Files available¹ to download:

+ ANNUAL REPORTS

* [IR 7111]+4 – Computer Security Division 2003 Annual Report
* [IR 7219]+4 – Computer Security Division 2004 Annual Report
* [IR 7285]+4 – Computer Security Division 2005 Annual Report
* [IR 7399]+3 – Computer Security Division 2006 Annual Report
* [IR 7442]+3 – Computer Security Division 2007 Annual Report
* [IR 7536]+3 – Computer Security Division 2008 Annual Report
* [IR 7653]+3 – Computer Security Division 2009 Annual Report
* [IR 7751]+4 – Computer Security Division 2010 Annual Report
* [IR 7816]+3 – Computer Security Division 2011 Annual Report
* [SP 800-165]+1 – Computer Security Division 2012 Annual Report
* [SP 800-170]+1 – Computer Security Division 2013 Annual Report
* [SP 800-176]+1 – Computer Security Division 2014 Annual Report
* [SP 800-182]+1 – Computer Security Division 2015 Annual Report
* [SP 800-195]+1 – NIST-ITL Cybersecurity Program Annual Report
* [SP 800-203]+1 – NIST-ITL Cybersecurity Program Annual Report

+ AUDIT & ACCOUNTABILITY

* [August 2003]+3 – IT Security Metrics
* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 191]+1 – Guideline for The Analysis of Local Area Network Security
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [February 2000]+14 – Guideline for Implementing Cryptography in the Federal Government – ITL Bulletin
* [January 2002]+7 – Guidelines on Firewalls and Firewall Policy – ITL Security Bulletin
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [January 2007]+4 – Security Controls For Information Systems: Revised Guidelines Issued By NIST - ITL Security Bulletin
* [June 2003]+33 – ASSET: Security Assessment Tool For Federal Agencies
* [March 2004]+13 – Federal Information Processing Standard (FIPS) 199, Standards For Security Categorization Of Federal Information And Information Systems – ITL Bulletin
* [March 2006]+19 – Minimum Security Requirements For Federal Information And Information Systems: Federal Information Processing Standard (FIPS) 200 Approved By The Secretary Of Commerce – ITL Security Bulletin
* [May 2005] – Recommended Security Controls For Federal Information Systems: Guidance For Selecting Cost-Effective Controls Using A Risk-Based Process – ITL Bulletin
* [IR 6981]+2 – Policy Expression and Enforcement for Handheld Devices
* [IR 7275]+13 – Specification for the Extensible Configuration Checklist Description Format (XCCDF)
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7316]+3 – Assessment of Access Control Systems
* [IR 7358]+4 – Program Review for Information Security Management Assistance (PRISMA)
* [November 2004]+5 – Understanding the New NIST Standards and Guidelines Required by FISMA: How Three Mandated Documents are Changing the Dynamic of Information Security for the Federal Government – ITL Security Bulletin
* [October 2006]+2 – Log Management: Using Computer And Network Records To Improve Information Security - ITL Security Bulletin
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-16]+28 – Information Technology Security Training Requirements: A Role- and Performance-Based Model
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-49]+2 – Federal S/MIME V3 Client Profile
* [SP 800-50]+5 – Building an Information Technology Security Awareness and Training Program
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-55]+8 – Security Metrics Guide for Information Technology Systems
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-68 Rev. 1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-72]+3 – Guidelines on PDA Forensics
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-89]+2 – Recommendation for Obtaining Assurances for Digital Signature Applications
* [SP 800-92]+8 – Guide to Computer Security Log Management
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [September 2001] – Security Self-Assessment Guide for Information Technology Systems – ITL Bulletin

+ AUTHENTICATION

* [April 2007]+1 – Securing Wireless Networks – ITL Bulletin
* [August 2004]+3 – Electronic Authentication: Guidance For Selecting Secure Techniques
* [FIPS 180]+24 – Secure Hash Standard (SHS)
* [FIPS 181]+1 – Automated Password Generator
* [FIPS 186]+25 – Digital Signature Standard (DSS)
* [FIPS 190]+1 – Guideline for the Use of Advanced Authentication Technology Alternatives
* [FIPS 196]+2 – Entity Authentication Using Public Key Cryptography
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [February 2007]+13 – Intrusion Detection And Prevention Systems – ITL Bulletin
* [July 2005]+2 – Protecting Sensitive Information That Is Transmitted Across Networks: NIST Guidance For Selecting And Using Transport Layer Security Implementations – ITL Security Bulletin
* [March 2001]+15 – An Introduction to IPsec (Internet Protocol Security)
* [March 2003]+26 – Security For Wireless Networks And Devices
* [May 2001]+3 – Biometrics - Technologies for Highly Secure Personal Authentication
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [IR 7030]+2 – Picture Password: A Visual Login Technique for Mobile Devices
* [IR 7046]+2 – Framework for Multi-Mode Authentication: Overview and Implementation Guide
* [IR 7200]+1 – Proximity Beacons and Mobile Handheld Devices: Overview and Implementation
* [IR 7206]+1 – Smart Cards and Mobile Device Authentication: An Overview and Implementation
* [IR 7290]+2 – Fingerprint Identification and Mobile Handheld Devices: An Overview and Implementation
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-17]+10 – Modes of Operation Validation System (MOVS): Requirements and Procedures
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-38A]+10 – Recommendation for Block Cipher Modes of Operation - Methods and Techniques
* [SP 800-38B]+5 – Recommendation for Block Cipher Modes of Operation: The RMAC Authentication Mode
* [SP 800-38C]+7 – Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality
* [SP 800-38D]+9 – Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-89]+2 – Recommendation for Obtaining Assurances for Digital Signature Applications
* [September 2005]+13 – Biometric Technologies: Helping To Protect Information And Automated Transactions In Information Technology Systems

+ AWARENESS & TRAINING

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7359]+3 – Information Security Guide For Government Executives
* [November 2002]+3 – Security For Telecommuting And Broadband Communications
* [November 2006]+2 – Guide To Securing Computers Using Windows XP Home Edition – ITL Bulletin
* [October 2003]+6 – Information Technology Security Awareness, Training, Education, and Certification
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-16]+28 – Information Technology Security Training Requirements: A Role- and Performance-Based Model
* [SP 800-40r2]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-50]+5 – Building an Information Technology Security Awareness and Training Program
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule

+ BIOMETRICS

* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [July 2002]+4 – Overview: The Government Smart Card Interoperability Specification
* [March 2005]+13 – Personal Identity Verification (PIV) Of Federal Employees And Contractors: Federal Information Processing Standard (FIPS) 201
* [May 2001]+3 – Biometrics - Technologies for Highly Secure Personal Authentication
* [IR 6529-A]+2 – Common Biometric Exchange File Format (CBEFF)
* [IR 6887]+2 – Government Smart Card Interoperability Specification (GSC-IS), v2.1
* [IR 7056]+2 – Card Technology Development and Gap Analysis Interagency Report
* [IR 7206]+1 – Smart Cards and Mobile Device Authentication: An Overview and Implementation
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7290]+2 – Fingerprint Identification and Mobile Handheld Devices: An Overview and Implementation
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [September 2005]+13 – Biometric Technologies: Helping To Protect Information And Automated Transactions In Information Technology Systems

+ CERTIFICATION & ACCREDITATION (C&A)

* [August 2003]+3 – IT Security Metrics
* [December 2006]+24 – Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs – ITL Bulletin
* [FIPS 191]+1 – Guideline for The Analysis of Local Area Network Security
* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [February 2003]+1 – Secure Interconnections for Information Technology Systems – ITL Bulletin
* [July 2004] – Guide For Mapping Types Of Information And Information Systems To Security Categories – ITL Bulletin
* [June 2003]+33 – ASSET: Security Assessment Tool For Federal Agencies
* [March 2004]+13 – Federal Information Processing Standard (FIPS) 199, Standards For Security Categorization Of Federal Information And Information Systems – ITL Bulletin
* [March 2006]+19 – Minimum Security Requirements For Federal Information And Information Systems: Federal Information Processing Standard (FIPS) 200 Approved By The Secretary Of Commerce – ITL Security Bulletin
* [May 2004]+4 – Guide For The Security Certification And Accreditation Of Federal Information Systems – ITL Bulletin
* [May 2005] – Recommended Security Controls For Federal Information Systems: Guidance For Selecting Cost-Effective Controls Using A Risk-Based Process – ITL Bulletin
* [November 2004]+5 – Understanding the New NIST Standards and Guidelines Required by FISMA: How Three Mandated Documents are Changing the Dynamic of Information Security for the Federal Government – ITL Security Bulletin
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems
* [SP 800-23]+3 – Guideline to Federal Organizations on Security Assurance and Acquisition/Use of Tested/Evaluated Products
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-47]+4 – Security Guide for Interconnecting Information Technology Systems
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-55]+8 – Security Metrics Guide for Information Technology Systems
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-59]+3 – Guideline for Identifying an Information System as a National Security System
* [SP 800-60r1]+17 – Guide for Mapping Types of Information and Information Systems to Security Categories
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-88]+8 – Media Sanitization Guide

+ COMMUNICATIONS & WIRELESS

* [April 2006]+2 – Protecting Sensitive Information Transmitted in Public Networks – ITL Security Bulletin
* [April 2007]+1 – Securing Wireless Networks – ITL Bulletin
* [August 2000]+14 – Security for Private Branch Exchange Systems
* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [January 2002]+7 – Guidelines on Firewalls and Firewall Policy – ITL Security Bulletin
* [January 2003]+5 – Security Of Electronic Mail
* [July 2007]+5 – Border Gateway Protocol Security – ITL Security Bulletin
* [June 2006]+18 – Domain Name System (DNS) Services: NIST Recommendations For Secure Deployment – ITL Bulletin
* [June 2007]+18 – Forensic Techniques for Cell Phones – ITL Bulletin
* [March 2001]+15 – An Introduction to IPsec (Internet Protocol Security)
* [March 2003]+26 – Security For Wireless Networks And Devices
* [March 2007]+17 – Improving The Security Of Electronic Mail: Updated Guidelines Issued By NIST – ITL Security Bulletin
* [May 2007]+3 – Securing Radio Frequency Identification (RFID) Systems – ITL Security Bulletin
* [IR 7046]+2 – Framework for Multi-Mode Authentication: Overview and Implementation Guide
* [IR 7206]+1 – Smart Cards and Mobile Device Authentication: An Overview and Implementation
* [IR 7387]+2 – Cell Phone Forensic Tools: An Overview and Analysis Update
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [November 2002]+3 – Security For Telecommuting And Broadband Communications
* [October 2004]+2 – Securing Voice Over Internet Protocol (IP) Networks – ITL Bulletin
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-45r2]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-54]+2 – Border Gateway Protocol Security
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems
* [SP 800-77]+4 – Guide to IPSec VPNs
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-82]+11 – Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control System Security
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ CONTINGENCY PLANNING

* [April 2002]+2 – Techniques for System and Data Recovery
* [December 2006]+24 – Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs – ITL Bulletin
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [January 2004]+2 – Computer Security Incidents: Assessing, Managing, And Controlling The Risks – ITL Bulletin
* [June 2002]+18 – Contingency Planning Guide For Information Technology Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-13]+6 – Telecommunications Security Guidelines for Telecommunications Management Network
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-43]+1 – Systems Administration Guidance for Securing Microsoft Windows 2000 Professional System
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-50]+5 – Building an Information Technology Security Awareness and Training Program
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response

+ CRYPTOGRAPHY

* [December 2000]+19 – A Statistical Test Suite For Random And Pseudorandom Number Generators For Cryptographic Applications
* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 180]+24 – Secure Hash Standard (SHS)
* [FIPS 181]+1 – Automated Password Generator
* [FIPS 185]+2 – Escrowed Encryption Standard
* [FIPS 186]+25 – Digital Signature Standard (DSS)
* [FIPS 190]+1 – Guideline for the Use of Advanced Authentication Technology Alternatives
* [FIPS 196]+2 – Entity Authentication Using Public Key Cryptography
* [FIPS 197]+8 – Advanced Encryption Standard
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [February 2000]+14 – Guideline for Implementing Cryptography in the Federal Government – ITL Bulletin
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [IR 7046]+2 – Framework for Multi-Mode Authentication: Overview and Implementation Guide
* [IR 7206]+1 – Smart Cards and Mobile Device Authentication: An Overview and Implementation
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-15r1]+7 – Minimum Interoperability Specification for PKI Components (MISPC), Version 1
* [SP 800-17]+10 – Modes of Operation Validation System (MOVS): Requirements and Procedures
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-22r1]+12 – A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-38A]+10 – Recommendation for Block Cipher Modes of Operation - Methods and Techniques
* [SP 800-38B]+5 – Recommendation for Block Cipher Modes of Operation: The RMAC Authentication Mode
* [SP 800-38C]+7 – Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality
* [SP 800-38D]+9 – Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication
* [SP 800-49]+2 – Federal S/MIME V3 Client Profile
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-56A]+23 – Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-67 1.1]+7 – Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-90]+52 – Recommendation for Random Number Generation Using Deterministic Random Bit Generators
* [September 2002]+15 – Cryptographic Standards and Guidelines: A Status Report

+ DIGITAL SIGNATURES

* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 180]+24 – Secure Hash Standard (SHS)
* [FIPS 186]+25 – Digital Signature Standard (DSS)
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [February 2000]+14 – Guideline for Implementing Cryptography in the Federal Government – ITL Bulletin
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [IR 7313]+1 – 5th Annual PKI R&D Workshop “Making PKI Easy to Use” Proceedings
* [SP 800-106]+4 – Randomized Hashing for Digital Signatures
* [SP 800-107]+8 – Recommendation for Applications Using Approved Hash Algorithms
* [SP 800-15]+7 – Minimum Interoperability Specification for PKI Components (MISPC), Version 1
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-49]+2 – Federal S/MIME V3 Client Profile
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification

+ FORENSICS

* [February 2007]+13 – Intrusion Detection And Prevention Systems – ITL Bulletin
* [June 2007]+18 – Forensic Techniques for Cell Phones – ITL Bulletin
* [IR 7100]+2 – PDA Forensic Tools: An Overview and Analysis
* [IR 7250]+1 – Cell Phone Forensic Tools: An Overview and Analysis
* [IR 7387]+2 – Cell Phone Forensic Tools: An Overview and Analysis Update
* [IR 7516]+1 – Forensic Filtering of Cell Phone Protocols
* [November 2001]+3 – Computer Forensics Guidance
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-72]+3 – Guidelines on PDA Forensics
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-88]+8 – Media Sanitization Guide
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [September 2006]+26 – Forensic Techniques: Helping Organizations Improve Their Responses To Information Security Incidents

+ GENERAL IT SECURITY

* [April 2007]+1 – Securing Wireless Networks – ITL Bulletin
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [March 2006]+19 – Minimum Security Requirements For Federal Information And Information Systems: Federal Information Processing Standard (FIPS) 200 Approved By The Secretary Of Commerce – ITL Security Bulletin
* [IR 7298]+12 – Glossary of Key Information Security Terms
* [IR 7358]+4 – Program Review for Information Security Management Assistance (PRISMA)
* [IR 7359]+3 – Information Security Guide For Government Executives
* [IR 7435]+2 – The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems
* [November 2006]+2 – Guide To Securing Computers Using Windows XP Home Edition – ITL Bulletin
* [October 2008]+9 – Keeping Information Technology (IT) System Servers Secure: A General Guide To Good Practices
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-27rA]+2 – Engineering Principles for Information Technology Security (A Baseline for Achieving Security)
* [SP 800-33]+1 – Underlying Technical Models for Information Technology Security
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-47]+4 – Security Guide for Interconnecting Information Technology Systems
* [SP 800-48]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-64r2]+5 – Security Considerations in the Information System Development Life Cycle
* [SP 800-88]+8 – Media Sanitization Guide
* [SP 800-95]+2 – Guide to Secure Web Services

+ INCIDENT RESPONSE

* [April 2002]+2 – Techniques for System and Data Recovery
* [December 2005]+17 – Preventing And Handling Malware Incidents: How To Protect Information Technology Systems From Malicious Code And Software
* [December 2006]+24 – Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs – ITL Bulletin
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [February 2006]+5 – Creating A Program To Manage Security Patches And Vulnerabilities: NIST Recommendations For Improving System Security – ITL Bulletin
* [February 2007]+13 – Intrusion Detection And Prevention Systems – ITL Bulletin
* [January 2004]+2 – Computer Security Incidents: Assessing, Managing, And Controlling The Risks – ITL Bulletin
* [June 2007]+18 – Forensic Techniques for Cell Phones – ITL Bulletin
* [IR 6416] – Applying Mobile Agents to Intrusion Detection and Response
* [IR 6981]+2 – Policy Expression and Enforcement for Handheld Devices
* [IR 7100]+2 – PDA Forensic Tools: An Overview and Analysis
* [IR 7250]+1 – Cell Phone Forensic Tools: An Overview and Analysis
* [IR 7387]+2 – Cell Phone Forensic Tools: An Overview and Analysis Update
* [November 2001]+3 – Computer Forensics Guidance
* [October 2002]+3 – Security Patches And The CVE Vulnerability Naming Scheme: Tools To Address Computer System Vulnerabilities – ITL Bulletin
* [October 2005]+2 – National Vulnerability Database: Helping Information Technology System Users And Developers Find Current Information About Cyber Security Vulnerabilities – ITL Bulletin
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-40 Rev]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-50]+5 – Building an Information Technology Security Awareness and Training Program
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-61 Rev]+10 – Computer Security Incident Handling Guide
* [SP 800-61r1]+10 – Computer Security Incident Handling Guide
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-92]+8 – Guide to Computer Security Log Management
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [September 2006]+26 – Forensic Techniques: Helping Organizations Improve Their Responses To Information Security Incidents

+ MAINTENANCE

* [August 2006]+2 – Protecting Sensitive Information Processed And Stored In Information Technology (IT) Systems - ITL Security Bulletin
* [December 2002]+28 – Security of Public Web Servers – ITL Security Bulletin
* [December 2005]+17 – Preventing And Handling Malware Incidents: How To Protect Information Technology Systems From Malicious Code And Software
* [December 2006]+24 – Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs – ITL Bulletin
* [FIPS 188]+5 – Standard Security Labels for Information Transfer
* [FIPS 191]+1 – Guideline for The Analysis of Local Area Network Security
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [February 2006]+5 – Creating A Program To Manage Security Patches And Vulnerabilities: NIST Recommendations For Improving System Security – ITL Bulletin
* [January 2002]+7 – Guidelines on Firewalls and Firewall Policy – ITL Security Bulletin
* [January 2004]+2 – Computer Security Incidents: Assessing, Managing, And Controlling The Risks – ITL Bulletin
* [IR 6462]+3 – CSPP - Guidance for COTS Security Protection Profiles
* [IR 6985]+2 – COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP)
* [IR 7275]+13 – Specification for the Extensible Configuration Checklist Description Format (XCCDF)
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [November 2003]+2 – Network Security Testing – ITL Bulletin
* [November 2005]+2 – Securing Microsoft Windows XP Systems: NIST Recommendations For Using A Security Configuration Checklist – ITL Security Bulletin
* [November 2006]+2 – Guide To Securing Computers Using Windows XP Home Edition – ITL Bulletin
* [October 2002]+3 – Security Patches And The CVE Vulnerability Naming Scheme: Tools To Address Computer System Vulnerabilities – ITL Bulletin
* [October 2004]+2 – Securing Voice Over Internet Protocol (IP) Networks – ITL Bulletin
* [October 2005]+2 – National Vulnerability Database: Helping Information Technology System Users And Developers Find Current Information About Cyber Security Vulnerabilities – ITL Bulletin
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-31]+1 – Intrusion Detection Systems (IDS)
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-40r2]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-43]+1 – Systems Administration Guidance for Securing Microsoft Windows 2000 Professional System
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-55]+8 – Security Metrics Guide for Information Technology Systems
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-69]+4 – Guidance for Securing Microsoft Windows XP Home Edition: a NIST Security Configuration Checklist
* [SP 800-70]+12 – Security Configuration Checklists Program for IT Products
* [SP 800-77]+4 – Guide to IPSec VPNs
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-88]+8 – Media Sanitization Guide

+ PERSONAL IDENTITY VERIFICATION (PIV)

* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [March 2005]+13 – Personal Identity Verification (PIV) Of Federal Employees And Contractors: Federal Information Processing Standard (FIPS) 201
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7313]+1 – 5th Annual PKI R&D Workshop “Making PKI Easy to Use” Proceedings
* [IR 7337]+2 – Personal Identity Verification Demonstration Summary
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-79]+10 – Guidelines for the Accreditation of Personal Identity Verification (PIV) Card Issuers (PCI's)
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines

+ PKI

* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 196]+2 – Entity Authentication Using Public Key Cryptography
* [IR 7313]+1 – 5th Annual PKI R&D Workshop “Making PKI Easy to Use” Proceedings
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-15]+7 – Minimum Interoperability Specification for PKI Components (MISPC), Version 1
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-89]+2 – Recommendation for Obtaining Assurances for Digital Signature Applications

+ PLANNING

* [April 1999]+2 – Guide for Developing Security Plans for Information Technology Systems – ITL Security Bulletin
* [April 2007]+1 – Securing Wireless Networks – ITL Bulletin
* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [December 2002]+28 – Security of Public Web Servers – ITL Security Bulletin
* [December 2005]+17 – Preventing And Handling Malware Incidents: How To Protect Information Technology Systems From Malicious Code And Software
* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 188]+5 – Standard Security Labels for Information Transfer
* [FIPS 191]+1 – Guideline for The Analysis of Local Area Network Security
* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [February 2000]+14 – Guideline for Implementing Cryptography in the Federal Government – ITL Bulletin
* [February 2002]+2 – Risk Management Guidance For Information Technology Systems – ITL Bulletin
* [February 2003]+1 – Secure Interconnections for Information Technology Systems – ITL Bulletin
* [February 2006]+5 – Creating A Program To Manage Security Patches And Vulnerabilities: NIST Recommendations For Improving System Security – ITL Bulletin
* [February 2007]+13 – Intrusion Detection And Prevention Systems – ITL Bulletin
* [January 2002]+7 – Guidelines on Firewalls and Firewall Policy – ITL Security Bulletin
* [January 2005]+11 – Integrating It Security Into The Capital Planning And Investment Control Process – ITL Bulletin
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [July 2002]+4 – Overview: The Government Smart Card Interoperability Specification
* [July 2004] – Guide For Mapping Types Of Information And Information Systems To Security Categories – ITL Bulletin
* [July 2005]+2 – Protecting Sensitive Information That Is Transmitted Across Networks: NIST Guidance For Selecting And Using Transport Layer Security Implementations – ITL Security Bulletin
* [July 2007]+5 – Border Gateway Protocol Security – ITL Security Bulletin
* [June 2005]+16 – NIST’s Security Configuration Checklists Program For IT Products – ITL Bulletin
* [June 2006]+18 – Domain Name System (DNS) Services: NIST Recommendations For Secure Deployment – ITL Bulletin
* [March 2004]+13 – Federal Information Processing Standard (FIPS) 199, Standards For Security Categorization Of Federal Information And Information Systems – ITL Bulletin
* [March 2006]+19 – Minimum Security Requirements For Federal Information And Information Systems: Federal Information Processing Standard (FIPS) 200 Approved By The Secretary Of Commerce – ITL Security Bulletin
* [May 2004]+4 – Guide For The Security Certification And Accreditation Of Federal Information Systems – ITL Bulletin
* [May 2005] – Recommended Security Controls For Federal Information Systems: Guidance For Selecting Cost-Effective Controls Using A Risk-Based Process – ITL Bulletin
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [May 2007]+3 – Securing Radio Frequency Identification (RFID) Systems – ITL Security Bulletin
* [IR 6462]+3 – CSPP - Guidance for COTS Security Protection Profiles
* [IR 6887]+2 – Government Smart Card Interoperability Specification (GSC-IS), v2.1
* [IR 6981]+2 – Policy Expression and Enforcement for Handheld Devices
* [IR 6985]+2 – COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP)
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7316]+3 – Assessment of Access Control Systems
* [IR 7358]+4 – Program Review for Information Security Management Assistance (PRISMA)
* [IR 7359]+3 – Information Security Guide For Government Executives
* [November 2004]+5 – Understanding the New NIST Standards and Guidelines Required by FISMA: How Three Mandated Documents are Changing the Dynamic of Information Security for the Federal Government – ITL Security Bulletin
* [November 2005]+2 – Securing Microsoft Windows XP Systems: NIST Recommendations For Using A Security Configuration Checklist – ITL Security Bulletin
* [November 2006]+2 – Guide To Securing Computers Using Windows XP Home Edition – ITL Bulletin
* [October 2008]+9 – Keeping Information Technology (IT) System Servers Secure: A General Guide To Good Practices
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-27rA]+2 – Engineering Principles for Information Technology Security (A Baseline for Achieving Security)
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-31]+1 – Intrusion Detection Systems (IDS)
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-33]+1 – Underlying Technical Models for Information Technology Security
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-35]+1 – Guide to Information Technology Security Services
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-40 Ver. 2]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-43]+1 – Systems Administration Guidance for Securing Microsoft Windows 2000 Professional System
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-47]+4 – Security Guide for Interconnecting Information Technology Systems
* [SP 800-48]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53 Rev]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-54]+2 – Border Gateway Protocol Security
* [SP 800-55 Rev]+8 – Performance Measurement Guide for Information Security
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems
* [SP 800-64r2]+5 – Security Considerations in the Information System Development Life Cycle
* [SP 800-65]+3 – Integrating IT Security into the Capital Planning and Investment Control Process
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-89]+2 – Recommendation for Obtaining Assurances for Digital Signature Applications
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [SP 800-95]+2 – Guide to Secure Web Services
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ RESEARCH

* [July 2003]+8 – Testing Intrusion Detection Systems – ITL Bulletin
* [June 2007]+18 – Forensic Techniques for Cell Phones – ITL Bulletin
* [IR 7007]+2 – An Overview of Issues in Testing Intrusion Detection Systems
* [IR 7056]+2 – Card Technology Development and Gap Analysis Interagency Report
* [IR 7200]+1 – Proximity Beacons and Mobile Handheld Devices: Overview and Implementation
* [IR 7224] – 4th Annual PKI R&D Workshop: Multiple Paths to Trust -- Proceedings
* [IR 7387]+2 – Cell Phone Forensic Tools: An Overview and Analysis Update
* [IR 7516]+1 – Forensic Filtering of Cell Phone Protocols
* [IR 7539]+1 – Symmetric Key Injection onto Smart Cards
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-95]+2 – Guide to Secure Web Services

+ RISK ASSESSMENT

* [December 2006]+24 – Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs – ITL Bulletin
* [FIPS 191]+1 – Guideline for The Analysis of Local Area Network Security
* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [February 2002]+2 – Risk Management Guidance For Information Technology Systems – ITL Bulletin
* [February 2003]+1 – Secure Interconnections for Information Technology Systems – ITL Bulletin
* [February 2006]+5 – Creating A Program To Manage Security Patches And Vulnerabilities: NIST Recommendations For Improving System Security – ITL Bulletin
* [January 2004]+2 – Computer Security Incidents: Assessing, Managing, And Controlling The Risks – ITL Bulletin
* [July 2004] – Guide For Mapping Types Of Information And Information Systems To Security Categories – ITL Bulletin
* [March 2004]+13 – Federal Information Processing Standard (FIPS) 199, Standards For Security Categorization Of Federal Information And Information Systems – ITL Bulletin
* [May 2004]+4 – Guide For The Security Certification And Accreditation Of Federal Information Systems – ITL Bulletin
* [May 2005] – Recommended Security Controls For Federal Information Systems: Guidance For Selecting Cost-Effective Controls Using A Risk-Based Process – ITL Bulletin
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [IR 6981]+2 – Policy Expression and Enforcement for Handheld Devices
* [IR 7316]+3 – Assessment of Access Control Systems
* [November 2003]+2 – Network Security Testing – ITL Bulletin
* [October 2002]+3 – Security Patches And The CVE Vulnerability Naming Scheme: Tools To Address Computer System Vulnerabilities – ITL Bulletin
* [October 2005]+2 – National Vulnerability Database: Helping Information Technology System Users And Developers Find Current Information About Cyber Security Vulnerabilities – ITL Bulletin
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-13]+6 – Telecommunications Security Guidelines for Telecommunications Management Network
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-23]+3 – Guideline to Federal Organizations on Security Assurance and Acquisition/Use of Tested/Evaluated Products
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-28r2]+2 – Guidelines on Active Content and Mobile Code
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-40 Ver. 2]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-47]+4 – Security Guide for Interconnecting Information Technology Systems
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-53 Rev]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-59]+3 – Guideline for Identifying an Information System as a National Security System
* [SP 800-60r1]+17 – Guide for Mapping Types of Information and Information Systems to Security Categories
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-65]+3 – Integrating IT Security into the Capital Planning and Investment Control Process
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-88]+8 – Media Sanitization Guide
* [September 2001] – Security Self-Assessment Guide for Information Technology Systems – ITL Bulletin

+ SERVICES & ACQUISITIONS

* [April 2004]+5 – Selecting Information Technology Security Products – ITL Bulletin July 2002 Overview: The Government Smart Card Interoperability Specification – ITL Bulletin
* [April 2007]+1 – Securing Wireless Networks – ITL Bulletin
* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [February 2000]+14 – Guideline for Implementing Cryptography in the Federal Government – ITL Bulletin
* [February 2008] – Federal Desktop Core Configuration (FDCC): Improving Security For Windows Desktop Operating Systems – ITL Bulletin
* [January 2005]+11 – Integrating It Security Into The Capital Planning And Investment Control Process – ITL Bulletin
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [June 2004]+16 – Information Technology Security Services: How To Select, Implement, And Manage – ITL Bulletin
* [June 2005]+16 – NIST’s Security Configuration Checklists Program For IT Products – ITL Bulletin
* [June 2007]+18 – Forensic Techniques for Cell Phones – ITL Bulletin
* [March 2005]+13 – Personal Identity Verification (PIV) Of Federal Employees And Contractors: Federal Information Processing Standard (FIPS) 201
* [May 2006]+8 – An Update On Cryptographic Standards, Guidelines, And Testing Requirements – ITL Bulletin
* [IR 6887]+2 – Government Smart Card Interoperability Specification (GSC-IS), v2.1
* [IR 7100]+2 – PDA Forensic Tools: An Overview and Analysis
* [IR 7250]+1 – Cell Phone Forensic Tools: An Overview and Analysis
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7313]+1 – 5th Annual PKI R&D Workshop “Making PKI Easy to Use” Proceedings
* [IR 7387]+2 – Cell Phone Forensic Tools: An Overview and Analysis Update
* [October 2004]+2 – Securing Voice Over Internet Protocol (IP) Networks – ITL Bulletin
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-15]+7 – Minimum Interoperability Specification for PKI Components (MISPC), Version 1
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-35]+1 – Guide to Information Technology Security Services
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53 Rev]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems
* [SP 800-65]+3 – Integrating IT Security into the Capital Planning and Investment Control Process
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-70]+12 – Security Configuration Checklists Program for IT Products
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-79]+10 – Guidelines for the Accreditation of Personal Identity Verification (PIV) Card Issuers (PCI's)
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines
* [SP 800-97]+2 – Guide to IEEE 802.11i: Robust Security Networks

+ SMART CARDS

* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [July 2002]+4 – Overview: The Government Smart Card Interoperability Specification
* [March 2005]+13 – Personal Identity Verification (PIV) Of Federal Employees And Contractors: Federal Information Processing Standard (FIPS) 201
* [IR 6887]+2 – Government Smart Card Interoperability Specification (GSC-IS), v2.1
* [IR 7056]+2 – Card Technology Development and Gap Analysis Interagency Report
* [IR 7206]+1 – Smart Cards and Mobile Device Authentication: An Overview and Implementation
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7313]+1 – 5th Annual PKI R&D Workshop “Making PKI Easy to Use” Proceedings
* [IR 7452]+2 – Secure Biometric Match-on-Card Feasibility Report
* [IR 7539]+1 – Symmetric Key Injection onto Smart Cards
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)

+ VIRUSES & MALWARE

* [IR 7435]+2 – The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-28r2]+2 – Guidelines on Active Content and Mobile Code
* [SP 800-46 Rev]+10 – Guide to Enterprise Telework and Remote Access Security
* [SP 800-53 Rev]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-61]+10 – Computer Security Incident Handling Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling

+ HISTORICAL ARCHIVES

* [April 1997] – Security Considerations In Computer Support And Operations
* [April 1998]+6 – Training Requirements for Information Technology Security: An Introduction to Results-Based Learning
* [August 1990] – Computer Virus Attacks
* [August 1993] – Security Program Management
* [August 1995] – FIPS 140-1: A Framework for Cryptographic Standards
* [August 1996] – Implementation Issues for Cryptography
* [August 1999]+1 – The Advanced Encryption Standard: A Status Report
* [December 1999]+3 – Operating System Security: Adding to the Arsenal of Security Techniques
* [February 1991] – Computer Security Roles of NIST and NSA
* [February 1992]+1 – Establishing a Computer Security Incident Handling Capability
* [February 1995] – The Data Encryption Standard: An Update
* [February 1996] – Human/Computer Interface Security Issue
* [February 1997]+3 – Advanced Encryption Standard
* [February 1998]+3 – Information Security and the World Wide Web (WWW)
* [February 1999]+2 – Enhancements to Data Encryption and Digital Signature Federal Standards
* [January 1994] – Computer Security Policy
* [January 1997] – Security Issues for Telecommuting
* [January 1999] – Secure Web-Based Access to High Performance Computing Resources
* [July 1993] – Connecting to the Internet: Security Considerations
* [July 1997]+1 – Public Key Infrastructure Technology
* [July 2000]+4 – Identifying Critical Patches With ICat
* [July 2001] – A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2
* [June 1996] – Information Security Policies For Changing Information Technology Environments
* [June 1998]+1 – Training for Information Technology Security: Evaluating the Effectiveness of Results-Based Learning
* [June 2000]+19 – Mitigating Emerging Hacker Threats
* [March 1994]+1 – Threats to Computer Systems: An Overview
* [May 1993] – Security Issues in Public Access Systems
* [May 1994] – Reducing the Risks of Internet Connection and Use
* [May 1996] – The World Wide Web: Managing Security Risks
* [IR 4734] – Foundations of a Security Policy for use of the National Research and Educational Network
* [IR 4749] – Sample Statements of Work for Federal Computer Security Services: For use In-House or Contracting Out
* [IR 4774] – A Review of U.S. and European Security Evaluation Criteria
* [IR 4939]+2 – Threat Assessment of Malicious Code and External Attacks
* [IR 4976]+1 – Assessing Federal and Commercial Information Security Needs
* [IR 5153] – Minimum Security Requirements for Multi-User Operating Systems
* [IR 5232] – Report of the NSF/NIST Workshop on NSFNET/NREN Security, July 6-7, 1992
* [IR 5234] – Report of the NIST Workshop on Digital Signature Certificate Management, December 10-11, 1992
* [IR 5308] – General Procedures for Registering Computer Security Objects
* [IR 5472]+2 – A Head Start on Assurance Proceedings of an Invitational Workshop on Information Technology (IT) Assurance and Trustworthiness
* [IR 5495]+1 – Computer Security Training & Awareness Course Compendium
* [IR 6390]+1 – Randomness Testing of the Advanced Encryption Standard Candidate Algorithms
* [IR 6483]+1 – Randomness Testing of the Advanced Encryption Standard Finalist Candidates1
* [November 1991] – Advanced Authentication Technology
* [November 1992]+1 – Sensitivity of Information
* [November 1994]+2 – Digital Signature Standard
* [November 1997]+1 – Internet Electronic Mail
* [November 1998]+1 – Common Criteria: Launching the International Standard
* [November 1999]+1 – Acquiring and Deploying Intrusion Detection Systems
* [October 1992]+2 – Disposition of Sensitive Automated Information
* [October 1996] – Generally Accepted System Security Principles (GSSPs): Guidance On Securing Information Technology (IT) Systems
* [October 2000]+3 – An Overview Of The Common Criteria Evaluation And Validation Scheme
* [SP 800-13]+6 – Telecommunications Security Guidelines for Telecommunications Management Network
* [SP 800-29]+2 – A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2
* [September 1998]+1 – Cryptography Standards and Infrastructures for the Twenty-First Century
* [September 1999]+4 – Securing Web Servers

+ ACCESS CONTROL

* [FIPS 188]+5 – Standard Security Labels for Information Transfer
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-28r2]+2 – Guidelines on Active Content and Mobile Code
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-43]+1 – Systems Administration Guidance for Securing Microsoft Windows 2000 Professional System
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45r2]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-77]+4 – Guide to IPSec VPNs
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-87]+6 – Codes for the Identification of Federal and Federally-Assisted Organizations
* [SP 800-96]+2 – PIV Card / Reader Interoperability Guidelines
* [SP 800-97]+2 – Guide to IEEE 802.11i: Robust Security Networks

+ CERTIFICATION, ACCREDITATION, & SECURITY ASSESSMENTS

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-17]+10 – Modes of Operation Validation System (MOVS): Requirements and Procedures
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems
* [SP 800-20]+2 – Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS): Requirements and Procedures
* [SP 800-22r1]+12 – A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
* [SP 800-23]+3 – Guideline to Federal Organizations on Security Assurance and Acquisition/Use of Tested/Evaluated Products
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-35]+1 – Guide to Information Technology Security Services
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-47]+4 – Security Guide for Interconnecting Information Technology Systems
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-65r1]+3 – Integrating Security into the Capital Planning and Investment Control Process
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-79]+10 – Guidelines for the Accreditation of Personal Identity Verification (PIV) Card Issuers (PCI's)
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines

+ CONFIGURATION MANAGEMENT

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-35]+1 – Guide to Information Technology Security Services
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-40]+11 – Creating a Patch and Vulnerability Management Program
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-54]+2 – Border Gateway Protocol Security
* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-70]+12 – Security Configuration Checklists Program for IT Products
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response

+ IDENTIFICATION AND AUTHENTICATION

* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 190]+1 – Guideline for the Use of Advanced Authentication Technology Alternatives
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-106]+4 – Randomized Hashing for Digital Signatures
* [SP 800-107]+8 – Recommendation for Applications Using Approved Hash Algorithms
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-72]+3 – Guidelines on PDA Forensics
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-77]+4 – Guide to IPSec VPNs
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-87r1]+6 – Codes for the Identification of Federal and Federally-Assisted Organizations
* [SP 800-96]+2 – PIV Card / Reader Interoperability Guidelines
* [SP 800-97]+2 – Guide to IEEE 802.11i: Robust Security Networks
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ MEDIA PROTECTION

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-72]+3 – Guidelines on PDA Forensics
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-88]+8 – Media Sanitization Guide
* [SP 800-92]+8 – Guide to Computer Security Log Management

+ PERSONNEL SECURITY

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule

+ PHYSICAL & ENVIRONMENTAL PROTECTION

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-104] – A Scheme for PIV Visual Card Topography
* [SP 800-116]+12 – A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-92]+8 – Guide to Computer Security Log Management
* [SP 800-96]+2 – PIV Card / Reader Interoperability Guidelines
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ SECURITY RULE

* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-24]+3 – PBX Vulnerability Analysis: Finding Holes in Your PBX Before Someone Else Does
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems

+ SYSTEM & COMMUNICATION PROTECTION

* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 180]+24 – Secure Hash Standard (SHS)
* [FIPS 186]+25 – Digital Signature Standard (DSS)
* [FIPS 190]+1 – Guideline for the Use of Advanced Authentication Technology Alternatives
* [FIPS 197]+8 – Advanced Encryption Standard
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-106]+4 – Randomized Hashing for Digital Signatures
* [SP 800-107]+8 – Recommendation for Applications Using Approved Hash Algorithms
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-114]+7 – User's Guide to Securing External Devices for Telework and Remote Access
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-15]+7 – Minimum Interoperability Specification for PKI Components (MISPC), Version 1
* [SP 800-17]+10 – Modes of Operation Validation System (MOVS): Requirements and Procedures
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-20]+2 – Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS): Requirements and Procedures
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-22r1]+12 – A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
* [SP 800-25]+5 – Federal Agency Use of Public Key Technology for Digital Signatures and Authentication
* [SP 800-28r2]+2 – Guidelines on Active Content and Mobile Code
* [SP 800-29]+2 – A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2
* [SP 800-32]+4 – Introduction to Public Key Technology and the Federal PKI Infrastructure
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-38A]+10 – Recommendation for Block Cipher Modes of Operation - Methods and Techniques
* [SP 800-38B]+5 – Recommendation for Block Cipher Modes of Operation: The RMAC Authentication Mode
* [SP 800-38C]+7 – Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality
* [SP 800-38D]+9 – Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication
* [SP 800-41]+5 – Guidelines on Firewalls and Firewall Policy
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45]+3 – Guidelines on Electronic Mail Security
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-49]+2 – Federal S/MIME V3 Client Profile
* [SP 800-52]+14 – Guidelines on the Selection and Use of Transport Layer Security
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-54]+2 – Border Gateway Protocol Security
* [SP 800-56A]+23 – Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-58]+2 – Security Considerations for Voice Over IP Systems
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-67 1.1]+7 – Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-70]+12 – Security Configuration Checklists Program for IT Products
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-77]+4 – Guide to IPSec VPNs
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-81]+6 – Secure Domain Name System (DNS) Deployment Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-89]+2 – Recommendation for Obtaining Assurances for Digital Signature Applications
* [SP 800-90]+52 – Recommendation for Random Number Generation Using Deterministic Random Bit Generators
* [SP 800-95]+2 – Guide to Secure Web Services
* [SP 800-97]+2 – Guide to IEEE 802.11i: Robust Security Networks
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ SYSTEM & INFORMATION INTEGRITY

* [FIPS 140]+285 – Security Requirements for Cryptographic Modules
* [FIPS 180]+24 – Secure Hash Standard (SHS)
* [FIPS 198]+8 – The Keyed-Hash Message Authentication Code (HMAC)
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-106]+4 – Randomized Hashing for Digital Signatures
* [SP 800-107]+8 – Recommendation for Applications Using Approved Hash Algorithms
* [SP 800-111]+2 – Guide to Storage Encryption Technologies for End User Devices
* [SP 800-113]+2 – Guide to SSL VPNs
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-123]+7 – Guide to General Server Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-19]+4 – Mobile Agent Security
* [SP 800-28r2]+2 – Guidelines on Active Content and Mobile Code
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-43]+1 – Systems Administration Guidance for Securing Microsoft Windows 2000 Professional System
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-45r2]+3 – Guidelines on Electronic Mail Security
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-57]+46 – Recommendation on Key Management
* [SP 800-61r1]+10 – Computer Security Incident Handling Guide
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-68r1]+6 – Guide to Securing Microsoft Windows XP Systems for IT Professionals
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response
* [SP 800-92]+8 – Guide to Computer Security Log Management

+ SYSTEM & SERVICES ACQUISITION

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-115]+7 – Technical Guide to Information Security Testing and Assessment
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-121]+15 – Guide to Bluetooth Security
* [SP 800-124]+11 – Guidelines on Cell Phone and PDA Security
* [SP 800-14]+8 – Generally Accepted Principles and Practices for Securing Information Technology Systems
* [SP 800-21r2]+5 – Guideline for Implementing Cryptography in the Federal Government
* [SP 800-23]+3 – Guideline to Federal Organizations on Security Assurance and Acquisition/Use of Tested/Evaluated Products
* [SP 800-27rA]+2 – Engineering Principles for Information Technology Security (A Baseline for Achieving Security)
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-33]+1 – Underlying Technical Models for Information Technology Security
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-35]+1 – Guide to Information Technology Security Services
* [SP 800-36]+1 – Guide to Selecting Information Technology Security Products
* [SP 800-48r1]+4 – Guide to Securing Legacy IEEE 802.11 Wireless Networks
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-64r2]+5 – Security Considerations in the Information System Development Life Cycle
* [SP 800-65r1]+3 – Integrating Security into the Capital Planning and Investment Control Process
* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines
* [SP 800-97]+2 – Guide to IEEE 802.11i: Robust Security Networks
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

+ FEDERAL INFORMATION SECURITY MANAGEMENT ACT OF 2002 (FISMA)

:: Categorization of all information and information systems and minimum information security requirements for each category

* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-101]+5 – Guidelines on Cell Phone Forensics
* [SP 800-44]+3 – Guidelines on Securing Public Web Servers
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-54]+2 – Border Gateway Protocol Security
* [SP 800-63r1]+42 – Electronic Authentication Guideline
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

:: Identification of an information system as a national security system

* [SP 800-59]+3 – Guideline for Identifying an Information System as a National Security System

:: Detection and handling of information security incidents

* [December 2005]+17 – Preventing And Handling Malware Incidents: How To Protect Information Technology Systems From Malicious Code And Software
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-61r1]+10 – Computer Security Incident Handling Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-84]+8 – Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response

:: Manage security incidents

* [IR 7111]+4 – Computer Security Division 2003 Annual Report
* [IR 7219]+4 – Computer Security Division 2004 Annual Report
* [IR 7285]+4 – Computer Security Division 2005 Annual Report
* [IR 7399]+3 – Computer Security Division 2006 Annual Report
* [IR 7442]+3 – Computer Security Division 2007 Annual Report
* [SP 800-51]+4 – Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme [subsection] :- Annual public report on activities undertaken in the previous year
* [SP 800-61r1]+10 – Computer Security Incident Handling Guide
* [SP 800-83]+7 – Guide to Malware Incident Prevention and Handling
* [SP 800-86]+2 – Guide to Integrating Forensic Techniques into Incident Response

+ OMB CIRCULAR A-130: MANAGEMENT OF FEDERAL INFORMATION RESOURCES; APPENDIX III: SECURITY OF FEDERAL AUTOMATED INFORMATION RESOURCES

:: Assess risks

* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [SP 800-53A]+79 – Guide for Assessing the Security Controls in Federal Information Systems
* [SP 800-94]+7 – Guide to Intrusion Detection and Prevention Systems (IDPS)
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems

:: Certify and accredit systems

* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems

:: Develop contingency plans and procedures

* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications

:: Manage system configurations and security throughout the system development life cycle

* [IR 7316]+3 – Assessment of Access Control Systems
* [SP 800-34]+22 – Contingency Planning Guide for Information Technology Systems
* [SP 800-64r2]+5 – Security Considerations in the Information System Development Life Cycle
* [SP 800-70]+12 – Security Configuration Checklists Program for IT Products

:: Mandates agency-wide information security program development and implementation

* [SP 800-100]+1 – Information Security Handbook: A Guide for Managers
* [SP 800-12]+23 – An Introduction to Computer Security: The NIST Handbook
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems

:: Conduct security awareness training

* [SP 800-16]+28 – Information Technology Security Training Requirements: A Role- and Performance-Based Model
* [SP 800-46r1]+10 – Security for Telecommuting and Broadband Communications
* [SP 800-50]+5 – Building an Information Technology Security Awareness and Training Program

+ E-GOVERNMENT ACT OF 2002 [Public Law 107-347]

:: Mandates NIST development of security standards

* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems

+ HOMELAND SECURITY PRESIDENTIAL DIRECTIVE-12 (HSPD-12), COMMON IDENTIFICATION STANDARD FOR FEDERAL EMPLOYEES AND CONTRACTORS

:: Establishes a mandatory, Government-wide standard for secure and reliable forms of identification issued by the Federal Government to its employees and contractors

* [August 2005]+9 – Implementation Of FIPS 201, Personal Identity Verification (PIV) Of Federal Employees And Contractors
* [FIPS 201]+374 – Personal Identity Verification for Federal Employees and Contractors
* [January 2006]+3 – Testing And Validation Of Personal Identity Verification (PIV) Components And Subsystems For Conformance To Federal Information Processing Standard 201
* [March 2005]+13 – Personal Identity Verification (PIV) Of Federal Employees And Contractors: Federal Information Processing Standard (FIPS) 201
* [IR 7284]+2 – Personal Identity Verification Card Management Report
* [IR 7337]+2 – Personal Identity Verification Demonstration Summary
* [SP 800-73]+44 – Interfaces for Personal Identity Verification
* [SP 800-76]+16 – Biometric Data Specification for Personal Identity Verification
* [SP 800-78]+20 – Cryptographic Algorithms and Key Sizes for Personal Identity Verification
* [SP 800-79]+10 – Guidelines for the Accreditation of Personal Identity Verification (PIV) Card Issuers (PCI's)
* [SP 800-85A]+17 – PIV Card Application and Middleware Interface Test Guidelines (SP 800-73 compliance)
* [SP 800-85B]+14 – PIV Data Model Test Guidelines

+ OMB CIRCULAR A–11: PREPARATION, SUBMISSION, AND EXECUTION OF THE BUDGET

:: Capital Planning

* [SP 800-55r1]+8 – Performance Measurement Guide for Information Security
* [SP 800-65]+3 – Integrating IT Security into the Capital Planning and Investment Control Process

+ Health Insurance Portability and Accountability Act (HIPAA)

:: Standardize electronic data interchange in health care transactions

* [SP 800-66r1]+9 – An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act Security Rule

+ Homeland Security Presidential Directive-7 (HSPD-7), Critical Infrastructure Identification, Prioritization, and Protection

:: Protect critical infrastructure

* [FIPS 199]+7 – Standards for Security Categorization of Federal Information and Information Systems
* [FIPS 200]+2 – Minimum Security Requirements for Federal Information and Information Systems
* [SP 800-18r1]+11 – Guide for Developing Security Plans for Information Systems
* [SP 800-30]+12 – Risk Management Guide for Information Technology Systems
* [SP 800-37]+39 – Guide for Security Certification and Accreditation of Federal Information Systems
* [SP 800-53r3]+235 – Recommended Security Controls for Federal Information Systems and Organizations
* [SP 800-59]+3 – Guideline for Identifying an Information System as a National Security System
* [SP 800-60r1]+17 – Guide for Mapping Types of Information and Information Systems to Security Categories
* [SP 800-82]+11 – Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control System Security
* [SP 800-98]+2 – Guidelines for Securing Radio Frequency Identification (RFID) Systems



Partial index sourced from here, send us your amendments here.

Full listing below:

* NIST SB 2012-10 Conducting Information Security-Related Risk Assessments; Updated Guidelines For Comprehensive Risk Management Programs.pdf
* NIST SB 2003-11 Network Security Testing.pdf
* alt-IR7316.pdf
* NIST SP 800-073-4 Interfaces for Personal Identity Verification, 2016-02-12 (Final).pdf
* NIST SP 800-037r2-ipd-rollout-DOJ-20180509.pdf
* NIST IR 7817 A Credential Reliability and Revocation Model for Federated Identities, 2012-11.pdf
* NIST IR 7788.pdf
* NIST IR 7516.pdf
* NIST SP 800-001.pdf
* NIST IR 7290.pdf
* alt-SP800-53r4.pdf
* NIST SP 800-116.pdf
* alt-SP800-94.pdf
* NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
* alt-SP800-146.pdf
* alt-SP800-92.pdf
* NIST SP 800-022 Errata, 2001-05-15.pdf
* NIST SP 800-088r1 Guidelines for Media Sanitization, 2006-09.pdf
* NIST SB 1992-05 An Introduction to Secure Telephone Terminals.txt
* fs-itam-nist-sp1800-5a-draft.pdf
* alt-IR7517-CMSS.pdf
* NIST SP 500-269 Web Application Scanner Functional Specification 1.0, 2007.pdf
* NIST SP 800-111 Guide to Storage Encryption Technologies for End User Devices, 2007-11.pdf
* mf-ics-NIST IR 8219.pdf
* NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20.pdf
* NIST SP 800-171A Assessing Security Requirements for Controlled Unclassified Information, 2018-06.pdf
* alt-SP800-39-final.pdf
* NIST SP 800-195 2016 NIST-ITL Cybersecurity Program Annual Report, 2017-09-28 (Final).pdf
* NIST SP 800-092 Guide to Computer Security Log Management, 2006-09.pdf
* NIST SB 1993-08 Security Program Management.txt
* NIST IR 7823.pdf
* NIST IR 7359.pdf
* NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix A-D, 1998-04.pdf
* NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.wpd
* NIST SP 500-293d US Government Cloud Computing Technology Roadmap, Volume 1; High-Priority Requirements to Further USG Agency Cloud Computing Adoption, 2011-11-01.pdf.pdf
* NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2011-12-09 (Final).pdf
* hit-ehr-nist-sp1800-1c-draft.pdf
* NIST SP 800-154_draft_comment-template.xls
* NIST SB 2009-08 Revised Catalog Of Security Controls For Federal Information Systems And Organizations, 2009-08.pdf
* NIST SP 800-024 PBX Vulnerability Analysis; Finding Holes in Your PBX Before Someone Else Does, 2000-08.pdf
* NIST SP 800-166 Derived PIV Application and Data Model Test Guidelines, 2016-06-06 (Final).pdf
* NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10-21 (Final).pdf
* NIST SP 800-073-3 Interfaces for PIV; Part 4- The PIV Transitional Interfaces & Data Model Specification, 2010-02.pdf
* NIST SP 800-182 Computer Security Division 2015 Annual Report, 2016-08-10 (Final).pdf
* NIST SB 2008-03 Handling Computer Security Incidents; NIST Issues Updated Guidelines.pdf
* NIST SB 2011-12 Revised Guideline For Electronic Authentication Of Users Helps Organizations Protect The Security Of Their Information Systems.pdf
* alt-SP800-53.pdf
* es-sa-nist-sp1800-7b-draft.pdf
* NIST SB 2011-09 Managing The Configuration Of Information Systems With A Focus On Security.pdf
* alt-nist-csf-to-hipaa-security-rule-crosswalk-02-22-2016-final.pdf
* NIST SB 1990-08 Computer Virus Attacks.txt
* NIST SP 800-126 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.0, 2009-11 (Final).pdf
* NIST IR 7692.pdf
* NIST IR 7816_2011-csd-annual-report_NOT-in-final-layout_approved-for-posting.pdf
* NIST IR 7870.pdf
* NIST SP 800-135 Recommendation for Existing Application-Specific Key Derivation Functions, 2010-12.pdf
* alt-IR7751-2010AnnualReport.pdf
* NIST SB 1999-03 Computer Attacks; What They Are and How to Defend Against Them.pdf
* alt-SP800-60v2r1.pdf
* NIST SB 1998-04 Training Reqs for ITSec; An Introduction to Results-Based Learning.txt
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 2, 1995-10.ps
* NIST SB 2004-10 Securing Voice Over Internet Protocol (IP) Networks.pdf
* hit-wip-nist-sp1800-8b.pdf
* derived-piv-nist-sp1800-12b-v2.pdf
* alt-IR7696-CPE-Matching.pdf
* dns-secure-email-sp1800-6-draft.pdf
* NIST IR 6981.pdf
* alt-IR7693-AI.pdf
* NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02-26 (Final).pdf
* NIST IR 8103.pdf
* NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
* NIST SB 2002-07 Overview; The Government Smart Card Interoperability Specification.pdf
* NIST IR 7316.pdf
* NIST SP 800-035 Guide to Information Technology Security Services, 2003-10-09 (Final).pdf
* NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.ps
* NIST SP 800-033 Underlying Technical Models for Information Technology Security, 2001-12.pdf
* NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Federal Standards.pdf
* NIST IR 7219.pdf
* NIST SB 2008-12 Guide To Information Security Testing And Assessment.pdf
* es-idam-nist-sp1800-2-draft.pdf
* NIST IR 7427.pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
* NIST SP 800-038A Recommendation for Block Cipher Modes of Operation; Methods and Techniques, 2001-12.pdf
* NIST SP 800-175B Guideline for Using Cryptographic Standards in the Federal Government; Cryptographic Mechanisms, 2016-08-22 (Final).pdf
* NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
* mds-nist-sp1800-4-draft.zip
* alt-SP800-30.pdf
* NIST SP 800-117 Guide to Adopting and Using the Security Content Automation Protocol (SCAP) 1.0, 2010-07-27.pdf
* alt-SP800-119.pdf
* NIST SB 2000-06 Mitigating Emerging Hacker Threats.pdf
* cr-mfa-nist-sp1800-17c.pdf
* NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).epub
* alt-SP800-128.pdf
* NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
* NIST SB 2002-06 Contingency Planning Guide For Information Technology Systems.pdf
* NIST SP 800-058 Security Considerations for Voice Over IP Systems, 2005-01.pdf
* NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20 (Final).pdf
* NIST SP 500-320.pdf
* hit-ehr-nist-sp1800-1d-draft.pdf
* fs-itam-nist-sp1800-5b.pdf
* NIST IR 7802 Trust Model for Security Automation Data (TMSAD) 1.0, 2011-09.pdf
* NIST SP 800-052r2-draft-comments-received.pdf
* NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy (FPD), 2018-10-02 (Draft).pdf
* NIST IR 7275r3 Specification for the Extensible Config Checklist Description Format (XCCDF) 1.1.4.pdf
* NIST SB 2000-10 An Overview Of The Common Criteria Evaluation And Validation Scheme.pdf
* NIST SP 800-087r1 Codes for the Identification of Federal and Federally-Assisted Organizations, 2008-04.pdf
* NIST SP 800-078-4 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2015-05-29 (Final).pdf
* NIST SP 800-052r1 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations, 2014-04-28 (Final).pdf
* NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
* NIST SP 800-125Ar1 Security Recommendations for Server-based Hypervisor Platforms, 2018-06-07 (Final).pdf
* NIST SP 800-063-1 Electronic Authentication Guidelines, 2011-12-13.pdf
* NIST IR 7275r3.pdf
* NIST IR 7788 Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs, 2011-08.pdf
* NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
* NIST SB 1994-03 Reducing the Risks of Internet Connection and Use.txt
* alt-SP800-97.pdf
* NIST SP 800-053r4_final_word_errata_01_22_2015.docx
* NIST IR 8054.pdf
* NIST SP 500-268 Source Code Security Analysis Tool Functional Specification 1.0, 2007.pdf
* NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02.pdf
* alt-SP800-83r1.pdf
* NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-11-11 (Final).pdf
* NIST IR 8011-1.pdf
* NIST SP 800-053a_r4_errata_12_18_2014.docx
* NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, 2010-02.pdf
* NIST IR 6981 Policy Expression and Enforcement for Handheld Devices, 2003-04.pdf
* NIST IR 7653 2009 Computer Security Division Annual Report, 2010-03.pdf
* NIST SP 500-167.pdf
* fs-pam-nist-sp1800-18a-draft.pdf
* hit-wip-nist-sp1800-8.pdf
* NIST SP 800-179 Guide to Securing Apple OS X 10.10 Systems for IT Professionals; A NIST Security Configuration Checklist, 2016-12-05 (Final).pdf
* NIST SB 1994-11 Digital Signature Standard.txt
* alt-SP800-81-2.pdf
* NIST SP 800-185 SHA-3 Derived Functions; cSHAKE, KMAC, TupleHash, and ParallelHash, 2016-12-22 (Final).pdf
* NIST IR 7665 Proceedings of the Privilege Management Workshop, September 1-3, 2009, 2010-03.pdf
* NIST IR 5495 Computer Security Training & Awareness Course Compendium, 1994 (2009 Minor Edits).txt
* NIST SB 1996-05 The World Wide Web-Managing Security Risks.txt
* di-nist-sp1800-11b-draft.pdf
* NIST IR 7399 2006 Annual Report; Computer Security Division.pdf
* NIST SP 800-187 Guide to LTE Security, 2017-12-21 (Final).pdf
* alt-SP800-55-rev1.pdf
* NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04-06 (Final).epub
* alt-IR7502-CCSS.pdf
* alt-SP800-153.pdf
* NIST IR 7878 Combinatorial Coverage Measurement, 2012-11-01.pdf
* NIST SP 800-150 Guide to Cyber Threat Information Sharing, 2016-10-04 (Final).pdf
* NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11.pdf
* NIST SB 2003-12 Security Considerations in the Information System Development Life Cycle.pdf
* NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.txt
* NIST IR 4976 Assessing Federal and Commercial Information Security Needs, 1992-11.txt
* NIST SP 800-121r2 Guide to Bluetooth Security, 2017-05-08 (Final).pdf
* NIST IR 7622.pdf
* NIST SP 1800-6.pdf
* NIST FIPS 201-2.pdf
* alt-SP800-53r5-draft.pdf
* NIST IR 8041.pdf
* alt-NIST.SP.800-184.pdf
* NIST SP 800-034-r1_cp_template_low_impact_system.docx
* NIST SB 1999-12 Operating System Security; Adding to the Arsenal of Security Techniques.txt
* NIST SP 800-160-vol2-comment-template.xlsx
* NIST SB 2009-10 Protecting Information Systems With Firewalls; Revised Guidelines On Firewall Technologies And Policies.pdf
* alt-SP800-48r1.pdf
* NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05.pdf
* NIST SB 2008-07 Guidelines On Implementing A Secure Sockets Layer (SSL) Virtual Private Network (VPN).pdf
* NIST SP 800-126A SCAP 1.3 Component Specification Version Updates; An Annex to NIST Special Publication 800-126 r3, 2018-02-14 (Final).pdf
* NIST SP 800-114 User’s Guide to Securing External Devices for Telework and Remote Access. November 2007.pdf
* NIST SP 800-068r1.pdf
* NIST SP 800-135r1-informative-note-20160919.pdf
* NIST SP 800-100 InfoSec Handbook; A Guide for Managers, 2006-10 (updated March 9, 2007).pdf
* NIST IR 8176.pdf
* alt-SP800-57part1rev4.pdf
* NIST SP 800-176 Computer Security Division 2014 Annual Report, 2015-08-20 (Final).pdf
* NIST SP 800-053r5-draft-baselines-markup.pdf
* NIST SP 800-048r1 Guide to Securing Legacy IEEE 802.11 Wireless Networks, 2008-07.pdf
* alt-SP800-52r1.pdf
* alt-IR7442-2007AnnualReport.pdf
* NIST SB 1997-04 Security Considerations In Computer Support And Operations.txt
* alt-IR8183.pdf
* NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
* NIST SB 2004-01 Computer Security Incidents; Assessing, Managing, And Controlling The Risks.pdf
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 1, 1995-10.ps
* NIST IR 7298r2.pdf
* NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-12-21 (Final).pdf
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 5, 1995-10.ps
* NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Fed Standards.txt
* NIST SP 800-067v1.1 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2008-06.pdf
* alt-SP800-21-1_Dec2005.pdf
* psfr-mobile-sso-nist-sp1800-13a-draft.pdf
* alt-IR7695-CPE-Naming.pdf
* NIST SP 800-085B-4 PIV Data Model Test Guidelines, 2014-08-06 (Draft).pdf
* NIST SP 800-180_draft_comment-template.xls
* NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02.pdf
* alt-SP800-195-2016AnnualReport.pdf
* alt-SP800-114r1.pdf
* derived-piv-nist-sp1800-12a-v2.pdf
* NIST SP 800-153 Guidelines for Securing Wireless Local Area Networks (WLANs), 2012-02.pdf
* alt-IR7285-2005AnnualReport.pdf
* NIST SB 2000-07 Identifying Critical Patches With ICat.pdf
* NIST FIPS 186-3 Federal Register Notice - Digital Signature Standard (DSS), 2009-06.pdf
* NIST SB 2009-07 Risk Management Framework; Helping Organizations Implement Effective Information Security Programs.pdf
* NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02-07 (Final).pdf
* alt-SP800-86.pdf
* NIST FIPS 198a The Keyed-Hash Message Authentication Code (HMAC), 2002-05.pdf
* NIST SP 800-016r1 A Role-Based Model for Federal Information Technology-Cybersecurity Training (3rd Draft), 2014-03-14 (Draft).pdf
* NIST IR 8055.pdf
* NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11-30 (Final).pdf
* NIST IR 7657 A Report on the Privilege (Access) Management Workshop, 2010-03.pdf
* hit-ehr-nist-sp1800-1e.pdf
* NIST IR 7007 An Overview of Issues in Testing Intrusion Detection Systems, 2003-06.pdf
* NIST SP 800-160 v2 Systems Security Engineering; Cyber Resiliency Considerations for the Engineering of Trustworthy Secure Systems, 2018-03-21 (Draft).pdf
* NIST SP 800-094r1 Guide to Intrusion Detection and Prevention Systems (IDPS), 2012-07-25 (Draft).pdf
* NIST SB 1998-05 Management of Risks in Information Systems; Practices of Successful Organizations.pdf
* NIST SB 1997-01 Security Issues for Telecommuting.txt
* NIST SP 800-053-controls.xml
* NIST SP 800-036 Guide to Selecting Information Technology Security Products, 2003-10.pdf
* alt-SP800-34-rev1_errata-Nov11-2010.pdf
* NIST SP 800-147 Basic Input-Output System (BIOS) Protection Guidelines, 2011-04.pdf
* alt-IR7692-OCIL.pdf
* NIST IR 7771 Conformance Test Architecture for Biometric Data Interchange Formats - Beta 2.00, 2011-02.pdf
* alt-SP800-41-rev1.pdf
* NIST IR 7536.pdf
* NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-05.pdf
* NIST IR 7966.pdf
* NIST SP 800-170 Computer Security Division 2013 Annual Report, 2014-09-04 (Final).pdf
* NIST SP 800-085A-1 Overview-Summary of Changes from SP-800-85A to SP-800-85A-1, 2009-03.pdf
* NIST SP 500-293d US Government Cloud Computing Technology Roadmap, Volume 3; Technical Considerations for USG Cloud Computing Deployment Decisions, 2011-11-01.pdf
* NIST IR 7358.pdf
* NIST IR 7100 PDA Forensic Tools;An Overview and Analysis, 2004-08.pdf
* NIST SB 1999-01 Secure Web-Based Access to High Performance Computing Resources.txt
* NIST SP 800-107r1 Recommendation for Applications Using Approved Hash Algorithms, 2012-08-24 (Final).pdf
* NIST IR 7977.pdf
* alt-SP800-94r1-draft.pdf
* NIST IR 7693 Specification for Asset Identification 1.1, 2011-06.pdf
* NIST SB 1995-02 The Data Encryption Standard; An Update.txt
* NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02 (2009 Minor Edits).pdf
* NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).epub
* NIST SP 800-030 Risk Management Guide for Information Technology Systems, 2002-07.pdf
* NIST FIPS 199 Standards for Security Categorization of Federal Information and Information Systems, 2004-02 (2009 Minor Edits).pdf
* NIST IR 8222-draft.pdf
* NIST IR 7695.pdf
* fs-arm-nist-sp1800-9b-draft.pdf
* NIST SP 800-022r1 A Statistical Test Suite for Random and PseudoRNGs for Cryptographic Apps, 2008-08.pdf
* NIST SP 800-044 Version 2 Guidelines on Securing Public Web Servers, 2007-10-09 (Final).pdf
* NIST SP 800-053r5-draft-controls-markup.pdf
* NIST IR 7337 Personal Identity Verification Demonstration Summary, 2006-08.pdf
* NIST SB 1999-08 The Advanced Encryption Standard; A Status Report.pdf
* alt-IR7864.pdf
* NIST SB 2018-09.pdf
* NIST SB 2006-12 Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs.pdf
* NIST SP 800-024.pdf

* NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09.pdf
* NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
* NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, Markup r1FPD to r1, 2010-02.pdf
* NIST SP 800-126r2 The Technical Specification for the Security Content Automation Protocol (SCAP) 1.2, 2011-09.pdf
* NIST SP 800-192 Verification and Test Methods for Access Control Policies-Models, 2017-06-27 (Final).pdf
* NIST SB 2005-09 Biometric Technologies; Helping To Protect Info And Automated Transactions In IT Systems.pdf
* NIST SB 1992-11 Sensitivity of Information.txt
* es-sa-nist-sp1800-7c-draft.pdf
* NIST SB 1993-03 Guidance on the Legality of Keystroke Monitoring.txt
* NIST SP 800-085A-2 PIV Card Application and Middleware Interface Test Guidelines (SP800-73-3 Compliance), 2010-07-27.pdf
* NIST IR 7285 2005 Annual Report; Computer Security Division, 2006-02.pdf
* derived-piv-nist-sp1800-12-draft.pdf
* NIST SP 800-056cr1-draft-comments-received.pdf
* alt-SP800-124r1.pdf
* alt-IR7628r1.pdf
* NIST SP 800-128 Guide for Security-Focused Configuration Management of Information Systems, 2011-08-12 (Final).pdf
* NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10.txt
* NIST SP 800-058 Security Considerations for Voice Over IP Systems, 2005-01-01 (Final).pdf
* NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09.pdf
* alt-IR7946.pdf
* alt-IR7298r2-Glossary.pdf
* NIST SP 800-114r1 User's Guide to Telework and Bring Your Own Device (BYOD) Security, 2016-07-29 (Final).pdf
* NIST SP 800-130 A Framework for Designing Cryptographic Key Management Systems, 2013-08-15 (Final).pdf
* NIST SP 800-090B-May2016-Comments-received.pdf
* alt-IR7904.pdf
* NIST SB 2002-04 Techniques for System and Data Recovery.pdf
* NIST IR 6985 COTS Security Protection Profile - Operating Systems (CSPP-OS) (Example of NIST IR 6462, CSPP), 2003-04.pdf
* NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
* NIST IR 7791 Conformance Test Architecture and Test Suite for ANSI-NIST-ITL 1-2007, 2011-11-18.pdf
* NIST SB 2005-03 PIV Of Federal Employees And Contractors; FIPS 201 Approved By The Secretary Of Commerce.pdf
* alt-FIPS201-2.pdf
* NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
* NIST IR 7817 A Credential Reliability and Revocation Model for Federated Identities, 2012-11-30.pdf
* NIST IR 7802.pdf
* NIST IR 7056 Card Technology Development and Gap Analysis Interagency Report, 2004-05.pdf
* NIST SB 2002-01 Guidelines on Firewalls and Firewall Policy.pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
* NIST SP 800-027rA Engineering Principles for Information Technology Security (A Baseline for Achieving Security), 2004-06.pdf
* NIST SP 800-038E Recommendation for Block Cipher Modes of Operation; The XTS-AES Mode for Confidentiality on Storage Devices, 2010-01.pdf
* NIST SP 800-012r1 An Introduction to Information Security, 2017-06-22 (Final).pdf
* NIST SP 1500-004r1 NIST Big Data Interoperability Framework; Volume 4, Security and Privacy Version 2, 2018-06-26 (Final).pdf
* alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
* NIST SP 800-131A Transitions; Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2011-01.pdf
* NIST SP 800-102 Recommendation for Digital Signature Timeliness, 2009-09.pdf
* NIST SB 2004-08 Electronic Authentication; Guidance For Selecting Secure Techniques.pdf
* fs-arm-nist-sp1800-9a-draft.pdf
* NIST IR 6985 COTS Security Protection Profile - Operating Systems (CSPP-OS) (Example of NIST IR 6462, CSPP), 2003-04.rtf
* NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
* NIST SB 2005-01 Integrating It Security Into The Capital Planning And Investment Control Process.pdf
* NIST SB 2000-05 Security Implications of Active Content.pdf
* NIST SP 800-072 Guidelines on PDA Forensics, 2004-11.pdf
* NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
* NIST IR 7581 System and Network Security Acronyms and Abbreviations, 2009-09.pdf
* alt-SP800-111.pdf
* NIST IR 7751.pdf
* alt-IR8114.pdf
* abac-nist-sp1800-3b-draft.pdf
* NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
* NIST IR 7427 6th Annual PKI R&D Workshop Apps-Driven PKI Proceedings, 2007-09.pdf
* NIST IR 7030.pdf
* NIST IR 6529-a.pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
* NIST IR 7611 Use of ISO-IEC 24727 - Service Access Layer Interface for Identity (SALII), 2009-08.pdf
* alt-SP800-113.pdf
* NIST SP 800-132 Recommendation for Password-Based Key Derivation; Part 1; Storage Applications, 2010-12-22 (Final).pdf
* NIST SB 2003-02 Secure Interconnections for Information Technology Systems.pdf
* NIST SB 2009-04 The System Development Life Cycle (SDLC).pdf
* alt-SP800-46r2.pdf
* dns-secure-email-nist-sp1800-6b-draft.pdf
* alt-SP800-162.pdf
* NIST SP 800-126r1 Technical Specification for Security Content Automation Protocol (SCAP) 1.1, 2011-02.pdf
* NIST SB 2006-01 Testing And Validation Of PIV Components And Subsystems For Conformance To FIPS-201.pdf
* NIST SB 2004-06 Information Technology Security Services; How To Select, Implement, And Manage.pdf
* NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11.pdf
* NIST SP 800-038F Recommendation for Block Cipher Modes of Operation; Methods for Key Wrapping (PRE-PUBLICATION), 2012-12.pdf
* NIST SB 2000-08 Security for Private Branch Exchange Systems.pdf
* NIST SP 800-034-r1_cp_template_moderate_impact_system.docx
* abac-nist-sp1800-3-draft.pdf
* NIST SP 800-131a-r1-draft-jul-2015-comments-resolutions.pdf
* NIST SB 1997-11 Internet Electronic Mail.txt
* NIST IR 8011-2.pdf
* NIST IR 7770.pdf
* dns-secure-email-nist-sp1800-6c.pdf
* NIST SP 800-142 Practical Combinatorial Testing, 2010-10-06.pdf
* NIST SB 2010-04 Guide To Protecting Personally Identifiable Information.pdf
* NIST SP 800-063-3 Digital Identity Guidelines, 2017-12-01 (Final).pdf
* NIST SP 800-163 Vetting the Security of Mobile Applications, 2015-01-26 (Final).pdf
* NIST IR 7284.pdf
* NIST SP 800-162 Guide to Attribute Based Access Control (ABAC) Definition and Considerations, 2014-01-16 (Final).epub
* mds-nist-sp1800-4b-draft.pdf
* NIST IR 6416 Applying Mobile Agents to Intrusion Detection and Response, 1999-10.pdf
* NIST SP 800-165 Computer Security Division 2012 Annual Report, 2013-07-22 (Final).pdf
* es-idam-sp1800-2.zip
* NIST SP 800-087r2 Codes for Identification of Federal and Federally-Assisted Organizations, 2018-04-19 (Final).pdf
* NIST SB 2006-11 Guide To Securing Computers Using Windows XP Home Edition.pdf
* NIST SB 2001-03 Biometrics; Technologies for Highly Secure Personal Authentication.pdf
* NIST SP 800-017 Modes of Operation Validation System (MOVS); Requirements and Procedures, 1998-02.pdf
* NIST SB 2008-10 Keeping IT System Servers Secure; A General Guide To Good Practices.pdf
* NIST SP 800-061r2 Computer Security Incident Handling Guide, 2012-08.pdf
* NIST SB 2008-09 Using Performance Measurements To Evaluate And Strengthen Information System Security.pdf
* alt-SP800-18r1.pdf
* NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10.ps
* NIST SB 1997-05 Audit Trails.txt
* NIST SB 1998-04 Training Requirements for Information Technology Security; An Introduction to Results-Based Learning.txt
* NIST SP 800-038E Recommendation for Block Cipher Modes of Operation; the XTS-AES Mode for Confidentiality on Storage Devices, 2010-01-18 (Final).pdf
* NIST IR 7694.pdf
* alt-SP800-182-2015AnnualReport.pdf
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 4, 1995-10.ps
* alt-SP800-126r1.pdf
* NIST SP 800-054 Border Gateway Protocol Security, 2007-07-17 (Final).pdf
* NIST SP 800-104 A Scheme for PIV Visual Card Topography, 2007-06.pdf
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.pdf
* NIST SP 800-095 Guide to Secure Web Services, 2007-08.pdf
* NIST SB 2010-10 Cyber Security Strategies for the Smart Grid; Protecting the Advanced Digital Infrastructure for Electric Power.pdf
* hit-infusion-pump-nist-sp1800-8b-draft.pdf
* NIST SP 800-145 The NIST Definition of Cloud Computing, 2011-09-28 (Final).epub
* NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05-29 (Final).pdf
* NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
* NIST SB 2001-05 An Introduction to IPsec (Internet Protocol Security).pdf
* NIST SB 1998-02 Information Security and the World Wide Web (WWW).pdf
* NIST SP 800-171r1 (2).pdf
* NIST SP 1800-1.pdf
* alt-NIST.SP.800-16 Scanned copy.pdf
* NIST SP 800-090c_second_draft_comment_template.docx
* NIST SB 2005-06 NIST's Security Configuration Checklists Program For IT Products.pdf
* NIST IR 7711.pdf
* psfr-mobile-sso-nist-sp1800-13-draft.pdf
* NIST SB 2000-02 Guideline for Implementing Cryptography in the Federal Government.pdf
* alt-SP800-142-101006.pdf
* NIST SP 1800-2.pdf
* alt-SP800-117.pdf
* NIST SP 800-057pt1r4_commentsreceived.pdf
* NIST SP 800-171r1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations, 2018-06-07.pdf
* NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09-28 (Final).pdf
* sidr-piir-nist-sp1800-14-draft.pdf
* NIST IR 7877.pdf
* NIST SP 800-047 Security Guide for Interconnecting IT Systems, 2002-08.pdf
* NIST IR 7658 Guide to SIMfill Use and Development, 2010-02.pdf
* NIST SP 800-124 Guidelines on Cell Phone and PDA Security, 2008-10.pdf
* NIST SB 2011-05 Using Security Configuration Checklists and the National Checklist Program.pdf
* NIST IR 4749 Sample Statements of Work for Fed Computer Sec Services; In-House or Contracting Out, 1992-06 (2009 Minor Edits).txt
* NIST SP 800-022r1a A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, 2010-04.zip
* NIST SB 2006-03 An Update On Cryptographic Standards, Guidelines, And Testing Requirements.pdf
* NIST SP 500-265.pdf
* NIST SP 800-066r1 An Introductory Resource Guide for Implementing the HIPAA Security Rule, 2008-10.pdf
* alt-IR7698-CPE-Language.pdf
* NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 01, 2010-08.pdf
* alt-IR7697-CPE-Dictionary.pdf
* NIST SP 800-113 Guide to SSL VPNs, 2008-07-01 (Final).pdf
* NIST SB 2004-11 Understanding the New NIST Standards and Guidelines Required by FISMA.pdf
* NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2012-08 (Draft).pdf
* NIST IR 7874 Guidelines for Access Control System Evaluation Metrics, 2012-09.pdf
* NIST IR 7219 2004 Annual Report; Computer Security Division, 2005-04.pdf
* NIST SP 800-040v2 Creating a Patch and Vulnerability Management Program, 2005-11.pdf
* NIST SP 800-184 Guide for Cybersecurity Event Recovery, 2016-12.pdf
* NIST IR 4734 Foundations of a Security Policy for use of the National Research and Educational Network, 1992-02.pdf
* NIST IR 7313 5th Annual PKI R&D Workshop Proceedings; Making PKI Easy to Use, 2006-07.pdf
* NIST SP 500-299 Draft Cloud Computing Security Reference Architecture, 2013-05-15.pdf
* NIST IR 7564.pdf
* NIST SB 1997-11 Internet Electronic Mail.pdf
* NIST SP 800-039 Managing Information Security Risk; Organization, Mission and Information System View, 2010-03.pdf
* NIST SP 800-073-3 Interfaces for PIV; Part 1- End Point PIV Card Application Namespace, Data Model & Representation, 2010-02.pdf
* hit-ehr-nist-sp1800-1b.pdf
* NIST SB 1995-12 An Introduction to Role-Based Access Control.txt
* NIST IR 8074v1.pdf
* NIST SP 800-177r1 Trustworthy Email (2nd Draft), 2017-12-15 (Draft).pdf
* NIST IR 7206.pdf
* NIST IR 6985.pdf
* NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
* dns-secure-email-nist-sp1800-6c-draft.pdf
* NIST SP 800-188 De-Identifying Government Datasets (2nd Draft), 2016-12-15 (Draft).pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
* NIST SP 800-098 Guidelines for Securing Radio Frequency Identification (RFID) Systems, 2007-04-06 (Final).pdf
* NIST SB 1999-04 Guide for Developing Security Plans for Information Technology Systems.pdf
* NIST IR 7676.pdf
* NIST SP 800-076-1 Biometric Data Specification for PIV, 2007-01.pdf
* NIST SP 800-085A-4 PIV Card Application and Middleware Interface Test Guidelines (SP 800-073-4 Compliance), 2016-04-13 (Final).pdf
* NIST SB 2006-10 Log Management; Using Computer And Network Records To Improve Information Security.pdf
* NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05-29 (Final).epub
* NIST SP 800-029 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2, 2001-06.pdf
* sidr-piir-nist-sp1800-14b-draft.pdf
* NIST IR 7539.pdf
* NIST SB 2006-06 Domain Name System (DNS) Services; NIST Recommendations For Secure Deployment.pdf
* NIST IR 7290 Fingerprint Identification and Mobile Handheld Devices; An Overview and Implementation, 2006-05 (final).pdf
* NIST SB 2011-03 Managing Information Security Risk; Organization, Mission and Information System View.pdf
* NIST SP 800-070r2 National Checklist Program for IT Products; Guidelines for Checklist Users and Developers, 2011-02.pdf
* NIST SP 800-137 Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations, 2011-09-30 (Final).pdf
* alt-SP800-60v1r1.pdf
* NIST FIPS 196 Entity Authentication Using Public Key Cryptography, 1997-02.pdf
* alt-SP800-98.pdf
* alt-IR8062.pdf
* alt-SP800-57part2.pdf
* NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.pdf
* NIST IR 8165.pdf
* NIST SB 2001-06 Engineering Principles For Information Technology Security.pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
* NIST SB 2008-05 New Cryptographic Hash Algorithm Family; NIST Holds A Public Competition To Find New Algorithms.pdf
* NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-010-01 (Final).pdf
* derived-piv-nist-sp1800-12c-v2.pdf
* NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
* hit-ehr-nist-sp1800-1.pdf
* NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), DB v4-26-2007.zip
* alt-IR7536-2008AnnualReport.pdf
* NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
* NIST SB 2008-11 Bluetooth Security; Protecting Wireless Networks And Devices.pdf
* 20hit-ehr-nist-sp1800-1.zip
* NIST FIPS 200 Minimum Security Requirements for Federal Information and Information Systems, 2006-05 (final).pdf
* NIST IR 7611.pdf
* alt-IR8200.pdf
* NIST IR 7693.pdf
* es-idam-nist-sp1800-2-draft.zip
* NIST SP 800-057 Part 1r4 Recommendation for Key Management, Part 1; General, 2016-01-28 (Final).pdf
* NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
* alt-SP800-70r2.pdf
* hit-infusion-pump-nist-sp1800-8a-draft.pdf
* NIST SP 800-043.pdf
* NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials, 2014-12-19 (Final).pdf
* NIST SB 1993-07 Connecting to the Internet; Security Considerations.txt
* NIST SP 800-085B Installation and Configuration Information for PIV Data Model Tester.doc
* NIST SP 1800-11b-draft.pdf
* NIST SP 800-090Ar1 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2015-06-24 (Final).pdf
* NIST SP 800-126r3 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.3, 2018-02-14 (Final).pdf
* NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 3, 1995-10.ps
* alt-SP800-61rev1.pdf
* NIST FIPS 197.pdf
* NIST SP 800-078-2 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-02.pdf
* NIST SP 800-053Ar4 Assessing Security and Privacy Controls in Federal Information Systems and Organizations; Building Effective Assessment Plans, 2014-12-18 (Final).pdf
* sidr-piir-nist-sp1800-14a-draft.pdf
* NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
* NIST IR 7764.pdf
* dns-secure-email-nist-sp1800-6b.pdf
* NIST SB 1998-11 Common Criteria; Launching the International Standard.pdf
* hit-ehr-nist-sp1800-1a-draft.pdf
* NIST SP 800-132 Recommendation for Password-Based Key Derivation Part 1; Storage Applications, 2010-12.pdf
* NIST SB 1999-04 Guide for Developing Security Plans for Information Technology Systems.txt
* NIST SP 800-077 Guide to IPsec VPNs, 2005-12-01 (Final).pdf
* NIST SP 800-145 A NIST Definition of Cloud Computing, 2011-09.pdf
* NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2015-10-28 (Final).pdf
* alt-NIST.SP.800-50.pdf
* NIST SP 800-020 Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS).pdf
* NIST IR 5472 A Head Start on Assurance Proceedings of an Invitational Workshop on IT Assurance and Trustworthiness, 1994-03.txt
* NIST SP 800-155 BIOS Integrity Measurement Guidelines, 2011-12-08 (Draft).pdf
* NIST IR 7773.pdf
* NIST SP 800-061r2.pdf
* NIST SP 800-081r1 Secure Domain Name Service (DNS) Deployment Guide, 2010-08-24 (DNSSEC).pdf
* NIST IR 7046.pdf
* NIST SP 800-019.pdf
* alt-IR8060.pdf
* NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.ps
* NIST FIPS 180-4.pdf

* NIST IR 7502.pdf
* NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.PDF
* derived-piv-nist-sp1800-12c-draft.pdf
* NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
* NIST SP 800-064r2 Security Considerations in the System Development Life Cycle, 2008-10.pdf
* alt-SP800-179.pdf
* cr-mfa-nist-sp1800-17.pdf
* NIST SB 2002-09 Cryptographic Standards and Guidelines; A Status Report.pdf
* alt-FIPS200.pdf
* alt-SP800-115.pdf
* NIST IR 6192.pdf
* alt-SP800-121.pdf
* NIST SP 800-098 Guidelines for Securing Radio Frequency Identification (RFID) Systems.pdf
* NIST IR 7751 2010 Computer Security Division Annual Report, 2011-05.pdf
* NIST SP 800-119 Guidelines for the Secure Deployment of IPv6 2010-12-06.pdf
* NIST IR 6483 Randomness Testing of the Advanced Encryption Standard Finalist Candidates1, 2000-05.doc
* NIST IR 7815.pdf
* NIST SB 2006-09 Forensic Techniques; Helping Organizations Improve Their Responses To Information Security Incidents.pdf
* NIST IR 8060.pdf
* NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 02, 2010-08.pdf
* NIST SB 2012-01 Advancing Security Automation & Standardization; Revised Technical Specifications Issued for Security Content Automation Protocol (SCAP).pdf
* NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08 (With Change Notice from 2004-02).pdf
* NIST IR 8105.pdf
* NIST SP 800-040r3 Guide to Enterprise Patch Management Technologies, 2013-07-22 (Final).pdf
* alt-SP800-57part1rev3_general.pdf
* NIST SB 2012-03 Guidelines For Improving Security and Privacy In Public Cloud Computing.pdf
* NIST SB 1998-02 InfoSec and the World Wide Web (WWW).txt
* NIST SP 800-123 Guide to General Server Security, 2008-07.pdf
* NIST IR 7452 Secure Biometric Match-on-Card Feasibility Report, 2007-11.pdf
* alt-SP800-30r1.pdf
* fs-pam-nist-sp1800-18c-draft.pdf
* alt-SP800-121r2.pdf
* tc-hybrid-sp1800-19a-preliminary-draft.pdf
* NIST SP 800-076-2 Biometric Specifications for Personal Identity Verification, 2013-07-11 (Final).pdf
* alt-SP800-126r2.pdf
* NIST SP 800-177r1-draft-comment-template-form.xls
* NIST SP 800-193 Platform Firmware Resiliency Guidelines, 2018-05-04 (Final).pdf
* NIST SP 800-125 Guide to Security for Full Virtualization Technologies, 2011-01-28 (Final).pdf
* NIST SP 800-078-1 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2007-08.pdf
* NIST IR 6390 Randomness Testing of the Advanced Encryption Standard Candidate Algorithms, 1999-09.pdf
* NIST SP 500-325.pdf
* NIST SP 800-121 Guide to Bluetooth Security, 2008-09.pdf
* NIST IR 7111.pdf
* NIST SP 800-085B PIV Data Model Test Guidelines, 2006-07-31 (Final).pdf
* alt-SP800-46r1.pdf
* NIST SB 2007-02 Intrusion Detection And Prevention Systems.pdf
* NIST IR 7987r1.pdf
* SP960_1.pdf
* psfr-mobile-sso-nist-sp1800-13b-draft.pdf
* NIST SP 500-304.pdf
* NIST SP 500-290 American National Standard for Information Systems, 2011-11.pdf
* NIST SB 1998-05 Management of Risks in Information Systems; Practices of Successful Organizations.txt
* NIST SP 800-061r2 Computer Security Incident Handling Guide, 2012-08 (2).pdf
* NIST SB 2007-03 Improving The Security Of Electronic Mail; Updated Guidelines Issued By NIST.pdf
* alt-IR7435-CVSS.pdf
* NIST IR 8183.pdf
* NIST SP 800-126r1 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.1, 2011-02-25 (Final).pdf
* NIST SB 2007-07 Border Gateway Protocol Security.pdf
* NIST SP 800-067r2 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2017-11-17 (Final).pdf
* NIST IR 7188.pdf
* NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02.pdf
* NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09 (Final).pdf
* NIST IR 7085.pdf
* NIST SB 2007-08 Secure Web Services.pdf
* alt-SP800-183.pdf
* fs-itam-nist-sp1800-5a.pdf
* alt-IR8201.pdf
* NIST FIPS 181 Automated Password Generator, 1993-10.txt
* NIST SP 800-160 v1 Systems Security Engineering; Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems, 2018-03-21 (Final).pdf
* alt-SP800-66-Revision1.pdf
* NIST SB 2008-02 Federal Desktop Core Configuration (FDCC); Improving Security For Windows Desktop Operating Systems.pdf
* NIST IR 7653.pdf
* abac-nist-sp1800-3b-draft-v2.pdf
* SP960_5.pdf
* alt-IR7219-2004AnnualReport.pdf
* fs-itam-sp1800-5.zip
* derived-piv-nist-sp1800-12a-draft.pdf
* NIST IR 7337.pdf
* NIST SP 800-180 NIST Definition of Microservices, Application Containers and System Virtual Machines, 2016-02-18 (Draft).pdf
* NIST IR 7536 2008 Computer Security Division Annual Report, 2009-03.pdf
* NIST IR 5153 Minimum Security Requirements for Multi-User Operating Systems, 1993-03.txt
* NIST SB 2008-04 Using Active Content And Mobile Code And Safeguarding The Security Of Information Technology Systems.pdf
* NIST SB 2005-10 NVD; Helping IT System Users And Developers Find Current Info About Cyber Security Vulnerabilities.pdf
* NIST SP 500-292 Cloud Computing Reference Architecture, 2011-09-06.pdf
* NIST SB 2001-11 Computer Forensics Guidance.pdf
* NIST SP 800-092 Guide to Computer Security Log Management, 2006-09-13 (Final).epub
* NIST SB 1996-08 Implementation Issues for Cryptograpy.txt
* alt-SP800-170-2013AnnualReport.pdf
* alt-SP800-126A.pdf
* NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).epub
* NIST IR 7502 The Common Configuration Scoring System (CCSS); Metrics for Software Security Configuration Vulnerabilities, 2010-12.pdf
* NIST SB 2009-06 Security For Enterprise Telework And Remote Access Solutions.pdf
* NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).pdf
* alt-SP800-125-final.pdf
* NIST IR 7313.pdf
* alt-SP800-176-2014AnnualReport.pdf
* NIST SB 2004-09 InfoSec Within the System Development Life Cycle.pdf
* alt-SP800-63-1.pdf
* fs-itam-sp1800-5-draft.zip
* NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; a Security Life Cycle Approach, 2014-06-10 (Final).pdf
* NIST SP 800-082r2 Guide to Industrial Control Systems (ICS) Security, 2015-06-03 (Final).pdf
* NIST SP 800-022r1A A Statistical Test Suite for RPNGs and PNGs for Cryptographic Apps, 2010-04.pdf
* NIST IR 7442.pdf
* fs-arm-nist-sp1800-9c-draft.pdf
* NIST SB 2005-05 Recommended Security Controls For Federal Information Systems.pdf
* NIST SB 2005-08 Implementation Of Fips 201, Personal Identity Verification (Piv) Of Federal Employees And Contractors.pdf
* NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).pdf
* NIST SB 1998-11 Common Criteria; Launching the International Standard.txt
* NIST SB 1999-11 Acquiring and Deploying Intrusion Detection Systems.txt
* NIST IR 7904.pdf
* NIST SP 800-131Ar2 Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2018-07-19 (Draft).pdf
* NIST SB 1998-02 Information Security and the World Wide Web (WWW).txt
* NIST SB 1997-02 Advanced Encryption Standard.txt
* NIST SP 800-203 2017 NIST-ITL Cybersecurity Program Annual Report, 2018-07-02 (Final).pdf
* NIST IR 7581.pdf
* NIST SP 800-068r1 Guide to Securing Microsoft Windows XP Systems for IT Professionals, 2008-10.pdf
* NIST SP 500-279 Static Analysis Tool Exposition (SATE) 2008.pdf
* alt-SP800-84.pdf
* NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).epub
* NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
* NIST SB 1999-12 Operating System Security; Adding to the Arsenal of Security Techniques.pdf
* NIST IR 7539 Symmetric Key Injection onto Smart Cards, 2008-12.pdf
* NIST SB 1996-06 Information Security Policies For Changing Information Technology Environments.txt
* NIST IR 8214-draft.pdf
* NIST SB 2003-08 IT Security Metrics.pdf
* NIST SB 2000-12 A Statistical Test Suite For Random And Pseudorandom Number Generators For Cryptographic Applications.pdf
* NIST SP 800-085B PIV Data Model Conformance Test Guidelines, 2006-07.pdf
* alt-SP800-163.pdf
* NIST SB 2018-07.pdf
* NIST SP 500-267 USGv6 Internet Protocol Version 6 (IPv6) v1 Draft 2.pdf
* NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, Updated CMAC Examples, 2005-03.pdf
* NIST IR 7806 ANSI-NIST-ITL 1-2011 Requirements and Conformance Test Assertions, 2011-11-18.pdf
* NIST SP 800-107 Recommendation for Applications Using Approved Hash Algorithms, 2009-02 (2).pdf
* NIST SP 800-077 Guide to IPsec VPNs, 2005-12.pdf
* NIST SP 800-016 Information Technology Security Training Requirements; a Role- and Performance-Based Model, 1998-04-01 (Final).pdf
* NIST SP 800-047 Security Guide for Interconnecting Information Technology Systems, 2002-09-01 (Final).pdf
* fs-itam-nist-sp1800-5c.pdf
* NIST SP 800-063v1.0.2 Electronic Authentication Guideline, 2006-04.pdf
* NIST SB 1994-05 Threats to Computer Systems; An Overview.txt
* NIST SP 800-071 Recommendation for Key Establishment Using Symmetric Block Ciphers, 2018-07-02 (Draft).pdf
* alt-FIPS199.pdf
* alt-IR7694-ARF.pdf
* NIST SP 800-015 MISPC Minimum Interoperability Specification for PKI Components, Version 1, 1998-01-01 (Final).pdf
* NIST IR 6390 Randomness Testing of the Advanced Encryption Standard Candidate Algorithms, 1999-09.doc
* NIST SP 800-073-3 Interfaces for PIV; Part 2- PIV Card Application Card Command Interface, 2010-02.pdf
* NIST SB 1999-08 The Advanced Encryption Standard; A Status Report.txt
* mds-nist-sp1800-4c-draft.pdf
* NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Federal Standards.txt
* NIST SP 800-183 Networks of 'Things', 2016-07-28 (Final).pdf
* NIST IR 7046 A Framework for Multi-Mode Auth; Overview and Implementation Guide, 2003-08.pdf
* NIST SP 800-072 Guidelines on PDA Forensics, 2004-11-01 (Final).pdf
* NIST SP 800-116 A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS), 2008-11.pdf
* alt-SP800-51rev1.pdf
* NIST SB 1999-04 Guide for Developing Security Plans for IT Systems.txt
* alt-SP800-53Ar4.pdf
* NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2014-12 (Draft).pdf
* NIST SB 2005-07 Protecting Sensitive Information That Is Transmitted Across Networks.pdf
* NIST SP 800-023 (Fixed) Guideline to Fed Orgs on Security Assurance and Acquisition-Use of Tested-Evaluated Products, 2000-08.pdf
* dns-secure-email-nist-sp1800-6a-draft.pdf
* NIST SP 800-108 Recommendation for Key Derivation Using Pseudorandom Functions (Revised), 2009-10-01 (Final).pdf
* NIST IR 8114.pdf
* abac-nist-sp1800-3a-draft-v2.pdf
* NIST SP 800-055r1 Performance Measurement Guide for Information Security, 2008-07-16 (Final).pdf
* NIST FIPS 197 Advanced Encryption Standard, 2001-11.ps
* alt-SP800-190.pdf
* NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
* NIST SB 2003-10 Information Technology Security Awareness, Training, Education, and Certification.pdf
* NIST SB 2004-04 Selecting Information Technology Security Products.pdf
* NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
* hit-infusion-pump-nist-sp1800-8c-draft.pdf
* NIST SP 800-070r4 National Checklist Program for IT Products; Guidelines for Checklist Users and Developers, 2018-02-15 (Final).pdf
* NIST IR 7698 Common Platform Enumeration; Applicability Language Specification 2.3, 2011-08.pdf
* NIST SP 1800-8.pdf
* NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
* NIST IR 7497 Security Architecture Design Process for Health Information Exchanges (HIEs), 2010-10.pdf
* NIST IR 7435.pdf
* NIST IR 7298r3-draft.pdf
* NIST SP 800-163r1 Vetting the Security of Mobile Applications, 2018-07-23 (Draft).pdf
* NIST IR 7275r4 Specification for the Extensible Configuration Checklist Description Format (XCCDF) 1.2, 2011-09-30.pdf
* NIST IR 7559.pdf
* alt-SP800-64r2.pdf
* NIST IR 7620.pdf
* NIST SP 800-116r1 Guidelines for the Use of PIV Credentials in Facility Access, 2018-06-29 (Final).pdf
* derived-piv-nist-sp1800-12b-draft.pdf
* es-idam-sp1800-2b.pdf
* NIST FIPS 186-3 Digital Signature Standard (DSS), 2009-06.pdf
* NIST SP 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations, 2015-04-08 (Final).pdf
* NIST SP 800-020.pdf
* NIST SP 800-167 Guide to Application Whitelisting, 2015-10-28 (Final).pdf
* NIST IR 7435 The Common Vulnerability Scoring System (CVSS) and Its Applicability to Federal Agency Systems, 2007-08.pdf
* NIST SB 2007-01 Security Controls For Information Systems; Revised Guidelines Issued By NIST.pdf
* NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2011-12-09 (Final).epub
* NIST IR 7609 Cryptographic Key Management Workshop Summary, 2010-01.pdf
* NIST SB 2007-06 Forensic Techniques for Cell Phones.pdf
* NIST SP 800-147B BIOS Protection Guidelines for Servers, 2014-08-28 (Final).pdf
* NIST SP 800-060r1V2 Guide for Mapping Types of Info and Info Systems to Security Categories - Appendices.pdf
* NIST SB 2006-03.pdf
* NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems (Errata 2010-11-11), 2010-05.pdf
* NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2018-01-10 (Final).pdf
* alt-SP800-122.pdf
* NIST IR 7806.pdf
* es-idam-nist-sp1800-2a-draft.pdf
* NIST SP 800-060r1 v2 Guide for Mapping Types of Information and Information Systems to Security Categories; Appendices, 2008-08-01 (Final).pdf
* NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02-20 (Final).pdf
* NIST SP 800-092 Guide to Computer Security Log Management, 2006-09-13 (Final).pdf
* NIST SP 800-102 Recommendation for Digital Signature Timeliness, 2009-09-23 (Final).pdf
* NIST SP 800-108 Recommendation for Key Derivation Using Pseudorandom Functions, 2009-10.pdf
* NIST SP 800-033.pdf
* dns-secure-email-nist-sp1800-6a.pdf
* NIST IR 7864.pdf
* es-idam-nist-sp1800-2b-draft.pdf
* NIST SP 800-125A.pdf
* NIST FIPS 196 Entity Authentication Using Public Key Cryptography, 1997-02.ps
* NIST SP 800-171_draft.pdf
* NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
* NIST SP 800-021-1 Guideline for Implementing Cryptography in the Fed Government, Second Edition, 2005-12.pdf
* NIST SP 800-106 Randomized Hashing for Digital Signatures, 2009-02-25 (Final).pdf
* NIST SB 1996-02 Human-Computer Interface Security Issue.txt
* NIST SB 2007-11 Using Storage Encryption Technologies to Protect End User Devices.pdf
* NIST SP 800-17.pdf
* NIST IR 7771.pdf
* NIST SP 800-128 Guide for Security-Focused Configuration Management of Information Systems, 2011-08.pdf
* NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
* NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.ps
* cr-mfa-nist-sp1800-17b.pdf
* NIST FIPS 180-3 Secure Hash Standard (SHS), 2008-10.pdf
* NIST SB 1998-04 Training Requirements for Information Technology Security; An Introduction to Results-Based Learning.pdf
* NIST IR 7695 Common Platform Enumeration; Naming Specification 2.3, 2011-08.pdf
* NIST IR 7617.pdf
* alt-SP800-137-Final.pdf
* fs-itam-nist-sp1800-5-draft.pdf
* fs-arm-nist-sp1800-9-draft.pdf
* NIST SP 800-168 Approximate Matching; Definition and Terminology, 2014-07-02 (Final).pdf
* NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
* NIST SB 2006-04 Protecting Sensitive Information Transmitted In Public Networks.pdf
* NIST IR 7697.pdf
* alt-IR7816-2011AnnualReport.pdf
* NIST IR 7896.pdf
* NIST FIPS 185 Escrowed Encryption Standard, 1994-02.txt
* NIST SP 800-060r1V1 Guide for Mapping Types of Information and Information Systems to Security Categories - Guide, 2008-08.pdf
* NIST SP 800-056Br2 Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography, 2018-07-10 (Draft).pdf
* NIST IR 7200 Proximity Beacons and Mobile Handheld Devices; Overview and Implementation, 2005-06.pdf
* NIST IR 8018.pdf
* derived-piv-nist-sp1800-12-v2.pdf
* NIST IR 6462 CSPP - Guidance for COTS Security Protection Profiles, 1999-12.rtf
* NIST SP 800-181 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, 2017-08-07 (Final).pdf
* NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
* NIST SP 800-117.pdf
* NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), 2007-01.pdf
* alt-IR8204-draft.pdf

* NIST SP 1800-5 IT Asset Management, 2018-09.pdf
* NIST SP 800-048r1.pdf
* NIST IR 7111 Computer Security Division - 2003 Annual Report, 2004-04.pdf
* alt-NIST.SP.800-125B.PDF
* SP960-11.pdf
* NIST IR 7665.pdf
* NIST SP 800-090 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2006-06 (updated 2007-05-13).pdf
* NIST IR 7863.pdf
* NIST IR 7773 An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events, 2010-11.pdf
* NIST SP 800-162 Guide to Attribute Based Access Control (ABAC) Definition and Considerations, 2014-01-16 (Final).pdf
* NIST SP 800-126r2 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.2, 2012-03-19 (Final).pdf
* NIST SB 2004-07 Guide For Mapping Types Of Information And Information Systems To Security Categories.pdf
* es-sa-nist-sp1800-7a-draft.pdf
* NIST SP 800-037r2-draft-ipd-comment-template.xlsx
* NIST IR 8228-draft-comment-template.docx
* NIST IR 8201.pdf
* NIST SP 800-081-2 Secure Domain Name System (DNS) Deployment Guide, 2013-09-18 (Final).pdf
* NIST IR 7816.pdf
* hit-infusion-pump-nist-sp1800-8-draft.pdf
* NIST SP 800-016 ITSec Training Reqs; A Role- and Performance-Based Model, 1998-04.pdf
* NIST SB 2010-01 Security Metrics; Measurements To Support The Continued Development Of Information Security Technology.pdf
* NIST SP 800-056Ar3 Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography, 2018-04-16 (Final).pdf
* NIST SB 1992-02 Establishing a Computer Security Incident Handling Capability.txt
* NIST IR 8136.pdf
* NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
* NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11-28 (Final).pdf
* NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
* alt-NIST.SP.800-26.pdf
* NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-09-01 (Final).pdf
* NIST SP 800-056Cr1 Recommendation for Key-Derivation Methods in Key-Establishment Schemes, 2018-04-16 (Final).pdf
* alt-SP800-165-2012AnnualReport.pdf
* NIST IR 8151.pdf
* NIST SB 2009-09 Updated Digital Signature Standard Approved As FIPS 186-3, 2009-09.pdf
* NIST IR 7815 Access Control for Suspicious Activity Report (SAR) Systems, 2011-11-18.pdf
* NIST IR 8040.pdf
* NIST IR 8202.pdf
* NIST SP 800-175A Guideline for Using Cryptographic Standards in the Federal Government; Directives, Mandates and Policies, 2016-08-22 (Final).pdf
* NIST SP 800-154 Guide to Data-Centric System Threat Modeling, 2016-03-14 (Draft).pdf
* NIST SP 800-085b-4_draft_comment_template.xls
* fs-pam-nist-sp1800-18-draft.pdf
* NIST SB 2003-07 Testing Intrusion Detection Systems.pdf
* alt-SP800-147-April2011.pdf
* NIST SP 500-273v2 USGv6 Test Methods; General Description and Validation, 2009-08-06.pdf
* NIST IR 7682.pdf
* NIST IR 7601.pdf
* di-nist-sp1800-11a-draft.pdf
* NIST SP 800-054 Border Gateway Protocol Security, 2007-07.pdf
* NIST IR 8221-draft.pdf
* NIST SB 2004-03 Guide For The Security Certification And Accreditation Of Federal Information Systems.pdf
* NIST SP 800-038F Recommendation for Block Cipher Modes of Operation; Methods for Key Wrapping, 2012-12-13 (Final).pdf
* NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.pdf
* NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
* NIST IR 7601 Framework for Emergency Response Officials (ERO), 2010-08.pdf
* NIST IR 8023.pdf
* alt-SP800-61rev2.pdf
* NIST SB 1996-03 The World Wide Web; Managing Security Risks.txt
* NIST IR 7956.pdf
* NIST SB 1991-02 Computer Security Roles of NIST and NSA.txt
* NIST SP 800-090B-changes-2nd-draft-to-final-markup.pdf
* alt-IR7653-2009AnnualReport.pdf
* NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-11-15.pdf
* NIST FIPS 197 Advanced Encryption Standard, 2001-11.pdf
* NIST SP 800-135r1 Recommendation for Existing Application-Specific Key Derivation Functions, 2011-12-23 (Final).pdf
* NIST SP 800-090B-changes-2nd-draft-to-final-summary.pdf
* NIST IR 7442 Computer Security Division - 2007 Annual Report.pdf
* NIST SP 800-038a-add.pdf
* NIST SB 1998-09 Cryptography Standards and Infrastructures for the Twenty-First Century.pdf
* NIST SB 2007-05 Securing Radio Frequency Identification (RFID) Systems.pdf
* NIST SB 2004-03.pdf
* NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11-05 (Final).pdf
* alt-SP800-82r2.pdf
* psfr-mobile-sso-nist-sp1800-13c-draft.pdf
* es-idam-nist-sp1800-2c-draft.pdf
* NIST SB 1993-05 Guidance on the Legality of Keystroke Monitoring.txt
* NIST SP 800-152_comments-received_march2015 Draft.pdf
* NIST SB 2010-09 Security Content Automation Protocol (SCAP); Helping Organizations Maintain And Verify The Security Of Their Information Systems.pdf
* NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2016-01-27 (2nd Draft).pdf
* NIST SP 800-028v2 Guidelines on Active Content and Mobile Code, 2008-05.pdf
* NIST SP 800-123 Guide to General Server Security, 2008-07-25 (Final).epub
* NIST FIPS 186-2 Digital Signature Standard (DSS), 2000-01 (with Change Notice from 2001-10).pdf
* NIST SB 1999-11 Acquiring and Deploying Intrusion Detection Systems.pdf
* NIST SB 2009-11 Cybersecurity Fundamentals For Small Business Owners.pdf
* NIST SP 800-063A Digital Identity Guidelines; Enrollment and Identity Proofing, 2017-12-01 (Final).pdf
* NIST SB 2005-12 Preventing And Handling Malware Incidents; How To Protect IT Systems From Malicious Code And Software.pdf
* fs-itam-nist-sp1800-5b-draft.pdf
* NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix E, 1998-04.pdf
* alt-SP800-181.pdf
* NIST SB 2002-11 Security For Telecommuting And Broadband Communications.pdf
* NIST IR 5308 General Procedures for Registering Computer Security Objects, 1993-12.txt
* alt-SP800-160v1.pdf
* NIST IR 7056.pdf
* mds-nist-sp1800-4a-draft.pdf
* NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).pdf
* alt-SP800-189-Draft.pdf
* NIST SB 2010-02 Secure Management Of Keys In Cryptographic Applications, Part 3; Guidance For Organizations.pdf
* alt-SP800-187.pdf
* NIST SB 1991-11 Advanced Authentication Technology.txt
* NIST IR 8062.pdf
* alt-SP800-144.pdf
* NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-08.pdf
* NIST SP 800-029.pdf
* NIST SP 800-090C Recommendation for Random Bit Generator (RBG) Constructions, 2016-04-13 (Draft).pdf
* alt-IR7275r4-XCCDF.pdf
* NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
* NIST SP 800-037r2-draft-fpd-comment-template.xlsx
* NIST SP 800-120 Recommendation for EAP Methods Used in Wireless Network Access Authentication, 2009-09.pdf
* NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10.pdf
* NIST SP 800-175b-draft-comments-received.pdf
* NIST SP 800-022r1a A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, 2010-04-30 (Final).pdf
* NIST SB 2010-03 Revised Guide Helps Federal Organizations Improve Their Risk Management Practices And Information System Security.pdf
* NIST IR 7621r1.pdf
* NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 03, 2010-08.pdf
* alt-IR7399-2006AnnualReport.pdf
* NIST SP 800-035 Guide to ITSec Services, 2003-10 (Minor Edits).pdf
* NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02-24 (Final).pdf
* NIST IR 7946.pdf
* NIST SB 2005-11 Securing Microsoft Windows XP Systems; NIST Recommendations For Using A Security Configuration Checklist.pdf
* NIST SB 1998-06 Training for ITSec; Evaluating the Effectiveness of Results-Based Learning, 1998-06.txt
* NIST SP 800-111 Guide to Storage Encryption Technologies for End User Devices, 2007-11-15 (Final).pdf
* alt-SP800-40r3.pdf
* NIST SP 800-083r1 Guide to Malware Incident Prevention and Handling for Desktops and Laptops, 2013-07.pdf
* NIST SB 2011-08 Protecting Industrial Control Systems-Key Components Of Our Nation's Critical Infrastructure.pdf
* NIST IR 7250 Cell Phone Forensic Tools; An Overview and Analysis, 2005-10.pdf
* NIST IR 7511r4.pdf
* NIST SP 800-013 Telecommunications Security Guidelines for Telecommunications Management Network, 1995-10.pdf
* NIST SB 2008-01 Secure Web Servers Protecting Web Sites That Are Accessed By The Public.pdf
* NIST SP 800-083 Guide to Malware Incident Prevention and Handling, 2005-11.pdf
* NIST SP 800-046r2 Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security, 2016-07-29 (Final).pdf
* alt-SP800-44v2.pdf
* NIST SP 800-142 Practical Combinatorial Testing, 2010-10.pdf
* NIST SB 2010-08 Assessing the Effectiveness of Security Controls in Federal Information Systems.pdf
* alt-SP800-70r3.pdf
* NIST SP 800-157_comments_resolutions.pdf
* NIST SP 800-063B Digital Identity Guidelines; Authentication and Lifecycle Management, 2017-12-01 (Final).pdf
* NIST SP 800-066r1 An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, 2008-10-23 (Final).pdf
* NIST IR 7359 Information Security Guide For Government Executives, 2007-01.pdf
* NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-18.pdf
* NIST SP 800-051r1 Guide to Using Vulnerability Naming Schemes, 2011-02-25 (Final).pdf
* NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
* NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
* NIST FIPS 191 Guideline for The Analysis of Local Area Network Security, 1994-11.pdf
* NIST SP 800-185_draft_comments_received.pdf
* NIST SP 800-063C Digital Identity Guidelines; Federation and Assertions, 2017-12-01 (Final).pdf
* NIST IR 8135.pdf
* NIST IR 7316 Assessment of Access Control Systems, 2006-09.pdf
* NIST SB 1998-05 Management of Risks in Info Systems; Practices of Successful Orgs.txt
* NIST SP 800-113 Guide to SSL VPNs.pdf
* NIST IR 6529A Common Biometric Exchange File Format (CBEFF), April 5, 2004.pdf
* NIST SB 2001-09 Security Self-Assessment Guide for Information Technology Systems.pdf
* NIST SP 800-019 Mobile Agent Security, 1999-10.pdf
* dns-secure-email-nist-sp1800-6.pdf
* fs-pam-nist-sp1800-18b-draft.pdf
* NIST IR 7696.pdf
* NIST SP 800-013.pdf
* NIST IR 7551.pdf
* NIST IR 7696 Common Platform Enumeration; Name Matching Specification 2.3, 2011-08.pdf
* NIST SB 1998-06 Training for ITSec; Evaluating the Effectiveness of Results-Based Learning, 1998-06.pdf
* alt-SP800-126r3.pdf
* NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2014-01 (Draft).pdf
* NIST IR 7874.pdf
* NIST IR 7698.pdf
* NIST IR 7933.pdf
* NIST SP 800-039 Managing Information Security Risk; Organization, Mission, and Information System View, 2011-03-01 (Final).pdf
* NIST SP 800-177 Trustworthy Email, 2016-09-07 (Final).pdf
* NIST SP 800-079-1 Guidelines for the Accreditation of PIV Card Issuers, 2008-06.pdf
* NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
* NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04-06 (Final).pdf
* NIST SP 800-063a.pdf
* fs-itam-nist-sp1800-5c-draft.pdf
* NIST IR 7030 Picture Password; A Visual Login Technique for Mobile Devices, 2003-07.pdf
* NIST IR 7791.pdf
* NIST IR 7516 Forensic Filtering of Cell Phone Protocols, 2008-08.pdf
* hit-ehr-nist-sp1800-1-draft.pdf
* alt-SP800-57part3rev1.pdf
* NIST FIPS 186-4.pdf
* NIST IR 7621 Small Business Information Security; The Fundamentals, 2009-10.pdf
* alt-IR7111-2003AnnualReport.pdf
* NIST SB 2005-04 Implementing The Health Insurance Portability And Accountability Act (HIPAA) Security Rule.pdf
* alt-SP800-37-r2-Draft.pdf
* NIST SP 800-056ar3-draft-comments-received.pdf
* NIST SP 500-280 Mobile ID Device Best Practice Recommendation v1.0, 2009-08-25.pdf
* NIST IR 8112.pdf
* alt-SP800-121_Rev1.pdf
* NIST IR 7657.pdf
* NIST IR 7658.pdf
* hit-ehr-nist-sp1800-1d.pdf
* es-idam-sp1800-2.pdf
* alt-NIST.CSWP.04162018.pdf
* NIST SP 800-101r1 Guidelines on Mobile Device Forensics, 2014-05-15 (Final).pdf
* NIST IR 8080.pdf
* NIST SP 800-044v2 Guidelines on Securing Public Web Servers, 2007-09.pdf
* NIST SP 500-264.pdf
* NIST SP 800-031 Intrusion Detection Systems (IDS), 2001-11.pdf
* NIST SP 800-145 The NIST Definition of Cloud Computing, 2011-09-28 (Final).pdf
* NIST SP 800-175a-draft-comments-received.pdf
* NIST IR 7387 Cell Phone Forensic Tools; An Overview and Analysis Update.pdf
* NIST SP 800-137 Information Security Continuous Monitoring for Federal Information Systems and Organizations (with Index), 2011-09.pdf
* NIST SP 800-036.pdf
* alt-SP800-81.pdf
* NIST SB 2009-01 Security Of Cell Phones And PDAs.pdf
* NIST IR 7452.pdf
* NIST IR 7692 Specification for the Open Checklist Interactive Language (OCIL) 2.0, 2011-04.pdf
* alt-NIST cybersecurity-framework-021214.pdf
* NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08.zip
* NIST SP 800-082 Guide to Industrial Control Systems (ICS) Security, 2011-06.pdf
* NIST SP 800-095 Guide to Secure Web Services, 2007-08-29 (Final).pdf
* es-idam-sp1800-2a.pdf
* NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09.pdf
* NIST SP 800-037r2-draft-fpd-with-line-nums.pdf
* NIST SB 1997-07 Public Key Infrastructure Technology.pdf
* NIST SP 800-064r2 Security Considerations in the System Development Life Cycle, 2008-10-16 (Final).pdf
* NIST SP 800-160.pdf
* NIST SB 2003-05 Security For Wireless Networks And Devices.pdf
* NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-12-21 (Final).epub
* hit-ehr-nist-sp1800-1-draft.zip
* NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, 2005-03.pdf
* sidr-piir-nist-sp1800-14c-draft.pdf
* NIST SP 800-056Br1 Recommendation for Pair-Wise Key-Establishment Schemes Using Integer Factorization Cryptography, 2014-10-01 (Final).pdf
* NIST SP 800-037r2-draft-ipd-with-line-nums.pdf
* hit-ehr-nist-sp1800-1c.pdf
* NIST IR 7497.pdf
* NIST SB 2003-01 Security Of Electronic Mail.pdf
* NIST FIPS 200.pdf
* NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
* NIST IR 7617 Mobile Forensic Reference Materials; A Methodology and Reification, 2009-10.pdf
* NIST SP 800-037r2-draft-fpd.pdf
* NIST SP 800-125 Guide to Security for Full Virtualization Technologies, 2011-01.pdf
* NIST SP 800-178 A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications; XACML and NGAC, 2016-10-03 (Final).pdf
* NIST SP 800-125B Secure Virtual Network Configuration for Virtual Machine (VM) Protection, 2016-03-07 (Final).pdf
* NIST SP 800-023.pdf
* alt-SP800-167.pdf
* NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2012-01.pdf
* NIST IR 7628 Guidelines for Smart Grid Cyber Security; Introduction, 2010-08.pdf
* NIST IR 7511r5.pdf
* NIST SP 800-123 Guide to General Server Security, 2008-07-25 (Final).pdf
* NIST IR 7694 Specification for the Asset Reporting Format 1.1, 2011-06.pdf
* NIST IR 7764 Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition, 2011-02.pdf
* NIST IR 6483 Randomness Testing of the Advanced Encryption Standard Finalist Candidates1, 2000-05.pdf
* alt-SP800-77.pdf
* NIST SP 800-156 Representation of PIV Chain-of-Trust for Import and Export, 2016-05-20 (Final).pdf
* NIST SB 1999-03 Computer Attacks; What They Are and How to Defend Against Them.txt
* alt-SP800-95.pdf
* NIST IR 7564 Directions in Security Metrics Research, 2009-08.pdf
* NIST FIPS 198-1.pdf
* NIST IR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards, 2010-06.pdf
* NIST SB 2002-12 Security of Public Web Servers.pdf
* NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy, 2018-12-20 (Final).pdf
* NIST IR 7849.pdf
* fs-itam-nist-sp1800-5.pdf
* NIST SP 800-037r2-draft-ipd.pdf

* hit-ehr-nist-sp1800-1e-draft.pdf
* NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10 (2009 Minor Edits).txt
* NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; the CMAC Mode for Authentication, 2016-10-06 (Final).pdf
* NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08-20 (Final).pdf
* NIST SB 2003-06 ASSET; Security Assessment Tool For Federal Agencies.pdf
* NIST SP 800-164 Guidelines on Hardware-Rooted Security in Mobile Devices, 2012-10-31 (Draft).pdf
* NIST IR 7609.pdf
* NIST SP 800-147 BIOS Protection Guidelines, 2011-04-29 (Final).pdf
* NIST SP 800-107 Recommendation for Apps Using Approved Hash Algorithms, 2009-02.pdf
* NIST SP 800-106 Randomized Hashing for Digital Signatures, 2009-02.pdf
* alt-SP800-145.pdf
* NIST SP 800-101 Guidelines for Cell Phone Forensics, 2007-05.pdf
* NIST SP 800-117r1 Guide to Adopting and Using the Security Content Automation Protocol (SCAP) Version 1.2, 2012-01-06 (Draft).pdf
* alt-SP800-171r1.pdf
* alt-SP800-37r1.pdf
* NIST SP 800-088r1 Guidelines for Media Sanitization, 2014-12-17 (Final).pdf
* NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
* NIST IR 8053.pdf
* cr-mfa-nist-sp1800-17a.pdf
* NIST SP 800-065 Integrating Security into the Capital Planning and Investment Control Process, 2005-01.pdf
* NIST SB 1992-03 An Introduction to Secure Telephone Terminals.txt
* alt-SP800-45v2.pdf
* NIST SP 800-034-r1_cp_template_high_impact_system.docx
* NIST IR 7697 Common Platform Enumeration; Dictionary Specification 2.3, 2011-08.pdf
* NIST SP 800-126r2 Technical Specification for SCAP 1.2, Errata 2012-04-09.pdf
* hit-ehr-nist-sp1800-1a.pdf
* NIST IR 7559 Forensics Web Services (FWS), 2010-07-07.pdf
* NIST SB 2009-03 The Cryptographic Hash Algorithm Family; Revision Of The SHS.pdf
* NIST SP 800-078-3 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-12.pdf
* hit-wip-nist-sp1800-8c.pdf
* NIST IR 7284 Personal Identity Verification Card Management Report, 2006-01.pdf
* NIST SB 2007-12 Securing External Computers And Other Devices Used by Teleworkers.pdf
* NIST SB 1999-09 Securing Web Servers .txt
* NIST SP 800-153 Guidelines for Securing Wireless Local Area Networks (WLANs), 2012-02-21 (Final).pdf
* NIST SP 800-202 Quick Start Guide for Populating Mobile Test Devices, 2018-05-10 (Final).pdf
* NIST SB 2002-10 Security Patches And The CVE Vulnerability Naming Scheme.pdf
* NIST SB 2007-10 The Common Vulnerability Scoring System (CVSS).pdf
* NIST SB 2002-02 Risk Management Guidance For Information Technology Systems.pdf
* alt-IR7874.pdf
* NIST SP 800-119 Guidelines for the Secure Deployment of IPv6, 2010-12-29 (Final).pdf
* NIST SP 500-291 Cloud Computing Standards Roadmap, 2011-07-05.pdf
* NIST SP 800-037-rev2-IPD-redline-final.pdf
* NIST SP 800-131Ar1 Transitions; Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2015-11-06 (Final).pdf
* NIST SB 2008-08 Security Assessments; Tools For Measuring The Effectiveness Of Security Controls.pdf
* NIST IR 8149.pdf
* NIST SP 800-056B Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography, 2009-08.pdf
* NIST IR 7007.pdf
* NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04.pdf
* NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09 (Final).epub
* NIST IR 7957.pdf
* NIST SP 800-120.pdf
* NIST IR 8192.pdf
* NIST SP 800-100 Information Security Handbook; A Guide for Managers, 2007-03-07 (Final).pdf
* NIST IR 7285.pdf
* NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).pdf
* NIST IR 8074v2.pdf
* NIST SB 1999-09 Securing Web Servers .pdf
* NIST IR 7206 Smart Cards and Mobile Device Auth; An Overview and Implementation, 2005-07.pdf
* NIST SP 800-065.pdf
* NIST SB 2007-04 Securing Wireless Networks.pdf
* NIST SB 2009-10 Protecting Information Systems With Firewalls; Revised Guidelines On Firewall Technologies And Policies, 2009-10.pdf
* NIST SP 800-079-2 Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI), 2015-07-30 (Final).pdf
* NIST SP 800-096 PIV Card-Reader Interoperability Guidelines, 2006-09.pdf
* alt-SP800-160.pdf
* es-idam-sp1800-2c.pdf
* alt-SP800-40v2.pdf
* NIST SB 1996-10 Generally Accepted System Security Principles (GSSPs); Guidance On Securing IT Systems.txt
* NIST SB 1998-09 Cryptography Standards and Infrastructures for the Twenty-First Century.txt
* NIST IR 7200.pdf
* NIST SP 800-046r1 Guide to Enterprise Telework and Remote Access Security, 2009-06.pdf
* hit-ehr-nist-sp1800-1b-draft.pdf
* NIST SB 2009-02 Using PIV Credentials In Physical Access Control Systems (PACS).pdf
* NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09.pdf
* NIST SB 1997-07 Public Key Infrastructure Technology.txt
* NIST SP 800-073-3 Interfaces for PIV; Part 3- PIV Client Application Programming Interface, 2010-02.pdf
* NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
* mds-nist-sp1800-4-draft.pdf
* NIST SB 2006-08 Protecting Sensitive Information Processed And Stored In Information Technology (It) Systems.pdf
* NIST IR 7298r1 Glossary of Key Information Security Terms, 2011-02.pdf
* NIST SB 2011-06 Guidelines for Protecting Basic Input-Output System (BIOS) Firmware.pdf
* NIST SP 800-061r1 Computer Security Incident Handling Guide, 2008-05.pdf
* SP960_4.pdf
* NIST SP 800-069.pdf
* NIST IR 7275.pdf
* NIST SP 800-038G Recommendation for Block Cipher Modes of Operation; Methods for Format-Preserving Encryption, 2016-03-29 (Final).pdf
* NIST SP 800-188_draft2_comment-template-form.docx
* abac-nist-sp1800-3a-draft.pdf
* NIST FIPS 199.pdf
* NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
* NIST SP 800-190 Application Container Security Guide, 2017-09-25 (Final).pdf
* NIST SP 500-288 Specification for WS-Biometric Devices (WS-BD), 2012-03-14.pdf
* NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
* NIST SP 800-034-r1_bia_template.docx
* NIST SP 800-060r1 v1 Guide for Mapping Types of Information and Information Systems to Security Categories, 2008-08-01 (Final).pdf
* NIST IR 6887 Government Smart Card Interoperability Specification (GSC-IS), v2.1, 2003-07.pdf
* NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08.pdf
* NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
* NIST SB 2010-07 Contingency Planning for Information Systems; Updated Guide for Federal Organizations.pdf
* hit-wip-nist-sp1800-8a.pdf
* NIST IR 7387.pdf
* NIST SP 800-045 Version 2 Guidelines on Electronic Mail Security, 2007-02-20 (Final).pdf
* alt-SP800-63-2.pdf
* alt-SP800-126.pdf
* NIST SB 2006-02 Creating A Program To Manage Security Patches And Vulnerabilities.pdf
* NIST IR 8014.pdf
* NIST SP 800-028 Version 2 Guidelines on Active Content and Mobile Code, 2008-03-07 (Final).pdf
* NIST SP 800-069 Guidance for Securing Microsoft Windows XP Home Edition.pdf
* NIST IR 7399.pdf
* NIST IR 6887e2003.pdf
* NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.doc
* NIST FIPS 202.pdf
* alt-SP800-70r4.pdf
* NIST SP 800-051r1 Guide to Using Vulnerability Naming Schemes, 2011-02.pdf
* NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
* NIST FIPS 190 Guideline for the Use of Advanced Authentication Technology Alternatives, 1994-09.txt
* NIST IR 6462 CSPP - Guidance for COTS Security Protection Profiles, 1999-12.pdf
* NIST SP 800-142 Practical Combinatorial Testing, 2010-10-07 (Final).pdf
* alt-SP800-123.pdf
* NIST SP 800-050 Building an Information Technology Security Awareness and Training Program, 2003-10-01 (Final).pdf
* NIST SP 800-096 PIV Card to Reader Interoperability Guidelines, 2006-12-29 (Final).pdf
* NIST IR 7628r1.pdf
* NIST IR 7100.pdf
* alt-NIST SP 800-88_Guidelines for Media Sanitization.pdf

* Component_Legend_SP800_56B_RSADP.pdf
* 140sp2660.pdf
* sp800-171r2-security-reqs.csv
* 140sp1806.pdf
* 140sp1955.pdf
* session-7-ntru-schanck.pdf
* 140crt1021.pdf
* 202i.pdf
* Kaucher-FISSEA-030904.ppt
* metrics-network-vulnerability_lbadger.pdf
* Homeland-Bill.pdf
* ISPAB September ISPAB Metting Minutes Final.pdf
* Industry-Day-polk_v3.pdf
* 140sp824.pdf
* GILBERT_TradeoffsPanel.pdf
* b-June-2007.pdf
* Erik-Hjelmvik-Standards-Vattenfall.pdf
* 140sp1544.pdf
* pivmiddlewarecertificate3.pdf
* 140sp214.pdf
* Daniels_re_Natl_Strategy_04_2003.pdf
* FRN Announcing March 2022 ISPAB Meeting.pdf
* SP-800-56C.pdf
* 140sp1264.pdf
* forum_august2014_otto.pdf
* 140sp453.pdf
* NIST.SP.800-213.pdf
* 140sp1042.pdf
* nistir7696.pdf
* Davis-OmniTek-Migration-Strategies.pdf
* Program_NIAT2011.pdf
* twg-02-06.pdf
* risk-management-framework-2009.pdf
* 140sp2999.pdf
* OLIR_reviewed_800-213A_to_CSF_final.xlsx
* LeslieR-ISPAB-Sept2006.pdf
* 140sp1120.pdf
* ICSsecurity_ISPAB-dec2008_SPMcGurk.pdf
* 140sp2787.pdf
* 140sp2411.pdf
* 140crt340.pdf
* 140crt329.pdf
* 140sp1739.pdf
* PIV-Wilson.pdf
* ispab_june-11_a-130_cbales.pdf
* Comments-Draft-SP-800-171B-Boeing-26July2019.pdf
* CDT-cl.txt
* 140crt1198.pdf
* 252.pdf
* session-7-bernstein-fast-verified-software.pdf
* twg-04-03.pdf
* rbac-slides-doe.pdf
* minutes3-99.txt
* 140sp2495.pdf
* Smith-FISSEA-031104.ppt
* nistspecialpublication800-6.pdf
* nistir_8014_draft.pdf
* paperD1.pdf
* 140sp1612.pdf
* draft-sp800-40rev3.pdf
* FrodoKEM-Statements.pdf
* 140sp2503.pdf
* SHA256.pdf
* June2005-GAO-RFID-Report.pdf
* 140sp845.pdf
* 140sp2544.pdf
* 140sp1285.pdf
* 15CFR24.pdf
* Xoodyak-update.pdf
* iosp1.txt
* FIPS140ConsolidatedCertList0032.pdf
* 140sp4242.pdf
* 186-4ecdsatestvectors.zip
* nistspecialpublication800-19.pdf
* 800-5.ps
* 140sp2873.pdf
* 140sp243.pdf
* checklist.pdf
* Fargo-Electronics-Inc.pdf
* 140crt348.pdf
* mtd_paper_final.pdf
* 140sp2744.pdf
* 140sp1044.pdf
* forum_august2014_dempsey.pdf
* Square-AES-Mugi.mat.txt
* Poulios-Wed440.ppt
* Comments-Draft-SP-800-171B-SphereCom-10July2019.pdf
* 140sp2936.pdf
* Blue_Midnight_Wish.zip
* 140crt248.pdf
* o10.pdf
* 140sp1632.pdf
* sp800-171A-fpd-comment-template.xls
* tg003.txt
* LAEM-official-comment.pdf
* WU_presentation.pdf
* iosp19.txt
* NIST.SP.800-160v2.pdf
* ESSENCE_SHA_3_Leuven_v2.pdf
* itlbul2013_10.pdf
* test4_29.csv
* ACIWorldwide.pdf
* Ouroboros-R-April2018.pdf
* 140sp3852.pdf
* sha-3bittestvectors.zip
* Draft_NIST-FIPS-201-2.pdf
* NISTIR-8259A-focal-details.csv
* NIST.IR.8241.pdf
* NIST.IR.8235.pdf
* NIST.IR.8176.pdf
* test4_40.csv
* 140sp1288.pdf
* 140sp2990.pdf
* 140crt616.pdf
* 140sp2870.pdf
* JDray.pdf
* S10_802.11i Overview-jw1.pdf
* 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
* 133-SAINT-SCAP-Implementation-Statement.pdf
* 140sp88.pdf
* 140sp668.pdf
* 140crt1431.pdf
* nistspecialpublication800-81r1.pdf
* 03-06-Schaul.pdf
* FISSEA2006-Hash.pdf
* SP800-59.pdf
* draft_nistir-7823.pdf
* NIST.FIPS.140-3.pdf
* guess-again-official-comment.pdf
* SP800-60V2-final.pdf
* fips140consolidatedcertlist0034.pdf
* Khaja-ISPAB_Jun2007.pdf
* ISPAB-Minutes-Dec2005.pdf
* 800-6.ps
* nist.ir.7878.pdf
* NIST.SP.800-88r1.pdf
* tinyjambu.zip
* 140sp977.pdf
* 140sp1033.pdf
* Titanium-April2018.pdf
* 140sp3064.pdf
* twg-02-01.pdf
* ISPAB-March2007-Final-Minutes.pdf
* twg-04-05.pdf
* 140sp2476.pdf
* FISSEA2011_motivational-winner.pdf
* PIVCardApplicationCertificate15.pdf
* sp800-53B-draft-comment-template.xlsx
* Randy_Easter_-New_IG_(3).pdf
* sp_800-126_comment_development_template.doc
* 140sp1754.pdf
* crystals-kyber-selected-algo-official-comment.pdf
* 5-Greene Webinar-slides-06-16-20 FINAL.pdf
* Draft Febraury 2020 Agenda.pdf
* keefe.ppt
* SHAKE256_Msg5.pdf
* 140crt225.pdf
* draftcharge.txt
* HMAC_SHA3-224.pdf
* sp800-171A-ipd-comment-template.xls
* session-7-chou-classic-mceliece-arm-cortex-m4.pdf
* 140sp1694.pdf
* 140sp2686.pdf
* nistspecialpublication800-95.pdf
* fissea_2013_contest_winner_poster.pdf
* Dec2004-FIPS-201-Update-Briefing.pdf
* itlbul2015_04.pdf
* 140sp364.pdf
* NIST.CSWP.04282020-draft.pdf
* SIMD.zip
* Comments-received-SP800-90B-May2016.pdf
* forkae.zip
* cui-plan-of-action-template-final.docx
* ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
* NTRU-Round2.zip
* ascon-spec-final.pdf
* nist.ir.7916.pdf
* 140sp2113.pdf
* 140crt1338.pdf
* Giophantus-April2018.pdf
* IT-security-video-text-for-visually-impaired.doc
* 140crt73.pdf
* CMT12verbose.pdf
* test3_18.csv
* X9-82_Part3_workshop.pdf
* 140sp710.pdf
* FISSEA-litchko.ppt
* twg-03-13.pdf
* 140sp2355.pdf
* 140sp1812.pdf
* nistspecialpublication800-67ver1.pdf
* 140sp1820.pdf
* 140sp1703.pdf
* 140sp2496.pdf
* General-Mitre-OCIL-1.xml
* ntru-round3-official-comment.pdf
* test3_80.csv
* NTRU-Prime-round2-official-comment.pdf
* DAGS.zip
* 905.pdf
* physecpre10.ppt
* CRYSTALS-Dilithium-Statements.pdf
* FISSEA2006-Mon1020-Morris.pdf
* sp800_133.pdf
* 140sp2310.pdf
* itlbul2016-10.pdf
* 140sp2299.pdf
* 140sp86.pdf
* oct22_dod_mobility-needs-and-challenges_youst.pdf
* fr991105.pdf
* 140sp1919.pdf
* NTRU-Statements-Round2.pdf
* 03-06-Millett-pt2.pdf
* 140sp3246.pdf
* aesmmt.zip
* Federal Register Notice Announcing March 2023 ISPAB Meeting 2023-00529.pdf
* Minutes.pdf
* 140crt864.pdf
* elephant-spec-round2.pdf
* September 2021_011021_0714_Signed2.pdf
* 1993-16th-NCSC-proceedings.pdf
* gcm-revised-spec.pdf
* HR3394-final.pdf
* NIST.SP.800-140Dr1-draft.pdf
* FIPS_186_and_Elliptic_Curves_052914.pdf
* comet_update.pdf
* session5-nandi-forgery-on-qameleon-and-siv.pdf
* fisma-final.pdf
* 140crt1187.pdf
* session-6-hansen-toolchain.pdf
* 140sp2181.pdf
* 140sp3759.pdf
* KarenEvans.pdf
* tg002.txt
* Sept2004-Govt_wide-Information-Security-Enhance.pdf
* Dodson_System_Priorities.pdf
* 20141015_ccia.pdf
* Identity_Proofing_MacGregor.pdf
* 140sp1684.pdf
* dme-April2018.pdf
* 04-slucks.pdf
* sp800-131a_r1_draft.pdf
* 140sp2465.pdf
* heinz-first-order-pqc2021.pdf
* lesser_day2_230_hipaa_secprivacy_nccoe.pdf
* 100-103.pdf
* cjackson_fissea2010-difficulties-evolving-cybersecurity-workforce.pdf
* 140crt1405.pdf
* LUX_Comments.pdf
* 140crt1165.pdf

* UMD Final Report-Cyber Risk Analytics Project revised tc november 25 2017.pdf
* o14.pdf
* 20191111-TIS-talk-threshold---ts-20191125.pdf
* press-release.doc
* NIST.SP.1800-23.pdf
* NIST_FCSM_2018-Cybersecurity_Presentation-Nick Marinos.pdf
* CONEY_e2e_nist_Oct09.pdf
* Dixon-DOD-NISTv31.pdf
* call-for-papers-fourth-pqc-conference.pdf
* Transition_comments_8142009.pdf
* itlbul2012-03.pdf
* 140sp1440.pdf
* 140sp4025.pdf
* KAT_HQC.zip
* Daniels_Re_Natl_Strategy_04_2003.pdf
* 140sp841.pdf
* NIST.IR.8212-draft.pdf
* Tuesday1020-Wrubel.pdf
* WG5_1297.doc
* 140sp2890.pdf
* 140crt192.pdf
* fissea_2014_wilson.pdf
* crystals-dilithium-round3-official-comment.pdf
* FISSEA2006-Serepca_panel-Mon1pm.pdf
* 140sp1656.pdf
* comments.pdf
* 140sp520.pdf
* BlenderUpdate.zip
* sp800-38a-initial-public-comments-2021.pdf
* 140sp2806.pdf
* nistspecialpublication800-22r1a.pdf
* NIST.SP.1800-27.pdf
* 94-rpt.txt
* ISPAB-ITSecurityProducts-PHoward_BAbrams.pdf
* 140sp3782.pdf
* physecpre10.ppt
* 140sp2590.pdf
* sp800-128.pdf
* TupleHash_samples.pdf
* 140sp4261.pdf
* RD-ATTWTC_ISPAB0307.pdf
* covey.pdf
* 140sp3630.pdf
* CKMW_Program_March2014.pdf
* ipo-nist.pdf
* oribatida.zip
* 140sp342.pdf
* 140sp960.pdf
* 2015_agenda-ispab-october-meeting.pdf
* NVD2007.xls
* 140sp3540.pdf
* sp800-57pt2-r1-draft.pdf
* nistspecialpublication800-40ver2.pdf
* sp800-172a-assessment-procedures.csv
* 140crt1016.pdf
* SHA_All.pdf
* ckelsall_fissea2010_panel-tracking-role-base-training.pdf
* ispab_meeting_minutes_february_2013.pdf
* 140sp2645.pdf
* 140sp1584.pdf
* sp800-177_draft_comment-template-form.xls
* 140sp3604.pdf
* USGOLDSchema.pdf
* 20000316-bgladman.pdf
* 140sp1471.pdf
* panele2.pdf
* NIST.SP.800-38B.pdf
* ASSET_Source_code_v1_10162002.zip
* 140sp879.pdf
* ispab_jun2014_fccx-briefing_glair.pdf
* sp800-15-decision-proposal-comments-2021.pdf
* PIV-Morphet.pdf
* 140crt529.pdf
* drbgvs.pdf
* rump-talks.pdf
* 140sp2617.pdf
* ISPAB_Jun2007_final-Minutes.pdf
* 140crt845.pdf
* 140sp2526.pdf
* agenda9706.txt
* IR7111-CSDAnnualReport.pdf
* itlbul2015-06.pdf
* 140crt1175.pdf
* bground.txt
* 140sp1982.pdf
* NIST.SP.800-63a.pdf
* Comments-SP-800-171B-Nevaridge_Technologies-26June2019.pdf
* March2005-RFID-BriefingII.pdf
* Closed-Isolated-Network-Overlay.pdf
* Richardson-Tues1110.ppt
* 328-330.pdf
* 140crt94.pdf
* 140sp1275.pdf
* 140sp2659.pdf
* cover.txt
* fissea2007_change-management_roth-perreault.pdf
* 140sp1060.pdf
* 140sp2880.pdf
* 140sp2216.pdf
* 140sp2492.pdf
* ISPAB-Minutes-March2004.pdf
* estate-spec-round2.pdf
* 140crt304.pdf
* JONES_DefinitionPanel.pdf
* 140sp509.pdf
* 140crt258.pdf
* 09-smurphy.pdf
* 140sp2899.pdf
* HK17-official-comment.pdf
* test4_28.csv
* 140sp3060.pdf
* privacy-workshop-breakout-session-slides.pdf
* twg-04-04.pdf
* 140sp1459.pdf
* RuoffT_Bio.pdf
* Greenwood.doc
* 140sp935.pdf
* 140sp2129.pdf
* fissea_conf_2013_morris_audio.pdf
* itlbul2019-05.pdf
* NIST.SP.800-85A-4.pdf
* ESTATE-update-email.pdf
* BKP.pdf
* 140sp556.pdf
* forum_august2014_fiscal_service.pdf
* 140sp1651.pdf
* chen-lily-threshold-crypto-workshop-March-2019.pdf
* SP800-137-Final.pdf
* 140sp1348.pdf
* nistspecialpublication800-107r1.pdf
* NIST.CSWP.27.ipd.pdf
* 260-265.pdf
* Identity-Proofing-Dodson.pdf
* fips201-3_BRM_Federation - 4.zip
* FIPSConsolidatedDec2019.pdf
* AES_CMAC.pdf
* powanda.ZIP
* nistspecialpublication800-77.pdf
* omac-spec.pdf
* 140sp4176.pdf
* 140sp530.pdf
* jun-gd-nist-cardtech2003.pdf
* csic_comments_cignet.pdf
* LOCKWOOD_TitlePage.pdf
* forum_feb2015_dhs_sp800-53-appendix-j.pdf
* three-bears-hamburg.pdf
* March16_FISSEA-Competency-driven-training-TCinnamon.pdf
* pp-authenticatingusersonpdas.pdf
* kelsey.pdf
* IAB.pdf
* August 2021_010921_0733.pdf
* SANDstorm.zip
* std004.txt
* Gimli-Statements.pdf
* Jul13_Cloud-Coordinating-Draft-Guidelines-Secure-Use-Cloud-Computing.pdf
* December 2019 ISPAB Meeting Minutes Final.pdf
* 140crt201.pdf
* 0920 - FCSM FISMA Training_September 2018-Cutshall for Posting.pdf
* fissea_conf_2013_roberson.pdf
* OSCAL-CAT_Dmitry-Cousin.pdf
* keywrap.pdf
* agenda970324.wpd
* Black-FISSEApanel-030904.ppt
* session-8-nguyen-boosting-hybrid-attack.pdf
* sp800-24pbx.pdf
* minutes9804.txt
* fips1402ig.pdf
* 800-53-for-ICS_KEMA.pdf
* appxi_800-53-rev1-augmented_15may07.pdf
* FISSEA Poster Winner.pdf
* 140sp523.pdf
* 140sp1634.pdf
* NIST_Ransomware_Tips_and_Tactics_Infographic.pdf
* NISTIR-7802.pdf
* Trilli-Andrews.pdf
* 140sp1765.pdf
* 140crt200.pdf
* USRP_NIST_GRE_090315.pdf
* SS16-4x4-GF256-inv.mat.txt
* 140sp2535.pdf
* usgcb-winxp-firewall-gpos.zip
* 140sp2695.pdf
* Transition_comments_8142009.pdf
* physecpre06.ppt
* example-Candidate-Information-spreadsheet.xlsx
* 140sp1078.pdf
* nistir7981_draft_comment_template.xls
* 140sp715.pdf
* sp800-171r2-draft-ipd-with-line-nums.pdf
* 990407-jgraff.pdf
* CRYSTALS-DILITHIUM-round2-official-comment.pdf
* 20000524-smurphy.pdf
* 140sp3942.pdf
* EDON-R_Comments.pdf
* 140sp3895.pdf
* 2009nomination-letter.pdf
* 140sp1650.pdf
* 140sp412.pdf
* 140sp358.pdf
* forum-april2015-media-sanitization-regenscheid.pdf
* 140sp1621.pdf
* 140sp1689.pdf
* 140sp3792.pdf
* CLAE-Statements.pdf
* BURR_presentation.pdf
* 140sp1148.pdf
* NTRUEncrypt-official-comment.pdf
* ca-tutorial-110706.pdf
* MayConsolidatedCert.pdf
* NaSHA_Comments.pdf
* SP800-53_Comment_Site_Infographic.pdf
* ispab_june-11_quantum_lchen.pdf
* 140crt741.pdf
* nistir-7502_CCSS.pdf
* PrideL0--XOR=24-rs=-1.circ.txt
* FIPS140ConsolidatedCertList0040.pdf
* 140sp1984.pdf
* SP800-73-Dray.pdf
* Gui-April2018.pdf
* 140sp2002.pdf
* session-5-grobschadl-evaluation-multi-platform.pdf
* nistir_8014_draft_comment-template.xls
* 140crt742.pdf
* oct23_choong_password.pdf
* 140sp3907.pdf
* 1991-14th-NCSC-proceedings-vol-1.pdf
* review-of-the-white-box-encodability-of-nist-lighweight-finalists.pdf
* CubeHash.zip
* D_Burk-Dec2005-ISPAB.pdf
* 140sp955.pdf
* physecpre18.pdf
* 140sp1236.pdf
* 140sp1709.pdf
* 2014_agenda-ispab-march-meeting.pdf
* FIPS140ConsolidatedCertList0031.pdf
* 140sp3273.pdf
* 140crt1113.pdf
* 140crt314.pdf
* 140sp959.pdf
* 140sp3152.pdf
* 034.pdf
* LaneUpdate.zip
* feb2_ispa-nccic-information-sharing_danderson.pdf
* ieee-morocco-rethinking-dlt-2.pptx
* day1_research_100-150.pdf
* Google Groups Presentation 02-13-18 - Rathini.pdf
* nistir-8221-draft.pdf
* 140sp1218.pdf
* agenda-hipaa-2010.pdf
* index.html.gz

* 140sp2747.pdf
* FIPS1402DTR.pdf
* 140crt597.pdf
* PIVMiddlewareCertificate18.pdf
* aes-draft.00.txt
* sp800-140dr1-draft-comment-template.docx
* WhirlwindM0.mat.txt
* chen-session-4-paper-pqc2019.pdf
* 140sp3201.pdf
* PIVCardApplicationCertificate27.pdf
* update-on-ascon-lwc2020.pdf
* FISSEA-Workshop-Nov2004.ppt
* 140sp2879.pdf
* 140crt828.pdf
* charter.pdf
* 140crt494.pdf
* Ed_Roback.pdf
* session-6-huang-randomness-testing-of-lwc-cipher-finalists.pdf
* 1.t4 - Lunch - Piez_workshop-March2022-slides-OSCALtools.pdf
* ascon-changelog.pdf
* 03-06-Landwehr.pdf
* 140crt942.pdf
* day2_security-automation_330-420.pdf
* SNEIK-Statements.pdf
* 140sp3871.pdf
* 140sp3092.pdf
* 02-12-McCrary.pdf
* SKOP15-8x8-GF16--XOR=170--XZLBZ20.circ.txt
* Rivest-NIST-E2E-keynote.pdf
* itlbul2014-08.pdf
* 140crt1237.pdf
* NIST.SP.800-189-draft2.pdf
* itlbul2004-09.pdf
* 140crt196.pdf
* may30_future-privacy-health-it_gbuchelt.pdf
* ongoing_comments.pdf
* 140sp4235.pdf
* sep96.txt
* daon-inc.pdf
* 990415-pmokros.pdf
* 140sp3350.pdf
* mpts2020-1a3-talk-ivan.pdf
* 140sp1707.pdf
* README.txt
* remaining_modes.pdf
* test4_50.csv
* ISPAB - Final Agenda - Mar2021.pdf
* 140sp1728.pdf
* 140sp2539.pdf
* xecb-mac-doc.pdf
* tues1230_pbgc_tier2-program.pdf
* service.taxonomy.doc
* 140sp1831.pdf
* 140sp39.pdf
* 140sp2033.pdf
* k0day_august-version.pdf
* 140sp1782.pdf
* Sept2004-PIV-Briefing.pdf
* Sharon_Keller.pdf
* clipper.txt
* isap-spec-final.pdf
* 140crt856.pdf
* 140sp173.pdf
* QSG_categorize-system-perspective.pdf
* fedeli.txt
* CBarker.ppt
* 140crt1153.pdf
* Forum-121410-Continuous-Monitoring-AJohnson.pdf
* 111-115.pdf
* drygascon-spec.pdf
* Deborah_Lafky.pdf
* 140sp3582.pdf
* DC-RealID_ISPAB0307.pdf
* pagter-jakob-threshold-crypto-March-2019.pdf
* 140sp637.pdf
* 140sp3996.pdf
* OMB-Update_ISPAB-Dec2008_M-Howell.pdf
* laem-statements.pdf
* 140sp2072.pdf
* Spook_updates.pdf
* 140crt899.pdf
* PIV-Baldridge.pdf
* sp800-218-potential-updates.xlsx
* 140sp1574.pdf
* ikev2.zip
* 140crt891.pdf
* 140sp2824.pdf
* 140crt878.pdf
* 140crt1275.pdf
* oct21_derusha_cyber-sprint.pdf
* 140sp44.pdf
* 140sp65.pdf
* Thursday_SWallace_PrivacyPanel.pdf
* NSTIC.pdf
* 140sp648.pdf
* 140sp503.pdf
* itlbul2014_10.pdf
* NIST.SP.1500-4r2.pdf
* Elephant_status-update-round-2.pdf
* 140crt1325.pdf
* Abstract-Isler.pdf
* 140crt886.pdf
* emareport_20001015.pdf
* nistir7442.pdf
* Cheetah.zip
* Gale-FISMA-presentation-Nov06.pdf
* BCADirectoryPhaseII-14-04-00.doc
* session-6-open-discussion.pdf
* 140sp1344.pdf
* ShamashandShamashash-Statements.pdf
* 140sp2492.pdf
* 140sp1648.pdf
* rbac-web.pdf
* SecondHashWshop_2006_Report.pdf
* March17_FISSEA-technical-workforce-monitor-KArnold-JLusby.pdf
* 140sp2096.pdf
* S07_CMVP_Wireless-re.pdf
* day1_HIPAA-conference2011-security-considerations-health-info.pdf
* nistir8200-draft-comment-template.docx
* 140sp2650.pdf
* 140sp2156.pdf
* ParallelHash_samples.pdf
* 140crt390.pdf
* 03-06-Bouma.pdf
* Federal_Cybersecurity_Privacy_Forum_2Dec2021_GAO_Assessing_Cybersecurity_Controls.pdf
* 140sp1278.pdf
* 140sp2912.pdf
* nistspecialpublication800-57p1r2006.pdf
* 140sp3070.pdf
* 140sp1910.pdf
* 140sp3534.pdf
* 140sp1582.pdf
* SP800-53_Comment_Site_Infographic.pdf
* nistspecialpublication800-46.pdf
* ross_2004_06_ispab.pdf
* Thursday-RAyer_Role-BasedTraining.pdf
* nistspecialpublication500-189.pdf
* DonghoonChang_bio.pdf
* sp800-70r3_draft.pdf
* 132-134.pdf
* 140sp2287.pdf
* bell76.pdf
* March15_FISSEA-nice-track4-PMaxson.pdf
* 140sp3381.pdf
* x963-IBM-Patent.PDF
* draft-sp800-85B-1.pdf
* faq-historical.pdf
* enhancing-resilience-against-botnets-draft.pdf
* 140sp491.pdf
* SHAMATA_Comments.pdf
* 140sp369.pdf
* Second Workshop on Enhancing Resilience no speakers[1].pdf
* 140sp2067.pdf
* ISAP_update_isap.pdf
* fissea-conference-2012_risler.pdf
* 140sp3496.pdf
* PKICON20b.doc
* Mersenne_756839.zip
* NIST.IR.7867.pdf
* fissea_2014_mwilson.pdf
* FIPS-201-overview.pdf
* sfarrand_fissea2010-awareness-out-of-box.pdf
* 140sp1066.pdf
* final-rqse.pdf
* 140sp1840.pdf
* 140sp3738.pdf
* AugustConsolidated.pdf
* 140sp164.pdf
* day1-a1_lgallagher_mobile.pdf
* GAJ_paper.pdf
* day2_research_330-420.pdf
* Final Agenda.ISPAB Meeting August 2019.pdf
* Apply-SP-800-53-ICS-final-22Aug06.pdf
* key-wrapping-KW-KWP.pdf
* 140sp2759.pdf
* PIVMiddlewareCertificate16.pdf
* DANCER_Trend Micro - Utilising and enhancing the strengths of IBE.pdf
* comments-received-fips186-4-december-2015.pdf
* KS_ECC_All.pdf
* 140sp69.pdf
* Wednesday-KAMartinez-Privacy.pdf
* 140sp820.pdf
* 90-rpt.txt
* 140crt568.pdf
* tg006.txt
* CRYSTALS-DILITHIUM-official-comment.pdf
* Chenok and Evans NAPA Report - A Call To Action 3.10.22.1045am.pdf
* PIVCardApplicationCertificate21.pdf
* 140sp107.pdf
* 140sp1505.pdf
* minutes9-99.pdf
* 140sp3030.pdf
* USDA-2.pdf
* NIST.SP.1800-2.pdf
* sp800-171a-draft-20180220.pdf
* 140crt371.pdf
* iwct2015-oracle-free.pdf
* 140sp475.pdf
* letter_sec.PDF
* session8-standaert-anaylzing-the-leakage-resistance.pdf
* itlbul2015_07.pdf
* Masked-Circuits-Feedback-2021a-Compilation-v20220127.pdf
* digimarc.pdf
* NIST RMF Prepare Step-FAQs.pdf
* NIST.SP.800-175Br1-draft.pdf
* 140sp1208.pdf
* 140sp506.pdf
* abdulgadir-lightweight-implementation-gmu-pqc2021.pdf
* Prime Controls.pdf
* itlbul2014-06.pdf
* FIPS140ConsolidatedCertJan2018.pdf
* nistir_7904_second_draft.pdf
* 140sp194.pdf
* 140sp2887.pdf
* key-wrapping-KW-KWP.pdf
* BenWuFISMAtestimony-FINAL.pdf
* 20170705-BFA2017--MC6bit--MSonmezTuran.pdf
* 140crt852.pdf
* csf-focal-details.csv
* oct23_choong_password.pdf
* TRIAD-spec.pdf
* 140crt1047.pdf
* 140sp47.pdf
* final-report_cyber-risk-portal_umd.pdf
* JdeFerrari-Privacy-ISPAB_June2007.pdf
* 2009fissea_motivational-item-winner.pdf
* 140sp2758.pdf
* 140sp4044.pdf
* pp-attCert-final.pdf
* 140crt396.pdf
* 140sp2547.pdf
* 251.pdf
* 140crt381.pdf
* 140sp1437.pdf
* scap-schematron-rules-1.3.5.zip
* june-2014_ispab-meeting-minutes.pdf
* slide-attack-on-clx-128-lwc2019.pdf
* 140sp3184.pdf
* ispab_june2013_menna_ecs_fact_sheet.pdf
* 140crt769.pdf
* oct23_schaffer_describing-authentication.pdf
* RobZ_NIST_May1.pdf
* call-for-proposals-draft-aug-2016.pdf
* 140sp1260.pdf
* SIMfill-1.2.1-distrib.zip
* 140sp219.pdf
* ispab_feb2013_fedramp_dmcclure.pdf
* 140sp1258.pdf
* nistir-8105-public-comments-mar2016.pdf
* FOIA-COV-Files-3.zip

* sp800_162.epub
* 140sp3435.pdf
* USRP_NIST_Fujitsu_091615.pdf
* 140sp3858.pdf
* white-paper.pdf
* 140sp2078.pdf
* nacha-2.pdf
* 140crt393.pdf
* commerce.txt
* PipelineModeWOCounter.zip
* 140sp2682.pdf
* pivmiddlewarecertificate6.pdf
* 140sp1317.pdf
* FCSM Feb 2019 - Agenda^FINAL.pdf
* Comments-Draft-SP-800-171B-SAIC-2August2019.pdf
* CSF update FCSM-May2018 - Jeff Marron.pdf
* 140sp177.pdf
* 140crt739.pdf
* 140crt1110.pdf
* SIV-TEM-PHOTON-Spec.pdf
* S07_CMVP_Wireless-re.pdf
* Day 1 - 1115am Tabassi.pdf
* Big-Quake-April2018.pdf
* 140sp2926.pdf
* NISTIR-7788.pdf
* 140sp2006.pdf
* NASA-Continous-Monitoring-Program.pdf
* BOOLE.zip
* Folmsbee.pdf
* nistir-8183a-draft-comment-template.xlsx
* draft-sp800-60V2.pdf
* US-Nuclear-Regulatory-Commission.pdf
* sts-2.1.2.zip
* Using-NICE-Cybersecurity-Workforce-Framework.pdf
* session-8-fiedler-buffing-signature.pdf
* 140crt1472.pdf
* mouli_sp800-156_new_status_update_fips201-2_2015.pdf
* 140sp1676.pdf
* 140sp1132.pdf
* NTRU-Prime-Round2.zip
* nistir7981_draft_comment_template.xls
* directions_to_nist_main_campus_fissea.pdf
* ispab-october2009-minutes_final.pdf
* FCSM CEU Form Mtg AND Agenda - Sept 2018-FINAL (3).pdf
* 140sp1461.pdf
* 140sp3447.pdf
* physecpaper13.pdf
* Tompkin-OVDKinegramChip-NIST-lv.pdf
* FISMA-ICS-Knoxville-invitation_agenda.pdf
* 140sp1165.pdf
* 140sp3250.pdf
* 140sp1645.pdf
* 140sp1968.pdf
* 140sp852.pdf
* p29.pdf
* 140crt574.pdf
* Saturnin-Statements.pdf
* filelist.xml
* sBMOC_Workshop_052407.pdf
* mwilson_fissea2010-sp800-16-rev1.pdf
* sp800-106-initial-public-comments-2022.pdf
* qsg_select_tips-and-techniques-for-systems.pdf
* SP800-82-final.pdf
* feb1_nist_updates.pdf
* AcceptedPapersListing_SHA3_2012.pdf
* Schwartz_HSPD12.pdf
* UlfMattsson-Practical- IPS-Enterprise-Databases.pdf
* March15_FISSEA-nice-Track3_MHiggins.pdf
* CRYSTALS_Kyber.zip
* Probaris.pdf
* 140crt279.pdf
* 140sp3770.pdf
* sp800-53r5-fpd-controls.xlsx
* 140sp27.pdf
* FIPS698_Word95.doc
* 140sp1001.pdf
* nistspecialpublication800-107.pdf
* 002-intro.pdf
* sp800-57-pt1-draft-apr2005-comments.pdf
* R_Ross-March2003-FIPS199InitialPublicDraft.pdf
* 140crt385.pdf
* sp800_162.epub
* talk-keymgmt00.ppt
* fips1861.pdf
* 140sp2099.pdf
* twg-99-02.pdf
* ISPABMetrics.pdf
* 2dem-summary.pdf
* 140sp2986.pdf
* cschmidt_fissea2010-doc-it-security-workforce.pdf
* test3_20.csv
* fissea-conference-2012_udy.pdf
* CryptographyResearchandEvaluationCommittees.pdf
* 20200417-nist-pec-comments-on-zkpcomref-0.2-ts.pdf
* March2003-ITL-Briefing.pdf
* Cybercash-cl.txt
* ISAP-Statements.pdf
* sp800-70r4-draft.pdf
* 20220629-crypto-club-FX-abstract.pdf
* 140sp972.pdf
* march2003-itl-briefing.pdf
* 140sp2219.pdf
* SHAvite-3_Round2.zip
* 140crt790.pdf
* HMAC_SHA3-512.pdf
* 2-5-hie-kelly-harvardpilgrim.pdf
* sp800-217-ipd-comment-template.xlsx
* 140crt797.pdf
* B283_SHA512_256.pdf
* klingenstein.pdf
* test3_50.csv
* 140crt80.pdf
* Java-API-old.pdf
* CaputoD_Bio.pdf
* 140sp1025.pdf
* 140sp2967.pdf
* 140sp1661.pdf
* README-for-CSV-sp800-53ar5-assessment-procedures.txt
* fissea-conference-2012_kelson-and-hanscomb.pdf
* 140sp2029.pdf
* nistir7791.pdf
* itlbul2011-04.pdf
* practical-forgery-limdolen-hern-forgery-lwc2019.pdf
* 140crt312.pdf
* cyberstrategy-draft.pdf
* nist_scapnvd.pdf
* conference-agenda-051509.pdf
* SHAvite3Update.zip
* anteon.pdf
* sp800-53r4-to-r5-comparison-workbook.xlsx
* ISPAB_CDC-Social-Media_JNall.pdf
* quartet-statements.pdf
* ecdsa2vs.pdf
* 140sp3440.pdf
* 140sp1546.pdf
* Sept2002-Security-Privacy-at-IRS.pdf
* ARIRANG.zip
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
* 140sp2831.pdf
* 140sp1721.pdf
* bio_ggarcia_ispab_2015v2.pdf
* o25.pdf
* OKCN_AKCN_CNKE.zip
* wagner.pdf
* 237.pdf
* p10.pdf
* Black-RMAC-cmt2.pdf
* B571_SHA3-512.pdf
* 266-269.pdf
* 140sp3910.pdf
* lotus-locus-spec-round2.pdf
* nistspecialpublication800-9.pdf
* sp800-193-draft-comment-template.xlsx
* ePACS Overlay_v1_SP800-53rev5-April2021.pdf
* SecondHashWshop_2006_Report.pdf
* 140sp2027.pdf
* nistir7657.pdf
* minutes-06-2002.pdf
* Agents_PAAM98.pdf
* GAO-Information-Security-Issues-Update.pdf
* day2_mar24_fips-140-quo-vadis_nist-csd.pdf
* 140crt33.pdf
* 140sp2186.pdf
* bernstein-session-4-paper-pqc2019.pdf
* 140sp772.pdf
* Dec2004-FIPS-201-Update-Briefing.pdf
* NIST.IR.7622.pdf
* health_it_briefing.pdf
* 140sp3187.pdf
* TDES_CFB.pdf
* 140sp808.pdf
* aeshash.pdf
* 140sp3719.pdf
* OMB-Update_ISPAB-Dec2008_M-Howell.pdf
* 140sp907.pdf
* 140crt91.pdf
* johnson.pdf
* day1_research_200-250pt4.pdf
* nistir_7511r4_draft.pdf
* tues400_sp800-171_dempsey.pdf
* summary-comments_nistir-7977_feb14_first-draft.pdf
* SHAKE256_Msg0.pdf
* 140crt1179.pdf
* 140crt1332.pdf
* nist-ics4_10-23-2009.pdf
* CMVP2707.pdf
* federal-metrics.pdf
* sp800_82_r2_draft.pdf
* 140crt145.pdf
* session-2-kutas-torsion-point-attacks.pdf
* 140sp2501.pdf
* misuse-free-key-recovery-and-distinguishing-attacks-on-7-round-ascon.pdf
* hyena.zip
* nistir8151_draft.pdf
* 917slide.pdf
* CMVP2602.pdf
* 140sp2926.pdf
* nistspecialpublication800-145.pdf
* 20200923-PEC-ICMC-slides.pdf
* 140sp2079.pdf
* 140crt294.pdf
* selected-infrastructures.pdf
* quick-start-guide--ransomware.spa.pdf
* manual_MSDE_install2.pdf
* 140crt1455.pdf
* 907slide.pdf
* 140crt916.pdf
* SABER-Round3.zip
* FISMA-Metrics-20061128_ISPAB.pdf
* tinyjambu-tweak-final.pdf
* 140sp1938.pdf
* 140sp3982.pdf
* 202ro.pdf
* FIPS140ConsolidatedCertList0034.pdf
* nistspecialpublication800-41r1.pdf
* fips1402.pdf
* 2-5-start-with-security-han.pdf
* cmvp-handout.pdf
* oct22_mobiledevice_tlange.pdf
* 990414-jdaemen.pdf
* 140sp559.pdf
* 140crt493.pdf
* 140sp424.pdf
* MCS-PWG 2022-0013_mtg9-minutes_2022May02.pdf
* 140sp919.pdf
* 234-236.pdf
* 20000531-bsummers.pdf
* 140sp1609.pdf
* 140sp1257.pdf
* nbsspecialpublication404.pdf
* 140crt1287.pdf
* Towns-FISSEA-030904.ppt
* November FCSM Introduction.pdf
* Draft-SP800-117-r1.pdf
* mhiggins_fissea2010-panel-workforce-initiatives.pdf
* 140crt322.pdf
* nsahardware-aes.pdf
* ispab_june-10_nice_rpetersen.pdf
* SHAKE256_Msg1630.pdf
* 140sp192.pdf
* 25.pdf
* 140sp2292.pdf
* presentation-7_berthier-fawaz-sanders-pal.pdf
* WG5-1097.doc
* 140sp1280.pdf
* rc6-statement.pdf
* 140sp1424.pdf
* 140sp2588.pdf
* 800-17.pdf
* 140sp810.pdf

* 140sp1354.pdf
* tg002.txt
* 140sp1187.pdf
* HamsiUpdate.zip
* 140crt637.pdf
* test4_18.csv
* 140sp3414.pdf
* 3_ISPAB-FISMA-briefing-IG-Panel-BBaker.pdf
* ip-statement-2d3-reference-optimized-implementation-owners.docx
* 140sp1338.pdf
* 140sp1234.pdf
* 2010-winner_awareness-newsletter-and-entry-form.pdf
* 140crt660.pdf
* SHAVS.pdf
* session10-chakraborti-security-analysis-hyena.pdf
* 140sp2269.pdf
* PIVCardApplicationCertificate13.pdf
* SKOP15-4x4-GF16.mat.txt
* FCSM CEU Form Mtg AND Agenda - November 2018-FINAL.pdf
* HISTORICAL_Component_Legend_80056A_5712_ECCCDH_Prim.pdf
* SP800-22rev1a.pdf
* June2005-RFID-Handout.pdf
* 140sp315.pdf
* 140crt985.pdf
* 140sp2627.pdf
* IT-study-overview.ppt
* 140crt1329.pdf
* nistir7399.pdf
* 140crt57.pdf
* 140crt407.pdf
* liu-kuhn-rossman-v11-n3.pdf
* Soura_TunableParameters.pdf
* 140sp224.pdf
* 140sp2076.pdf
* 140sp1139.pdf
* March17_FISSEA-CyberWatch-DPruitt-Mentle.pdf
* NIST.SP.800-156.pdf
* Katrina-Dec06.pdf
* ISPAB-Minutes-March2005.pdf
* NIST.SP.800-160v2r1.pdf
* Sept2004-Fed-Enterprise-Architecture-Security.pdf
* jhwang4_ssiri09_final.pdf
* 1999_agenda-csspab-march-meeting.pdf
* CLX-spec.pdf
* jbardin_fissea2010-using-risk-based-approach-alighn-security.pdf
* 140sp2322.pdf
* sp800-160v1-appendixd-supplement.xlsx
* 140sp2651.pdf
* wed330_csip-metrics_cfaith.pdf
* 140sp3533.pdf
* CRYSTALS-Dilithium-April2018.pdf
* ACP133.zip
* 140crt49.pdf
* Jan7-overview.txt
* NIST.IR.8355-draft.pdf
* HMAC_SHA512.pdf
* Doung-Van-abstract.pdf
* change_log-1.3.0.0.txt
* 140sp1868.pdf
* FISSEA2006-Wilson_Tues3pm.pdf
* 140sp1001.pdf
* 140sp1447.pdf
* contacts.pdf
* 140sp2524.pdf
* 140crt305.pdf
* ISPAB Final3 Agenda - Sept2021.pdf
* test4_6.csv
* 140sp1549.pdf
* NISTIR_8259B_Focal_Document_Template.xlsx
* S12_NIST-IETFpart2--ba.pdf
* loki97-slides.pdf
* ispab-news_fed100-award_2013-winner_kfu.pdf
* 140sp2084.pdf
* Social-Security-Administration.pdf
* sbc_workshop_presentation_2015_ver1.pdf
* TAF-SFT_Flow_Diagram.pdf
* 140sp1469.pdf
* NIST_HSR_Toolkit_Installation_Guide.pdf
* SmartCard-federalreg.pdf
* Argonne-National-Laboratory2.pdf
* NIST.SP.800-133r1-draft.pdf
* United-States-Government-Printing-Office.pdf
* 140sp2164.pdf
* 140sp2197.pdf
* nistspecialpublication800-85.pdf
* 140crt443.pdf
* NIST.SP.500-320.pdf
* FCSM-CAB-Operational-Assurance-ISCM.pdf
* 140crt857.pdf
* FISSEA_2016_Final_Agenda.pdf
* 01_Dynamic_SHA.pdf
* security-day.ppt
* VAN_A_RadioGatun-presentation_Aug11.pdf
* feb1_der_cred_ferraiolo_h_fips_201-2.pdf
* nistir_8136_draft.pdf
* 140sp3006.pdf
* Roback_Dec_2003.pdf
* MAOSCO-Limited.pdf
* 1_ISPAB-FISMA-briefing-IG-Panel-APatchan.pdf
* 140sp3532.pdf
* feb1_nist-800-63-1_overview_enewton.pdf
* 140sp3098.pdf
* 140sp1078.pdf
* KINDI-April2018-not-presented.pdf
* SP800-116.pdf
* itlbul2018-10.pdf
* 140crt1413.pdf
* session-1-calik-benchmarking-second-round-cadidates.pdf
* Feudo-FISSEA-031104.ppt
* sp800-140cr1-draft-comment-template.docx
* SHA3_Aug2010_Papers.zip
* DME.zip
* 140sp104.pdf
* FISSEA2017MedinaPresentationCybersecurityDecisionsHabitsandHygiene_v1.pdf
* 140crt172.pdf
* 140sp4226.pdf
* 140sp1805.pdf
* 140crt589.pdf
* NIST_NSA_MOU-1989.pdf
* 140sp1791.pdf
* 140sp3803.pdf
* qsg_categorization-roles-and-responsibilities.pdf
* fast-skinny-128-simd-implementations-for-sequential-modes-operation.pdf
* jpollard.zip
* pkipap1.doc
* 140sp3746.pdf
* minutes3-2000.pdf
* 140sp3142.pdf
* Resol2.wpd
* 140sp2991.pdf
* SteptoeJohnsonLLP-cl.txt
* 140crt425.pdf
* 140sp3000.pdf
* guidance.txt
* 140sp1781.pdf
* 140sp170.pdf
* 140sp2885.pdf
* 140sp3290.pdf
* o03.pdf
* oribatida-spec-round2.pdf
* USRP_NIST_SEL_081415.pdf
* 140sp2116.pdf
* 140sp1199.pdf
* 03-2004.pdf
* 2009-FISSEA-Conference-Call-for-Participation.pdf
* privacypol.pdf
* 140sp71.pdf
* PKITS.pdf
* itlbul2016_07.pdf
* ffx-spec.pdf
* cslbul1991-04.pdf
* 140sp1693.pdf
* Apply-SP-800-53-ICS-final-22Aug06.pdf
* 06_Bhasin.pdf
* Ferguson-Wed200.ppt
* paperF5.pdf
* dualec_in_X982_and_sp800-90.pdf
* 140sp531.pdf
* sp800_146.epub
* ECHO.zip
* incits-riis.pdf
* RISTEN_hashwork06f.pdf
* 046.pdf
* 140crt890.pdf
* 140sp3210.pdf
* sp800-140a-draft.pdf
* b-July-2007.pdf
* jdoody.zip
* physecpaper08.pdf
* 140crt989.pdf
* 140crt1014.pdf
* NIST.SP.800-40r4.pdf
* 1_secure-engineering_rross.pdf
* ECHO_Round2.zip
* B233_SHA3-224.pdf
* 140sp1887.pdf
* 140sp3663.pdf
* NIST.SP.800-70r4.pdf
* 140sp1196.pdf
* 2008FISSEA_Agenda-Final.pdf
* 2005-FISSEA-Conf-BusMtg.ppt
* 140sp1614.pdf
* bio_jcentafont_ispab.pdf
* 140sp2105.pdf
* Kekicheff-Global-Platform-NIST2003.pdf
* nistir7085.pdf
* day3_info-sharing_930-1020.pdf
* 140crt909.pdf
* optikey.pdf
* 140crt650.pdf
* 140sp3019.pdf
* 140sp373.pdf
* FISSEA-2020-summer-series-june-22-webinar-presentation.pdf
* FISSEA2006-ACrawley_panel-Mon1pm.pdf
* friedberg.pdf
* cslbul1995-02.txt
* March17_FISSEA-workforce-education-SA-RGandi.pdf
* 140crt669.pdf
* 149-151.pdf
* dsa2vs.pdf
* 140sp748.pdf
* 140sp3984.pdf
* tg005.txt
* George.ppt
* 140crt517.pdf
* 140sp908.pdf
* 140crt334.pdf
* 140sp1642.pdf
* itlbul2013_08.pdf
* Resources for an Innovative Awareness Program_Tiffany Schoenike.pdf
* 02-12-Roback.pdf
* paperG3.pdf
* profiles-lwc-I-II-june2017-public-comments.pdf
* Jones-WhatNext.pdf
* fissea_best_practice_session_march_21_2013.pdf
* paperF10.pdf
* 140sp2341.pdf
* rinker_day1_215_hipaa_privacy_security_breach_audits.pdf
* GAO-Information-Security-Issues-Update.pdf
* 140sp3458.pdf
* 140sp2910.pdf
* CWC-GCM-comments-06-02-2005.pdf
* FIPS140ConsolidatedCertList0037.pdf
* 140sp2081.pdf
* 140sp3416.pdf
* 140sp4246.pdf
* 140sp3771.pdf
* 140sp2285.pdf
* test4_60.csv
* sp800-125A-r1-draft-markup.pdf
* nistir7358.pdf
* NIST Control Overlay Repository Submission Form.docx
* MesaCommCol-FISSEApanel-031104.ppt
* Wednesday-Building-Security-Awareness-Program_SBalderson.pdf
* 140crt1202.pdf
* EntropySources.pdf
* johansson.pdf
* 140sp2210.pdf
* 800-12_4.ps
* 140sp4048.pdf
* B2B-article.pdf
* 140sp1219.pdf
* PIVCardApplicationCertificate23.pdf
* 1982-5th-seminar-proceedings.pdf
* test3_28.csv
* 20141015_cea.pdf
* wed11_mclaughlin-jones.pdf
* day3_research_1035-1125.pdf
* 140sp1581.pdf
* sp800_188_draft2_comment-template-form.docx

* NIST Director Response - Privacy Program Rec.pdf
* fipspub73.pdf
* 140sp3011.pdf
* Abstract-Kabay.pdf
* NIST.IR.8278A.pdf
* safeguarding_health_information_title_slide.pdf
* 140sp3172.pdf
* fips140consolidatedcertlist0017.pdf
* IIIP1-7-00.txt
* NISTIR_8259A_Focal_Document_Template.xlsx
* 140sp1801.pdf
* 140crt1181.pdf
* 140crt60.pdf
* 140sp2872.pdf
* 140crt251.pdf
* nistir7806.pdf
* sp800_90a_r1_comments-received_2nd-draft.pdf
* 140sp1035.pdf
* NIST.IR.8214B.ipd.pdf
* 140sp1557.pdf
* 140crt1404.pdf
* may30_road-confidence-samate_pblack.pdf
* 140sp3718.pdf
* nistir_8071_draft.pdf
* oribatida.zip
* 140sp2271.pdf
* 140crt1365.pdf
* FIPS-200-final-march.pdf
* FISSEA_2016_ATE_contest_winners_all.pdf
* fissea_2014_conference_program_march_12_2014.pdf
* NIST.SP.1800-13.pdf
* 140crt1403.pdf
* SCAP1_2ValidationTestContent_1-2_1_0_0.zip
* 140sp1920.pdf
* twg-02-04.xls
* Sept2002-Security-Privacy-at-IRS.pdf
* 140sp2023.pdf
* fissea_2014_peers_choice_website_fda_conway_fitzgerald_van_brackle.pdf
* sp800-157r1-ipd-comment-template.xlsx
* 140crt1421.pdf
* ispab_feb2012_eo_improving-critical-infrastructure-cybersecurity_handout2.pdf
* Lilliput-AE-Statements.pdf
* 140sp1591.pdf
* CIMC_PP_20011031.pdf
* S12_NIST-IETFpart2--ba.pdf
* 140sp583.pdf
* nist-ics3_10-23-2009.pdf
* 140crt1313.pdf
* 140sp3003.pdf
* 140sp1864.pdf
* Mobile-Threat-Catalogue-draft.xlsx
* CA-presentation-swanson.ppt
* 140sp3324.pdf
* joint-conference_12-04-2013.pdf
* Day 2 - NIST Privacy Engineering Collaboration Space - Boeckl.pdf
* ISPAB December 2021 Minutes .pdf
* fcsmMeeting021318 - Justin Sensensey.pdf
* draft-nist-fips-201-2-revised_track-changes.pdf
* 140crt1247.pdf
* 140sp1173.pdf
* o11.pdf
* MCS-PWG_mtg2_2022.02.14_minutes.pdf
* cavpfaq.pdf
* sp800-34-rev1_bia_template.docx
* 140sp779.pdf
* kuhn-lei-kacker-random-combinatorial.pdf
* National-Virtual-Lab-for-Cybersecurity-Education.pdf
* 140sp1324.pdf
* OMB-M-07-16-Data-Extract-FAQ.pdf
* 140crt862.pdf
* FOIA-COV-Files-2.zip
* 140sp3623.pdf
* panelE1.pdf
* Usability_and_Insider_threat.pdf
* 140crt1235.pdf
* ispab_june2013_badger.pdf
* 140sp1320.pdf
* NIST.IR.8183A-2-draft.pdf
* fissea-conference-2012_maxson_nics-portal.pdf
* Interagency-Advisory-Board.pdf
* 140sp2807.pdf
* BIKE-Statements-Round3.pdf
* B571_SHA512.pdf
* barkley-et-al-97.pdf
* CMVP2608.pdf
* Details39PIVApp.pdf
* USRP_NIST_GRE_090315.pdf
* ITSL-FISSEA-2003v2.pdf
* sp800-53r5-draft-baselines-markup.pdf
* 140sp3700.pdf
* 140crt612.pdf
* SP-800-89_November2006.pdf
* johnson_lifecyclesresiliency.pdf
* NIST.SP.800-216-draft.pdf
* 20141015_mitre.pdf
* FISSEA2017_Witkowski_Benczik_Jarrin_Walker_Materials_Final.pdf
* 140sp3857.pdf
* PIV-BasicCard-06262007.zip
* 140crt123.pdf
* paperG5.pdf
* nistspecialpublication800-106.pdf
* 140sp1891.pdf
* August 2019 ISPAB Meeting FINAL Minutes.pdf
* notice980417.txt
* 140sp223.pdf
* 140crt21.pdf
* CMVP2709.pdf
* NIST.IR.8202.pdf
* 140sp2856.pdf
* RSADPtestvectors.zip
* NIST.SP.800-56Br2.pdf
* wed945_a-130_cbales.pdf
* 140sp401.pdf
* MAOSCO-Limited.pdf
* FISSEA-Contest-Entry-Video-Rita-John-IFDS.pdf
* FIPS140ConsolidatedCertList0009.pdf
* 140sp1009.pdf
* 140sp1865.pdf
* folmsbee.pdf
* itlbul2009-07.pdf
* 140crt453.pdf
* 140sp2920.pdf
* ww-ransomware.pdf
* std002.txt
* 140sp3944.pdf
* USRP_NIST_Northup_081615.pdf
* 140sp2997.pdf
* nist.ir.8074v1.pdf
* 140sp3360.pdf
* 140sp233.pdf
* US-agency-for-international-development.pdf
* 140sp916.pdf
* 1992-15th-NCSC-proceedings-vol-2.pdf
* 140crt1472.pdf
* fips1401.pdf
* ascon.zip
* August 2020_010920_0658.pdf
* p26.pdf
* NIST.IR.7823.pdf
* saturnin_update.pdf
* 140sp3816.pdf
* 2021-23326 - FRN December ISPAB Meeting.pdf
* test4_16.csv
* p13.pdf
* USGCB-rhel5desktop-1.2.5.0.zip
* agenda980602.txt
* 140sp158.pdf
* FCSMAdHoc_IoTDeviceCybersecurityGuidanceforFedAgencies_v2.pdf
* 140sp2787.pdf
* ispab_july09-sager_vulnerability-analysis-operation.pdf
* 140crt1449.pdf
* 20190411-zkproof-talk--PEC-at-NIST.pdf
* 140sp547.pdf
* 140sp2793.pdf
* kuhn-coyne-weil-10.pdf
* nistspecialpublication500-171.pdf
* liaisons.txt
* xccdf-1.0-schema-bundle.zip
* 140sp3277.pdf
* PIVCardApplicationCertificate16.pdf
* 140sp2867.pdf
* 140sp2248.pdf
* remaining_modes.pdf
* 140sp1034.pdf
* NIST.IR.8183r1.pdf
* abc-spec.pdf
* ace-spec-round2.pdf
* 140sp2053.pdf
* 140sp705.pdf
* 140crt552.pdf
* october-2012_fcsm-jjarzombek.pdf
* SAEAES-Statements.pdf
* NIST.IR.8287.pdf
* test3_21.csv
* Communications-Security-Establishment.pdf
* Lake-and-Locker-April2018.pdf
* AprilF2FPresentations.zip
* 140sp459.pdf
* CEU Form 09.01.2022 draft.pdf
* BlueMidnightWish-Presentation-Final.pdf
* ppcounterMeas.pdf
* scmmicrosystem.pdf
* public-comment.txt
* pmac-spec.pdf
* key-management-guideline-workshop.pdf
* agenda09-99.doc
* performance-evaluation-cryptographic-permutations-lwc2020.pdf
* fissea-2015-toner.pdf
* SkeinUpdate.zip
* PIV-Diffie.pdf
* 140crt134.pdf
* Forum-121410-Continuous-Monitoring-AJohnson.pdf
* pkits_test_list_generator.tgz
* boldfield_fissea2010-panel-workforce-initiatives.pdf
* 140crt228.pdf
* SONATYPE-05-06-2020.pdf
* 140sp1408.pdf
* smartgrid_small.pdf
* fisseaProgram.pdf
* 140sp2518.pdf
* 140sp2673.pdf
* DRBG_ANSI_X9-62-1998.pdf
* update-on-ascon-lwc2020.pdf
* 140sp1015.pdf
* 140sp3739.pdf
* 140crt496.pdf
* j63nec.pdf
* nistspecialpublication800-47.pdf
* SHERMAN_ScantegrityMock_NEW.pdf
* FISSEA _Fishman-Attack_Surface_Reduction-Tues400.pdf
* 140crt834.pdf
* stig-mapping-to-nist-800-53.xlsx
* 140sp2897.pdf
* ISPAB_Sept2005-discussion-points.pdf
* 140sp1876.pdf
* 140sp1581.pdf
* KLSW17-M-4x4-GF16.mat.txt
* 140sp2385.pdf
* K571_SHA3-512.pdf
* PIV-Butler.pdf
* NIST.IR.7863.pdf
* 140sp1629.pdf
* fips201-3_biometrics (3).pdf
* 140sp1883.pdf
* cslbul1995-08.txt
* 140sp437.pdf
* itlbul2015_10.pdf
* itlbul2004-06.pdf
* aes3cfp.pdf
* EMBLEM-R-EMBLEM-April2018.pdf
* 140sp2051.pdf
* 03-06-Bouma.pdf
* track2_track3_v3.pdf
* nistir7981_draft.pdf
* 19990812-lknudsen.pdf
* nistir-7046.pdf
* SP800-22rev1a.pdf
* 140sp1135.pdf
* 2012-fissea-contest-winner_poster.pdf
* test3_24.csv
* ecb_d_m.txt
* bio_jcentafont_ispab.pdf
* Security Fatigue Stanton Feb2019.pdf
* 140sp1970.pdf
* NIST.SP.800-82r3.ipd.pdf
* 140sp3999.pdf
* 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
* 140sp2445.pdf
* ispab-csd-letter-final_oct2009.pdf
* Security-Web-rivera.ppt

* KINDI.zip
* 140sp2350.pdf
* 140sp199.pdf
* 140crt1129.pdf
* 140crt1423.pdf
* 140sp1331.pdf
* Identity_Proofing_MacGregor.pdf
* FISMA-project-presentation-08-16-2007.pdf
* 140sp1701.pdf
* FISSEA Peers Choice Poster Winner.pdf
* nistspecialpublication800-83.pdf
* nistir7564.pdf
* nistspecialpublication800-21e2.pdf
* sesson-6-primas-schlaffer-new-ascon-implementations.pdf
* 140sp2183.pdf
* pmac-spec.pdf
* 140sp3476.pdf
* Sept2004-NIST-Guide-Computer-Crimes-Briefing.pdf
* sts-2_1_2.zip
* SDLC_Brochure_aug04.pdf
* paperG4.pdf
* NIST.SP.800-204C-draft.pdf
* 140sp1665.pdf
* CommonDataFormat_110101.pdf
* 140crt1209.pdf
* 140sp3736.pdf
* ande72.pdf
* 140sp1706.pdf
* 140sp1680.pdf
* 140sp1190.pdf
* sp800-146.pdf
* 140sp2954.pdf
* presentation-mon-rowe.pdf
* forum_august2014_wilshusen.pdf
* BRM_ID Proofing_v2.pdf
* FISSEA-Contest-Entry-Form-2017_Training Education Scenario_IHS.pdf
* Oribatida-round2-official-comment.pdf
* pyjamask.zip
* nistspecialpublication800-72.pdf
* Ferguson_Bio.pdf
* 140crt1007.pdf
* itlbul2012-01.pdf
* session-3-gaj-high-speed-hardware.pdf
* day1-4_mmcmillan-and-vcampitelli_cloud.pdf
* Comments-Draft-SP-800-171B-Teledyne_Technologies_Inc-16July2019.pdf
* NISTIR-7696-CPE-Matching.pdf
* dsa2vs.pdf
* Keynote_Security Training & Awareness in a Multigenerational Workforce_Shayla Treadwell.pdf
* 140sp1244.pdf
* 140sp1595.pdf
* NIST.SP.800-137A-draft.pdf
* forum_april2014_nists_role_in_ongoing_assessments_v1_0.pdf
* 140sp2819.pdf
* 140sp2869.pdf
* ikev1.zip
* minutes9-98.txt
* myer80.pdf
* 140sp3801.pdf
* 140sp683.pdf
* 140crt974.pdf
* saturnin-changelog.pdf
* spoc-changelog.pdf
* 140crt1211.pdf
* 140crt226.pdf
* update-draft-800-53r5-v2.pdf
* Monday1500Ets.pdf
* xccdf-1.1.4-schema-bundle-20071011.zip
* metrics_report.pdf
* 140crt1196.pdf
* Kaliski - KBA Security Mechanims.pdf
* USDA.pdf
* sp800-175a-draft-comments-received.pdf
* fissea-conference-2012_grunberg.pdf
* 140sp1608.pdf
* day2-6_kscarfone-rmetzer_security-testing-assessment.pdf
* FISSEA_Awards_Carney_Social_Engineering.pdf
* 140sp2766.pdf
* Cyber-Security-Workforce_OPM-NICE_MHiggins.pdf
* 140sp3217.pdf
* 303slide.pdf
* 140sp367.pdf
* ISCMAx-Alternate-Judgements.zip
* forum-august2015-maples-cauwels.pdf
* 140sp1761.pdf
* 1.6 - Main - JWalker-Automate Transition to NIST.SP.500-53rev5 w OSCAL.pdf
* itlbul2007-12.pdf
* nistir7981_draft.pdf
* fissea_2014_educator_of_the_year_sam_maroon_nomination_letters.pdf
* nistir_8103_draft.pdf
* NIST.SP.800-53r4.pdf
* may30_fisma_rross.pdf
* 140sp34.pdf
* 140sp3639.pdf
* RD-ATTWTC_ISPAB0307.pdf
* 140sp2169.pdf
* 140sp1198.pdf
* QSG_categorize_management-perspective.pdf
* usgcb-winvista-firewall-gpos.zip
* 140sp3425.pdf
* 140crt830.pdf
* mt_slides_pg3.pdf
* sp800-90B-changes-2nd-draft-to-final-summary.pdf
* PIVCardApplicationCertificate17.pdf
* NIST.SP.800-208-draft.pdf
* ispab-ltr_to_nist-director-willie-may_doc-risk-mgmt_07-2015.pdf
* Randy_Easter-ISO_(4).pdf
* 140crt291.pdf
* FIPS_140-3_sections_submitted_for_comments.pdf
* nist.ir.8406.ipd.pdf
* ispab_meeting_minutes_june-2016.pdf
* sp800-53b-control-baselines.xlsx
* min0193.doc
* 20191106-NIST-ITL-Science-Day-poster-THRESHOLD--ts-20191125.pdf
* 140crt800.pdf
* 140sp1002.pdf
* itlbul2013-09.pdf
* Role-based Access Control2.pdf
* nistir7788.pdf
* SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
* 5-14-2019-source-code-for-distribution.zip
* 140sp742.pdf
* 140sp738.pdf
* 140crt40.pdf
* Jul13_Cloud-ISIMC-Cloud-Security-ISPAB.pdf
* 140sp3009.pdf
* on-sthe-security-of-comet-lwc2019.pdf
* 140sp3261.pdf
* Odd-Manhattan-Statements.pdf
* grain_128aead-spec.pdf
* Dektor-FISSEA-030904.ppt
* 140crt171.pdf
* ISPAB-minutes-August2010.pdf
* PGrother.ppt
* KLSW17-M-8x8-GF256.mat.txt
* HSPD-7-Attach-A2.pdf
* 140crt803.pdf
* NIST.CSWP.04212016.pdf
* Sept2008-ISPAB-GMarshall.pdf
* NSA-AESfinalreport.pdf
* SPIX-official-comment.pdf
* sp800_160_second-draft.pdf
* stiles.pdf
* fips140_2_chng2_20021203.epub
* ispab_jun2014_big-data-privacy_blumenthal.pdf
* June 2022_010722_0704_signed.pdf
* 90B Shall Statements.xlsx
* 140sp963.pdf
* CazesGB_Bio.pdf
* paperF3.pdf
* pqcrypto-april2018_moody.pdf
* United-States-General-Services-Administration.pdf
* 140sp777.pdf
* physecpaper06.pdf
* K-Britton-ISPAB-March2006.ZIP
* 140sp2458.pdf
* jun98.txt
* kuhn-ndia.pdf
* test4_20.csv
* presentation-10_yu.pdf
* NIST.CSWP.02042020-6.pdf
* 140crt1253.pdf
* fissea_2014_goldstein.pdf
* NIST.IR.8183A-3-draft.pdf
* 140sp2796.pdf
* KELSEY_new-attack-tools-primer.pdf
* NIST_WSBD_Beta_v0.2.7.zip
* 140crt1324.pdf
* itlbul2006-09.pdf
* Cybersecurity Education FTC Resources_Rosario Mendez.pdf
* katzke.pdf
* ISPAB Recommendations- Open Source Software and OSSF NIST March.2021 Final.pdf
* sp800_160_draft.pdf
* spix_update.pdf
* twg-02-08.pdf
* 140crt1186.pdf
* Jul13_NIST-updates.pdf
* fissea-2015-king-chun-white.pdf
* 140sp1325.pdf
* international-biometric-industry-association.pdf
* ispab3.pdf
* ISPAB-Dec06-minutes-final.pdf
* PIVCardApplicationCertificate31.pdf
* CMVP-handout.pdf
* NIST.SP.800-56Cr1.pdf
* IA_Program_at_West_Point_FISSEA.pdf
* 140sp2245.pdf
* Mar05-Santosh.pdf
* session-5-iwata-analyzing-provablesecurity-of-gift-cofb-and-photon-beetle.pdf
* 140sp2977.pdf
* 140crt745.pdf
* Reference Mat-final-a.pdf
* CSC-comments.doc
* nistspecialpublication800-3.pdf
* sp800-34-rev1_cp_template_moderate_impact_system.docx
* sp800_85b-4_draft_comment_template.xls
* 140sp3486.pdf
* 140crt676.pdf
* Grostl_Comments.pdf
* itlbul2017-03.pdf
* NIST.SP.800-140B.pdf
* october-2012_fcsm_pturner.pdf
* overview-summary-changes_sp800-85a-to-sp800-85a1.pdf
* bailey.ppt
* test4_24.csv
* Irvine-CyberCIEGE-paper.pdf
* 140sp1554.pdf
* 20th-nissc-proceedings-1997.zip
* nist.ir.7987r1.pdf
* certpath1_07.zip
* 140sp1854.pdf
* fissea2007_anatomy-forensics-failed-course_litchko-payne.pdf
* o21.pdf
* ROLLO-round2-official-comment.pdf
* agenda-final.pdf
* forum_august2014_wilshusen.pdf
* NIST RMF Authorize Step-FAQs.pdf
* FISSEA Contest Motivational Item 2020.pdf
* 140sp1246.pdf
* 140sp1018.pdf
* 140crt316.pdf
* SP_800-38B.pdf
* 313slide.pdf
* 06_Considerations_for_SHA3.pdf
* nbsspecialpublication500-19.pdf
* SP800-73-Errata-April12-2005.pdf
* 140sp38.pdf
* 140sp3487.pdf
* Tuesday-LitchkoPayne_presentation.pdf
* Grady_2003-03_CIP.pdf
* ispab_june2013_sedgewick.pdf
* 20000512-jdaemen.pdf
* K_Britton-March2006-ISPAB.pdf
* profiles-lwc-I-II-june2017-public-comments.pdf
* Jutla_Sha1-ime.pdf
* 140crt1393.pdf
* 02-12-Cahoon-pt2.pdf
* Federal_Cybersecurity_and_Privacy_Forum_1Sept2022_NIST_Welcome.pdf
* sp800_116_r1_draft.pdf
* 140crt1229.pdf
* v1-04_FAQ_102003.doc
* 2007_agenda-ispab-june-meeting.pdf
* Kuehl-FISSEA-031104.ppt
* fissea2010_website-winner-presentation_Jim-Henderson_ISSPM.pdf
* HashCompetition-June2008_BBurr-JKelsey.pdf
* 140sp671.pdf
* NIST.SP.800-140Br1.ipd.pdf
* ACM-comments.txt
* 140sp2827.pdf
* 140sp99.pdf
* comments-on-draft-nistir-8114.pdf

* sike-round3-official-comment.pdf
* 140sp2352.pdf
* 140sp3705.pdf
* fips201_2_2012_draft_comments_and_dispositions.pdf
* ferraiolo_plenary.pdf
* NCCoE ES Use Case - Identity and Access Management (Draft) 20130717.pdf
* cloud-security.pdf
* oct26-2011_cybersecurity-awareness_BNewhouse.pdf
* day2_HIPAA-conference2011-Insider-Threat.pdf
* cloud-computing-panel_ISPAB-Dec2008_R-Carey.pdf
* 140sp1816.pdf
* mixFeed-changelog.pdf
* nistir-7275r4_updated-march-2012_markup.pdf
* sp800-80-draft.pdf
* panelC3.pdf
* 140sp752.pdf
* 140crt692.pdf
* questions-about_draft-sp800-90b.pdf
* 140sp1496.pdf
* 140sp1533.pdf
* 140sp2202.pdf
* 140sp2388.pdf
* slides-pierson.pdf
* fips46-3.pdf
* 140sp1295.pdf
* 140sp56.pdf
* bike-misoczki.pdf
* S05_NIST-tk2.pdf
* 140sp3552.pdf
* 140sp252.pdf
* 140sp3577.pdf
* 140sp2244.pdf
* ispab-meeting-minutes-october-2016.pdf
* G_Bieber-March2006-ISPAB.pdf
* 140sp1599.pdf
* csf-v1-0-to-sp800-171rev2-mapping.xlsx
* 800-53-rev1-annex3-sz.pdf
* ISPAB-Minutes-Sept2004.pdf
* 140sp2803.pdf
* 140sp3266.pdf
* 140sp1299.pdf
* paperF8.pdf
* 140sp999.pdf
* REDISH_E2E panel_10_09.pdf
* 140sp3072.pdf
* ikev1.zip
* Seven-reasons-NOT.pdf
* 140crt840.pdf
* 140sp2180.pdf
* 1-Introduction and Welcome.pdf
* 021.pdf
* itlbul2009-06.pdf
* 005.pdf
* nistspecialpublication800-18r1.pdf
* 140sp656.pdf
* 140sp2522.pdf
* 140sp557.pdf
* SPIX-official-comment.pdf
* August 2019 ISPAB Meeting FINAL Minutes (1).pdf
* 20000515-dwhiting.pdf
* NSA_comments_Draft_FIPS202_dated_April2014.pdf
* 202.pdf
* ombencryption-guidance.pdf
* 140sp360.pdf
* 140sp2992.pdf
* Abstract-Halpern.pdf
* 140sp2315.pdf
* Berg-FISSEA-030904.ppt
* FISSEA 2018 EOY Winner Mike Petock.pdf
* KAT_nts_kem_13_80.zip
* skinny.zip
* nistspecialpublication800-51r1.pdf
* NIST.IR.8333.pdf
* 140sp3157.pdf
* csspab_workshop_agenda_2000-06.pdf
* 140sp22.pdf
* Soltys-Tues200.ppt
* grain-128aead-spec-round2.pdf
* test3_90.csv
* HiMQ_3.zip
* DAGS-April2018.pdf
* 140crt1465.pdf
* nist.sp.800-210.pdf
* vpillitteri_dec2013_managers-forum.pdf
* NIST.IR.7916.pdf
* 140sp2769.pdf
* 140sp2800.pdf
* oct22_dod_mobility-needs-and-challenges_youst.pdf
* twg-03-02.pdf
* idwma.pdf
* FIPS140ConsolidatedCertOct2017.pdf
* nistir4774.pdf
* mispc.ps
* RSADPtestvectors.zip
* update-on-the-performance-and-mode-level-properties-of-isap.pdf
* NIST.SP.800-57pt1r4.pdf
* NIST.SP.800-213-draft.pdf
* OUROBOROS-R-Statements.pdf
* SBMOC-CRDA-MTA21.pdf
* NIST.CSWP.02042020-3.pdf
* ASSET_1-04_Installation.zip
* sp800-107-rev1.pdf
* day1_research_100-150.pdf
* Maroochy-Water-Services-Case-Study_briefing.pdf
* 140sp1566.pdf
* YANG_presentation.pdf
* NIST.IR.8323r1.ipd.pdf
* 990415-kaoki4.pdf
* KAT_AES.zip
* 140sp882.pdf
* Monday1100-Sharp.pdf
* sp800-53ar5-assessment-procedures.csv
* VANASSCHE_RadioGatun_0720.pdf
* CAVPMM.pdf
* aesmmt.zip
* 140crt914.pdf
* 140crt879.pdf
* NIST.IR.8431.pdf
* CAVPFAQ.pdf
* 140sp1454.pdf
* 140sp2102.pdf
* fips1402annexa.pdf
* 140sp1668.pdf
* 140sp549.pdf
* sp800_92.epub
* 140crt199.pdf
* CoverFINAL.pdf
* Overlay Submission Form_6-1-2019.docx
* nistir7007.pdf
* 140sp2396.pdf
* NIST.FIPS.186-4.pdf
* nistspecialpublication800-64r1.pdf
* fissea-FISMA-030603.pdf
* 140sp1943.pdf
* 2011_agenda-ispab-march-meeting.pdf
* tom_k.pdf
* 140sp578.pdf
* 140crt892.pdf
* 140sp3343.pdf
* 140crt247.pdf
* Schultz-FISSEA-031104.ppt
* 140crt135.pdf
* 2010_FISSEA-educator-of-the-year-nomination-form.docx
* Schmidt-FISSEApanel-030904.ppt
* NIST RMF QSG-FAQs and Roles and Responsibilities Crosswalk.zip
* Program_SHA3_Aug2010.pdf
* security-analysis-of-knot-lwc2020.pdf
* USGCB Windows7 SP1 x86 Enterprise - 20111014.zip
* 140sp2582.pdf
* Minutes-03-2002.pdf
* 140crt85.pdf
* Dept of State Comments-NIST 800-38D-GCM.pdf
* 140sp3915.pdf
* 140sp2342.pdf
* sp800_121_r2_draft.pdf
* fissea-conference-2012_cinnamon-and-wasielak.pdf
* 140sp1560.pdf
* ron_ross_continuous_monitoring_article_july2012.pdf
* june-2014_ispab-meeting-minutes.pdf
* MCSSHA3.zip
* 140sp1771.pdf
* CMT11verbose.pdf
* PIVCardApplicationCertificate32.pdf
* 140sp3581.pdf
* seta.pdf
* JDoherty-ISPAB-OMB_07-11_June2007.pdf
* fipspub48.pdf
* 140sp3075.pdf
* ISPAB_Dec7-BOldfield.pdf
* CFP_2006.pdf
* gcm-revised-spec.pdf
* 140sp3322.pdf
* 140sp2131.pdf
* 140crt1420.pdf
* 140sp3269.pdf
* 02-12-Howe.pdf
* 140sp485.pdf
* DSA2_All.pdf
* nist-sp800-132.pdf
* itlbul2013_07.pdf
* 140crt1466.pdf
* NIST.IR.8228.pdf
* 140sp2264.pdf
* nistir-8179-draft.pdf
* PIV-BRM-Authenticators-final.pdf
* day3_trusted-computing_1035-1125.pdf
* NTRUEncrypt.zip
* Panel-Tues200.ppt
* session-2-zhang-security-analysis-knot.pdf
* future.ZIP
* Nelson-03-2002.pdf
* S05_NIST-tk2.pdf
* presentation-tue-gazdag.pdf
* nistir7694.pdf
* Cyber-Security-and-Science_PWeinberger.pdf
* trusted-computing-group.pdf
* CJohnson_NVD_ISPAB-Nov2010.pdf
* 140crt1366.pdf
* Sept2002-Liberty-Alliance-Project.pdf
* physecpaper12.pdf
* chen-yilei-approx-trapdoors.pdf
* 140sp21.pdf
* ssh.zip
* 140sp2645.pdf
* itlbul2008-07.pdf
* 140sp2780.pdf
* ISPAB June 2021 FINAL ACCEPTED MINUTES.pdf
* nist.sp.800-193.pdf
* 140sp2478.pdf
* 140sp2818.pdf
* 2015-feb_george-ispab.pdf
* 140sp837.pdf
* NIST.CSWP.08042021-draft.pdf
* 140sp1214.pdf
* PIV_model.pdf
* 140sp2366.pdf
* oct23_csric-on-framework_seader.pdf
* 140sp1570.pdf
* session-2-nandi-revisiting-security-of-comet.pdf
* aware-inc-2.pdf
* Session4_Dodson_Transcripts.pdf
* schemes-workshop-doc.pdf
* price-kuhn-ivv-13.pdf
* schneier.pdf
* Request-for-Public-Comment-on_XTS.pdf
* 140sp2324.pdf
* 140sp2431.pdf
* RISTENPARThashdomext1.pdf
* draft_nistir_8138_comment_form.doc
* 140sp1101.pdf
* SHA-3-August2014-presentations.zip
* gaj-session-1-paper-pqc2019.pdf
* 140sp1054.pdf
* nistspecialpublication800-121r1.pdf
* isap-spec-round2.pdf
* ispab_ltr_to_omb_infosharg_cyberthreats.pdf
* NISTIR-7698-CPE-Language.pdf
* NIST.IR.8320-draft.pdf
* ApplicationsTraining.pdf
* Framework_Quick Start_Guide.pdf
* 140crt632.pdf
* physecpaper09.pdf
* ispab_15-usc_278g-4.pdf
* 140sp1202.pdf
* 140sp2937.pdf
* 140sp247.pdf
* sp800_30_r1.epub
* ISPAB-BoltenLtrreCSDFunding-2004.pdf
* 140sp359.pdf
* 140sp635.pdf

* Picnic-official-comment.pdf
* 140sp90.pdf
* ISPAB-Dec7-Carol-Bales.pdf
* Koeune.pdf
* Zagorski_scv.pdf
* 140crt743.pdf
* 140sp4032.pdf
* FISSEA03a.pdf
* 140sp517.pdf
* session-2-peyrin-new-results-rolmulus.pdf
* 140crt564.pdf
* CSD-Funding92004.pdf
* 140sp2142.pdf
* Citigroup.pdf
* 140sp1799.pdf
* fountain.zip
* FISSEA-Newsletter-March2006.pdf
* 140crt649.pdf
* S09_Wi-Fi Alliance Overview-01-part2-ff.pdf
* 140sp388.pdf
* KAT_Rainbow.zip
* 2_post-quantum_dmoody.pdf
* PIV-Strawman-grance.pdf
* December 2020_040121_1006_signed.pdf
* 140crt960.pdf
* 140sp3781.pdf
* NIST.CSWP.25.pdf
* YI_Password-Authenticated Key Agreement from IBE_060108.pdf
* 10th-FISSEA-Workshop-Presentation_Nov13-2008.pdf
* ross_2004_06_ispab.pdf
* sp800-171B-and-dod-cost-estimate-request-for-comments.pdf
* 140sp452.pdf
* FIPS201 - Federation - 4.pdf
* sp800_53_r4_final_word_errata_01_22_2015.docx
* 140crt500.pdf
* 140sp4169.pdf
* getdoc-gpea.pdf
* Classic-McEliece-Round3.zip
* nistspecialpublication800-27ra.pdf
* fipspub73.pdf
* 140sp1065.pdf
* 140sp2451.pdf
* 140sp1383.pdf
* paperD10.pdf
* 140sp3867.pdf
* 140crt1302.pdf
* Forum_Dec-6-2011_RKuhn.pdf
* subterranean-2.0-official-comment.pdf
* 22.annex1.ps
* 140sp1973.pdf
* ispab-october2009-minutes_final.pdf
* 140sp1577.pdf
* 140sp3994.pdf
* vmsec_ISPAB_L-Badger.pdf
* 140sp2693.pdf
* bio_aanton_ispab.pdf
* NIST.CSWP.04162018.pdf
* 140sp2427.pdf
* NIST-Cybersecurity-Publications.xlsx
* admin.txt
* twg-03-18.pdf
* ispab_feb2013_automated-indicators-in-telecom_jnagengast.pdf
* nistspecialpublication800-48.pdf
* 140sp642.pdf
* 140sp528.pdf
* suite-draft1.pdf
* b-02-06.pdf
* sp800-207-draft-comment-template.xlsx
* 140sp675.pdf
* 20000515-bschneier.pdf
* Hamsi_Round2.zip
* Mersenne-756839-Statements.pdf
* 140sp3103.pdf
* 140sp657.pdf
* nistir_8114_draft.pdf
* 20220615-crypto-club-mary-slides.pdf
* itlbul2011-05.pdf
* 140crt227.pdf
* 140crt5.pdf
* sp800-56ar3-draft-comments-received.pdf
* FIPS140ConsolidatedCertList0035.pdf
* Comments-Draft-SP-800-171B-Raytheon-2August2019.pdf
* taylor.pdf
* p15.pdf
* NIST.IR.8196.pdf
* NIST.GCR.16-010.pdf
* 140sp1240.pdf
* nistspecialpublication800-78-1.pdf
* 140sp2885.pdf
* SP800-144.pdf
* 140sp2921.pdf
* thesis_vadim.pdf
* 2017-11-02 Fed Managers Forum Presentation.pdf
* nistspecialpublication800-45.pdf
* LOTUS.zip
* 140crt796.pdf
* NIST.SP.800-125B.pdf
* 140sp3245.pdf
* nist.sp.800-76-2.pdf
* fwalls.ps
* 800-12_5.ps
* 140sp2200.pdf
* 140sp3694.pdf
* 140sp1746.pdf
* HQC-April2018.pdf
* fips81change3.pdf
* 140sp811.pdf
* Goyet-Interoperability-Card-Printing2.pdf
* toolchain-timing-leakage-lwc2020.pdf
* lwc-2022-agenda.pdf
* cmvpmm.pdf
* icmc-2019--threshold-slides-v20190516-b.pdf
* 140sp3546.pdf
* sp800-22r1a-decision-proposal-comments-2022.pdf
* oct23_drones_uas_chris-lee.pdf
* 140sp4027.pdf
* 140crt75.pdf
* Jul14_Vaughn_SCADA-Presentation-2011.pdf
* 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
* dec2012_cybersec_data_element.pdf
* 140sp594.pdf
* 140crt1100.pdf
* 140sp345.pdf
* 140sp3839.pdf
* xccdf-spec-1.1.3-20070401-draft.pdf
* 140sp2167.pdf
* AMAG-Technology.pdf
* 140sp2740.pdf
* 140crt730.pdf
* 140sp3256.pdf
* LW16-4x4-GF256-inv-circ--XOR=89-rs=923.circ.txt
* pcfb-spec.pdf
* 140sp1552.pdf
* 140sp1115.pdf
* 140sp2160.pdf
* 140crt1119.pdf
* x509tests.zip
* itlbul2007-07.pdf
* 20000515-lknudsen-1.pdf
* NIST.SP.800-160.pdf
* 140sp2162.pdf
* copyright-release.pdf
* paperE4.pdf
* Style-over-substance.zip
* ace_update.pdf
* new-results-romulus-lwc2020.pdf
* 140sp2705.pdf
* 140crt221.pdf
* letter_feb2012_future-cybersecurity-awareness-months.pdf
* ISPAB_april2010-meeting-minutes.pdf
* 140crt763.pdf
* ispab_meeting_minutes_june-2016.pdf
* NIST.SP.800-140A.pdf
* talk-032498.ppt
* 140sp2714.pdf
* ISPAB-ReportAdequateFundingNIST-CSD.pdf
* Teelucksingh-FISSEA-031104.ppt
* 140crt76.pdf
* Odd_Manhattan.zip
* 140sp2380.pdf
* 140crt1453.pdf
* 140sp834.pdf
* MehtaJ_Bio.pdf
* 140crt842.pdf
* 140sp320.pdf
* 140sp2814.pdf
* fissea-2015-stoffell.pdf
* RMA Complexity 21100_RMA_FINAL.pdf
* Security_and_Privacy_ Auth_PBGC-Tool_Based_Approach.pdf
* 140crt807.pdf
* Wang_Bio.pdf
* 140sp2813.pdf
* sano.pdf
* Bolten-Letter-Section-522-01_2005-final.pdf
* 152-154.pdf
* session-3-saha-security-margin-tinyjambu.pdf
* ispab_feb2013_fisma-annual-rpt_cbales.pdf
* fissea_2014_holcomb.pdf
* HMAC_SHA3-512.pdf
* Qarma64--XOR=24-rs=-1.circ.txt
* FIPS140ConsolidatedCertAug2018.pdf
* mcmillan_aske_fabbri_terra_day2_315_managing_the_insider_threat.pdf
* kelsey-email-moving-forward-110113.pdf
* Texas-comments.txt
* 140sp1682.pdf
* 140sp4151.pdf
* nistir8144_draft.pdf
* 140crt944.pdf
* 140sp3464.pdf
* 140sp2548.pdf
* 140crt159.pdf
* 02-12-Cahoon.pdf
* titlewkshp.ps
* NIST.IR.8403.pdf
* NIST.SP.1800-1.pdf
* Wallach_PositionPaper.pdf
* 140sp3695.pdf
* 140sp821.pdf
* xtec.pdf
* nistir4614.pdf
* 140crt1349.pdf
* SHA512_256.pdf
* day1_HIPAA-conference2011-FTC-Proposed-Privacy-Framework.pdf
* Howe_2002-12-20.pdf
* Gui.zip
* 140sp3747.pdf
* PIVCardApplicationCertificate3.pdf
* 140sp3651.pdf
* kcl.pdf
* SKOP15-4x4-GF16-inv--XOR=44--XZLBZ20.circ.txt
* KRtable6.doc
* 140sp2715.pdf
* panelF3.pdf
* NIST.SP.800-63c.pdf
* nistspecialpublication800-63ver1.0.1.pdf
* 140sp2968.pdf
* wed945_a-130_cbales.pdf
* 140crt1333.pdf
* May 2018 FCSM CEU Form.docx
* 140sp2909.pdf
* Cybersecurity IOT Act of 2020 Shaffer.pdf
* sp800_73-4_2014_draft_comments_and_dispositions.pdf
* FISSEA-Newsletter_Winter2008.pdf
* 140crt1218.pdf
* 140sp1127.pdf
* 140sp2815.pdf
* 140sp3899.pdf
* RSA2SP1VS.pdf
* Identity_Proofing_MEHTA.pdf
* Tom_K.pdf
* 05-9945-DES-Withdrawl.pdf
* session-7-classic-mceliece-lange.pdf
* lwc-use-cases-lwc2020.pdf
* sp800-126A_draft.pdf
* session3-renner-benchmarking-software.pdf
* may.zip
* brannon_hipaa_2014_day1.pdf
* 140sp1350.pdf
* fcsm_june2012_garbars.pdf
* nsapubs.txt
* NIST.SP.1800-10.pdf
* nistspecialpublication800-8.pdf
* 140crt332.pdf
* fips180-4-initial-public-comments-2022.pdf
* pmac.pdf
* 289-290.pdf
* 317slide.pdf
* 140sp2960.pdf
* 140sp3477.pdf
* AES_CBC.pdf

* fpga-benchmarking-lwc2020.pdf
* 3_software-assurance_pblack.pdf
* qsg_monitor_management-perspective.pdf
* 140sp426.pdf
* 140crt1383.pdf
* october-2012_fcsm_pturner.pdf
* WG5-0298.doc
* jelen.ppt
* BLAKE.zip
* 140sp607.pdf
* itlbul2014-04.pdf
* 140sp2257.pdf
* nist.ir.8023.pdf
* FIPS140ConsolidatedCertList0015.pdf
* 140sp430.pdf
* 140sp43.pdf
* 2-Pascoe and Sedgewick 1pm - NIST Updates to the Cybersecurity Framework.pdf
* session10-nandi-security-proof-mixfeed.pdf
* 140sp901.pdf
* fissea_2014_role_based_training_winner_susan_farrand.pdf
* forum-august2015-program-final.pdf
* 140sp1789.pdf
* 140crt911.pdf
* 140sp2922.pdf
* 140crt955.pdf
* 140sp617.pdf
* NIST.IR.8183A-3.pdf
* test4_24.csv
* public-comments-nistir7977-second-round-mar2015.pdf
* install_SP800_73_4_tester_enc.zip
* 140sp2656.pdf
* VAN_ASSCHE_presentation.pdf
* 140sp3529.pdf
* sp800-22rev1a.pdf
* 140crt1471.pdf
* cfp-cover-sheet-supporting-doc-dig-sig.pdf
* wage.zip
* 140sp1902.pdf
* vs-jf-study-mobile-device-security.pdf
* FIPS140ConsolidatedCertList0051.pdf
* tcinnamon_fissea2010-how-info-security-competency-models.pdf
* session-1-yalcin-need-for-low-latency-ciphers.pdf
* nistir_7621_r1_draft.pdf
* 140sp781.pdf
* US-Standards-Strategy-blackwhite.pdf
* FISSEA-Monday1500ACarverpart2.pdf
* 140sp1678.pdf
* March17_FISSEA-technical-workforce-monitor-KArnold-JLusby.pdf
* Vendor_LeVan.pdf
* 140crt220.pdf
* 140sp2902.pdf
* WG1.doc
* 140crt972.pdf
* 140crt1434.pdf
* FISSEA_July2008-workshop-GeorgeBieber.pdf
* itlbul2013_09.pdf
* ispab_july09-stingley_data-gov-panel.pdf
* track2_track3_v3.pdf
* 140sp1365.pdf
* DODCAR_-no class markings - Pat Arvidson.pdf
* robots.txt
* security-analysis-of-hyena-lwc2019.pdf
* EMBLEM-and-R-EMBLEM-official-comment.pdf
* fips198-1-initial-public-comments-2021.pdf
* 8.pdf
* NIST.SP.800-171r1.pdf
* nistir7697.pdf
* nistir7298_r2_draft.pdf
* 140sp1332.pdf
* nistspecialpublication800-57p1r2007.pdf
* SKINNY-Statements.pdf
* 140crt1013.pdf
* 140sp1474.pdf
* NIST.SP.800-157.pdf
* 140sp3052.pdf
* Frodo.zip
* sp800_56a_r2_comments_received.pdf
* nistspecialpublication800-90.pdf
* sp800-37r2-draft-ipd-comment-template.xlsx
* November 2020_011220_0856_signed.pdf
* 140sp1140.pdf
* july2013_abac_workshop_abac-model-framework_dferraiolo.pdf
* 140sp3483.pdf
* XTec.pdf
* HMACVS.pdf
* 140sp185.pdf
* Forum critical.pdf
* 140sp254.pdf
* 140sp2360.pdf
* 140sp417.pdf
* BERGER_NC_E2E_Voting_Systems.pdf
* 140sp3927.pdf
* CMVP2604.pdf
* CFP-3rd-NIST-PQC-Conference-2021.pdf
* sp800-57pt2-r1-draft.pdf
* BLAKE_Comments.pdf
* RLCE-KEM-Statements.pdf
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_Welcome_and_Announcements.pdf
* 140sp603.pdf
* 140sp1282.pdf
* eax-prime-spec.pdf
* wage-spec-round2.pdf
* 140sp1223.pdf
* ispab_july09-donelan_tic-external-connections.pdf
* itlbul2007-06.pdf
* 140sp3063.pdf
* program_SHA3_workshop_aug2014.pdf
* March17_FISSEA-launching-mentor-prog-RAyer.pdf
* MATSUO_2nd_HASH_0822.pdf
* 140crt1271.pdf
* Forensics.pdf
* fisma-poster1.pdf
* SIKE-Round2.zip
* 140sp1553.pdf
* 140sp2320.pdf
* 140crt1392.pdf
* 140sp299.pdf
* nist.sp.800-88r1.pdf
* ForensicArticle-DI-fin.pdf
* sp800_184_draft_comment-template.xls
* stppa-03-luis-welcome.pdf
* draft_nistir_7924.pdf
* cmvp2704.pdf
* NIST.CSWP.07092019-draft.pdf
* 140sp2307.pdf
* KCL-okcn-official-comment.pdf
* 04_Essence_Observation.pdf
* 140sp1735.pdf
* 140crt1136.pdf
* USRP_NIST_CommsCo_062415.pdf
* 2015_agenda-ispab-february-meeting.pdf
* day1_info-sharing_1100-1150.pdf
* 140crt1445.pdf
* 116-119.pdf
* day1_security-automation_430-530.pdf
* 140sp3025.pdf
* 140sp3274.pdf
* 140sp2805.pdf
* steve_bell_reader_infrastructure_enhancements_fips201-2_2015.pdf
* forcht.ZIP
* 140crt1327.pdf
* Fugue.zip
* 140sp653.pdf
* draft_comment_template_piv-for-privileged-use.xls
* Email_Oct 27 2004 Don Johnson to John Kelsey.pdf
* 140sp3116.pdf
* fips181.pdf
* 140crt1402.pdf
* nistspecialpublication800-22.pdf
* usgcb-ie7-gpos.zip
* 140sp285.pdf
* feb1_mobility-roots-of-trust_regenscheid.pdf
* photon-beetle_software_update_18sep2020.pdf
* 140sp2193.pdf
* 140sp3865.pdf
* nguyen-optimized-software-gmu-pqc2021.pdf
* cloud-computing-industry-trends-FISMA_ISPAB-Dec2008_B-Whyman.pdf
* test3_21.csv
* 140sp2723.pdf
* ISPAB Agenda FINAL - June2021.pdf
* Gemplus.pdf
* nbsspecialpublication500-24.pdf
* 140sp613.pdf
* 140crt920.pdf
* HQC-Round3.zip
* saunders-fissea-031004.ppt
* NIST.SP.800-46r2.pdf
* 140crt1012.pdf
* 140sp2807.pdf
* 140crt513.pdf
* 140sp3758.pdf
* forum_august2014_scholl.pdf
* 140crt1077.pdf
* radac-paper0001.pdf
* itlbul2013-11.pdf
* 140crt405.pdf
* 140crt183.pdf
* CEU Form September 2021 Final2.pdf
* aug2012_risk-management-briefing_swanson-saunders-light.pdf
* sp800-140e-draft.pdf
* 140sp3861.pdf
* nist_ict-scrm_fact-sheet.pdf
* fissea-conference-2012_sadeh.pdf
* 140crt1167.pdf
* fdic_cert_policy.doc
* Day_2_AM_1_Resiliency_Mitigations_for_SCRM.pdf
* session-2-beyne-updates-on-elephant.pdf
* physecpre01.pdf
* HAWKES_NIST_20060729.pdf
* twofish-unix-optc.tar
* Overview_Ferraiolo.pdf
* 140sp508.pdf
* 140sp1432.pdf
* FIPS140ConsolidatedCertJune2016.pdf
* r1-ansic.pdf
* 140crt1306.pdf
* comet-spec.pdf
* NIST.IR.8322.pdf
* ISPAB-Minutes-Dec2004.pdf
* oct23_kalluri_2020-census_nist_ispab.pdf
* PIV-Opening.pdf
* 140sp2957.pdf
* test3_30.csv
* ispab_june-10_nice_rpetersen.pdf
* 140sp2141.pdf
* 140sp2607.pdf
* 140sp246.pdf
* nist.sp.800-160v2r1.pdf
* 140sp1075.pdf
* 140sp3419.pdf
* 140sp3617.pdf
* 140sp2967.pdf
* 140sp1132.pdf
* nistir7188.pdf
* FISSEA-Monday1500A-Carverpart1.pdf
* HERN&HERON-spec.pdf
* S09_IEEE802.11Procedures-ncwv2.pdf
* mpts2020-1b2-talk-nigel.pdf
* Opening-Nov18-Workshop.pdf
* HISTORICAL_Component_Legend_All_56_Except_KDF.pdf
* oct23_csric-on-framework_kriz.pdf
* 140sp2044.pdf
* public-comment_dmoore_2013jun14.pdf
* 140sp3681.pdf
* sp800-53-rev4-ipd.pdf
* LEDAcrypt-Round2.zip
* BIKE-official-comment.pdf
* 140sp1304.pdf
* 140sp2985.pdf
* panelA1.pdf
* ISPAB_Jun2007_final-Minutes.pdf
* edaccompliance.pdf
* NIST-Wkshp-Definitions.pdf
* 140sp3731.pdf
* PIV-Morphet.pdf
* 140sp2254.pdf
* LAC-April2018.pdf
* gift-cofb-spec.pdf
* 140sp1882.pdf
* iosp13.txt
* govt-invest-salesforce_ISPAB_Dec2008-J-DeVoe.pdf
* NIST 2021 Annual FACA FRN (2021).pdf
* SP800-90A.pdf
* 140crt1331.pdf
* twg-02-19.pdf
* Grain_128AEAD-spec.pdf
* AES_ModesA_All.pdf
* Bayuk.ppt
* fcsm_june2012_ross.pdf
* physecpaper07.pdf

* 208.pdf
* fips140consolidatedcertlist0053.pdf
* ecccdhtestvectors.zip
* SPHINCS-Round3.zip
* 2009fissea_website-winner.pdf
* 02-02.pdf
* history-lwc-round-2-updates.pdf
* fips140consolidatedcertlist0019.pdf
* 140crt652.pdf
* mitre.ps
* using-attack-graphs-forensic-examinations.pdf
* fissea_conf_2013_massaro.pdf
* 140sp357.pdf
* sp800-53ar5-assessment-procedures.txt
* 140sp2978.pdf
* 140crt571.pdf
* cns-final.pdf
* 140crt1059.pdf
* Monday1100-Sharp.pdf
* minutes9712.txt
* Email-Authentication-Summit-FRNotice.pdf
* 140sp1119.pdf
* bsnow-ppt.zip
* gift-cofb-spec-round2.pdf
* 140sp343.pdf
* LW16-4x4-GF16.mat.txt
* 140crt1144.pdf
* test4_16.csv
* 140sp2357.pdf
* 140sp54.pdf
* 140sp340.pdf
* BLAKE_Comments.pdf
* ECHO_Comments.pdf
* panelD2.pdf
* nistspecialpublication800-63-1.pdf
* 140crt404.pdf
* NIST.SP.800-181.pdf
* comments-draft-cfp-aug2016.pdf
* fips1401ig.pdf
* security-beacons-final-werb.pdf
* sept2004-tcg-best-practices-principles-brief.pdf
* NISTIR-7358.pdf
* twg-02-03.pdf
* fips1402annexc.pdf
* 140sp717.pdf
* Nyberg_Gilbert_and_Robshaw.pdf
* 140sp3721.pdf
* cbc_e_m.txt
* GaryClayton.pdf
* welcome_abac_workshop_july2013.pdf
* wed230_cdm_shansche.pdf
* DRBG_FIPS186_2.pdf
* SP800-53-control-comment-template.xlsx
* 140sp2085.pdf
* CCMVS.pdf
* 140sp2493.pdf
* Burr_Dec_2003.pdf
* sp800_185_draft_comments_received.pdf
* presentation-1_gupta.pdf
* kuhn-craigen-saaltink-03.pdf
* Winter_2015_Draft_Agenda.pdf
* 140sp1135.pdf
* NCCoE_FSCM_Brief.pdf
* nguyen-boosting-hybridboost-pqc2021.pdf
* 140sp2263.pdf
* 140sp3421.pdf
* test4_5.csv
* 140sp2466.pdf
* 140sp1426.pdf
* Comments-Draft-SP-800-171B-EmeryGroup-6August2019.pdf
* 140sp4024.pdf
* CRUNCHUpdate.zip
* forum_april2014_automated_assessment_practicals_v1_0.pdf
* itlbul2017-08.pdf
* June-2021-final-agenda-with-links.pdf
* 140sp3765.pdf
* NISTIR-7298_Glossary_Key_Infor_Security_Terms.pdf
* 140crt1177.pdf
* 140sp335.pdf
* Powanda-FISSEA-031104.ppt
* EdonK.zip
* KNOT-official-comment.pdf
* PIV-Dodson.pdf
* 140sp2893.pdf
* fissea_2015_contest_winners_all.pdf
* nistir7200.pdf
* 140sp242.pdf
* history-pqc-round-1-updates.pdf
* Romulus-spec.pdf
* FISSEA-Mar2003.pdf
* QPL_SmithBIO_.pdf
* 1987-10th-NCSC-proceedings.pdf
* physecpre16.ppt
* itlbul2014_03.pdf
* 140sp1029.pdf
* missionbn-safeconfig final.pdf
* DOE_CPv2_3030805.pdf
* WIP_800_53_Rev_5_to_Framework_v_1_1.xlsx
* 140crt1316.pdf
* 140crt595.pdf
* 140sp2952.pdf
* 140sp183.pdf
* 140sp1163.pdf
* ispab_april2010_health-it-briefing.pdf
* handout1.pdf
* FoxMu8.mat.txt
* ngrunberg_fissea2010-keynote-abstract-bio.pdf
* sha1-vectors.zip
* 140sp1061.pdf
* cryptography1_Cryptotoolkit.pdf
* kenney_holtzman_day2_1030_hipaa_hitech_rule_changes.pdf
* CSSPAB-Privacy-Report-2002-09.pdf
* 140sp253.pdf
* 140crt498.pdf
* ir6462.pdf
* paf.pdf
* 140crt940.pdf
* 140sp2368.pdf
* sp800_184_draft.pdf
* 140sp790.pdf
* NISTIR-7771.pdf
* Fed-Register-jan-19meeting.pdf
* Newsletter-Jan-2006.pdf
* itlbul2014-09.pdf
* 140crt969.pdf
* ESSENCE_Comments.pdf
* FR-CSSPAB-Nominations.pdf
* Comments-Draft-SP-800-171B-CMU-Parno-30July2019.pdf
* 140sp2839.pdf
* aug2012_risk-management-briefing_swanson-saunders-light.pdf
* ICSS_SP800-5307-02-2008.pdf
* ibm-patent-letter.pdf
* 140sp2812.pdf
* 140crt1017.pdf
* t11.pdf
* 140sp2843.pdf
* api.pdf
* pkcs11-software.zip
* 140sp2904.pdf
* session-8-espitau-mitaka.pdf
* rc6-unix-optj.tar
* Freeman-Assa-Contacless-Interoperability.pdf
* 140sp3926.pdf
* 140crt1180.pdf
* 140crt604.pdf
* PIVMiddlewareCertificate7.pdf
* drygascon-changelog.pdf
* Sec_Func_Testing.pdf
* 140crt1353.pdf
* 140sp1583.pdf
* 140sp3.pdf
* feb1_mobility_lchen.pdf
* Thursday-MKabay_AbstractBio.pdf
* June 2020_010720_0752.pdf
* 140crt64.pdf
* o23.pdf
* NIST.SP.800-130.pdf
* CSD_DocsGuide_Trifold.pdf
* 140sp109.pdf
* SHA3-384_1630.pdf
* itlbul2004-11.pdf
* Dec2004-Email-ID-Theft-Phishing-Spam.pdf
* m-06-15.pdf
* 140crt1035.pdf
* 140sp1126.pdf
* 140sp2745.pdf
* ispab-march-2018-meeting-minutes.pdf
* 305slide.pdf
* 140crt1384.pdf
* 140crt675.pdf
* 140sp271.pdf
* test3_26.csv
* 167-171.pdf
* 140crt126.pdf
* Wrap-upBurr.pdf
* 140sp573.pdf
* IP-Statement-2D3-Reference-Optimized-Implementation-Owners.docx
* joux_pres_nist.pdf
* sp800-56a_revision1_mar08-2007.pdf
* nist.ir.8408.ipd.pdf
* 140sp3225.pdf
* session-4-babinkostova-tvla.pdf
* 140sp3394.pdf
* fissea-2015-grunberg.pdf
* essa_isa_intro_requirements_overview.pdf
* ispab_meeting-minutes_october-2012.pdf
* 140crt927.pdf
* 140sp2748.pdf
* 140sp2533.pdf
* Session7_Peralta_Transcripts.pdf
* 140sp434.pdf
* ISPAB Recommendations- Secure Software Configurations OMB March2021 Final.pdf
* FIPS698_Word97.doc
* FIPS140ConsolidatedCertList0013.pdf
* april-2010_guide-protecting-pii.pdf
* nistspecialpublication800-53r1.pdf
* PIVMiddlewareCertificate12.pdf
* ISPAB June 2020 Meeting FRN.pdf
* itlbul2013_11.pdf
* 140sp2240.pdf
* FedRegister-fms.txt
* 140sp2881.pdf
* mispc.doc
* 140sp982.pdf
* 140sp2497.pdf
* 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
* Rainbow-Round3.zip
* 140sp737.pdf
* HMACVS.pdf
* presentation-tue-hanatani.pdf
* nist.cswp.02042022-1.pdf
* Summer_2015_Agenda.pdf
* ICS-in-SP800-53_final_21Mar07.pdf
* session-1-calik-benchmarking-second-round-cadidates.pdf
* NVD2006.xls
* ispab_oct2012_dchenok_informatioin-sharing.pdf
* 140sp1467.pdf
* gcm-update.pdf
* 140sp2313.pdf
* 140crt1231.pdf
* 140sp3660.pdf
* 140sp3608.pdf
* CTR_DRBG_withDF.pdf
* 140crt1195.pdf
* 2011-FISSEA-Conf_Abstracts-Bios.pdf
* sphincs-plus-selected-algo-official-comment.pdf
* 140sp3316.pdf
* twg-02-07.ppt
* 1981-4th-seminar-proceedings.pdf
* 140crt1456.pdf
* itlbul2006-08.pdf
* fissea_2014_peers_choice_motivational_item_winner_united_technologies.pdf
* 140sp749.pdf
* CubeHash.pdf
* ZdravkovichV_Bio.pdf
* Keccak-slides-at-NIST.pdf
* 140sp1639.pdf
* PIVMiddlewareCertificate11.pdf
* 140sp2692.pdf
* ispab_minutes-final_october2011-meeting.pdf
* AES_Core128.pdf
* 140sp3494.pdf
* SS16-4x4-GF16.mat.txt
* readme-for-csv-sp800-171r2-security-reqs.txt
* Role-of-Two-Year-Colleges-Cybersecurity-Education.pdf
* sp800_145.epub
* sp800_73-4_2014_draft_comments_and_dispositions.pdf
* Wack_Wilson_Demo.ppt
* Sept2008-ISPAB-EHopkins.pdf
* ecoh-leuven.pdf

* CISA-Overview-austin.ppt
* nistir7298.pdf
* NIST.SP.800-219.pdf
* 3-051809-assessment-methods.pdf
* iosp4.txt
* FIPS180-2_changenotice.pdf
* 140sp2965.pdf
* DME-official-comment.pdf
* itlbul2013-03.pdf
* 140sp3039.pdf
* o18.pdf
* 140crt740.pdf
* Burr_FutureStrategy_Panel.pdf
* ctst-wack_rev_21.pdf
* Masked-Circuits-Scope-2022a.pdf
* 31-tkohno.pdf
* 140sp1154.pdf
* 140sp3051.pdf
* ispab_june-12_nstic_mgarcia.pdf
* fips171.txt
* 17.pdf
* Details41PIVApp.pdf
* toc.PDF
* Picnic-Round3.zip
* NIST.IR.8278A-draft.pdf
* USRP_NIST_DuPont_071315.pdf
* 140sp3967.pdf
* 375-378.pdf
* 140crt1001.pdf
* FIPS140ConsolidatedCertList0007.pdf
* forum_feb2015_nist_usgcb.pdf
* logistics-Jan19-meeting.pdf
* fcsm_august-2015_agenda_final_with_presentation_links.pdf
* ace-changelog.pdf
* 140sp1540.pdf
* 140sp793.pdf
* 140sp3387.pdf
* 140sp2810.pdf
* 140sp805.pdf
* 140sp2272.pdf
* ispab_meeting_minutes_february_2015.pdf
* 140crt829.pdf
* sp800_157_draft_comment_template.xls
* xoodyak.zip
* Ross-Wed300.pdf
* 140sp3723.pdf
* 140sp2224.pdf
* session-7-gonzalez-verifyng-pq-signatures.pdf
* drbgtestvectors.zip
* 140crt120.pdf
* jlindley_fissea2010-panaceaorpandora.pdf
* 140sp1156.pdf
* tosem99.pdf
* 140crt710.pdf
* Sept2008-ISPAB-DDodson_CSD.pdf
* 2006-Conf-Flyer.pdf
* K283_SHA256.pdf
* 140crt602.pdf
* NIST.IR.8286D.ipd.pdf
* fedregister-198.pdf
* Forum_Dec-6-2011_RKuhn.pdf
* 140sp3703.pdf
* NTRU-HRSS-KEM-Statements.pdf
* TEMOSHOK_NISTDHSQPL_Workshop042110.pdf
* November 2021_011221_0923_signed.pdf
* 140crt1334.pdf
* June 2021_010721_0718.pdf
* 11_Hutter.pdf
* HMAC_SHA256.pdf
* Dec2004-Perspectice-on-NIAP_CC.pdf
* 218slp.pdf
* department-of-state.pdf
* 140sp433.pdf
* FISSEA-Workshop-Dec2004.ppt
* PIV-Dawson.pdf
* 140crt182.pdf
* 140crt670.pdf
* Tuesday-MWilson_SP800-16-Updates.pdf
* nistspecialpublication800-70.pdf
* WG5-1097.txt
* PP-VisualAuthentication-rev-DS04.pdf
* nistspecialpublication800-86.pdf
* Software_Assurance_Session-Mar2006.ZIP
* WaMM.zip
* 2.6 - Main - KPMG Presentation to 3rd OSCAL Workshop_updated.pdf
* NIST.SP.800-181r1.pdf
* paperF13.pdf
* nbsspecialpublication500-30.pdf
* 140sp7.pdf
* ispab-ltr-to-omb_med_device.pdf
* wakid-kuhn-wallace99.pdf
* hipaa-final-agenda-052013.pdf
* NIST.SP.800-218.SSDF-table.xlsx
* ispab_feb2013_global-policy_enewton.pdf
* 140sp2822.pdf
* 140sp2217.pdf
* Comments-Draft-SP-800-171B-DukeUniversity-2August2019.pdf
* ISPAB October 2020 Minutes Final.pdf
* 140sp435.pdf
* FISSEA-conference-2010_call-for-presentation-Word2007.docx
* 250-253.pdf
* Speakers_Biography.pdf
* 140crt560.pdf
* Lepton.zip
* 140crt1162.pdf
* Bieber-FISSEA-031004.ppt
* 95-rpt.txt
* sp800_78-4_draft.pdf
* Nelson-03-2002.pdf
* 140crt254.pdf
* sp800_185_draft.pdf
* nistspecialpublication800-35.pdf
* 140sp37.pdf
* NewFIPS1402LogoForm.pdf
* fcsm_june2012_cooper_mell.pdf
* NIST.SP.800-140C.pdf
* 140crt931.pdf
* GAGEandInGAGE-Statements.pdf
* sp800-171A-assessment-procedures.xlsx
* Centech-Group.pdf
* ansx963_2001.zip
* PIVCardApplicationCertificate15.pdf
* draft_nist-fips-201-2_revised.pdf
* 140sp3237.pdf
* drbgtestvectors.zip
* 140crt411.pdf
* 140crt653.pdf
* 140sp2752.pdf
* 140crt431.pdf
* twofish-unix-add.tar
* PipelineModewithCounter.zip
* 140crt956.pdf
* 140sp3775.pdf
* rbac-web.ps
* panelC.ZIP
* 140sp3728.pdf
* Day_1_PM_1_Ian_Bryant.pdf
* fissea_2013_contest_winner_motivational_item.pdf
* 140sp3078.pdf
* ispab_ehopkins_april2009.pdf
* LAUTER_HashJuly27.pdf
* 140crt1422.pdf
* guidelines-for-submitting-tweaks-fourth-round.pdf
* 140crt608.pdf
* day2_HIPAA-conference2011-Hardware-Enabled-Security.pdf
* Overview.doc
* 140sp1224.pdf
* 043slide.pdf
* 140sp465.pdf
* test4_27.csv
* IEEEaftm.pdf
* NIST.IR.8459.ipd.pdf
* kat-pqc-dig-sig-page.pdf
* fcsm_august-2015_agenda_final_with_presentation_links.pdf
* draft_sp800_152_comments_received.pdf
* sp800_46r2_draft.pdf
* FIPS140ConsolidatedCertList0023.pdf
* 2018-agenda-june-ispab-meeting.pdf
* 140sp1765.pdf
* o08.pdf
* nistir_8149_draft.pdf
* AURORAUpdate.zip
* fips-197.pdf
* 140sp2556.pdf
* VA- FCSM Conference - Mike Bowman.pdf
* pivcardapplicationcertificate25.pdf
* breaux_nist_pew_07apr14.pdf
* Bellovin_and_Blaze.pdf
* iosp9.txt
* 206.pdf
* massey.pdf
* 2-1Lefkovitz - NIST Privacy Framework Brief.pdf
* 140sp262.pdf
* 140sp1738.pdf
* NIST.SP.800-183.pdf
* 140sp3638.pdf
* cmvp-briefing.pdf
* 1Dennehy.ppt
* Day 1 - 1030am Romine_ISPAB_Oct2022.pdf
* 140sp1293.pdf
* 140sp3284.pdf
* FCSM April 2020-Introduction.pdf
* HealthIT12010.pdf
* day1_mar23_cyber-security-rating-in-auto-industry_jolcott.pdf
* 140sp1345.pdf
* SHAKE128_Msg30.pdf
* sp800-171r2-security-reqs.xlsx
* itlbul2014_02.pdf
* serpent-dos-optc.tar
* 140sp2882.pdf
* Odd-Manhattan-official-comment.pdf
* 137-SCAP-Extensions-Configuration-Manager-Assertion-Statement.pdf
* Forum_Agenda 02(1).15.2022 Curve-DRAFT.pdf
* sp800-160v1r1-fpd-comment-template.xlsx
* CBarker-ISPAB_June2007.pdf
* 18-rweiss.pdf
* 140sp3013.pdf
* draft3.pdf
* 800-53-rev4-controls.csv
* fissea-2015-aho.pdf
* 140sp1308.pdf
* 140sp1722.pdf
* SHA3-256_1630.pdf
* 140sp2280.pdf
* nist_privacy_engr_objectives_risk_model_discussion_deck.pdf
* 140crt558.pdf
* 140sp70.pdf
* IAB-3.pdf
* Component_Legend_186_3ECDSA.pdf
* 140sp1071.pdf
* 1991-14th-ncsc-proceedings-vol-2.pdf
* itlbul2016-05.pdf
* Wednesday-Oleary_InfoSecurityFlatWorld.pdf
* fips140-3-draft-2009.pdf
* 046-048.pdf
* forum-august2015-cherry.pdf
* tinyjambu.zip
* users.pdf
* Federal Register Notice 03.2019-03755.pdf
* FISSEA_2007-final-agenda.pdf
* 140sp4153.pdf
* 140crt530.pdf
* 140sp3518.pdf
* SHA1.pdf
* 140sp3745.pdf
* 140sp3160.pdf
* stppa-03-elaine-PIR.pdf
* 140sp3041.pdf
* FISSEA-Mar2003.pdf
* QAMELEON-Statements.pdf
* pp-attCert-final.pdf
* 140sp2042.pdf
* fissea-2015-waddell.pdf
* 140sp728.pdf
* fips1401.pdf
* itlbul2019-04.pdf
* sp800-57-Part1-revised2_Mar08-2007.pdf
* FCSM CEU Form - Nov 2019.pdf
* 140crt1069.pdf
* 140sp3990.pdf
* 140sp571.pdf
* CSTBNRC-report.pdf
* 140sp2304.pdf
* COMET-official-comment.pdf
* sp80053-focal-elements.csv
* fissea-2015-petock.pdf
* SHA512_256.pdf
* Lizard-official-comment.pdf
* software-certification.pdf
* 140sp1841.pdf

* feb3_fedramp_ispab.pdf
* MCSSHA-3_Comments.pdf
* analyzing-the-leakage-resistance-of-round-2-candidates-lwc2019.pdf
* ATEAS-kuhn-kacker2.pdf
* SHA2_Additional.pdf
* 140crt451.pdf
* new-ascon-implementations.pdf
* presentation-mon-hanatani.pdf
* CMVP2710.pdf
* USGCB-Windows.zip
* panelE4.pdf
* PACS.pdf
* Struik_CCM_comments .pdf
* Comments-Draft-SP-800-171B-CNA-2August2019.pdf
* Procurement-Presentation-12_08_06.pdf
* PIV-Gupta.pdf
* 140crt497.pdf
* fissea_2014_motivational_item_winner_fda_conway_fitzgerald_van_brackle.pdf
* 140sp1667.pdf
* session-4-karl-detailed-report-overhead-hardware.pdf
* 140crt50.pdf
* 140sp2246.pdf
* Zagorski_scv.pdf
* MinR_Bio.pdf
* Dec2004-Way-Ahead-for-CC.pdf
* NIST.SP.800-201.ipd.pdf
* ding-new-attacks-luov.pdf
* change_log_1-2_0_3_0.txt
* csd_execguide-booklet.pdf
* 140crt111.pdf
* Randy_Easter_Jean_Campbell-Welcome_(1).pdf
* FPKI Overlay-v1-SP800-53rev5-April2021.pdf
* Planguide.PDF
* 140crt480.pdf
* 140sp2437.pdf
* S08_State of industry-jp.pdf
* FISSEA2006-FISMA_PhaseII_Overview-Toth.pdf
* JHorlick.pdf
* day3_1015_corrigenda-and-amendments_24727.pdf
* clae-spec.pdf
* itlbul2005-01.pdf
* MCS-PWG 2022-0016_mtg11-minutes_2022May16.pdf
* sp800-56cr1-draft.pdf
* 140sp4251.pdf
* diversity_06272014.pdf
* Carver-FISSEA-031104.ppt
* 033.pdf
* 140crt980.pdf
* cybersecurity-innovation-forum_01-28-2014.pdf
* LUX.pdf
* PRE-Publication-version-SP.800-203.pdf
* ANL-3.pdf
* 140sp322.pdf
* forum_june2013_lchen.pdf
* kamucheka-power-based-pqc2021.pdf
* csf-manufacturing-profile-draft.pdf
* twg-02-22.pdf
* 140crt668.pdf
* 025slide.pdf
* FIPS-180-4-public-comments-aug2014.pdf
* sp800-53r5-draft.pdf
* sp800-56-draft-jan2003.pdf
* 140sp1836.pdf
* 140sp3113.pdf
* RU-consulting-2.pdf
* crclub-2021-side-channels-1.pdf
* 140sp1064.pdf
* 140sp1515.pdf
* Craft.pdf
* forum_june2013_gwilshusen-and-alawrence.pdf
* benchmarking-and-optimizing-aes-for-lwc-on-asics-lwc2019.pdf
* June2005-SCADA-Briefing.pdf
* ispab_falexander-tpolk_april2009.pdf
* 140sp2900.pdf
* 140sp3829.pdf
* 140crt448.pdf
* day-1_mar23_threat-environment_tblauvelt.pdf
* 140sp1747.pdf
* 140crt455.pdf
* 140crt136.pdf
* NIST.IR.8272.pdf
* KNOT-official-comment.pdf
* KeyRecovery-Standard.doc
* 140sp3163.pdf
* sp800_73-4_pt1_draft.pdf
* Draft-LWC-Submission-Requirements-April2018.pdf
* fissea_conf_2013_pailen_byod_panel.pdf
* automated-tools-ross-v5.pdf
* 140sp143.pdf
* o28.pdf
* 140sp1787.pdf
* 140sp2785.pdf
* aesavs.pdf
* nistspecialpublication800-88.pdf
* sp800-53r5-draft-fpd-comment-template.xlsx
* 140crt1048.pdf
* 140sp264.pdf
* BAUMEISTER_NIST_e2e.pdf
* USGCB-RHEL5-Desktop-Settings-Version-1.2.5.0.xls
* ispab_ltr-to-nist_dir_eo_june2013.pdf
* 140sp138.pdf
* IndustryDay-Biometric-Data-Mouli.pdf
* talk-rsa2000.ppt
* 140sp2680.pdf
* test3_27.csv
* LAC-round2-official-comment.pdf
* b-11-06.pdf
* 140sp662.pdf
* 140sp548.pdf
* january-2012_itl-bulletin.pdf
* paperA5.pdf
* 140sp2963.pdf
* PIVStrawmanBriefing.pdf
* 306-308.pdf
* draft-SP800-65.pdf
* FIPS140ConsolidatedCertNov2015.pdf
* grain-128aead.zip
* xie-compact-coprocessor-pqc2021.pdf
* kuhn-modsim09.pdf
* NIST.IR.7957.pdf
* 140sp3095.pdf
* SafeNet.pdf
* Security-overview-012703.pdf
* 140sp3609.pdf
* Impediments-formatted-final-post.pdf
* 140crt812.pdf
* may31_fips201-2-rfinal_hferraiolo-dcooper.pdf
* ssr2016-presentations.zip
* CTR_DRBG_noDF.pdf
* updates-on-isap-lwc2020.pdf
* 056-058.pdf
* 140sp382.pdf
* NIST.SP.800-131Ar2.pdf
* session-2-grobschadl-risc-v-instruction-set-extensions.pdf
* sp800-177_second-draft.pdf
* final-program.pdf
* 140sp2227.pdf
* Tuesday1020-Wrubel.pdf
* sp800-56ar3-draft.pdf
* 140crt907.pdf
* ESTATE-Statements.pdf
* threshold-single-device-talk-nist-20200707.pdf
* Building-a-Cybersecure-Citizenry-and-Workforce.pdf
* Giophantus.zip
* PIVCardApplicationCertificate28.pdf
* 140sp2580.pdf
* 140sp3863.pdf
* sp800-126.pdf
* NSA-AESfinalreport.pdf
* EDON-R.zip
* 140sp1633.pdf
* kat-pqc-dig-sig-page.pdf
* mobile-threats-catalogue.pdf
* AES_GCM.pdf
* 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
* RQC-official-comment.pdf
* 140crt732.pdf
* sp800-53r5-to-iso-27001-mapping.docx
* day1_trusted-computing_330-420.pdf
* nistir4846.pdf
* 140sp1589.pdf
* 140sp1499.pdf
* 140sp3511.pdf
* NIST.IR.8074v2.pdf
* S17_WLAN-Security-Rationale1-rh.pdf
* 910.pdf
* 02-12-Ross.pdf
* MAUGHAN_NIST IBE - 3June2008.pdf
* draft_nistir_7924_comment_form.doc
* nistspecialpublication800-73-1.pdf
* fissea-2015-ferrillo.pdf
* 140sp3372.pdf
* CMT16verbose.pdf
* 140sp3456.pdf
* KLSW17-M-8X8-GF16-0x13-inv.mat.txt
* 025.pdf
* ispab_feb2013_agency-ig-audit-compliance.pdf
* nist.sp.800-82r2.pdf
* Final-Agenda_FISSEA-2011.pdf
* E_Barker-March2006-ISPAB.pdf
* 140sp1822.pdf
* NIST.IR.8360-draft.pdf
* nist.sp.800-140d.pdf
* NCSC.pdf
* fissea-conference-2012_kurtz.pdf
* ECOH_Comments.pdf
* FIPS1402DTR.pdf
* 140sp1226.pdf
* SIKE-April2018.pdf
* NIST.CSWP.02192014.pdf
* 140crt737.pdf
* KAT_Rainbow_Ia_CompressedCyclic.zip
* FISMA_ICS_Workshop_Description_Agendal.pdf
* ISPAB-Minutes-Dec2003.pdf
* 140crt1203.pdf
* 140sp2536.pdf
* 140crt288.pdf
* 140crt435.pdf
* 140sp3588.pdf
* 140sp2152.pdf
* 140sp2843.pdf
* 140sp2873.pdf
* Talk-FlexibleSymmetricCrypto-meltem-March2018.pdf
* 140crt1261.pdf
* 140crt273.pdf
* nist.sp.800-156.pdf
* sp800-53r5-draft-controls-markup.pdf
* 140sp2683.pdf
* KCL.pdf
* 140crt1280.pdf
* 140sp2459.pdf
* SHAKE256_Msg1630.pdf
* panelC2.pdf
* 140sp3763.pdf
* WhirlwindM0--XOR=183--XLZBZ20.circ.txt
* PIV_Card_Application_FERRAIOLO.pdf
* United-States-Government-Printing-Office.pdf
* 8-051809-erx2.pdf
* Falcon-Statements-final.pdf
* ISPAB_NIST-CSD-Update_DDodson.pdf
* pqcrypto-2016-presentation.pdf
* FISSEA-workshop_November2010-announcement.pdf
* 140sp2674.pdf
* test3_13.csv
* NIST.IR.8344-draft.pdf
* 140crt1399.pdf
* oct22_cgreer_iot_overview.pdf
* 140sp2912.pdf
* Sept-2021-final-agenda-with-links.pdf
* National-Areonautics-and-Space-Administration.pdf
* Jan12-2005-FR-FIPS1403-Notice.pdf
* NIST.SP.800-208.pdf
* Quantum Computin_ Current State and Crytography.pdf
* 140sp1620.pdf
* may31_why-the-beacon_rperalta.pdf
* 140sp2545.pdf
* 140sp2889.pdf
* lotus-aead-and-locus-aead-official-comment.pdf
* DESMMT.pdf
* sp800-172A-assessment-procedures.xlsx
* 140sp1578.pdf
* 140sp303.pdf
* March16_FISSEA-Competency-driven-training-TCinnamon.pdf
* 140sp876.pdf
* 015.pdf
* Holden-Model of KBA.pdf
* SCAP Content Validation Tool for SCAP 1_0 and 1_1.zip
* nistir7682.pdf
* 2012-fissea-contest-winner_newsletter.pdf
* USRP_NIST_Exelon_102215_05.pdf

* lotus-aead-and-locus-aead-spec.pdf
* 140sp8.pdf
* 140sp2798.pdf
* Boisvert_ISPAB_Sept2007.pdf
* tg001.txt
* 140sp2791.pdf
* 140sp2294.pdf
* FISSEA_2008contest_Website-winner.pdf
* 140crt17.pdf
* POPOVENIUC_eTegrity.pdf
* 1979-1st-seminar-proceedings.pdf
* 2_toolchain_lbadger.pdf
* kevans_fissea2010-federal-cyber-workforce.pdf
* NIST.IR.8204-20190426.pdf
* FIPS140ConsolidatedCertList0008.pdf
* fips197-frn.pdf
* nissc97.zip
* FIPS-201.pdf
* ISPAB_DMCA_01_2003.pdf
* sp800_133.epub
* nsaorder.txt
* 140sp1949.pdf
* 140sp592.pdf
* twofish-slides.pdf
* 140crt1217.pdf
* 140sp234.pdf
* 140sp2481.pdf
* nistir7609.pdf
* agenda9806.txt
* SUNDAE-GIFT-official-comment.pdf
* 140sp3241.pdf
* sp800-38gr1-draft-comments-received.pdf
* NIST.SP.800-184.pdf
* ispab_feb2013_global-policy_enewton.pdf
* JSciandra.pdf
* twg-02-16.pdf
* 140sp1446.pdf
* 140crt1339.pdf
* fisseaBR05.pdf
* Program_NIAT2011.pdf
* 140sp572.pdf
* nist-ics1_10-23-2009.pdf
* forum_august2014_belloli.pdf
* itlbul2006-04.pdf
* ispab_ltr_omb_sp800-53rev4.pdf
* fissea-conference-2012_maxson_workforce-framework.pdf
* 140sp2803.pdf
* 140sp682.pdf
* 140sp4034.pdf
* 140sp2377.pdf
* 140sp307.pdf
* agenda-pqc2019-final.pdf
* EDACv2overview.pdf
* Bieber-Brief-FISSEA2006.pdf
* Classic-McEliece-Statements.pdf
* 140sp2520.pdf
* fissea_2013_contest_winner_motivational_item.pdf
* 140sp1824.pdf
* April-2021-final-agenda-with-links.pdf
* FISSEA2017LoganWoodsAntiPhishingPresentationFinal.pdf
* 140sp1996.pdf
* fips-201-3-potential-updates.xlsx
* 140sp3480.pdf
* 140crt1435.pdf
* 140sp614.pdf
* 140sp2337.pdf
* FRA_data.xlsx
* Comments-Draft-SP-800-171B-DARPA-25July2019.pdf
* industry-panel-discussion-pqc-2019.pdf
* 140crt434.pdf
* FISSEA_Ex-Bd-Nomination-Memo-2010.pdf
* nistspecialpublication800-50.pdf
* 140crt809.pdf
* mpts2020-3c2-brief-jack.pdf
* ISPAB Recommendations- Secure Software Configurations DHS March2021 Final.pdf
* nist.sp.800-67r2.pdf
* 140sp2678.pdf
* 320.pdf
* README-for-CSV-sp800-172A-assessment-procedures.txt
* final-report_cyber-risk-portal_umd.pdf
* 140crt648.pdf
* COM100.ppt
* fissea-conference-2012_sadeh.pdf
* kuhn-coyne-weil-10.pdf
* 140sp2615.pdf
* 140sp4036.pdf
* 140sp1800.pdf
* nistspecialpublication500-174.pdf
* draft_sp800-124-rev1.pdf
* 140sp1828.pdf
* 186-3ecdsasiggencomponenttestvectors.zip
* fips1403Draft.pdf
* threshold-one-pager-single-device.pdf
* Orebaugh-FISSEA-031004.ppt
* 140sp2305.pdf
* 140crt271.pdf
* hansen.txt
* twg-04-05.pdf
* 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
* Yoshida_cameraNistHash.pdf
* 140sp1961.pdf
* b-03-07.pdf
* CRYSTALS-KYBER-official-comment.pdf
* USGCB-Windows-Issues.xls
* Bailey.pdf
* JUNGK_paper.pdf
* PIV-Dodson.pdf
* PIVCardApplicationCertificate17.pdf
* ISPAB-Minutes-March2004.pdf
* revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip
* preprint-iwct-22-cfd.pdf
* Department-of-Veterans-Affairs.pdf
* 140crt919.pdf
* PHunter-TWIC-Stakehldr-BrfX16.pdf
* ipo-nist.pdf
* FIPS140ConsolidatedCertList0003.pdf
* 140sp2984.pdf
* HashCompetition-June2008_BBurr-JKelsey.pdf
* 140crt699.pdf
* twg-04-11.pdf
* NIST.IR.7970.pdf
* Wednesday-SBalderson_BioAbstract.pdf
* felics-ae-lwc2019.pdf
* 140crt1161.pdf
* twg-04-08.pdf
* 140crt125.pdf
* draft-sp800-48.pdf
* Dektor-FISSEApanel-031004.ppt
* FIPS140ConsolidatedCertList0042.pdf
* 140sp2751.pdf
* iapm-tv.txt
* Certifications Enable Transitioning Service Members to Show What They Know_Christopher Bloor_Jeff Felice.pdf
* sp800-63-3-template.xlsx
* ptoth_fissea2010-fisma-phass2-risk-mgmt-training.pdf
* April 2021_030521_0757_signed.pdf
* rbelani_fissea2010-million-phishing-emails.pdf
* nist.ir.8413-upd1.pdf
* TAF-SFT_Flow_Diagram.pdf
* 140sp3067.pdf
* 140sp931.pdf
* 2003-flyer.pdf
* nistir_8062_draft.pdf
* 140sp3014.pdf
* NISTReCur.ps
* 140crt1463.pdf
* Abacus.zip
* gcm-spec.pdf
* a-comprehensive-framework-for-fair-and-efficient-benchmarking-lwc2019.pdf
* cmactestvectors.zip
* March17_FISSEA-Securing-Weakest-Link-JFerron.pdf
* 140sp3791.pdf
* baudron1.pdf
* PM-Protocol-Filtering-FINAL-formatted-e.pdf
* 140sp2024.pdf
* ISPAB-IDManagement-MHymes.pdf
* fissea-conference-2012_curry.pdf
* 140sp3619.pdf
* IBM_131_SCAP_1-2_Implementation_statement_v1-1.pdf
* 140crt281.pdf
* stppa-01-20200127-talk02-Garfinkel-deid-diff-priv.pdf
* stppa-02-panel-slide.pdf
* sp800-171r2-draft-ipd-comment-template.xlsx
* NIST.SP.800-131Ar1.pdf
* 140sp76.pdf
* SCHLAEFFER_paper.pdf
* 140crt262.pdf
* 140sp1136.pdf
* 140sp2510.pdf
* ccm-ad1.pdf
* nist.ir.8401.pdf
* Barker_ISPAB-9-05.pdf
* hyena-round2-official-comment.pdf
* agenda970916.wpd
* 140crt232.pdf
* 140sp2655.pdf
* ron_parson_fips201-2_2015.pdf
* 140crt3.pdf
* nist.sp.800-40r4-draft.pdf
* Workshop-Brief-on-Cyber-SCRM-Vendor-Selection-and-Management.pdf
* day2_research_430-530pt2.pdf
* sp500-169.txt
* 140sp2050.pdf
* 140sp978.pdf
* xcbc.pdf
* 140sp3668.pdf
* MCS-PWG 2022-0011_mtg8-minutes_2022Apr25.pdf
* OCIL_language.pdf
* atkins-requirements-pqc-iot-pqc2021.pdf
* session3-huynh-felics-ae.pdf
* sp800_115.epub
* ispab_april2010_health-it-briefing.pdf
* NIST.SP.800-66r2.ipd.pdf
* Kohno_RMAC_paper.pdf
* 140sp149.pdf
* forum_june2013_jmclaughlin.pdf
* Tuesday100pm-Isaacs.pdf
* 140sp3137.pdf
* Jan2010_securitymetrics.pdf
* LS16-8x8-GF256--XOR=427-rs=7-symp=2.circ.txt
* 140crt1254.pdf
* 140sp3244.pdf
* 140crt1248.pdf
* PIV-Strawman-grance.pdf
* TSE-0172-1003-1.pdf
* 140sp1788.pdf
* m08-22.pdf
* p22.pdf
* fissea2007_diabriefing_krasley.pdf
* NIST.IR.7991.pdf
* Sept2004-CSP-Professional-Program-Dept-of-Ve.pdf
* 140sp751.pdf
* 140sp3131.pdf
* 140crt54.pdf
* 140crt204.pdf
* 140sp1247.pdf
* NIST.IR.8335-draft.pdf
* 140sp2166.pdf
* 140crt841.pdf
* sp800-25.pdf
* NIST.IR.8419.pdf
* science-application-international-corporation.pdf
* KAT_Rainbow_Ia_Classic.zip
* csspab_meeting_minutes_2000-03.pdf
* 980828-jborst.pdf
* GandD-NIST-PIV-implem-workshop-06282005-Rev3.pdf
* federal register notice announcing march 2023 ispab meeting 2023-00529.pdf
* SIKE-round2-official-comment.pdf
* MCSSHA_presentation.pdf
* cfp-cover-sheet-supporting-doc-dig-sig.pdf
* nist.sp.500-304.pdf
* BrowserExtensions-ISPAB.pdf
* paper-MSV.pdf
* NIST-ITL-Science-Day-2021-Poster-Circuits-AC-MD.pdf
* sp800-180_draft_comment-template.xls
* 140sp2865.pdf
* 140sp3089.pdf
* 140sp2328.pdf
* day1_info-sharing_200-250.pdf
* 140sp4192.pdf
* OpenDiscussionTopics-NIST.pdf
* LOTUS-AEAD-and-LOCUS-AEAD-official-comment.pdf
* twg-02-03.pdf
* 140sp2974.pdf
* 140crt1362.pdf
* CSSPAB-Privacy-Report-2002-09.pdf
* 140sp464.pdf
* ispab_jun2014_derived-piv-credentials_ferraiolo.pdf
* 140crt1220.pdf
* Luffa_Comments.pdf
* 140sp3727.pdf

* Arant-Cinnamon-FISSEA-030904.ppt
* paperG1.pdf
* 1980-3rd-seminar-proceedings.pdf
* sp800_181_draft.pdf
* March2003-Computer-Forensics.pdf
* nistspecialpublication500-172.pdf
* DRS-OddManhattan-April2018.pdf
* DualModeMS.zip
* 04-2004.pdf
* nistspecialpublication800-128.pdf
* 140crt1098.pdf
* Poulios-FISSEA2006.pdf
* 140sp3904.pdf
* 140sp3906.pdf
* 1985-8th-NCSC-proceedings.pdf
* bob_mcgraw.pdf
* itlbul2011-10.pdf
* 140sp1879.pdf
* CUI-Plan-of-Action-Template-final.docx
* 015slide.pdf
* twg-02-13.xls
* 140sp3495.pdf
* tg014.txt
* metrics_report.doc
* 140sp679.pdf
* 2006_agenda-ispab-june-meeting.pdf
* 140crt882.pdf
* 140sp3610.pdf
* 254.pdf
* nbstechnicalnote809.pdf
* PIVMiddlewareCertificate13.pdf
* DESTranPlan.pdf
* 800-12_1.ps
* iot-trust-concerns-draft.pdf
* itlbul2010-11.pdf
* gcm-update.pdf
* cyber-security-issues-Dec2008_ISPAB_G-Wilshusen.pdf
* 140sp2628.pdf
* twg-04-04.pdf
* ISPAB Agenda Final(1).pdf
* 140sp1485.pdf
* NIST-ITL-Science-Day-2021-Poster-Beacon.pdf
* 140sp1361.pdf
* figs-KR3.doc
* sp800_157_comments_resolutions.pdf
* 184-187.pdf
* 140sp3943.pdf
* test3_60.csv
* nyberg_gilbert_and_robshaw.pdf
* huv_complexity.pdf
* BARKER_ProposedTimeline.pdf
* 140crt473.pdf
* RBAC-Std-Proposal.pdf
* 140sp2897.pdf
* 140crt170.pdf
* Comments-Draft-SP-800-171B-UniversityofNevadaLasVegas-2August2019.pdf
* 140sp1314.pdf
* SP800-37-rev2-IPD-redline-final.pdf
* P1363-2.pdf
* ispab_jun2014_medical-devices_hoyme.pdf
* agenda-ssr2016.pdf
* gemss-perret.pdf
* 140sp2613.pdf
* 140sp442.pdf
* 140sp3295.pdf
* Len_LaPadula.pdf
* 140sp4031.pdf
* serpent-presentation-bw.pdf
* 800-16.pdf
* Round5-official-comment.pdf
* NIST PrivEng Presentation_to post_2.14.17.pdf
* ipo-nist.pdf
* sp800_84.epub
* public-comments-nistir7977.pdf
* Bieber-Brief-FISSEA2006.pdf
* 140sp726.pdf
* Dec2004-Common-Criteria-Years1993-2008.pdf
* sp800_171r1_draft.pdf
* forum_april2014_automated_assessment_concepts_v1_0.pdf
* 140sp1616.pdf
* AWS_OSCAL_Lessons_Learned.pdf
* aware-inc.pdf
* nbsspecialpublication500-61.pdf
* 140sp4391.pdf
* 318.pdf
* source-code-files-for-kats.zip
* ispab_july09-donelan_tic-external-connections.pdf
* Jeff_Horlick.pdf
* 140sp1962.pdf
* skipjack.pdf
* 907.pdf
* 140sp2852.pdf
* 140sp1855.pdf
* Barker_SP800-60.pdf
* niba79.pdf
* 140crt347.pdf
* 300slide.pdf
* gimli-spec.pdf
* ISPAB December 2021 Minutes .pdf
* nbsspecialpublication500-153.pdf
* day1_security-automation_100-150.pdf
* nist.ir.8060.pdf
* 140crt414.pdf
* 140sp2174.pdf
* NIST.IR.8320.pdf
* sp800-16r1-draft.pdf
* OMB_Policy.pdf
* FISSEA2017_Laura_Lee_Brief-Circadence_June_Update_Reduced.pdf
* NICE- Agenda-Presentation_Ver2.pdf
* 140sp546.pdf
* 140sp2877.pdf
* 140sp995.pdf
* 140sp3729.pdf
* 140sp851.pdf
* fissea09-pmell-day3_cloud-computing.pdf
* Popoveniuc_PaperlessVoting.pdf
* an-open-source-platform-for-evaluatiing-side-channel-lwc2019.pdf
* ATEcontest18.pdf
* gcm-spec.pdf
* MQDSS.zip
* 140sp3140.pdf
* 140crt838.pdf
* FSB.zip
* NIST.IR.8011-2.pdf
* Details44PIVApp.pdf
* 041.pdf
* Jean_Campbell-FIPS_140-3_-_Looking_over_the_horizon(3).pdf
* 140crt1166.pdf
* AESAVS.pdf
* 140sp1623.pdf
* pp-btScardAuthentication-final.pdf
* PM-Protocol-Filtering-FINAL-formatted-e.pdf
* jon-hale-associates.pdf
* fissea-2017-conf_call-for-presentations.docx
* CSSPAB_Minutes_September_2002.pdf
* dod85.pdf
* nistspecialpublication500-157.pdf
* fissea-conference-2012_hong.pdf
* picnic-round3-official-comment.pdf
* kuhn-98.pdf
* itlbul2014-01.pdf
* ecccdhvs.pdf
* sp800-63-v1-0.pdf
* KELSEY_new-attack-tools-primer.pdf
* itlbul2010-06.pdf
* SHAvite-3.pdf
* physecpre03.ppt
* Federal Register Notice December ISPAB.pdf
* sp800_154_draft_comment-template.xls
* PIV-I-dodson.pdf
* 140crt349.pdf
* 140sp3676.pdf
* test3_60.csv
* Coulson-tues1030.ppt
* The-Threats-That-Concern-Us-Most.pdf
* ispab-meeting-minutes-march-2017.pdf
* SS17-8x8-GF16.mat.txt
* FebConsolidated.pdf
* sp800-56cr1-draft.pdf
* 3.pdf
* SIMfill-1_2_1-distrib.zip
* 140sp3869.pdf
* CUI-Plan-of-Action-Template-final.docx
* Program_SHA3_2009.pdf
* 140sp1309.pdf
* FISSEA2007-poster-winner.pdf
* bio_eroback_ispab.pdf
* 140sp2175.pdf
* 09_Jaffe.pdf
* 366-367.pdf
* ascon-changelog-final.pdf
* 140crt163.pdf
* 093-096.pdf
* December-2011_ITL-Bulletin.pdf
* NewHope-round2-official-comment.pdf
* nissc3.pdf
* 140sp260.pdf
* 140crt1335.pdf
* sp800-179r1-draft.pdf
* 140sp3580.pdf
* test4_11.csv
* MobileDeviceSecurity.pdf
* NIST.SP.800-210.pdf
* comments-3.zip
* 1_secure-engineering_rross.pdf
* fissea09-oleary-day3_la-traffic-knowledge-malice-chaos.pdf
* shamash-shamashash.zip
* pivmiddlewarecertificate19.pdf
* ISCMAx-Recommended-Judgements.zip
* forum_august2014_scholl.pdf
* Round5-Statements-Round2.pdf
* 140sp1168.pdf
* Harvard_Linux Presentation for Information Security and Privacy Advisory Board on March 3.pdf
* 140crt1207.pdf
* FISSEA-Monday1500ACarverpart2.pdf
* 140sp3804.pdf
* Fall2019 draft as of sept 4.pdf
* Proposed-Changes-to-SP-800-73.pdf
* 140sp3661.pdf
* 21.pdf
* 140sp3413.pdf
* 2_iot_jvoas.pdf
* 140crt550.pdf
* 2-4Kerman - Zero Trust Architecture - NCCoE - 2019 - ISPAB.pdf
* draft_sp800-94-rev1.pdf
* FALCON-round3-official-comment.pdf
* 140sp1777.pdf
* PIVMiddlewareCertificate17.pdf
* WorkshopFlyer-halfday-sample.pdf
* 20000514-mbondarenko.pdf
* summary-of-comments_NISTIR7977-Jan-2015.pdf
* 140sp2804.pdf
* 140sp3165.pdf
* session-1-sphincs-plus-hulsing.pdf
* ACE-Statements.pdf
* Component_Legend_SP800_56B_RSADP.pdf
* C_Barker-Dec2005-ISPAB.pdf
* sp800-171r2-security-reqs.xlsx
* PIV-Polk.pdf
* 140sp1751.pdf
* 140sp576.pdf
* ecdsa2vs.pdf
* 140sp3598.pdf
* itlbul2016_01.pdf
* sp800-56ar3-draft.pdf
* hamburg-tighter-proofs.pdf
* 140sp3056.pdf
* 140sp174.pdf
* FCSM_CAB_Operational_Assurance_ISCM.pdf
* 140crt367.pdf
* TACReport-Recommend.doc
* April2011-ITL-Bulletin.pdf
* ISPAB_NCS_SMcDonald.pdf
* CubeHash_Comments.pdf
* sp800-53A-rev1-final.pdf
* SHERMAN_FINK_SecurityPanel.pdf
* 140sp1966.pdf
* eax-prime-ip.pdf
* 140sp714.pdf
* 140crt1040.pdf
* DOD-Strategy-for-Operating-in-Cyberspace.pdf
* 140sp3251.pdf
* 140sp721.pdf
* LEDApkc-Statements.pdf
* ispab_meeting_minutes_december2013.pdf
* CoreStreet.pdf
* SciDay2019-poster-crypto-standards.pdf
* itlbul2017-04.pdf
* 140crt236.pdf
* iosp7.txt

* 140sp2026.pdf
* twg-02-13.xls
* sp800_90a_r1_draft.pdf
* itlbul2012-08.pdf
* NIST.IR.8374-draft.pdf
* 140sp2622.pdf
* 140sp880.pdf
* 140sp3544.pdf
* SHA3_March2012_Presentations.zip
* FISSEA-2003-Wilson.pdf
* day-1_mar23_threat-environment_tblauvelt.pdf
* 140sp263.pdf
* test4_10.csv
* 140sp1649.pdf
* mwilson_fissea2010-panel-significant-responsibilities-draft-itl-bulletin.pdf
* 140sp2415.pdf
* WBarker-Metrics_ISPAB0307.pdf
* raynal-pq-wireguard-pqc2021.pdf
* Round2-April2018.pdf
* sp800-207-draft2-comment-template.xlsx
* 140crt694.pdf
* Department-of-Veterans-Affairs.pdf
* 140sp2889.pdf
* NSA-AESvhdlmodels_tar.gz
* zegar_mike_day2_1115_panel_njhitec.pdf
* sp800-191-draft-comment-template.xlsx
* Koontz_Dec_2003.pdf
* 140sp1455.pdf
* NIST.TN.2051.pdf
* march2009_cryptographic-hash-algorithm-family.pdf
* 140sp347.pdf
* test3_10.csv
* forum_aug2013_rross.pdf
* detailed-report-overhead-hardware-lwc2020.pdf
* FIPS 140-3 IG.pdf
* PIVCardApplicationCertificate33.pdf
* nistir7658.pdf
* fips180-3_final.pdf
* CarverFISSEA.ppt
* 140sp2679.pdf
* pivmiddlewarecertificate4.pdf
* Roger_Westman.pdf
* TrinketWinner-NativeIntelligence-2006.pdf
* day1_HIPAA-conference2011-Plenary-OCR-Reg-Update.pdf
* 140sp1928.pdf
* NIST.IR.7904.pdf
* 140sp1268.pdf
* 140sp2551.pdf
* using-attack-graphs-forensic-examinations.pdf
* Meeting Minutes Final March 2019.pdf
* 140sp538.pdf
* 140sp2949.pdf
* 140crt1029.pdf
* tg019.txt
* WG8.rtf
* 2012_agenda-ispab-october-meeting.pdf
* 140crt364.pdf
* 140sp2741.pdf
* ffx-spec2.pdf
* test3_19.csv
* FISSEA-Workshop-Dec2004.ppt
* Ferguson-FISSEA-031004.ppt
* cps-workshop-agenda_04-03-2012.pdf
* FIPS140ConsolidatedCertList0002.pdf
* 140sp3838.pdf
* 140sp3096.pdf
* draft-nistir-7823_comment-form.docx
* 140sp2718.pdf
* Smith-FISSEA-031104.ppt
* faq-categorize-step1.pdf
* PIV-Dray.pdf
* tinyjambu_update_20200918.pdf
* forum_december2014_einstein_3a.pdf
* 140sp31.pdf
* NTRU-Prime-Statements.pdf
* NIST-CapPlanning-Wkshp-Final.pdf
* 140sp3940.pdf
* 140crt538.pdf
* 140sp2544.pdf
* NIST.IR.8228-draft.pdf
* govCAR Threat Based Approach to Cybersecurity Architecture Review - Bokan.pdf
* Lefkovitz-N_NSTIC_ISPAB.pdf
* Bellingham_Case_Study_report 20Sep071.pdf
* DRBG_ANSI_X9-31.pdf
* test4_12.csv
* 140sp3283.pdf
* NIST.SP.800-161r1-draft.pdf
* SPRING_2017_final_agenda_for_web.pdf
* 140sp3128.pdf
* 140sp4198.pdf
* 140crt55.pdf
* 140crt661.pdf
* 15-tichikawa.pdf
* gaj.pdf
* Gordon-Info Based Identity.pdf
* twg-04-12.pdf
* 140sp2658.pdf
* PIV-Dray.pdf
* aes3cfp-cr.pdf
* FEA-Security-Profile-PhaseI-FINAL_07-29-04.pdf
* FIPS140ConsolidatedCertSept2016.pdf
* 140sp314.pdf
* Bailey.ppt
* ISPAB-Minutes-Dec2003.pdf
* mouli_sp800-79-2_new_status_update_fips201-2_2015.pdf
* 140sp3570.pdf
* 140sp312.pdf
* nbstechnicalnote876.pdf
* fissea-abernat.ppt
* KLSW17-M-8x8-GF256-inv--XOR=368-rs=21-symp=2-2.circ.txt
* hmactestvectors.zip
* sp800_150_second_draft_comment-template.xls
* 140sp4015.pdf
* CMAC-comments.pdf
* p32.pdf
* 140sp3836.pdf
* 140sp3786.pdf
* HALEVI_UpdateonRandomizedHashing0824.pdf
* Second-Workshop-Announcement.doc
* 140sp860.pdf
* 140sp108.pdf
* itlbul2015-10.pdf
* FIPS140ConsolidatedCertSept2016.pdf
* bernstein-session-6-paper-pqc2019.pdf
* intermediate-values-2048.pdf
* 140sp2855.pdf
* Bio-Popwcyz-ISPAB.pdf
* 140sp2814.pdf
* nistspecialpublication800-27.pdf
* 140crt161.pdf
* NIST.IR.8183.pdf
* 140sp1859.pdf
* FIPS140ConsolidatedCertList0034.pdf
* physecpre18.ppt
* Trinket-Winner-NativeIntelligence-FISSEA-contest.pdf
* session-6-ntruprime-bernstein.pdf
* FIPS140ConsolidatedCertList0054.pdf
* require5.ps
* sandi_opening.pdf
* twofish-unix-optj.tar
* 2013_agenda-ispab-december-meeting.pdf
* 140sp3748.pdf
* sp800-171r1-excerpt.pdf
* test4_19.csv
* sp800-102.pdf
* call-for-proposals-dig-sig-sept-2022.pdf
* Sept2004-CSP-Professional-Program-Dept-of-Ve.pdf
* Secure-Software-Education-Initiatives.pdf
* 140sp2260.pdf
* 140crt1243.pdf
* 140sp3004.pdf
* ispab_feb2013_fisma-metrics_dwaltermire.pdf
* ccmtestvectors.zip
* 140sp427.pdf
* 140sp3023.pdf
* 140sp2112.pdf
* 140crt195.pdf
* 140sp1407.pdf
* 140sp2841.pdf
* sp800_30_r1.epub
* 140sp2116.pdf
* sandhu-ferraiolo-kuhn-00.pdf
* nbsspecialpublication500-21v1.pdf
* Statement by Patent Owners.doc
* 140sp1041.pdf
* twg-04-01.pdf
* 140sp3482.pdf
* 140crt1156.pdf
* arirang.pdf
* yarara-coral.zip
* Randy_Easter-ISO_(4).pdf
* 140sp2212.pdf
* ispab_june-10_realignment_ddodson.pdf
* 140sp2457.pdf
* Wade-06-2002.pdf
* 140sp111.pdf
* day2_research_430-530pt1.pdf
* Details47PIVApp.pdf
* draft_sp800_90a_comments_received.pdf
* 140crt1046.pdf
* letter-to-nist-from-ispab-07202017.pdf
* minutes6-98.txt
* itlbul2005-08.pdf
* Consumer_IoT_Labeling_Focal_Document_Final.xlsx
* 2015_agenda-ispab-june-meeting.pdf
* security-proof-ORANGE-Zest-lwc2019.pdf
* sp800-70r4-draft.pdf
* 140crt725.pdf
* 140crt398.pdf
* ikev2.zip
* fissea2010_website-winner-entry-form.pdf
* NIST.SP.800-70r3.pdf
* kuhn-intro-mse-nist.pdf
* sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
* nistir-7692.pdf
* 140sp804.pdf
* Cybersecurity Training for the DoD Workforce with a Limited Budget_Fred Bisel.pdf
* security-proof-of-mixfeed-lwc2019.pdf
* 140sp3701.pdf
* 140crt1132.pdf
* sparkle-spec-final.pdf
* 140sp2150.pdf
* talk-keymgmt00.ppt
* cloud-computing-standards_ISPAB-Dec2008_P-Mell.pdf
* 140sp2382.pdf
* oval-schematron-rules.zip
* DME-statements.pdf
* may31_why-the-beacon_rperalta.pdf
* christopher-columbus-foundation.pdf
* lotus-locus.zip
* Dec2004-Email-ID-Theft-Phishing-Spam.pdf
* 140sp1670.pdf
* 140sp1114.pdf
* nistir-8432-ipd-comment-template.xlsx
* 230-233.pdf
* PIV-Broghammer.pdf
* 140sp2924.pdf
* JPST17-4x4-GF16--XOR=40-rs=217-nd=4-2.circ.txt
* FCSM-Forum-021011-NIST-Security-Automation-Banghart.pdf
* 140sp2376.pdf
* Mersenne-April2018.pdf
* nistir_7977_draft.pdf
* sp800_116_r1_draft_comment_template.xls
* NewHope-round2-official-comment.pdf
* PReitinger-Bio.pdf
* 140sp144.pdf
* 140sp2648.pdf
* 140sp3636.pdf
* 140crt210.pdf
* 140crt753.pdf
* 140sp1796.pdf
* 140sp3688.pdf
* Simple-spec.pdf
* 140sp337.pdf
* itlbul2015_02.pdf
* 140sp730.pdf
* itlbul2014-10.pdf
* 140crt991.pdf
* schi75.pdf
* FISSEA-btafoya.ppt
* 140sp470.pdf
* sp800-140c-draft.pdf
* Edon-R-Presentation-04-pdf-friendly.pdf
* sp800_78-4_2014_draft_comments_and_dispositions.pdf
* 244.pdf
* sp800_85b-4_draft.pdf
* sp800_171r1_draft_markup.pdf
* cui-ssp-template-final.docx
* 140sp161.pdf
* Kelsey_SHA-256_Panel.pdf

* entrust.pdf
* EPSTEIN_NextSteps_panel.pdf
* fips1402DTR.pdf
* 140sp3363.pdf
* 140sp3334.pdf
* sp800-152_third_draft.pdf
* new-results-ForkAE-lwc2020.pdf
* twg-02-14.pdf
* March2005-RFID-BriefingII.pdf
* 140sp3962.pdf
* 140sp1786.pdf
* itl97-02.txt
* PKITS_data.zip
* SteinD_Bio.pdf
* sp800_154_draft_comment-template.xls
* PKITS_v1_0_0.pdf
* C-Furlani-June06.pdf
* Cybercash-comments.doc
* workshop-notice.pdf
* CallSpeakers-NIST-Public-Workshop.doc
* 140sp1427.pdf
* March16_FISSEA-improvecust-service--JOLeary.pdf
* fips201_evaluation_program_temoshok.pdf
* 012.pdf
* subterranean.zip
* 140sp3183.pdf
* Rijndael-ammended.pdf
* 140sp1880.pdf
* 140crt572.pdf
* 140sp1357.pdf
* hyena_update.pdf
* HQC-Round2.zip
* SPIES-ibe-panel.pdf
* Spook-Statements.pdf
* PIVCardApplicationCertificate8.pdf
* SIV-Rijndael256-Statements.pdf
* nistir_8085_draft.pdf
* 140sp1605.pdf
* 140sp2344.pdf
* t12.pdf
* Program_SHA3_Aug2010.pdf
* Fred-Schneider-Bio.pdf
* ispab-minutes-october-2017-meeting.pdf
* 140sp3653.pdf
* 140sp2130.pdf
* ferraiolo_piv_card_specification_update_fips201-2_2015.pdf
* NIST.FIPS.197.pdf
* FISSEA 2020_NCSA CybersecurityAwarenessMonth-final.pdf
* itlbul2018-09.pdf
* sp800_188_draft.pdf
* nistspecialpublication800-102.pdf
* analysis-of-practical-application-of-lwc-cryptographic-algorithm-ascon.pdf
* 140sp3281.pdf
* serpent-unix-optj.tar
* 140sp2424.pdf
* forum_august2014_paulsen.pdf
* KNOT_Update.pdf
* PQCrypto-April2018_Moody.pdf
* 95-rpt.txt
* 140crt516.pdf
* sp800-60v1-final.pdf
* nist.ir.7896.pdf
* 140crt771.pdf
* Bio-Chenok-ISPAB.pdf
* 140sp1950.pdf
* D_Hurley-Dec2005-ISPAB.pdf
* nistspecialpublication800-38a.pdf
* nistspecialpublication800-51.pdf
* FISSEA-GovLoop-July2010.pdf
* 140sp2749.pdf
* 140sp2845.pdf
* 140sp2091.pdf
* kobza_day2_115_nh_isac_nist.pdf
* 1-3a-breach-notification-heide-ocr.pdf
* 140crt1003.pdf
* NIST.SP.1800-15.pdf
* 140crt810.pdf
* NIST.IR.8276-draft.pdf
* Xoodyak-Statements.pdf
* 140crt814.pdf
* SchrotterF_Bio.pdf
* 140crt1262.pdf
* ispab-meeting-minutes-october-2016.pdf
* fissea_2014_stine.pdf
* forum_june2013_vpillitteri.pdf
* 140sp1856.pdf
* 140sp1191.pdf
* DOT efforts for PNT in EO 13905 Van Dyke.pdf
* 920slide.pdf
* McNie-April2018.pdf
* Jul14_LIN-H_market-incentives-for-cybersecurity.pdf
* test3_26.csv
* Lesamnta_12Feb2009_NIST_1stRound.pdf
* 140sp3143.pdf
* 30-jsoto.pdf
* Safenet-Inc.pdf
* 140sp1395.pdf
* 140crt206.pdf
* march2010_sp800-37rev1.pdf
* 140sp2825.pdf
* 140sp2504.pdf
* o16.pdf
* 140sp1177.pdf
* 140sp3643.pdf
* 140sp1768.pdf
* 140crt18.pdf
* sp800-63b-draft.pdf
* itlbul2016-07.pdf
* duman-faster-kyber-pqc2021.pdf
* fips180-2withchangenotice.pdf
* DAGS-official-comment.pdf
* fissea-FISMA-030603.pdf
* SigVer931IRTest.txt
* Final2Agenda ISPAB Meeting March 2019(002).pdf
* 140sp1806.pdf
* test3_30.csv
* Tuesday200pm-Bower.pdf
* draft_sp_800_152_2nd.pdf
* 140sp2265.pdf
* sp800_73-4_pt3_revised_draft.pdf
* 140sp2992.pdf
* 140crt1432.pdf
* Arant-Cinnamon-FISSEA-030904.ppt
* WG5-0298.txt
* CMVP2607.pdf
* 140sp1938.pdf
* mpts2020-2c4-brief-ronald.pdf
* 140crt68.pdf
* 140sp2888.pdf
* ComCoverage110130.pdf
* j45nec.pdf
* 140sp310.pdf
* thursday-rayer_role-basedtraining.pdf
* 140sp562.pdf
* session-9-hess-fast-quantum-safe.pdf
* 140crt1099.pdf
* ISSPM_Slide-8_Training Course FISMA-NIST Section.pdf
* statement-patent.docx
* Day 2 - 1030am Temoshok-Galluzzo-LaSalle Digital Identity Update.pdf
* 140crt968.pdf
* 140sp976.pdf
* FISSEA_Oct2005_Workshop-flyer.pdf
* session-2-charles-review-of-white-box-encodability-of-nist-lightweight-finalists.pdf
* MENNINK_paper.pdf
* xoodyak.zip
* 140crt949.pdf
* SHA3-224_Msg0.pdf
* 140sp2070.pdf
* KLSW17-M-8x8-GF256--XOR=364-rs=25-symp=2-2.circ.txt
* saturnin-spec-round2.pdf
* ISPAB Recommendation June 2020- Meeting.pdf
* 134-Security-Content-Automation-Protocol-Compliance.pdf
* jan_2020_final_agenda_with_links.pdf
* espitau-mitaka-pqc2021.pdf
* FCSM Offsite Agenda - FINAL 5-7-2019.pdf
* barbir_thibeau.pdf
* ZOHNER_paper.pdf
* tasso-resistance-isogeny-based-crypto-pqc2021.pdf
* NTRU-Prime-Round3.zip
* 140sp1017.pdf
* lind76.pdf
* itlbul2015-03.pdf
* 140sp3135.pdf
* agenda09-99.txt
* daemen.pdf
* HMAC_SHA3-384.pdf
* TW.FCSM conf.option PPT final - Tammy Whitcomb.pdf
* feb1_mobility_lchen.pdf
* feb2012_nist-sp-800-63-1_newton-perlner.pdf
* 140crt685.pdf
* 140sp2194.pdf
* 140sp939.pdf
* S09_WPA Analyst Briefing 05-part1-ff.pdf
* 140sp3144.pdf
* 140sp2592.pdf
* HotelReservationForm.pdf
* 140sp350.pdf
* nistspecialpublication800-52.pdf
* 140sp584.pdf
* sp800_164_draft.pdf
* 140sp2731.pdf
* 140sp1221.pdf
* 081-085.pdf
* DRBGVS.pdf
* 140sp3555.pdf
* pcfb-spec.pdf
* nistspecialpublication800-24.pdf
* day1_HIPAA-conference2011-securing-info-Cloud.pdf
* 140sp1798.pdf
* NIST.IR.8259-draft2.pdf
* 140sp1117.pdf
* Keccak.zip
* 140sp3972.pdf
* 140crt234.pdf
* Thursday-PToth_abstractbio.pdf
* Orebaugh-FISSEA-031004.ppt
* Sept2002-Liberty-Alliance-Project.pdf
* stppa-03-panel-topics.pdf
* 140sp3606.pdf
* 140sp3127.pdf
* session-3-reza-hardware-deployment.pdf
* 140sp2906.pdf
* S06_Boeing-stw.pdf
* oct23_csric-on-framework_seader.pdf
* ISPAB Final3 Agenda - Sept2021.pdf
* sp800_57_pt3_r1_draft.pdf
* nistir7387.pdf
* 140sp564.pdf
* slides-ocb-talk.pdf
* iosp14.txt
* 140sp1084.pdf
* 140sp563.pdf
* PKICON20b.doc
* panelE7.pdf
* 140sp4008.pdf
* 140sp2888.pdf
* abstract-krasley.pdf
* KoehlerM_Bio.pdf
* 140sp1397.pdf
* physecpaper08.pdf
* gilligan.ppt
* Abstract-Clark.pdf
* 140crt798.pdf
* rmac-spec.pdf
* fcscope.txt
* august-2012_itl-bulletin.pdf
* Murphy_XTec-Presentation-NIST-Final.pdf
* sp800_168_draft.pdf
* oct26-2011_cybersecurity-awareness_BNewhouse.pdf
* omac-tv.pdf
* nistir7559.pdf
* WebSrcRelease-02152005.tar
* nbsspecialpublication404.pdf
* QPL_LegacyBIO.tar.gz
* 140sp765.pdf
* nist_cryptographic_standards_process_review.pdf
* 140sp1005.pdf
* xccdf_1.1.4_to_1.2_converter.zip
* ntru-hrss-kem-April2018.pdf
* PIV_Validation_Chandramouli.pdf
* 140sp1050.pdf
* 140sp2980.pdf
* Strain-FISSEA-031004.ppt
* bio_steve_lipner_ispab.pdf
* SHA3_Aug2010_Presentations.zip
* Federal_Cybersecurity_and_Privacy_Forum_1Sept2022_VA_CyberNextGen.pdf
* 140crt1149.pdf
* 140crt375.pdf
* SHA3-256_Msg0.pdf
* fissea_2014_peers_choice_poster_winner_dept_education_coleman.pdf

* king_matt_fpkipa_derived_piv_policy_fips201-2_2015.pdf
* 140sp911.pdf
* 140sp2198.pdf
* dff-ff2-fpe-scheme-update.pdf
* physecpre02.pdf
* Fish, Guerrilla, and Other Marketing Tactics to Drive Awareness _Tomm Larson.pdf
* 140sp2479.pdf
* iosp8.txt
* Clark-Tues1110.ppt
* 140sp1742.pdf
* x-tec.pdf
* 140crt180.pdf
* agenda06-99.doc
* 140sp3452.pdf
* sp800-37r2-draft-fpd.pdf
* 140sp1760.pdf
* A_Giles-March2006-ISPAB.pdf
* Draft-NISTIR-7800.pdf
* 140sp87.pdf
* ispab_feb2013_gaos-view-of-fisma_alawrence.pdf
* faq_monitor-step6.pdf
* frog-slides.pdf
* 140sp4019.pdf
* iosp10.txt
* 140sp2820.pdf
* sp800-172a-draft-comment-template.xlsx
* Bio-LReis.pdf
* 10_Katashita.pdf
* FISSEA Contest Security Newsletter 2020.pdf
* 140sp387.pdf
* 2016_agenda-ispab-october-meeting.pdf
* carr_ruth_day2_1115_panel_ocr_nist_conf_hie_security.pdf
* statement-submitter.docx
* nistir-8214-diff-comments-received.pdf
* 140sp4023.pdf
* 140crt1352.pdf
* EnRUPT.zip
* KAT_Rainbow_IIIc_Cyclic.zip
* kuhn-owasp-oct05.pdf
* 230.pdf
* 20000511-emang-2.pdf
* nistspecialpublication800-125.pdf
* Draft_Revised_SP800-107.pdf
* 140sp4014.pdf
* ECDSAVS.pdf
* Classic-McEliece-round3-official-comment.pdf
* SKOP15-8x8-GF256-inv.mat.txt
* JdeFerrari-Privacy-ISPAB_June2007.pdf
* 140sp2257.pdf
* 140sp3178.pdf
* Email_Announcing_Round2_Candidates.pdf
* 140sp1160.pdf
* 03-06-Sherald.pdf
* sp800-32.pdf
* 140sp993.pdf
* CTST20025.pdf
* FALCON-round2-official-comment.pdf
* nist.ir.7870.pdf
* Agenda-HIPAA-2008.pdf
* session-5-panel-pqc-dnssec.pdf
* REDISH_E2E panel_10_09.pdf
* structural-classification-lwc2020.pdf
* nist.ir.7823.pdf
* 140crt1299.pdf
* December 2019 ISPAB Meeting Minutes Final.pdf
* security-proofs-for-oribatida-lwc2019.pdf
* macleod_fips-2_2015.pdf
* photon-beetle.zip
* 140sp393.pdf
* test4_12.csv
* agenda12-99.doc
* 140crt746.pdf
* fissea09-pkrasley-day3_self-directed-training-cyber-world.pdf
* kiran-icst-2012.pdf
* 140sp3769.pdf
* 140sp3815.pdf
* b-09-06.pdf
* 140crt784.pdf
* qsg_monitor_management-perspective.pdf
* Thornton - EAuthentication Guidance.pdf
* s09_wpa analyst briefing 05-part1-ff.pdf
* 140sp2948.pdf
* 140sp719.pdf
* 140crt43.pdf
* Masked-Circuits-call-feedback-2021.pdf
* 140crt1087.pdf
* 140sp375.pdf
* agenda9712.txt
* 140sp1112.pdf
* session-5-atkins-requirements-pqc-iot.pdf
* presentation-mon-chen.pdf
* 140sp3033.pdf
* 140crt594.pdf
* xccdf_1.2.zip
* 140sp1387.pdf
* 140crt1037.pdf
* sp800-172-enhanced-security-reqs.xlsx
* 140sp2578.pdf
* 140sp1418.pdf
* 140sp3049.pdf
* 23-adandalis.pdf
* KINDI-Statements.pdf
* ISPABAgenda Final2- Mar22.pdf
* 3-051908-vmh-case-study.pdf
* 140crt545.pdf
* PipelineModewithCounter.zip
* minutes9612.txt
* itlbul2014-03.pdf
* Human-Side-Info-Security.pdf
* CFPKM-official-comment.pdf
* monitor_roles-and-responsibilities-step6.pdf
* 140sp3675.pdf
* 140sp2568.pdf
* 140sp3200.pdf
* 140sp457.pdf
* clapp.pdf
* nbstechnicalnote906.pdf
* Ding_LWE_Key_Exchange.zip
* 140crt657.pdf
* PIV_Interface_Testing_Final.pdf
* 140sp3862.pdf
* NSA-2.pdf
* 140sp2103.pdf
* oct27-2011_FCC-cybersecurity-exec-summary_RNaylor.pdf
* 140crt721.pdf
* XTS_comments-Ball.pdf
* agenda_v3.pdf
* 140sp859.pdf
* fissea09-mgupta-day3-panel_process-program-build-effective-training.pdf
* 140sp3761.pdf
* 140sp3941.pdf
* 140sp874.pdf
* nistir7536.pdf
* sp800_78-4_2014_draft_comments_and_dispositions.pdf
* draft-sp-800-76-2_revised.pdf
* clae.zip
* fissea-conference-2012_tzoumas_and_murray.pdf
* forum_june2013_hbooth.pdf
* fissea2010_vendor-exhibition.pdf
* NTRU_Prime.zip
* Brainbench-Certification-Panel.pdf
* 140sp2325.pdf
* twg-04-02.pdf
* CommentsSP800-57-1.pdf
* Securing-Auditing-VirtualOffice-Networks.pdf
* UlfMattsson-Practical- IPS-Enterprise-Databases.pdf
* csic_comments_nzitf.pdf
* 140sp840.pdf
* tutorB6.pdf
* Collier.ppt
* 140sp3538.pdf
* Recor-Wed1110.ppt
* oct21_hatipoglu_cyber nhtsa.pdf
* 140sp1818.pdf
* 256.pdf
* final-ispab-minutes_april2009.pdf
* FISSEA2006-Hash.pdf
* 20101219_RBAC2_Final_Report.pdf
* physecpaper10.pdf
* fissea-conference-2012_cohen_panel.pdf
* 140sp3349.pdf
* 140sp2874.pdf
* r1-rand.pdf
* poster-circuits-2019.pdf
* ISPAB-final-minutes_Dec2007.pdf
* fips140consolidatedcertlist0042.pdf
* 140sp1766.pdf
* 140sp3286.pdf
* 140crt303.pdf
* paper-LJYM.pdf
* Sung_FORK-256.pdf
* nistspecialpublication800-73-1.pdf
* 140sp2993.pdf
* sp800_56a_r2_comments_received.pdf
* Talk-SILC2021-Final-Round-Lightweight-Meltem-Oct2021.pdf
* 241-245.pdf
* FISSEA2011_website-winner.pdf
* 12_Standaert.pdf
* oct27-2011_NVD_JBanghart.pdf
* q-crypto-030613.pdf
* pubfrmrev.txt
* 140sp1204.pdf
* Stern-FISSEA-030904.ppt
* 140crt89.pdf
* 140crt1376.pdf
* NIST.sp.800-162.pdf
* benchmarking-software-implementations-lwc2019.pdf
* nistir_8060_second_draft.pdf
* 140sp129.pdf
* FIPS140ConsolidatedCertMay2016.pdf
* FISSEA-Contest-Entry_Poster_2017KRudolphandFriends.pdf
* ACPT-UARK-source.zip
* 2012-fissea-contest-winner_newsletter.pdf
* 800_38_series_052914.pdf
* nist.ir.8014.pdf
* Cogent-Systems.pdf
* ocb.pdf
* Grostl_Comments.pdf
* paperE3.pdf
* session-3-chang-a-new-conditional-cube-attack-on-reduced-round-ascon-128a.pdf
* 140crt656.pdf
* 140sp593.pdf
* 5.pdf
* Final.ISPABNov.pdf
* 140sp2876.pdf
* nistir_8149_draft_comment_matrix.xls
* fissea_conf_2013_12_key_metrics_murray.pdf
* sp800-53-collaboration-index-template.docx
* sp-800-63-1.pdf
* profiles-lwc-std-proc-draft.pdf
* 140sp2528.pdf
* NIST-SP-800-106.pdf
* 140sp3311.pdf
* 140sp4282.pdf
* 140sp2906.pdf
* SP800-142-101006.pdf
* 3_software-assurance_pblack.pdf
* glossary-etc.pdf
* hallam-baker.pdf
* WATANABE_cr_criteria.pdf
* fissea-2015-willis-ford.pdf
* 140sp2384.pdf
* fissea-conference-2012_quagliata.pdf
* stppa-02-MPC-lu-ostrovsky.pdf
* elephant-changelog.pdf
* 140sp647.pdf
* 140sp1039.pdf
* NIST.IR.8219.pdf
* Identity-Proofing-Dodson.pdf
* virtualization-govt-adoption_ISPAB-Dec2008_J-Sorrells.pdf
* ISPAB-KStouffer.pdf
* 140sp106.pdf
* 140sp2929.pdf
* fissea-conference-2012_koehler.pdf
* nist.sp.800-181.pdf
* rijndael-ip.pdf
* March17_FISSEA-Certifications-GBieber.pdf
* Teaching Cyber Security to Lawyers_Scott Aurnou.pdf
* Cryptographic_Capabilities_COOPER.pdf
* mispcv1.doc
* RNGStrategy.pdf
* 140sp1753.pdf
* RSA-statement_10-17-06_.pdf
* feb2_marzullo_nsf-csia-rd-strategic-plan.pdf
* FIPS140ConsolidatedCertList0052.pdf
* 140sp2867.pdf
* sp800-57pt1r4_comments_received.pdf
* 140sp1000.pdf
* engineer-check.doc
* 143_Vendor_Assertion_Document.pdf

* Resolution98-1.txt
* 140sp2687.pdf
* 140crt896.pdf
* FISSEA2007-Web-Entry.pdf
* 140sp4045.pdf
* LAC-Round2.zip
* itlbul2013_03.pdf
* Anubis-ClefiaM0.mat.txt
* twg-02-06.pdf
* SIKE-Statements-Round2.pdf
* sp800_90c_second_draft_comment_template.docx
* 140sp3386.pdf
* 140sp282.pdf
* 140sp3498.pdf
* best-practices-privileged-user-piv-authentication.pdf
* cryptanlysis-of-internal-keyed-permutation-of-flexaead-lwc2019.pdf
* 140crt726.pdf
* FIPS140ConsolidatedCertMay2017.pdf
* march2011-itl-bulletin.pdf
* Thursday_BSerepea-IGPanel.pdf
* United-States-General-Services-Administration.pdf
* kuhn-ECU.pdf
* 140sp1637.pdf
* 140sp2565.pdf
* day2_HIPAA-conference2011-NIST-HIPAA-Security-Rule-Toolkit.pdf
* 234.pdf
* 140sp3123.pdf
* 140sp1213.pdf
* Walsh-keynote-Wed830.pdf
* 140sp3523.pdf
* 090-092.pdf
* QPL_GhadialiBIO.pdf
* Iorga OSCAL-What_is_and_Who_needs_it 3.10.22.1145am.pdf
* iosp4.txt
* 140sp2392.pdf
* 140sp896.pdf
* Court-Services-and-Offender-Supervision-Agency.pdf
* 052.pdf
* dinesh1.pdf
* 2-NIST Digital Identity Guideline Update.pdf
* 140sp634.pdf
* 140crt1385.pdf
* 140sp3773.pdf
* ISPAB_board-members-list_2003-2010.pdf
* 140crt1326.pdf
* BGP_RFD_NIST_JSAC_2col_PDF1.pdf
* 140sp1577.pdf
* 05_Keccak_CryptPrize.pdf
* nistspecialpublication800-76.pdf
* 140sp1835.pdf
* PIVCardApplicationCertificate26.pdf
* ispab_april2010_scap-security-automation.pdf
* K-12_STEM-Initiatives-and-Cybersecurity-Education.pdf
* test3_100.csv
* 140crt290.pdf
* Transition_comments_7242009.pdf
* DocSec_2003.pdf
* 140sp599.pdf
* dang_ietf87_jul2013_presentation.pdf
* 2009fissea_poster-winner.pdf
* 2013_agenda-ispab-february-meeting.pdf
* 140sp2971.pdf
* nist.ir.8425.ipd.pdf
* statement-patent.docx
* sp800-53r5-draft-baselines-markup.pdf
* Presenter_Affiliations.pdf
* fipspub141.pdf
* 019.pdf
* PIV_Test_Data_Software.zip
* ispab_meeting_minutes_february_2013.pdf
* 140sp3735.pdf
* ffx-voltage-ip.pdf
* 142_Red_Hat_SCAP_1-2_Vendor_Assertion_Document_OpenSCAP.PDF
* 140crt1095.pdf
* CNSS15FS.pdf
* PIV-Diffie.pdf
* Marc15_FISSEA-isslob-security-training_TCinnamon.pdf
* privacy_workshop_overview_4_9_14.pdf
* ispab_mswanson-nist_april2009.pdf
* 140sp807.pdf
* cdm_program-overview.pdf
* day1_HIPAA-conference2011-Tiger-Team-Recs.pdf
* twg-03-16.pdf
* 140sp2883.pdf
* 140sp2393.pdf
* fips1402ig.pdf
* OMB_Policy.pdf
* itlbul2018-01.pdf
* nistspecialpublication800-85a-2.pdf
* 140crt207.pdf
* xai-iwct-short-preprint.pdf
* 140crt954.pdf
* 140sp2690.pdf
* twg-04-17.pdf
* fissea-conference-2012_curry.pdf
* fy01securityactreport.pdf
* FIPS1402LogoForm.pdf
* 2004_fisma_report.pdf
* 140sp2581.pdf
* 140crt536.pdf
* sp800_127.epub
* physecpre17.pdf
* ispab-report-may2009.pdf
* HMAC_SHA224.pdf
* SHAvite3_Comments.pdf
* dff-ff2-fpe-scheme-update.pdf
* hyena-spec-round2.pdf
* fissea_2015_program.pdf
* 140crt617.pdf
* FICAM_Plan_Baldridge.pdf
* Rainbow-round2-official-comment.pdf
* 140sp1458.pdf
* test3_25.csv
* itlbul2017-06.pdf
* bio_dcullinane_ispab.pdf
* 140sp1068.pdf
* session-3-kraleva-cryptanalysis-spoc.pdf
* nistspecialpublication800-20.pdf
* Industry-Day-polk_v3.pdf
* 140sp3712.pdf
* mobile-mind.pdf
* 140crt1118.pdf
* Overview.txt
* 5_hpc_lbadger_tpolk.pdf
* Szydloyin_shapp.pdf
* PIVMiddlewareCertificate15.pdf
* 140sp3192.pdf
* 140sp2818.pdf
* Distributed-Solutions-Inc.pdf
* sp800_164_draft.pdf
* CHISNELL_DefinitionsPanel.pdf
* CinnamonT_Bio.pdf
* 140sp1900.pdf
* barkley-et-al-97.pdf
* 140sp3981.pdf
* 140crt510.pdf
* wage.zip
* day1_HIPAA-conference2011-ONC-HC-Security-Pilot.pdf
* itlbul2017-02.pdf
* paperF16.pdf
* nistir5247.pdf
* fcsm_june2012_scholl.pdf
* 140sp1290.pdf
* 140sp2176.pdf
* PIV-Wilson.pdf
* FIPS140ConsolidatedCertApril2016.pdf
* EmblemR-Emblem-Statements.pdf
* cloud-computing-IA-challenges_ISPAB-Dec2008_C-Kubic.pdf
* KNOT-spec.pdf
* LSchlosser-Bio.pdf
* 140crt417.pdf
* IBM Trestle (part 1&2).pdf
* Ferguson2.pdf
* pkicon20b.PDF
* presentation-6_leita-dacier.pdf
* fissea_2014_koogle.pdf
* DOMUS.pdf
* 140sp328.pdf
* ClefiaM1--XOR=103--XLZBZ20.circ.txt
* VE-SmartHomePrivSec.pdf
* Day 2 - NIST Privacy Framework - Lefkowitz & Nadeau.pdf
* 140crt215.pdf
* 140sp1641.pdf
* 140sp568.pdf
* itlbul2014_11.pdf
* Second-Workshop-Announcement.doc
* CMVP2602.pdf
* threshold-slides-crypto-club-20180718-rev20180815.pdf
* FromNC2SA_IEEEComp_SI_Auton_Veh_Aug2021.pdf
* Welcome and Introduction Slides-28October2020 (002).pdf
* nist.sp.800-163.pdf
* Information-Security-EBK_Date.pdf
* csspab_meeting_minutes_1999-03.pdf
* criticality-analysis-process-model.xml
* 800_53_Rev_5_Focal_Document_Template.xlsx
* 140sp2293.pdf
* 140sp560.pdf
* 140sp741.pdf
* FIPS140ConsolidatedCertList0041.pdf
* nistir7751.pdf
* 2009_agenda-ispab-april-meeting.pdf
* wed11_mclaughlin-jones.pdf
* 140sp64.pdf
* Metrics.pdf
* 2008nomination.pdf
* C_Barker-Dec2005-ISPAB.pdf
* 319-321.pdf
* echo-handout.pdf
* antonakakis_nist_iot-sec.pdf
* frn.txt
* NIST.CSWP.09102018.pdf
* CMVP2701.pdf
* nist_ransomware_tips_and_tactics_infographic.pdf
* 2-5Lee - CIS Election Security Assistance.pdf
* 140sp2502.pdf
* 140crt525.pdf
* 7-051909-new-technologies-mobile-devices.pdf
* session-2-renner-third-round-ciphers-evaluation-on-microcontrollers.pdf
* 140sp3091.pdf
* oct23_privacy-engineering_brooks_lefkovitz.pdf
* 140sp903.pdf
* 140crt1300.pdf
* 140sp3149.pdf
* 140crt41.pdf
* 140sp3320.pdf
* SHA3-KATMCT1.pdf
* LopezD_Bio.pdf
* 140sp3741.pdf
* 140sp3876.pdf
* 140sp4029.pdf
* foresee.tgz
* 140sp2108.pdf
* mixfeed.zip
* gimli_update.pdf
* sp800_78-4_2014_draft_comments_and_dispositions.pdf
* WG5-1097.ppt
* 140crt219.pdf
* NIST.SP.800-56Br1.pdf
* Oct2017_Final_ISPABMeetingAgenda.pdf
* sundae-gift.zip
* Ramstake.zip
* 140crt658.pdf
* session-6-cassiers-secure-efficient-masking.pdf
* 140sp746.pdf
* 140crt1396.pdf
* fips188.pdf
* 140sp3892.pdf
* fissea_2015_final_agenda_with-presentation-links.pdf
* 140crt939.pdf
* luffa_sha3ws1_2pp.pdf
* forum-august2015-rudolph.pdf
* 140sp4001.pdf
* 140sp2833.pdf
* 140sp2996.pdf
* Presentation_MTuran_MC_of_Boolean_Functions_WPI.pdf
* day1_mar23_commerce-data-service_tgrandison.pdf
* 140crt167.pdf
* sp800_79-2_draft.pdf
* 140sp1079.pdf
* 203.pdf
* Dec2004- US-Visit-Program-Overview.pdf
* physecpaper11.pdf
* USGCB-Windows-Settings.xls
* FISSEA_Pendergast_MediaPro_Adaptive_Awareness_Framework-Wed0115.pdf
* session-4-gmu-fpga-benchmarking.pdf
* 2006_agenda-ispab-march-meeting.pdf
* 140sp2041.pdf
* 140sp3254.pdf
* 140sp3595.pdf
* 140sp1688.pdf

* 140sp2439.pdf
* Smartcard_Barbara.pdf
* 140crt409.pdf
* itlbul2017-09.pdf
* fissea_2014_peers_choice_newsletter_winner_fda.pdf
* SHAKE256_Msg30.pdf
* sp800_124_r1.epub
* winter_2015_draft_agenda.pdf
* 140crt1460.pdf
* aesmct.zip
* 140sp1189.pdf
* 140sp3446.pdf
* 140crt715.pdf
* tues1230_pbgc_tier2-program.pdf
* nistir7056.pdf
* CCM-TEST.zip
* 140crt509.pdf
* K283_SHA3-256.pdf
* NCCoE-Telework-Fact-Sheet.pdf
* department-of-defense.pdf
* biometrics-fingerprint_mbark.pdf
* 140crt880.pdf
* 3-051908-vmh-case-study.pdf
* 140sp3114.pdf
* 140crt1267.pdf
* summary_day1_workshop_2000-06.pdf
* Yarara-and-Coral-Statements.pdf
* 140sp1946.pdf
* ip1.pdf
* 140sp2208.pdf
* 140sp1658.pdf
* PIV_Test_Data_Software.zip
* nistir_8114_draft.pdf
* 140sp2795.pdf
* apply-sp-800-53-ics-final-22aug06.pdf
* SecFedAIS.pdf
* 140sp2854.pdf
* 140sp2074.pdf
* 140sp2705.pdf
* ZIVNEY_IndustryRoundTable.pdf
* picnic-zaverucha.pdf
* Transitioning_CryptoAlgos_070209.pdf
* 140sp469.pdf
* FISSEA-Workshop-Nov2004.ppt
* 140crt665.pdf
* test3_90.csv
* twofish-unix-refc.tar
* 140sp3180.pdf
* 140sp1313.pdf
* forum_agenda_august_2014.pdf
* scap-win2000-OCIL.xml
* SPARKLE-Statements-Final-Round.pdf
* FIPS140ConsolidatedCertList0048.pdf
* 140sp2472.pdf
* 140sp2602.pdf
* 140sp795.pdf
* 140sp2925.pdf
* 140sp2958.pdf
* 140sp2442.pdf
* Thales_Comments.pdf
* photon-beetle-round2-official-comment.pdf
* HENDRICKS_Airport_Biometrics_Access_Control.pdf
* KAT_DAGS.zip
* day1_research_330-420.pdf
* NaSHA.zip
* 140sp1337.pdf
* CMVP2706.pdf
* Overview_FERRAIOLO.pdf
* RumpSession_Benaloh.pdf
* 140sp525.pdf
* Day 1 - Talking SMAC - Kirkorian and Jacobs.pdf
* session-2-vizar-new-results-forkae.pdf
* nistspecialpublication800-2.pdf
* eei-presentation.pdf
* 140sp2447.pdf
* 140sp1462.pdf
* 140sp2097.pdf
* sp800-53ar5-potential-updates.xlsx
* Minutes-03-2002.pdf
* 181-183.pdf
* Wednesday-ALewis_abstractbio.pdf
* 140sp2235.pdf
* Thursday_BSymonds_PrivacyPanel-privacygovtissueseducator.pdf
* oribatida-changelog.pdf
* fr-modes-200007.txt
* Jan-05.pdf
* QPL_WolfhopeBIO.pdf
* session-5-raynal-pq-wireguard.pdf
* test3_28.csv
* romulus.zip
* baudron2.pdf
* day1_trusted-computing_200-250.pdf
* Opening-Nov18-Workshop.pdf
* Mackintosh.ppt
* 140sp2216.pdf
* 800-53-rev1-final-clean-sz.pdf
* session-3-kannwischer-pqm4.pdf
* 140sp2005.pdf
* 140crt1409.pdf
* 140sp836.pdf
* FrodoKEM-April2018.pdf
* Sager_ISPAB_sept2007.pdf
* 140sp2369.pdf
* 20190406-nist-pec-comments-on-zkproof-docs.pdf
* cratcliffe_fissea2010-computer-network-defense.pdf
* call-for-proposals-draft-aug-2016.pdf
* 1989_annual-report_natl-computer-system.pdf
* TAC-Time.txt
* vander-smartcardtech-roadmap-nistsca.pdf
* notice970827.txt
* hl7_role-based_access_control_(rbac).pdf
* panelG4.pdf
* fissea_2014_peers_choice_motivational_item_winner_united_technologies.pdf
* usgovII.pdf
* change_log_1-2_0_2_0.txt
* sp800_38g_draft.pdf
* BIG_QUAKE.zip
* Contest Entry Form 2020.docx
* 20-kaoki.pdf
* 140sp4152.pdf
* real-ID-letter-Sept2007.pdf
* 140sp2667.pdf
* fissea_conf_2013_farrand.pdf
* March2009_FISSEA-Newsletter.pdf
* Federal-Reserve-Board.pdf
* 140sp2908.pdf
* nistspecialpublication800-84.pdf
* chng1-for-fips186.pdf
* 140sp1121.pdf
* 140sp378.pdf
* 126-128.pdf
* pkcs11-software.zip
* iosp8.txt
* 140crt1390.pdf
* jippolito-fissea2010_panel-tracking-role-based-training.pdf
* FISSEA2008contest-motivational-winner.pdf
* day1_HIPAA-conference2011-Risk-Analysis.pdf
* 140sp2698.pdf
* 140crt904.pdf
* 3-Cooper - CMVP Slides for ISPAB 20200625.pdf
* 35-ebiham.pdf
* Draft_SP800-57-Part1-Rev3_May2011.pdf
* nistir7770.pdf
* NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
* NIST.SP.800-77r1.pdf
* 140sp14.pdf
* ThreeBears.zip
* glossary.ps
* 140crt947.pdf
* 600.pdf
* 3-051809-assessment-methods.pdf
* FISSEA2017_Mandelbaum_Batchelder_CMS_Data_Guardian_Program.pdf
* Katzke.ppt
* 140sp888.pdf
* FIPS-PUB-199-ipd.pdf
* 2013_agenda-ispab-june-meeting.pdf
* Ady42-8.doc
* Khazad--XOR=366--XLZBZ20.circ.txt
* 2006_agenda-ispab-december-meeting.pdf
* aes-ffx-vectors.txt
* feb1_med_dev_nist-eco-med-dev-sec-2012l.pdf
* twofish-dos-add.tar
* 254-257.pdf
* Northrop-Gruman-Information-Technology.pdf
* paperF21.pdf
* twg-03-07.pdf
* Ongoing Authorization - FCSM -- 10 Sep 2018_external.pdf
* nist.ir.8018.pdf
* fissea-agenda-preliminary.pdf
* 140sp1858.pdf
* ISPAB-minutes-Sept2006-final.pdf
* kuhn-qic05.pdf
* 140sp4003.pdf
* readme-for-csv-sp800-53ar5-assessment-procedures.txt
* sp800-172-enhanced-security-reqs.csv
* 140sp2976.pdf
* nistspecialpublication800-123.pdf
* Ross-FISSEA-031104.ppt
* july2013_abac_workshop_panel-discussion.pdf
* 077-080.pdf
* 140sp1726.pdf
* forum_august2014_badger.pdf
* 140sp418.pdf
* 140sp3289.pdf
* 140crt681.pdf
* comments-received-lwc-submission-reqs-june2018.pdf
* fissea-conference-2012_paullet.pdf
* x509tests.tgz
* 140sp3347.pdf
* Three-Bears-round2-official-comment.pdf
* nistspecialpublication800-66r1.pdf
* 005slide.pdf
* 140sp2234.pdf
* FugueUpdate.zip
* PIVCardApplicationCertificate23.pdf
* soukharev-pqdh-paper.pdf
* FrodoKEM-Round3.zip
* June2005-CPO-Fanning.pdf
* 140sp3710.pdf
* 236.pdf
* 2.t1 - Lunch - Wootten_OSCAL-deep-diff Workshop Presentation.pdf
* ecccdhvs.pdf
* harvey.pdf
* Bolten_Re_E-authentication_08_2003.pdf
* m04-04.pdf
* fissea_2014_peers_choice_poster_winner_dept_education_coleman.pdf
* CT-poster.pdf
* testpivcardsampleencryptedemails.zip
* bill_burr_future_deriv_piv_tokens_fips201-2_2015.pdf
* rbacsl.pdf
* 140sp2868.pdf
* HYENA-official-comment.pdf
* ORIBATIDA-Statements.pdf
* jippolito-fissea2010_panel-identifying-personnel-significant-resp.pdf
* 140sp1045.pdf
* 2014_agenda-ispab-june-meeting.pdf
* 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
* may30_privacy-research_jwing.pdf
* paperA1.pdf
* 140sp91.pdf
* 140sp1411.pdf
* 140sp3097.pdf
* 140sp3351.pdf
* Forum_Agenda 05.17.2022 DRAFT.pdf
* 140sp1798.pdf
* ferraiolo-kuhn-sandhu-07.pdf
* 140crt1170.pdf
* 140sp3427.pdf
* leopard_hipaa_2014_day2.pdf
* ISCMAx-Alternate-Judgements.zip
* ISPAB-Minutes-June-2003.pdf
* March16_FISSEA-Use-News-DKurtz.pdf
* 140crt651.pdf
* PIV-Boult.pdf
* ActivCard.pdf
* SIV-Rijndael256-AEAD-official-comment.pdf
* r4sec.pdf
* KAT_DualModeMS.zip
* NIST.SP.800-207-draft2.pdf
* pqNTRUSign-Statements.pdf
* 140crt326.pdf
* 140sp913.pdf
* 140sp103.pdf
* talk-ipsec99.ppt
* FIPS140ConsolidatedCertList0028.pdf
* nistir8170-draft.pdf
* 140sp1049.pdf
* 1-5Wilshusen - GAO Update on VA and Other Federal Agencies Need to Address Significant Challenges.pdf
* Irvine-Wed100.ppt
* 140sp1495.pdf

* 140sp220.pdf
* NIST.IR.8301-draft.pdf
* sp800-26.pdf
* suite-feedback1.docx
* GeMSS-Round2.zip
* ferrailo_privileged_user_federal_computer_security_managers_forum_april_2016.pdf
* 140crt1427.pdf
* 140sp1643.pdf
* Details43PIVApp.pdf
* 1_04to2_0changes.doc
* 1994-17th-NCSC-proceedings-vol-2.pdf
* spoc_update.pdf
* 1990-13th-NCSC-proceedings-vol-2.pdf
* March16_FISSEA-keynote-stay-safe-cyberspace-BLawrence.pdf
* 140crt99.pdf
* AES3Proceedings-1.pdf
* 20000523-msmid-1.pdf
* 140sp2397.pdf
* Federal-Risk-Authorization.pdf
* 140crt586.pdf
* Im still waiting for my 10 million How about you_Dale Zabriskie.pdf
* NIST.IR.8397.pdf
* beginning-notes.pdf
* Is Usable Security an Oxymoron.pdf
* NIST.IR.8259A.pdf
* Whirlpool-Maelstrom--XOR=425-rs=4-symp=2.circ.txt
* ComCoverage110130.pdf
* 140sp3825.pdf
* preneel_nist_v2.pdf
* 140sp2923.pdf
* INSTITUTE-lmcnulty.ppt
* SP_800_181_(2017)_Focal_Document_Template.xlsx
* 140sp446.pdf
* metrics_jstreufert.pdf
* nistspecialpublication500-166.pdf
* NIST.CSWP.27.pdf
* BKL16-8x8-GF256--XOR=465-rs=13-symp=2.circ.txt
* NIST.IR.8053.pdf
* nistspecialpublication800-97.pdf
* Sarmal.zip
* 140sp1431.pdf
* day1_mar23_ncats_current-and-future-services.pdf
* NSA.pdf
* 140sp2559.pdf
* 140sp1191.pdf?url=2Fdata2Fjournals2Faim2F193252Faime196109010-00019.pdf
* SABER-round2-official-comment.pdf
* HSPD-12_Meeting_Agenda.pdf
* 140sp2642.pdf
* 140sp2629.pdf
* 140crt143.pdf
* Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
* EWA.pdf
* 140sp3948.pdf
* history-lwc-finalist-updates.pdf
* Comments-Draft-SP-800-171B-IndianaUniversity-5August2019.pdf
* 140sp1764.pdf
* sp800_166_draft.pdf
* contini.pdf
* 140sp797.pdf
* fissea09-mwilson-day2_business-mtg.pdf
* Square-AES-Mugi--XOR=92--maximov.circ.txt
* estate.zip
* csf-pf-to-sp800-53r5-mappings.xlsx
* sp800-140f-draft.pdf
* 140crt1023.pdf
* FISSEA_Pailen_Conflict Changing Curriculum_Tues.pdf
* Draft-FIPS180-4_Feb2011.pdf
* session-5-ribeiro-saber-pq-kem.pdf
* 140sp4016.pdf
* 140sp3208.pdf
* fips140-3-draft-2009-comments-resolutions.pdf
* p31.pdf
* 140sp632.pdf
* itlbul2017-03.pdf
* 7-051809-erx1.pdf
* ISPAB-Approved-Nov2010-Minutes.pdf
* 140crt383.pdf
* 140sp3968.pdf
* MISPC2_public3_20000831.pdf
* FISSEA2011_newsletter-winner.pdf
* Nandi.pdf
* november2010-bulletin.pdf
* 140sp760.pdf
* 140crt567.pdf
* nistir_8112_draft.pdf
* 140sp2394.pdf
* NIST.SP.800-161r1.pdf
* day1_trusted-computing_1030-1100.pdf
* 140sp2071.pdf
* sp800-63-3-draft-revised.pdf
* 140sp3901.pdf
* Waterfall_Comments.pdf
* preprint-rethinking-dlt.pdf
* 140sp1019.pdf
* nistspecialpublication800-117.pdf
* 140sp1935.pdf
* csspab_meeting_minutes_2000-03.pdf
* fips201_2_2011_draft_comments_and_dispositions.pdf
* FrodoKEM-round2-official-comment.pdf
* SIMPLE-official-comment.pdf
* 140crt454.pdf
* mars-statement.pdf
* 140sp3105.pdf
* chari.pdf
* 2-1-keynote-robust-data-security-plan-ce_well.pdf
* 140sp1686.pdf
* 140sp2721.pdf
* 140sp3194.pdf
* leakage-resilience-isap-mode-lwc2019.pdf
* Draft-NISTIR-7756_second-public-draft.pdf
* 1401testA.pdf
* NIST.SP.800-140Cr1-draft2.pdf
* SPIES_nist-km.pdf
* session-4-adomnicai-fixslicing.pdf
* 140sp125.pdf
* nistir-7806.pdf
* fissea_2013_peer_choice_winner_motiv_item.pdf
* ispab_meeting_minutes_june_2015.pdf
* 140sp2854.pdf
* forum_august2014_ferraiolo.pdf
* DevelopmentHistory.pdf
* 140crt934.pdf
* 140sp2.pdf
* 140sp2191.pdf
* 2_ISPAB-FISMA-briefing-IG-Panel-LKing.pdf
* CCMVS.pdf
* itlbul2016-02.pdf
* itlbul2013-09-supplemental.pdf
* 026.pdf
* Thursday_AChantker_PrivacyPanel-PrivacyFedGovtissues.pdf
* sp800-47r1-draft-comment-template.xlsx
* 140sp1982.pdf
* 140sp120.pdf
* 140sp2090.pdf
* Component_Legend_186_3 RSASP1.pdf
* sp800-59.pdf
* simple.zip
* session5-tezcan-distinguishers-reduced-round.pdf
* test4_9.csv
* SP800-15.PDF
* 140crt141.pdf
* pm_long_v3.pdf
* fips-198a.pdf
* BKL16-4x4-GF256.mat.txt
* CFP-2nd-NIST-PQC-Conference-2019.pdf
* 140sp3009.pdf
* NIST Security Control Overlay Repository participation agreement-final Public Organizations.pdf
* may30_future-privacy-health-it_gbuchelt.pdf
* Brochure.doc
* Fall_2016_agenda_final.pdf
* sp800-67r2-draft.pdf
* 2010-FISMA-Report-Final.pdf
* 140crt877.pdf
* 140sp2302.pdf
* internet-threat.ppt
* 140crt1191.pdf
* nistir7815.pdf
* fissea_conf_2013_willson.pdf
* 140crt1080.pdf
* Gravity_SPHINCS.zip
* sp800-57pt2-r1-draft2.pdf
* 140crt537.pdf
* SHA3-256_Msg30.pdf
* 140sp890.pdf
* test3_8.csv
* AssetSystemUpdate.zip
* 140sp2253.pdf
* pqsigRM-Statements.pdf
* 140crt808.pdf
* Kelsey_Bio.pdf
* nistspecialpublication800-32.pdf
* t14.pdf
* 140sp2999.pdf
* nistspecialpublication800-40.pdf
* nistir_8149_draft_comment_matrix.xls
* 140sp1747.pdf
* DAGS-Statements.pdf
* FIPS201 - Federation - 4.pdf
* day1_HIPAA-conference2011-Plenary-OCR-Reg-Update.pdf
* itlbul2011-03.pdf
* xcbc-spec.pdf
* rainbow-ding.pdf
* 140sp3489.pdf
* jjonas.zip
* forum_december2014_einstein_3a.pdf
* GregG-ISPAB-Sept2006.pdf
* dualec_in_X982_and_sp800-90.pdf
* nistspecialpublication800-25.pdf
* NIST.IR.8347.pdf
* fips81change3.pdf
* ISC2-FISSEA.ppt
* BIKE-April2018.pdf
* 920.pdf
* csic_comments_cignet.pdf
* 140crt1027.pdf
* 140sp1587.pdf
* PIV-Pollack.pdf
* Kelsey_Truncation.pdf
* 140sp2863.pdf
* test3_13.csv
* Romulus-Statements-Final-Round.pdf
* 140sp3846.pdf
* 800-53-for-ICS_KEMA-BlackWhite.pdf
* cybersecurity-innovation-forum_01-28-2014.pdf
* 140sp1016.pdf
* NIST_NSA_MOU-1989.pdf
* ISPAB-Minutes-June2005.pdf
* PIV-Mehta.pdf
* call-for-papers.pdf
* I-CIDM-Bridge-to-Bridge-Working-Group.pdf
* ISPAB March 2021 Minutes Final - Accepted.pdf
* 140sp2430.pdf
* forum_agenda_feb_20_2014.pdf
* 140crt29.pdf
* NIST.IR.8286B.pdf
* 140sp2127.pdf
* 140crt1258.pdf
* forum-april2015-media-sanitization-regenscheid.pdf
* SP800-96-091106.pdf
* NIST_SP-800-53_rev5-derived-OSCAL.xlsx
* 140sp4017.pdf
* Barker_SP800-60.pdf
* 253.pdf
* ISPAB_Minutes_September_2003.pdf
* 140sp3510.pdf
* BERNSTEIN_presentation.pdf
* nist-cisos_Dec2009-meeting.pdf
* FISSEA_30th_Anniversary_June_19_Agenda_final_updated_Jun16_with_Links.pdf
* nist.ir.7511r5.pdf
* NIST.SP.800-175B.pdf
* 140crt708.pdf
* 140sp813.pdf
* 140sp2115.pdf
* csspab_meeting_minutes_1999-06.pdf
* FIPS140ConsolidatedCertList0030.pdf
* 140sp2189.pdf
* 140sp2405.pdf
* fips185.txt
* PrideL0.mat.txt
* George.pdf
* How to Measure the Effectiveness of Cybersecurity Training and Awareness Program_Michael Adams.pdf
* costello-case-for-sike-pqc2021.pdf
* 140sp2955.pdf
* 140crt1377.pdf
* 140sp2663.pdf
* 140-1comments.pdf
* 140sp2211.pdf
* forum_feb2015_dhs_sp800-53-appendix-j.pdf
* NIST RMF Select Step-FAQs.pdf
* jlindley_fissea2010-panaceaorpandora.pdf

* partial-nist_csp_v1-3.zip
* 140sp2223.pdf
* 140sp2417.pdf
* 140sp536.pdf
* 140crt615.pdf
* Court-Services-and-Offender-Supervision-Agency.pdf
* MCS-PWG 2022-0022_mtg16-agenda-2022Aug22.pdf
* federal-metrics.pdf
* 2012-fissea-contest-winner_motivational-item.pdf
* MPTS-2020-program.pdf
* spoc-changelog.pdf
* 140sp3306.pdf
* s07_cmvp_wireless-re.pdf
* 140sp1388.pdf
* NIST.IR.8379.pdf
* USRP_NIST_Cisco_071515.pdf
* o09.pdf
* FIPS140ConsolidatedCertOct2018.pdf
* 2022_OSCAL-Speaker-Bios_final.pdf
* NIST.IR.8006.pdf
* 140crt1292.pdf
* 140crt1314.pdf
* PIVMiddlewareCertificate6.pdf
* nistir_7977_second_draft.pdf
* 1-2-threat-intelligence-for-dummies-scarfone.pdf
* 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
* 2017-agenda-ispab-march-meeting(1).pdf
* Department-of-Labor.pdf
* Verified Timestamping Presentation Slides.pptx
* sp800-163r1-draft.pdf
* Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
* Judy_Paul .pdf
* NIST.IR.8214A-draft.pdf
* 140sp3969.pdf
* 140sp2059.pdf
* dphilpott_fissea20100fismarts-improving-retention-fisma.pdf
* day1_keynote_zramzan_cybersecurity-headline-news.pdf
* jippolito-fissea2010_panel-tracking-role-based-training.pdf
* day1-b1_baquis-and-quinn_accessibility.pdf
* spoc-spec-round2.pdf
* skipjack.pdf
* acsac99.pdf
* 140sp3068.pdf
* 140crt623.pdf
* JoanneMcN-ISPAB-Sept2006.pdf
* 140sp130.pdf
* 140sp3655.pdf
* t06.pdf
* cr-nist-update.pdf
* 2010-winner_motivational-item-and-entry.pdf
* 1986-9th-NCSC-proceedings-addendum.pdf
* FIPS201-2_Workshop_Agenda_2012.pdf
* 140sp396.pdf
* SDLC_brochure_Aug04.pdf
* March16_FISSEA-FedVTE-BScribner.pdf
* HiMQ3-Statements.pdf
* 140crt36.pdf
* day2_0900_identification-system-standards.pdf
* FISSEA_Educator_of_the_Year_2015_Gretchen_Morris_Nomination_Letter.pdf
* 140sp2879.pdf
* 140sp1969.pdf
* FISSEA Motivational Item Winner.pdf
* a130trans4.pdf
* 140sp1604.pdf
* sp800-216-draft-comment-template.xlsx
* NIST.SP.800-221A.ipd.pdf
* ispab_june2013_eisensmith.pdf
* 140crt124.pdf
* aes3report.pdf
* kuhn-safeconfig2011.pdf
* fissea_2013_contest_winner_role_based_training.pdf
* firstmtg.txt
* FRANKLIN_NIST_2008.pdf
* nistir_8149_draft.pdf
* 140crt1285.pdf
* cschmidt_fissea2010-doc-it-security-workforce.pdf
* o29.pdf
* 140sp3430.pdf
* 140sp2033.pdf
* 140crt166.pdf
* TACReport-Recommend.txt
* 140crt836.pdf
* CPS-2.doc
* OCIL_language.pdf
* 140sp2929.pdf
* nistspecialpublication800-81.pdf
* t07.pdf
* SP800-161-to-SP800-53-Rev-4.xlsx
* 140sp3235.pdf
* Subterranean-2.0-official-comment.pdf
* roback_2002_06.pdf
* 140sp2077.pdf
* NIST.IR.8286-draft2.pdf
* 140sp587.pdf
* itlbul2010-02.pdf
* FIPS140ConsolidatedCertNov2019.pdf
* x-tec-2.pdf
* hacker.txt
* 140sp3282.pdf
* 140sp1503.pdf
* 140sp2993.pdf
* itlbul2008-05.pdf
* 140sp309.pdf
* ACPT-5-14-2019.zip
* ocb-spec.pdf
* 140sp1965.pdf
* CMVP2707.pdf
* sp800_163_draft.pdf
* USRP_NIST_FireEye_081415.pdf
* 140crt1315.pdf
* sp800_85b-4_draft.pdf
* sp800-121_rev1.pdf
* 4-051909-security-automation1-800-66.pdf
* nistir-8060-guideline-summary-20160421.xlsx
* ResponsefromLabsforCollectingTestingInformation.pdf
* ispab-letter-to-omb_wh_nist-on-derived-credentials.pdf
* Montgomery-Rose_DNSSec_ISPAB-Nov2010.pdf
* NIST-FISMA-PhaseII-Workshop-Notes.pdf
* 140crt951.pdf
* day1_hipaa-conference2011-identity-healthcare.pdf
* HashWshop_2005_Report.pdf
* 140sp2927.pdf
* qsg_select_management-perspective.pdf
* 140sp1428.pdf
* SRTPI.zip
* Jean_Campbell-Expectation_Mgt_(2).pdf
* 7secrets-slides1.pdf
* NIST.SP.800-125A.pdf
* 140sp3635.pdf
* QC_MDPC_KEM.zip
* 2006_agenda-ispab-december-meeting.pdf
* ISPAB Meeting Minutes November 2018 final.pdf
* smb_infosec-seminar2013_exercie1_prioritizing-information.pdf
* aesmct_intermediate.zip
* 140sp664.pdf
* criticality-analysis-process-model-image.pdf
* Critical-Nodes-MANET.pdf
* 047.pdf
* ispab_ltr_omb_pclob.pdf
* 140sp1917.pdf
* 1-1a-risk-assessment-gordon-nguyen-ocr.pdf
* c-scrm_1.0.0.tar.gz
* sp800-26r1-draft.pdf
* Vendor_Martin.pdf
* smb_infosec-seminar2013_exercie2_cost-exposure-matrix.pdf
* csspab.txt
* 140sp2464.pdf
* kelsey_ches2013_presentation.pdf
* SHA3-224_1630.pdf
* 140sp2326.pdf
* ISPAB_Sept2005-discussion-points.pdf
* session-6-cassiers-secure-efficient-masking.pdf
* 140sp495.pdf
* 140sp2516.pdf
* 140crt835.pdf
* FIPS140ConsolidatedCertMarch2016.pdf
* 140crt992.pdf
* 140crt736.pdf
* 1993-16th-NCSC-proceedings.pdf
* 140sp1194.pdf
* June-2010.pdf
* 140sp2558.pdf
* 140sp3326.pdf
* K409_SHA3-384.pdf
* AES_Core256.pdf
* 140sp2591.pdf
* secure-efficient-masking-lwc2020.pdf
* NIST.IR.8334-draft.pdf
* 140sp1468.pdf
* 140crt275.pdf
* 140crt118.pdf
* 140sp1847.pdf
* nissc3.ppt
* 02-12-Roback.pdf
* PIVCardApplicationCertificate31.pdf
* test4_22.csv
* NIST.SP.800-67r2.pdf
* csspab_meeting_minutes_2000-06.pdf
* nistir-8105-public-comments-mar2016.pdf
* session-4-adomnicai-fixslicing.pdf
* 22-kgaj.pdf
* nistspecialpublication800-119.pdf
* root-cause-analysis-of-power-based-side-channel-leakage-in-lwc-cryptography-candidates.pdf
* 140sp3481.pdf
* 140sp1570.pdf
* 140sp4024.pdf
* Workshop-Brief-on-Cyber-Supply-Chain-Best-Practices.pdf
* 136-Tenable_Standards_Declarations_2015_FINAL.docx
* 08_Goodwill.pdf
* PIV-Boult.pdf
* 140sp2063.pdf
* 140sp2438.pdf
* fissea_best_practice_session_march_21_2013.pdf
* 140sp2634.pdf
* S10_802.11i Overview-jw1.pdf
* sp800-53-collaboration-index-template.xlsx
* US-Nuclear-Regulatory-Commission.pdf
* 2009_agenda-ispab-july-meeting.pdf
* 01-djohnson.pdf
* distinguishers-for-reduced-round-ascon-drygascon-shamash-lwc2019.pdf
* Spam-Workshop-FRnotice.pdf
* 140sp3203.pdf
* final.ispabnov.pdf
* 140crt362.pdf
* Directions-to-NIST-Main-Campus-w-BWI-Bus-info.pdf
* paperD8.pdf
* sp800_57_pt3_r1_draft.pdf
* sp800_171r1_draft_markup.pdf
* demeyer-lauren-threshold-crypto-March-2019.pdf
* optikey.pdf
* asiacrypt-2017-moody-pqc.pdf
* CCM-guide-130107.pdf
* nist.ir.7946.pdf
* 140sp1421.pdf
* suite-feedback1.docx
* nistir_8112_draft.pdf
* Iwata2-correction.pdf
* 140sp2905.pdf
* nistspecialpublication800-87ver1e2007.pdf
* itlbul2018-05.pdf
* SP800-79-Joan.pdf
* hamburg-session-6-paper-pqc2019.pdf
* LI_Enhanced Privacy ID.pdf
* 140crt162.pdf
* need-for-low-latency-ciphers-a-comparative-study-of-nist-lwc-finalists.pdf
* CMVPFAQ.pdf
* day1_security-automation_1100-1150_2nd-half.pdf
* 140crt573.pdf
* Combinatorial Coverage Measurement Command Line Tool - User Manual.pdf
* 2011-Forum-Offsite-Agenda-June2011.pdf
* 140sp1230.pdf
* nistspecialpublication800-56ar.pdf
* NIST.SP.800-140Cr1-draft.pdf
* Lefkovitz_Nadeau_Boeckl NIST Privacy Prog 7Aug2019.pdf
* CurtB-ISPAB-Sept2006.pdf
* FISSEA-Workshop-January2005.ppt
* 140crt854.pdf
* 140crt137.pdf
* minutes06-01.pdf
* 140sp2547.pdf
* ISPAB June 2020 Minutes.pdf
* feb2_ispa-nccic-information-sharing_danderson.pdf
* nistspecialpublication800-132.pdf
* source-code-files-for-kats.zip
* 140crt738.pdf
* NIST.SP.800-160v1r1.fpd.pdf
* 140crt952.pdf
* 140sp449.pdf
* 371-374.pdf
* 140sp2882.pdf

* 20000409-cmeyer-2.pdf
* nistir8200-draft.pdf
* Pyjamask-spec.pdf
* 140sp3466.pdf
* 140sp842.pdf
* sp800_144.epub
* sp800_126_r3_draft.pdf
* SHA3-224_1605.pdf
* 140sp1509.pdf
* department-of-state-3.pdf
* map-showing-airports.pdf
* FCSM Offiste Program 20-21June2017.pdf
* 140sp1415.pdf
* 140sp1937.pdf
* June2005-SCADA-Briefing.pdf
* 313.pdf
* 140sp2928.pdf
* draft-sp-800-56a.pdf
* twg-02-24.pdf
* p8.pdf
* fissea_2015_contest_winners_all.pdf
* Sept2002-GAO-Assignments-on-Privacy.pdf
* SHACHAM_nist-slides.pdf
* Information-Technology-Association-of-America.pdf
* Bagaev_Comments_FIPS_180.pdf
* felics-aead-benchmarking-lightweight-lwc2019.pdf
* SIMD_Round2.zip
* Bob_McGraw.pdf
* 140crt706.pdf
* fips201-3-draft-comment-template.xlsx
* 066-068.pdf
* rijndael-dos-refc.tar
* workshop_agenda_final.pdf
* test3_16.csv
* 140crt1223.pdf
* model-check-verification_ac-model-prop.pdf
* NIST.IR.8286C-draft.pdf
* faq-categorize-step1.pdf
* 140sp2730.pdf
* 140crt1467.pdf
* 140sp1517.pdf
* mar00.txt
* 140crt355.pdf
* 140sp3587.pdf
* 213.pdf
* FOUQUE_presentation.pdf
* rc6-dos-add.tar
* report_incident.pdf
* nistir-7628_vol3.pdf
* Federal Register Notice 03.2019-03755.pdf
* 140sp924.pdf
* Schwartz-Auth Privacy Principles.pdf
* PublicKeyInternational-comments.doc
* sp800-53b-control-baselines.xlsx
* 140sp50.pdf
* 140sp1364.pdf
* Grostl--XOR=410-rs=2-symp=2.circ.txt
* nissc2.pdf
* August 2022_010922_0715_signed.pdf
* nistspecialpublication800-85a-1.pdf
* nistir-8183r1-draft-comment-template.xlsx
* r1-java.pdf
* grain-128aead-tweak-final.pdf
* Round5-round2-official-comment.pdf
* agenda3-99.txt
* fipspub48.pdf
* paper-KLOST.pdf
* 140sp2665.pdf
* 140sp1759.pdf
* NIST.SP.800-171.pdf
* p9.pdf
* 140sp2767.pdf
* draft_sp800_16_rev1_2nd-draft.pdf
* Volkamer_NIST2009_E2E.pdf
* 140crt971.pdf
* 140sp2837.pdf
* 140sp2467.pdf
* 140sp2255.pdf
* 140sp856.pdf
* 140sp298.pdf
* 140sp1003.pdf
* 140sp2241.pdf
* dataworks-2019 .pdf
* 140sp2188.pdf
* SP80057TranPlan.pdf
* 140crt119.pdf
* 140sp2389.pdf
* fips_201-2_workshop_agenda_march_2015.pdf
* fips-201-overview.pdf
* DualModeMS-official-comment.pdf
* 140sp2863.pdf
* itlbul2017-11.pdf
* Marc Groman.Bio.12.01.2018.pdf
* FISSEA Peers Choice Motivational Item Winner.pdf
* 140sp624.pdf
* NIST Risk Management Framework Workshop Agenda Sept 29 2017(1).pdf
* 140sp2925.pdf
* 140crt1051.pdf
* mitre.ps
* sp800_30_r1.epub
* tg001.txt
* 2009fissea_newsletter-winner.pdf
* Day_2_PM_1_IT_Sector IoT_Security_Working_Group_Monette.pdf
* SCHINDLER_NIST_2006_Hash_GIS_082906.pdf
* 140sp3905.pdf
* 140crt1234.pdf
* nistspecialpublication800-44ver2.pdf
* Gale-FISMA-presentation-Nov06.pdf
* wg2_1297.rtf
* 140sp178.pdf
* 140sp2499.pdf
* 140sp2933.pdf
* fissea-Ragsdale.ppt
* Usability-Research-Password-Taxonomy.pdf
* BKL16-4x4-GF16--XOR=41-rs=2657.circ.txt
* MetricsIntoSlides.pdf
* 140sp1098.pdf
* 20140926_jkickenson.pdf
* CSD_DocsGuide.pdf
* 140sp2576.pdf
* Skinny.mat.txt
* sp800_63_2_draft.pdf
* 140sp3358.pdf
* 140sp1994.pdf
* Santos and Wetzel NICE Framework_3.10.22.215pm.pdf
* nist-high-performance-computing-security_draft.pdf
* Giesecke-and-Devrient-America-Inc-Won-Jun.pdf
* NTRU-round2-official-comment.pdf
* 140crt1200.pdf
* 140sp239.pdf
* 20220519-PET-Summit-Boston--Fostering-Standards-PEC--Slides-rev20220526.pdf
* SCAP-VendorAssertionsDocument-128.pdf
* NIST.IR.8136.pdf
* 140sp1547.pdf
* sp800-171B-draft-ipd-with-line-nums.pdf
* CUI-SSP-Template-final.docx
* FeedbackModeNOzeroiv.zip
* Dennehy-FISSEA-031004.ppt
* LAC-Statements.pdf
* 140sp1622.pdf
* dfpaper.ps
* KMACXOF_samples.pdf
* ISPAB-Minutes-Sept2004.pdf
* feb1_der_cred_daon_tilton_c.pdf
* min0793.doc
* NationalInformationAssuranceResearchLaboratory.pdf
* 140crt1394.pdf
* nistir-6951.zip
* PIVStrawmanBriefing.pdf
* 140sp2778.pdf
* March2005-RFID-BriefingI.pdf
* JPST17-4x4-GF256-inv.mat.txt
* fissea_2014_dos_poster_contest_winner_alexis_benjamin.pdf
* 140crt1091.pdf
* 140crt1194.pdf
* sp800_53a_r4_errata_12_18_2014.docx
* NIST.SP.1800-12.pdf
* session-3-riou-lwc-use-cases.pdf
* 140sp942.pdf
* 140sp112.pdf
* 140sp16.pdf
* March2003-ITL-Briefing.pdf
* day1-1_rross_risk-management-controls.pdf
* 140sp2808.pdf
* 6-051908-new-technologies-cloud-computing.pdf
* NIST_NSA_MOU-2010.pdf
* COBdraft97.doc
* KMAC_samples.pdf
* 140sp2884.pdf
* 140sp2848.pdf
* auditool.txt
* 140sp2276.pdf
* Component_Legend_All_56_Except_KDF.pdf
* 140sp3772.pdf
* 140crt866.pdf
* 140sp3031.pdf
* 140sp708.pdf
* DESMMT.pdf
* nist.sp.800-114r1.pdf
* 235.pdf
* session-4-renner-current-future-benchmarking.pdf
* test3_7.csv
* comet-statements.pdf
* twg-02-21.pdf
* cyberspace_strategy.pdf
* 140sp2562.pdf
* 2012-fissea-contest-winner_motivational-item.pdf
* cryptography-briefing-cbarker.pdf
* 2009_agenda-ispab-april-meeting.pdf
* 140sp386.pdf
* USRP_NIST_Boeing-Exostar-100815.pdf
* 140sp2796.pdf
* CNSS15FS.pdf
* NIST.SP.800-175Br1.pdf
* What-Professionaliztion-Would-Mean-for-Cybersecurity-WorkForce.pdf
* 140sp2401.pdf
* March2003-Computer-Forensics.pdf
* Joux_comments.pdf
* Khichidi-1_Comments.pdf
* 140sp406.pdf
* sp800_124_r1.epub
* fissea-conference-2012_maxson_nics-portal.pdf
* FISSEA2006-Tues100panel_Noble.pdf
* 140sp582.pdf
* Draft-SP800-106.pdf
* 334-338.pdf
* sp800-161r1-draft2-comment-template.xlsx
* TUBerlinSemiar110613.pdf
* nistir-7653_2009-CSD-annual-report.pdf
* FISSEA-CISA-CISM.pdf
* 140crt439.pdf
* 140sp1178.pdf
* towards-std.pdf
* 990415-lknudsen.pdf
* nistspecialpublication500-169.pdf
* NIST.IR.8089.pdf
* 140sp132.pdf
* NISTIR-7695-CPE-Naming.pdf
* ISPAB Agenda FINAL - June2021.pdf
* itlbul2017-08.pdf
* 140crt104.pdf
* mouhartem-fabrice-threshold-crypto-March-2019.pdf
* YIN_NIST2ndHashWorshop-ContiniYin-Aug25-2006.pdf
* 140sp2297.pdf
* 140sp221.pdf
* 140sp3672.pdf
* FISSEA Ignite_Using Reconnaissance to Teach a Valuable Lesson_Kathleen Hyde.pdf
* ispab_june-11_crypto-standards_lchen.pdf
* datamining.zip
* FISSEA_Security_Contest_Winners_for_2016.pdf
* FIPS140ConsolidatedCertList0036.pdf
* skinny-spec-round2.pdf
* 140sp2387.pdf
* 140sp3670.pdf
* PIV-II-ketan.pdf
* 140sp2455.pdf
* 140sp968.pdf
* 140sp1113.pdf
* nistir5232.pdf
* 140sp2232.pdf
* 07_Danger.pdf
* Rainbow-April2018.pdf
* nist.ir.8286c.pdf
* supply-chain-interdependency-tool-1.0.0.zip
* ISPrevA.zip
* 20141009_ieee-sa.pdf
* sp800-191-draft.pdf
* Skein Presentation (Feb 09).pdf
* 140sp667.pdf
* nistspecialpublication800-60v2r1.pdf

* CBT-NIST.ppt
* 140sp324.pdf
* nistspecialpublication800-7.pdf
* CEU Form 02.15.2022 Final.pdf
* physecpre07.ppt
* 140sp3656.pdf
* 140sp2329.pdf
* ISPAB-minutes-June2004.pdf
* TCI-Reference-Architecture-v2.0.pdf
* 140sp1341.pdf
* nistir7751.pdf
* GLIGOROSKI_NIST_Hash_06_082506.pdf
* fcsm_june2012_garbars.pdf
* day2_0130_iso24727-5tutorial-presentation.pdf
* agenda09-00.txt
* 140crt1206.pdf
* 140crt636.pdf
* sp800-131-draft2-june2010.pdf
* March15_FISSEA-keynote-nice-overview-EMcDuffie.pdf
* monitor_roles-and-responsibilities-step6.pdf
* ispab_ltr-to-nist_dir_eo_june2013.pdf
* nistspecialpublication800-8.pdf
* 140crt1350.pdf
* Aria--XOR=387-rs=48-symp=2.circ.txt
* 140sp1273.pdf
* ISPAB_Sept2005-discussion-points.pdf
* 140crt848.pdf
* QPL_FurlaniBIO.pdf
* ispab_july09-ross_harmonization-sp800-53-rev3.pdf
* HongjunWu.pdf
* news2002feb.pdf
* Evans_12_2001.pdf
* 140sp3654.pdf
* test3_24.csv
* test4_10.csv
* Muoio_P_themes-ISPAB.pdf
* 140sp2879.pdf
* 140sp2898.pdf
* oct23_drone-privacy_kosseff.pdf
* NIST.IR.8149.pdf
* Component_Legend_186_3 RSASP1.pdf
* 140sp1873.pdf
* FIPS140ConsolidatedCertList0017.pdf
* OMB_Policy_FRANCOMACARO.pdf
* fissea2007_improving-online-learning_pailen-gilliam.pdf
* Comments-Draft-SP-800-171B-NMSU-2August2019.pdf
* CounterMode.zip
* sp800_123.epub
* 3-Rekhi 2pm Security of Hardware.pdf
* BIKE-round2-official-comment.pdf
* nistmap.pdf
* 140sp3087.pdf
* paper.ps
* 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
* day2_mar24_fedramp_mgoodrich.pdf
* XTSVS.pdf
* 990415-mkuhn.pdf
* TRIAD-Statements.pdf
* 140sp3000.pdf
* 11-hgilbert.pdf
* 140crt783.pdf
* 140sp2871.pdf
* Amazon-web-services_ISPAB-Dec2008_S-Schmidt.pdf
* 140sp3704.pdf
* presentation-tue-whyte-invited.pdf
* quick-start-guide--ransomware.por.pdf
* DRS-Statements.pdf
* FCSM_2016-AppVet-DHS-Final.pdf
* 140crt772.pdf
* NIST.IR.8278-draft2.pdf
* Randy_Easter_Jean_Campbell-Welcome_(1).pdf
* 140sp3100.pdf
* NIST.IR.8374.pdf
* ispab_sboyson-hrossman_april2009.pdf
* 140sp521.pdf
* 140crt71.pdf
* 140crt990.pdf
* MCS-PWG_mtg2_2022.02.14_minutes (1).pdf
* Comments-Draft-SP-800-171B-Feldman-Hattie-28July2019.pdf
* ISPAB Meeting Minutes November 2018 final.pdf
* 140crt478.pdf
* PIV-Broghammer.pdf
* 140sp3821.pdf
* 140sp596.pdf
* abstract-ebling.pdf
* framework-final.pdf
* 140sp3671.pdf
* twg-02-22.pdf
* 1-3-cdrh-cybersecurity-presentation-schwartz.pdf
* 140crt1004.pdf
* 140crt65.pdf
* 140crt1117.pdf
* nistir8301-draft-comment-template.xlsx
* 140sp1587.pdf
* 050.pdf
* 140crt487.pdf
* BAUMEISTER_NIST_e2e.pdf
* pviscuso_cui-briefing.pdf
* 140sp217.pdf
* 12.pdf
* 140sp226.pdf
* rbac-mls.pdf
* fdcc_competition.pdf
* FlexAEAD-spec.pdf
* 2019-beacon-icmc-slides-v20190517-h.pdf
* fissea-pls.ppt
* day3_keynote_tscott_cybersecurity-not-a-sprint-a-marathon.pdf
* NIST.SP.800-82.pdf
* Comments-Draft-SP800-108-April2008.pdf
* 140crt554.pdf
* agenda9702.txt
* 140sp2741.pdf
* pp-agentSecurityFIN.pdf
* mpts2020-3c3-brief-luis.pdf
* nistir-7601_framework-ERO.pdf
* 140sp3845.pdf
* 140crt1019.pdf
* USRP_NIST_SmartManu_090315.pdf
* 140sp1125.pdf
* 140crt211.pdf
* ABerg_EducateInnovateInspire.pdf
* NISTIR-4734.pdf
* NIST.SP.1800-7.pdf
* itlbul2016-12.pdf
* Jones_E2E_Paper.pdf
* 140sp1142.pdf
* 140sp2058.pdf
* rc6-presentation.pdf
* p3.pdf
* rainbow-round3-official-comment.pdf
* 140crt488.pdf
* knot.zip
* 140crt253.pdf
* black-kuhn-williams02.pdf
* b-April-2008.pdf
* 140crt1450.pdf
* rac-spec.pdf
* NIST.SP.800-78-4.pdf
* NIST.FIPS.201-3.pdf
* 140crt1104.pdf
* 140sp1779.pdf
* asset_visio_interoperability_problems.pdf
* Black-FISSEApanel-030904.ppt
* JohnS-ISPAB-Sept2006.pdf
* 140crt1148.pdf
* sp800_122.epub
* ispab_june2013_badger.pdf
* itlbul2014-02.pdf
* FIPS140ConsolidatedCertList0026.pdf
* fips140consolidatedcertmay2016.pdf
* nistir6887e2003.pdf
* 140sp1186.pdf
* 140sp900.pdf
* forum-august2015-quirolgico.pdf
* rhel5_changelog.txt
* NTRU-Prime-round2-official-comment.pdf
* 2007_agenda-ispab-march-meeting.pdf
* Grostl.zip
* IPv6-NIST-ITL_ISPAB0307.pdf
* 140sp2690.pdf
* ispab_ltr-to-nist_dir_eo_june2013.pdf
* ecb_vk.txt
* 140sp822.pdf
* Fabius-FISSEA-031104.ppt
* CAVPFAQ.pdf
* 140crt1395.pdf
* 140sp1607.pdf
* Pyjamask-round2-official-comment.pdf
* test4_23.csv
* privmngt-workshop-agenda.pdf
* 140sp179.pdf
* nist_cryptography_800-90.pdf
* FISSEA_2016_ATE_contest_winners_all.pdf
* test3_50.csv
* iosp2.txt
* miller_susan_day2_1115_health_information_security_assurances_in_hie_and_interoperable_ehrs.pdf
* health-and-human-services-2.pdf
* remus.zip
* ispab_april2010_ostp-research-development-greer.pdf
* 140sp1327.pdf
* 140sp3776.pdf
* fips180-2_changenotice.pdf
* 140sp55.pdf
* nistir7609.pdf
* panelE5.pdf
* nistspecialpublication800-46r1.pdf
* 01_Souissi.pdf
* toc.pdf
* kuhn-wallace-gallo-tse-preprint.pdf
* nist.ir.8136.pdf
* 140sp756.pdf
* 140sp3594.pdf
* ispab_feb2013_gaos-view-of-fisma_alawrence.pdf
* 140sp3207.pdf
* 140crt1459.pdf
* roback_2002_06.pdf
* 140sp791.pdf
* ISPAB Agenda FINAL Dec2021.pdf
* 140sp118.pdf
* 5_hpc_lbadger_tpolk.pdf
* DRBG_All.pdf
* 140crt1273.pdf
* ispab_june2013_eisensmith.pdf
* sp800_78-4_2013_draft_comments_and_dispositions.pdf
* FISSEA 2018 Call for Participation(1).pdf
* 140sp1473.pdf
* twg-04-12.pdf
* 140sp2553.pdf
* bernstein-visualizing-paper.pdf
* 140sp2151.pdf
* FISSEA_Wilding_MacLean-Cyber_Resilience_NIST-Tues305.pdf
* 140crt1470.pdf
* NIST.IR.8011-4.pdf
* 140sp2945.pdf
* Comments-Draft-SP-800-171B-ND-ISAC-2August2019.pdf
* AcceptedPapersListing_SHA3_2010.pdf
* 140crt1228.pdf
* subterranean-spec.pdf
* nist-cybersecurity-publications.xlsx
* grant_hipaa_2014_day1.pdf
* ISPAB-letter-nstic_March2011.pdf
* March8workshop-inputrevised.pdf
* kuhn-astqb-14.pdf
* ISPAB-Minutes-Sept2005-Final.pdf
* Details42PIVApp.pdf
* o13.pdf
* March15_FISSEA-nice-panel-MLach.pdf
* 140sp2242.pdf
* 140sp1700.pdf
* UpdateAsset.zip
* Status-of-NIST-SP-800-26_v2.pdf
* 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
* detailed-report-overhead-hardware-lwc2020.pdf
* rivest-asf-paper.pdf
* 20000515-ibm-2.pdf
* fcsm_june2012_schaffer.pdf
* 140crt1176.pdf
* Giophantus-official-comment.pdf
* 140crt820.pdf
* Wednesday-CertificationEducationTraining-panel.pdf
* 140sp3615.pdf
* 140sp3110.pdf
* usgcb-winvista-gpos.zip
* fissea-2015-rudolph.pdf
* 140crt1101.pdf
* 140sp3840.pdf
* 03_deBeer.pdf
* 140sp2391.pdf
* privileged-user-piv-authentication-draft.pdf
* 291-293.pdf

* 140sp3356.pdf
* new_sha3_functions.pdf
* 2015_fissea-eoy-shon-harris-nomination-letters.pdf
* HK17.zip
* 6-051809-organization-perspective.pdf
* 010.pdf
* 1-Romine.pdf
* fcsm_june2012_boyens.pdf
* 140crt1320.pdf
* 140sp2991.pdf
* Fall 2018 post event agenda w slides.pdf
* 140crt256.pdf
* NIST.SP.800-172A-draft.pdf
* comet-changelog.pdf
* 140crt1006.pdf
* mhufe_fissea2010-road-to-dc3-challenge.pdf
* SHAKE128_Msg1605.pdf
* Threat Based Risk Profiling Methodology.pdf
* 140sp739.pdf
* 140sp1625.pdf
* fissea-2015-pecha-kucha.pdf
* sp800_156_draft.pdf
* moody-dustin-threshold-crypto-workshop-March-2019.pdf
* panelD1.pdf
* 1992_annual-report_natl-computer-system.pdf
* testpivcardv2intermediatecertificates.zip
* KELSEY_E2E-small-print.pdf
* draft_nistir_7863.pdf
* nistspecialpublication800-96.pdf
* drbg_fips186_2.pdf
* iosp2.txt
* WinXP-Firewall-2.1.0.1.zip
* 140sp1749.pdf
* ppcounterMeas.pdf
* 12-twollinger.pdf
* NIST.SP.800-172-draft.pdf
* fissea_conf_2013_cameron.pdf
* March15_FISSEA-6-skills-infosec-professionals-SSchneider.pdf
* agenda-ssr2016.pdf
* 140crt377.pdf
* day2_0215_iso24727-6tutorial-presentation.pdf
* FISSEA_2017_ATEcontest17.pdf
* test3_70.csv
* Qameleon-official-comment.pdf
* 140sp2555.pdf
* graham.pdf
* 140sp262.pdf
* 140sp2334.pdf
* fipspub87.pdf
* 140crt1367.pdf
* NIST.IR.8413-upd1.pdf
* rfc2410-espnull.txt
* authsec.pdf
* 140crt20.pdf
* 140sp2462.pdf
* 140sp3891.pdf
* 7-051809-erx1.pdf
* ees_q-a.txt
* elephant-changes-final-round.pdf
* E_Barker-March2006-ISPAB.pdf
* OtherTopics.pdf
* 140crt933.pdf
* PIV-II-Card-topology-teresa.pdf
* QSG_categorization-roles-and-responsibilities.pdf
* HQC-official-comment.pdf
* 140sp2311.pdf
* tls.zip
* history-lwc-round-1-updates.pdf
* change_log_1-2_0_1_0.txt
* fissea-conference-2012_noble-and-neeley.pdf
* 2011-FISSEA-Conf_Abstracts-Bios.pdf
* 140sp2902.pdf
* 140sp2383.pdf
* nistir-7658_SIMfill-users-guide.pdf
* day1_research_200-250pt1.pdf
* sp800-140cr1-draft-comment-template.docx
* SCMMicrosystem.pdf
* Information-Security-FISMA_Date.pdf
* pqsigRM-official-comment.pdf
* 140crt58.pdf
* mLab.tar.gz
* Barker_SP800-60.pdf
* 12-00.pdf
* 140crt387.pdf
* 920 Adopting a Vulnerability Based Risk Managment Approach - Wade.pdf
* nist.ir.8183.pdf
* nistir7981_draft.pdf
* 2-7-peters-update-hipaa-compli.pdf
* Communications-Security-Establishment.pdf
* 140sp3342.pdf
* track1_goals.pdf
* Small-Business-Corner.pdf
* rijndael-unix-refc.tar
* NIST.SP.800-79-1.pdf
* panelD3.pdf
* xcbc-mac-spec.pdf
* 24-vfischer.pdf
* Stern-FISSEA-030904.ppt
* nist.ir.8053.pdf
* 140crt1356.pdf
* sp800-53r5-control-catalog.xlsx
* analyzing-the-provable-security-bounds-of-gift-cofb-and-photon-beetle.pdf
* dfulcher_fissea2010-panel-workforce-initiatives.pdf
* 140crt521.pdf
* 155-159.pdf
* KAT_Gravity_SPHINCS.zip
* EDAC-presentation.pdf
* 20141015_intel.pdf
* 140sp3669.pdf
* fissea_conf_2013_paullet.pdf
* july2013_abac_workshop_abac-sp.pdf
* ECDSA_Prime.pdf
* ict_scrm_workshop_final_agenda_10-12-12.pdf
* o07.pdf
* RFI Link.pdf
* 347-349.pdf
* 140sp672.pdf
* 22.body3.ps
* 140sp2737.pdf
* TVA-Presentation.pdf
* 140crt184.pdf
* fips-197-initial-public-comments-2021.pdf
* May05-Cooper.pdf
* milcom15_final.pdf
* 140crt157.pdf
* sp800-37r2-draft-fpd-comment-template.xlsx
* iosp18.txt
* abc-spec.pdf
* session-6-zidaric-wage-slides.pdf
* 140sp686.pdf
* ntcw2019-gennaro-fast-multiparty-threshold-ecdsa-with-fast-trustless-setuppanel-DSS.pdf
* test3_22.csv
* 140sp2433.pdf
* supply-chain-risk-management_forum-Oct2010.pdf
* 140sp1532.pdf
* TACrpt-track.pdf
* ispab_june-11_rrarog.pdf
* 140crt678.pdf
* ddodson_fissea2010-new-from-nist.pdf
* 140sp1277.pdf
* 140crt1444.pdf
* USRP_NIST_CommsCo_062415.pdf
* ISPAB2018-v10-Released.pdf
* day1_research_200-250pt2.pdf
* healthcarerbactfroleengineeringprocessv3_0.pdf
* 140sp681.pdf
* Moskowitz.ppt
* 140sp3848.pdf
* TupleHashXOF_samples.pdf
* kastestvectorsecc2014.zip
* 140crt1164.pdf
* 140sp991.pdf
* PKITS_data_v1_0_0.zip
* minutes9702.txt
* Thursday-RKoleva_InfoSecurityEducationforCommunity.pdf
* current-and-future-efforts-in-benchmarking-lwc2020.pdf
* 140sp3352.pdf
* Tuesday100pm-Isaacs.pdf
* 140sp3883.pdf
* dc-realid_ispab0307.pdf
* NIST.SP.1500-4.pdf
* itlbul2016_02.pdf
* 164-166.pdf
* sp800_160_draft.pdf
* test4_27.csv
* day1_HIPAA-conference2011-Tiger-Team-Recs.pdf
* KAT_Gui.zip
* 140sp1764.pdf
* Training through Real World Discovery_Steven Lackey.pdf
* 160-163.pdf
* 1980-2nd-seminar-proceedings.pdf
* call-for-proposals-final-dec-2016.pdf
* falcon-round3-official-comment.pdf
* 140sp3379.pdf
* FIPS698.txt
* October 2020_021120_0702_signed.pdf
* nist.sp.800-63-3.pdf
* 140crt280.pdf
* 140sp2122.pdf
* day1-a2_dshepherd_onc-mobile.pdf
* 1.t6 - Lunch - stackArmor - FASTTR on AWS - NIST OSCAL - March 2022.pdf
* rc6-dos-optc.tar
* qTESLA-official-comment.pdf
* 140crt1031.pdf
* session-3-rohit-misuse-free-key-recovery-and-distinguishing-attacks.pdf
* analysis-of-VAES3.pdf
* KHeitkamp-June2007-ISPAB-presentation.pdf
* 140crt782.pdf
* FIPS140ConsolidatedCertList0038.pdf
* SIV-Rijndael256-Spec.pdf
* 140sp304.pdf
* Katrina-Dec06.pdf
* ispab_april2010_cloud-computing-implementations.pdf
* forkae-spec.pdf
* 2010_poster-and-entry-form.pdf
* Mar05-Wall.pdf
* MCS-PWG 2022-0019_mtg14-minutes_2022Jun27.pdf
* sesssion11-lambooij-practical-forgery-attack-lilliput-ae.pdf
* rijndael-vals.zip
* 140sp3156.pdf
* sp800-53ar5-assessment-procedures.csv
* 140crt1429.pdf
* sp800_73-4_2014_draft_comments_and_dispositions.pdf
* 140sp628.pdf
* 140sp501.pdf
* Kelsey_HerdingHash.pdf
* 140sp692.pdf
* SCAP1_2ValidationTestContent_1-2_0_3_0-errata.zip
* ntruprime-bernstein.pdf
* FIPS140ConsolidatedCertMay2016.pdf
* KLSW17-M-8x8-GF256-inv.mat.txt
* ForkAE-Statements.pdf
* 140crt531.pdf
* FIPS140ConsolidatedCertList0057.pdf
* mwilson_fissea2010-sp800-16-rev1.pdf
* 140sp155.pdf
* LUOV-Round2.zip
* hmactestvectors.zip
* fips46-3.pdf
* NIST-2022-ISPAB-CharterRenewal-signed 2(1).24.2022.pdf
* tinyjambu-spec-final.pdf
* FIPS140ConsolidatedCertList0004.pdf
* NTS_KEM.zip
* SHA3-512_1630.pdf
* 140sp136.pdf
* FF3samples.pdf
* 140sp3474.pdf
* change_log_1-3.0.0.0.txt
* fisma-seminar-2007-sz.pdf
* iosp15.txt
* 140sp1730.pdf
* 140sp2158.pdf
* 140sp899.pdf
* integrityproofs.pdf
* 140crt645.pdf
* 140sp2645.pdf
* 140sp618.pdf
* 140sp776.pdf
* IEEEaftm.pdf
* ccmtestvectors.zip
* CRYSTALS-Kyber-Statements.pdf
* stppa-01-20200127-talk01-brandao-rand-beacons.pdf
* Fargo-Electronics-Inc.pdf
* NIST.IR.7966.pdf
* MCS-PWG 2022-0010_mtg7-minutes_2022Apr18.pdf
* jutla-auth.pdf
* IPv6-NIST-ITL_ISPAB0307.pdf
* 03-06-Millett-pt2.pdf
* 140sp2978.pdf
* 140sp3625.pdf

* 140sp2729.pdf
* 140sp502.pdf
* NIST.SP.800-147B.pdf
* routing-sec.pdf
* Clark-paper.pdf
* Vendor_Lisimaque.pdf
* PIV-Strawman.pdf
* all-round-2-lwc-candidates.zip
* PIVCardApplicationCertificate18.pdf
* Joltik--XOR=44--XZLBZ20.circ.txt
* 140sp1565.pdf
* Rau-06-2002.pdf
* 140sp896.pdf
* final_usage.zip
* S19_StrategySession-lo.pdf
* NIST.SP.800-176.pdf
* HamsiHandout.pdf
* drbgtestvectors.zip
* FIPS140ConsolidatedCertDec2015.pdf
* 140sp478.pdf
* questions-about_draft-sp800-90b.pdf
* 140crt164.pdf
* ransomware_guidance.pdf
* omac-ad.pdf
* slides-key-feedback.pdf
* 140sp2699.pdf
* 140crt1152.pdf
* 140sp1146.pdf
* XTS_comments-Liskov_Minematsu.pdf
* FIPS140ConsolidatedCertList0014.pdf
* sp800-57-pt1-draft-Jan2003.pdf
* 140sp1734.pdf
* Reference Mat-final-a.pdf
* 140sp958.pdf
* JuneConsolidated.pdf
* twg-02-13.pdf
* twg-02-23.pdf
* nistir_8055_draft.pdf
* CTR_DRBG_withDF.pdf
* nist.sp.800-56br2.pdf
* fips190.pdf
* rmf_overview_6-9-14.pdf
* 140sp394.pdf
* NIST.SP.800-128.pdf
* b-02-07.pdf
* 12_Standaert.pdf
* ffx-voltage-ip.pdf
* 140sp2585.pdf
* 140sp2597.pdf
* FISSEA2006_Barbara-and-Jim.pdf
* 140sp2846.pdf
* WhirlwindM1.mat.txt
* july2013_abac_workshop_abac-model-framework_dferraiolo.pdf
* 140sp3564.pdf
* hu-kuhn-xie-08.pdf
* kuhn-cj-bcs92.pdf
* SSCA_WINTER_2016_draft_agenda_12-13-2016.pdf
* 990414-gkhachatryan.pdf
* 140crt369.pdf
* 319.pdf
* nistspecialpublication800-60ver2v1.pdf
* ioc-spec.pdf
* ppt-maconachy.zip
* eo_13800_botnet_report_-_finalv2.pdf
* session-5-eichlseder-update-on-security-analysis-ascon.pdf
* aware-inc.pdf
* 140sp355.pdf
* agenda-lwc2019.pdf
* SP800-73-Dray.pdf
* Powanda-FISSEA-031104.ppt
* 140sp1862.pdf
* NISTIR7399_CSDAnnualReport2006.pdf
* 140crt647.pdf
* NTS-KEM-April2018.pdf
* 140sp218.pdf
* presentation-opening-remarks_arnold.pdf
* mpts2020-1c4-brief-saikrishna.pdf
* 140crt1457.pdf
* g_bieber-march2006-ispab.pdf
* 140sp2393.pdf
* stppa-01-20200127-talk03-Garfinkel-diff-priv-census.pdf
* workshop-2-issues.pdf
* 91-rpt.txt
* snmp.zip
* t15.pdf
* nistspecialpublication800-34.pdf
* FISSEA Peers Choice Website winner.pdf
* TDES_CTR.pdf
* COBdraft95.doc
* profiles-lwc-std-proc-draft.pdf
* 140sp1.pdf
* 140sp3460.pdf
* 140crt419.pdf
* FISSEA_Ippolito_Harmison-IG_Metrics_Wed.pdf
* day1_trusted-computing_430-530.pdf
* 140crt528.pdf
* track1_goals.pdf
* NIST.IR.8269-draft.pdf
* JPST17-4x4-GF256-inv--XOR=83--XZLBZ20.circ.txt
* SHA-3_August2014-papers.zip
* kuhn-dray-90.pdf
* 140sp3946.pdf
* Agents_PAAM98.pdf
* 140crt4.pdf
* 140sp1005.pdf
* ICS-Requirements-Baselines.pdf
* 140sp4206.pdf
* 140crt1323.pdf
* 140crt461.pdf
* FCSM-041211-Application-Security-Costs-Discussion.pdf
* bio-ldelaney-ispab.pdf
* June2005-USPS-Privacy-Policy-Briefing.pdf
* welcome-intro.pdf
* 140sp2643.pdf
* 20191111-tis-talk-threshold---ts-20191125.pdf
* 140sp1419.pdf
* ascon.zip
* 140sp2619.pdf
* UMD-Cyber-Report_Supply-Chain-best-practices.pdf
* 140sp2809.pdf
* tues1230_pbgc_tier2-program.pdf
* saturnin.zip
* carter.pdf
* 140crt1123.pdf
* NIST.SP.800-204B-draft.pdf
* 140sp4043.pdf
* ketan_mehta_pacs_with_new_auth_mechanisms_fips201-2_2015.pdf
* HIPAA_Agenda_2009.pdf
* 140sp2869.pdf
* 140sp3045.pdf
* ispab-news_fed100-award_2013-winner_kfu.pdf
* 140crt765.pdf
* forum_agenda_feb_20_2014.pdf
* June2009-Telework.pdf
* 140sp1951.pdf
* ispab-meeting-minutes-march-2017.pdf
* nistspecialpublication800-65.pdf
* physecpaper16.pdf
* 140sp3879.pdf
* 140sp1852.pdf
* Sample_Flyer_2008.pdf
* 140sp1008.pdf
* 140sp3046.pdf
* CMVP2704.pdf
* 140crt335.pdf
* october-2012_fcsm-jjarzombek.pdf
* nist.sp.800-204b.pdf
* july2013_abac_workshop_howard.pdf
* 140sp644.pdf
* 1995-18th-NISSC-proceedings-vol-1.pdf
* 140sp3960.pdf
* Masked-Circuits-call-feedback-2021.pdf
* 140sp816.pdf
* 140sp794.pdf
* 140sp1255.pdf
* 140sp799.pdf
* 140sp803.pdf
* 140sp1414.pdf
* fissea-2015-taylashev-macneil.pdf
* March16_FISSEA-improvecust-service--JOLeary.pdf
* 140sp3168.pdf
* 800_38_series_052914.pdf
* 140sp2968.pdf
* 140sp147.pdf
* 20220913-BFA-2022-New-Bounds-MC-Bool-Funcs.pdf
* 140sp3983.pdf
* 140crt918.pdf
* 140sp1815.pdf
* 140sp1905.pdf
* elephant.zip
* 140crt70.pdf
* Thursday-PrivacyPanel_bios.pdf
* test3_40.csv
* 1.3 - Main - GSA_NIST OSCAL Briefing 2022.pdf
* day-1_mar23_threat-environment_cporter.pdf
* 140crt22.pdf
* 140crt1337.pdf
* 140sp3491.pdf
* toc.pdf
* fissea-conference-2012_orebaugh-meyers-browning-kirby_panel.pdf
* Twister.zip
* Mar05-Burr.pdf
* sp800-23.pdf
* 140crt981.pdf
* 135-139.pdf
* july2013_abac_workshop_panel-discussion.pdf
* 19th-nissc-proceedings-toc.pdf
* nistir_8018_draft.pdf
* newhope-poeppelmann.pdf
* 140sp952.pdf
* IA_Program_at_West_Point_FISSEA.pdf
* March16_FISSEA-FedVTE-BScribner.pdf
* elephant-spec-final.pdf
* AmitaiEtzioni.pdf
* FIPS140ConsolidatedCertList0012.pdf
* KASHIF_paper.pdf
* fissea-2015-nelson.pdf
* Skipjack.pdf
* SIKE-official-comment.pdf
* current-and-future-efforts-in-benchmarking-lwc2020.pdf
* nl-en-priveng-ispab.pdf
* 140sp2823.pdf
* itlbul2002-04.pdf
* 140sp3970.pdf
* 2015_agenda-ispab-june-meeting.pdf
* 140sp2950.pdf
* mixFeed-spec-round2.pdf
* nistspecialpublication800-53ar1.pdf
* 140sp3559.pdf
* 140crt84.pdf
* 140sp1576.pdf
* oracle-free-reu.pdf
* Murphy_XTec-Presentation-NIST-Final.pdf
* Jeff_Horlick.pdf
* NIST.IR.8221.pdf
* HOFFMAN_NIST2ndworkshoppanelv41.pdf
* 140sp1922.pdf
* 140crt361.pdf
* agenda12-99.txt
* sp800_150_draft.pdf
* 140sp46.pdf
* NIST.CSWP.04222019.pdf
* nist.sp.800-63c.pdf
* rsadpvs.pdf
* session-2-petzoldt-efficient-key-recovery.pdf
* FIPS140ConsolidatedCertList0010.pdf
* 140crt1398.pdf
* ISPAB-Final-Minutes-March2006.pdf
* session9-chakroborti-lotus-and-locus-aead.pdf
* 140sp819.pdf
* Day_1_PM_1_SCRM_Plans_in_support.pdf
* FISSEA_Lisa_Singh_Tues955.pdf
* test3_29.csv
* 140sp3652.pdf
* DynamicSHA2_Comments.pdf
* KAT_pqsigRM.zip
* rechberger_preliminaryanalysisofsha256.pdf
* kuhn-rethinking-dlt-5g-forum.pptx
* nist.cswp.01262018.pdf
* 140sp850.pdf
* Department-of-the-Treasury-DCIO.pdf
* nistspecialpublication800-87r1.pdf
* nistir_8058_draft.pdf
* VMware-Cloud-Computing_ISPAB_C-Yi.pdf
* P224_SHA3-224.pdf
* 140sp3633.pdf
* panelG6.pdf
* session9-mennink-dumbo-jumbo-delirium.pdf
* 140sp2866.pdf
* sawna.pdf

* sp800-108r1-draft-comments-resolutions.pdf
* FIPS140ConsolidatedCertList0029.pdf
* nistir8202-draft.pdf
* 140crt357.pdf
* session-9-yang-zalcon.pdf
* 140sp2471.pdf
* fr991105.pdf
* WetzelS_Bio.pdf
* Jul14_CIP-CSIS-2011-ISPAB.pdf
* 2009_agenda-ispab-october-meeting.pdf
* LuffaUpdate.zip
* 5-Dos Santos Day2-10am-Forescout.pdf
* GOHR_presentation.pdf
* Atlan.pdf
* NGAC_Control_over-SQL_Queries_v6.pdf
* Comments-KMGuideline-Pt1.pdf
* Federal_Cybersecurity_Privacy_Forum_2Dec2021_OMB_Zero_Trust_Strategy.pdf
* 140crt102.pdf
* 140sp4046.pdf
* mt_slides_pg2.pdf
* ispab-july-minutes_final.pdf
* attendees.PDF
* sawna.pdf
* SPARKLE_update.pdf
* csspab_meeting_minutes_2000-06.pdf
* SHERMAN_scantegrity at Takoma-NIST revised9-25-09.pdf
* oct23_drones-privacy-cdt_geiger.pdf
* Lainhart-FISSEA-031004.ppt
* session10-nandi-security-proof-orange-zest.pdf
* 140sp1911.pdf
* 2008_agenda-ispab-december-meeting.pdf
* 140crt1138.pdf
* paperF11.pdf
* identity-alliance.pdf
* NIST.SP.1800-26.pdf
* shabal.pdf
* 174-177.pdf
* 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
* 140sp1206.pdf
* july-2012_itl-bulletin.pdf
* Kuehl-FISSEA-031104.ppt
* id_poster.pdf
* 140sp1394.pdf
* sp800-49.pdf
* TDES_Core.pdf
* sp800-56Br2-draft-comments-received.pdf
* Nielsen.pdf
* WalshT_Bio.pdf
* SCAP1_2ValidationTestContent_1-2_0_2_0.zip
* 140sp4254.pdf
* 140sp2340.pdf
* 140sp1362.pdf
* session-1-chakraborti-classification-of-aead.pdf
* mobile-threats-catalogue.pdf
* ispab_june-10_psheridian.pdf
* 140crt1056.pdf
* 140sp2810.pdf
* 140sp2932.pdf
* sp800-172a-draft-comment-template.xlsx
* cs-spec.pdf
* classic-mceliece-statements-round3.pdf
* session-1-turan-update-on-nist-lwc-standardization-process.pdf
* daytwo.ppt
* kuhn-coyne-weil-10.pdf
* forum_august2014_ferraiolo.pdf
* fips186-2.pdf
* 001.pdf
* 140sp267.pdf
* 140sp3003.pdf
* PIV_Biometrics_Grother.pdf
* test3_19.csv
* MQDSS-Statements.pdf
* february-2012_mtg-minutes.pdf
* FIPS140ConsolidatedCertList0001.pdf
* 140sp2862.pdf
* 140sp3484.pdf
* ispab_final-december2008-meeting-minutes.pdf
* ASSET_1.03-Installation.zip
* nistir7698.pdf
* Abstract-Ross.pdf
* 140sp2847.pdf
* nissc1.pdf
* 20000501-nferguson-2.pdf
* 140crt433.pdf
* 140sp283.pdf
* 4-Connelly.pdf
* email-comments.pdf
* CMVP2705.pdf
* sha-3bytetestvectors.zip
* USGoldDetailDesign.zip
* 140sp152.pdf
* NIST.SP.1800-16.pdf
* 140sp2628.pdf
* 140sp1958.pdf
* Saflink-Corporatoin.pdf
* 140crt179.pdf
* 140crt330.pdf
* scott_rose_april_21_FSCM_sp800-177.pdf
* Greer-Building Relationships.pdf
* 140sp3468.pdf
* NIST.IR.8170-upd.pdf
* 140sp3631.pdf
* March16_FISSEA-Cyber-Challenges-KEvans.pdf
* September2008_meeting-minutes.pdf
* HAMILTON_Biometric_Industry_Considerations.pdf
* PIV_Card_Application_Ferraiolo.pdf
* ISPAB_Sept2007_Final-Minutes.pdf
* 140sp3569.pdf
* QPL_GillermanBIO.pdf
* api-march2017.pdf
* nistspecialpublication800-41.pdf
* IAB-2.pdf
* IDwMA.pdf
* session-7-nguyen-optimized-software.pdf
* twg-04-09.pdf
* post-quantum-RSA-encryption-official-comment.pdf
* department-of-defense-2.pdf
* 140crt1157.pdf
* NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
* 20000501-nferguson-1.pdf
* nistir-7676.pdf
* 339-343.pdf
* 140crt1255.pdf
* std001.txt
* SP800-161-Rev1-2nd-Draft-Workshop.pdf
* 140sp2985.pdf
* NIST.SP.800-57pt1r5-draft.pdf
* 140sp1710.pdf
* nist_pew_2014dawn_jutla.pdf
* 140sp3471.pdf
* nistir7284.pdf
* Component_Legend_800135_ASKDFVS.pdf
* 140sp1915.pdf
* grain_128aead_status_document.pdf
* NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
* K233_SHA3-224.pdf
* 303-305.pdf
* 140sp2010.pdf
* gcmvs.pdf
* a_quantum_world_v1_ispab_march_2014.pdf
* twg-03-10.pdf
* 140crt359.pdf
* 140sp1116.pdf
* Jarrell_2003-03_MTSP.pdf
* FIPS140ConsolidatedCertList0035.pdf
* 140sp3469.pdf
* jour-rick.ps
* 140sp450.pdf
* statement-submitter.docx
* test4_13.csv
* 140sp550.pdf
* iosp18.txt
* Strategy for Developing Cybersecurity Workforce in CSTEC_Hanjin Park_Soonjwa Hong.pdf
* Giesecke-and-Devrient-America-Inc-Won-Jun.pdf
* 140sp1960.pdf
* 140sp1483.pdf
* Cybertrust.pdf
* 140crt625.pdf
* sullivan-session-1-paper-pqc2019.pdf
* 140crt1286.pdf
* nist.ir.8054.pdf
* 140sp2808.pdf
* summary-draft-cfp-aug2016-comments-changes.pdf
* September 2020_011020_0703.pdf
* fissea-conference-2012_kurtz.pdf
* SCAP-1_2-Change-Proposals.pdf
* QPL_TemoshokBIO.pdf
* 140sp543.pdf
* 990414-mjsaarinen.pdf
* InfoGard.pdf
* 140sp3186.pdf
* PIV-Polk.pdf
* pattak.ppt
* 140sp897.pdf
* nistir-8183a-draft-comment-template.xlsx
* 140sp1698.pdf
* Schneier.pdf
* Tuesday-RHoward_AbstractBio.pdf
* 140sp3884.pdf
* fissea2007_fisma-omb-requirements-nist-guidelines_wilson.pdf
* 140sp801.pdf
* 140sp2215.pdf
* select_roles-and-responsibilities-step2.pdf
* July 2022_010822_0659_signed.pdf
* ISPAB-FISMA-Continuous-Monitoring-JStreufert.pdf
* P521_SHA512.pdf
* 140sp428.pdf
* 140sp1907.pdf
* pp-Scheme-final.pdf
* RW_CCM_comments.pdf
* nistspecialpublication800-56a.pdf
* 140sp2249.pdf
* 140crt1097.pdf
* 02-12-Cahoon-pt2.pdf
* day3_0900_iso24727-implementation.pdf
* itlbul2015-11.pdf
* 140sp2133.pdf
* NIST.CSWP.02042020-7.pdf
* 140sp2259.pdf
* 140sp906.pdf
* 140sp3556.pdf
* BURR_Hashwrapup.pdf
* SMITH_TechnicalSpecifications.pdf
* Information-Security-FISMA_Date.pdf
* CMT18verbose.pdf
* 140sp3494.pdf
* inforgard.pdf
* CMVP2603.pdf
* oracle-free-reu.pdf
* 140sp1592.pdf
* 140sp1339.pdf
* Vic-FISSEA-Mara.pdf
* 140sp2323.pdf
* Copy-of-rsa.pdf
* 140crt712.pdf
* nistspecialpublication800-116.pdf
* 140sp1298.pdf
* notice9809.txt
* 140sp2309.pdf
* ispab_ltr_on_crypto-stds-process_jan2014.pdf
* ISPAB-BoltenLtrreCSDFunding-2004.pdf
* 140sp2896.pdf
* ISPAB - Final Agenda - Mar2021.pdf
* 140crt1052.pdf
* fissea_2015_program.pdf
* sp800-191-draft.pdf
* 140crt133.pdf
* Edon-K-official-comment.pdf
* AprilConsolidated2018.pdf
* fissea_2014_peers_choice_website_fda_conway_fitzgerald_van_brackle.pdf
* 140crt472.pdf
* Rainbow-Round2.zip
* ispab_june2013_goodrich.pdf
* DryGASCON-Statements.pdf
* comments.pdf
* nistir-7815.pdf
* 140sp2404.pdf
* forum_aug2013_oa-panel.pdf
* 140sp2806.pdf
* 140sp973.pdf
* README-for-CSV-sp800-53ar5-assessment-procedures.txt
* sp800-175a-draft.pdf
* agenda03-00.doc
* day1_general_mharkins_cyber-risk-leadership.pdf
* 140sp969.pdf
* US-Standards-Strategy.pdf
* CBarker-ISPAB_June2007.pdf
* day2_mar24_fedramp_mgoodrich.pdf
* a-practical-forgery-attack-lilliput-lwc2019.pdf
* 214-218.pdf

* Day 1 - Security Control Overlay Development - Turner & Akingbade.pdf
* Microsoft.pdf
* 140sp255.pdf
* 140sp4042.pdf
* mpts2020-3b2-talk-muthu.pdf
* 140crt282.pdf
* FISSEA-June2008_Newsletter.pdf
* 140sp1046.pdf
* fips140consolidatedcertaug2016.pdf
* Johnson_Padding.pdf
* FISSEA Contest Poster 2020.pdf
* ketan_incits504_for_piv_workshop_fips201-2_2015.pdf
* Software_Assurance_Session-Mar2006.pdf
* june1_privacy-security-guide-culture-for-ispap_kmarchesini.pdf
* NIST.IR.7878.pdf
* 140sp3601.pdf
* 140sp2942.pdf
* FCSM-USEC overview.pdf
* PIVCardApplicationCertificate22.pdf
* 17-bschneier.pdf
* Vendor_LeVan.pdf
* draft3.pdf
* 140sp1494.pdf
* nistir7435.pdf
* sp800-190-draft2.pdf
* FISSEA-ExBd-NominationForm_2010-2012.doc
* p20.pdf
* 140sp236.pdf
* fips185.pdf
* 140crt264.pdf
* SKOP15-4x4-GF256-inv--XOR=91--XZLBZ20.circ.txt
* may30_conformity_ggillerman.pdf
* Norris-FISSEA-030904.ppt
* KELSEY_E2E-small-print.pdf
* sp800-180_draft.pdf
* essa_isa_intro_requirements_overview.pdf
* 140sp395.pdf
* R_Ross-March2003-FIPS199InitialPublicDraft.pdf
* joandaemen.pdf
* CMVP2601.pdf
* sp800_144.epub
* 043.pdf
* 140sp2820.pdf
* 140crt1155.pdf
* 140sp4442.pdf
* nppd-cyber-ecosystem-white-paper-03232011.pdf
* 140sp188.pdf
* 140crt666.pdf
* 140sp649.pdf
* Security-Requirements-Mapping.xls
* QSG_categorize_tips-and-techniques-for-systems.pdf
* Department-of-Energy-Remote-Sensing-Laboratory-Science-and-Technology-Section.pdf
* paperF19.pdf
* 140sp3509.pdf
* sp800_46r2_draft.pdf
* KAVUN_paper.pdf
* ISPAB FRN October.2020.pdf
* ZAGORSKI_scratch_click_and_vote.pdf
* DUNKELMAN_talk.pdf
* Gravity-Sphincs-April2018.pdf
* 140crt105.pdf
* SmallScaleAES.mat.txt
* Grady_2003-03_CIP.pdf
* TDES_CBC.pdf
* PosterWinner-2006.pdf
* tues300_sp800-150_cjohnson.pdf
* nist-ics3_10-23-2009.pdf
* comet-spec-round2.pdf
* FRN_Draft-FIPS180-4.pdf
* session9-minematsu-updates-romulus-remus-tgif.pdf
* 140sp1921.pdf
* PIV-Wilson.pdf
* FISSEA2017GreevyPaubox-FISSEA30_20170619.pdf
* SKINNY-spec-round2.pdf
* agenda.pdf
* 20000409-cmeyer-1.pdf
* Fissea-bieber.ppt
* FCSM Forum on 2-14-17 - HANDOUT - Table of New Cybersecurity Codes.pdf
* 140sp636.pdf
* 140sp1464.pdf
* SCAP1.3ValidationTestContent_1-3.0.0.0.zip
* Bieber.ppt
* bio_cboyer_ispab.pdf
* ISPAB Recommendation - Publication-delay.pdf
* LW16-4x4-GF16-inv--XOR=44--XZLBZ20.circ.txt
* draft_nistir_8138_comment_form.doc
* test3_27.csv
* nistspecialpublication800-53a.pdf
* mking_fpki-security-controls-profile-overview_12062011.pdf
* 140crt1264.pdf
* oct23_schaffer_describing-authentication.pdf
* 140sp1578.pdf
* SP800-171_Rev2_Focal_Document_Template.xlsx
* SHA3-256_Msg0.pdf
* PropCorr.pdf
* NIST.SP.800-76-2.pdf
* barquin.pdf
* 140sp2573.pdf
* rbac-std-proposal.pdf
* 140sp2088.pdf
* 140crt69.pdf
* DavidT-ISPAB-Sept2006.pdf
* 140sp381.pdf
* KAT_SRTPI.zip
* 140sp333.pdf
* draft_nist-fips-201-2_revised.pdf
* 6-051908-new-technologies-cloud-computing.pdf
* 140sp1704.pdf
* 140crt781.pdf
* NIST.SP.800-140Fr1-draft.pdf
* NTRU-HRSS-KEM-official-comment.pdf
* 140sp2365.pdf
* 140sp2403.pdf
* NIST.SP.800-133r1.pdf
* nistspecialpublication800-53a.pdf
* 140sp2711.pdf
* 140sp3684.pdf
* 03-06-Ahmed.pdf
* 140sp2859.pdf
* session-5-mennink-primas-update-isap.pdf
* sp800-46.pdf
* twg-04-02.pdf
* 1_ISPAB-VA-Presentation-medical-devices.pdf
* daon-inc-2.pdf
* 601slide.pdf
* README-for-CSV-sp800-172-enhanced-security-reqs.txt
* 140sp2266.pdf
* 2015_fissea-eoy-shon-harris-nomination-letters.pdf
* ThreeBears-official-comment.pdf
* GeMMS-Statements.pdf
* 140sp2424.pdf
* 140crt1030.pdf
* 140sp3102.pdf
* CMVP2706.pdf
* FIPS1401LogoForm.pdf
* jscrprt.txt
* PrinceM0.mat.txt
* 20220824-crypto-club-Rosulek-slides.pdf
* nistir5234.pdf
* nist_cloud_computing_forum-leaf.pdf
* 800-53-for-ICS_KEMA-BlackWhite.pdf
* mcgraw_suarez_tippett_franchi_day1_1015_id_management_panel.pdf
* AES3papers-1.zip
* twg-02-02.pdf
* S04_DOD Wireless Requirements-th.pdf
* nistspecialpublication800-57p1r3.pdf
* test4_7.csv
* sensen_010.PDF
* May 2021_010621_0658.pdf
* mcclure_joseph_r_day2_1115.pdf
* 140crt1022.pdf
* forum_june2013_lbadger.pdf
* Quartet-official-comment.pdf
* fips140consolidatedcertlist0046.pdf
* ssca_2014_fall_forum_agenda_v9_15.pdf
* elephant.zip
* 140sp1590.pdf
* 140sp2835.pdf
* 20000515-smurphy.pdf
* 219-223.pdf
* NIST Cyber Resiliency Presentation.pdf
* B409_SHA384.pdf
* 140sp1307.pdf
* NIST.IR.8408.ipd.pdf
* sp800-131ar2-draft.pdf
* 140sp3196.pdf
* 140crt300.pdf
* 140crt358.pdf
* sp800-217-ipd-comment-template.xlsx
* nistir7502.pdf
* fissea_2014_educator_of_the_year_sam_maroon_nomination_letters.pdf
* 02-12-McCrary.pdf
* 140sp570.pdf
* NIST.IR.8011-4-draft.pdf
* BIKE.zip
* public-agenda-nist-scrm-workshop-2015.pdf
* nistspecialpublication800-113.pdf
* apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
* 01_Souissi.pdf
* fips186-2.pdf
* PIVMiddlewareCertificate13.pdf
* 140sp3449.pdf
* 140sp2454.pdf
* forum-Oct2011-CUI-briefing_PViscuso.pdf
* Tuesday-PWard_Abstractbio.pdf
* 140sp3796.pdf
* iapm-spec.pdf
* 02-12-Ross.pdf
* tls.zip
* 140sp965.pdf
* mt_slides_pg4.pdf
* fips201rev.pdf
* QualityWeek_2002.pdf
* panelE2.pdf
* 140crt910.pdf
* NSA.pdf
* draft-sp-800-152.pdf
* 140sp1953.pdf
* ISPAB_april2010-meeting-minutes.pdf
* gift-cofb.zip
* 140sp2338.pdf
* p27.pdf
* Blender.zip
* FCSM Offsite Agenda - Final 5-10-2018a.pdf
* toc.pdf
* 2008_FISSEA-Flyer-Dont-Forget.pdf
* day2_general-session_usg-research-focus.pdf
* fipspub181.pdf
* iosp5.txt
* 140sp601.pdf
* nistspecialpublication800-12.pdf
* draft_nistir_7848.pdf
* cyber-security-issues-Dec2008_ISPAB_G-Wilshusen.pdf
* Classic-McEliece-official-comment.pdf
* 140sp2278.pdf
* 140sp2989.pdf
* dsn-2003.pdf
* FISSEA-2007-ni-newsletter.pdf
* 140crt984.pdf
* 140sp366.pdf
* Bleep64-Statements.pdf
* NISTIR-8060-guideline-summary-20160421.xlsx
* 140sp2923.pdf
* Jul13_Schneider-Lecture-PolNewDoctrine-NIST.pdf
* fissea-conference-2012_tzoumas_and_murray.pdf
* Gui-Statements.pdf
* Oberthur.pdf
* 140sp2704.pdf
* SP800-38C.pdf
* 140sp3270.pdf
* itlbul2007-05.pdf
* 140crt1150.pdf
* Tuesday-PWard_CommonwealthCollaboration.pdf
* notice971212.txt
* 140sp2343.pdf
* panelG5.pdf
* Jutla_Bio.pdf
* 140sp2370.pdf
* Hamsi_Comments.pdf
* Vic-FISSEA-Mara.pdf
* FCSM CEU Form Mtg AND Agenda - Sept 2018-FINAL.pdf
* 2-nist digital identity guideline update.pdf
* 20201029-NIST-ITL-SciDay-poster-threshold-multi-party.pdf
* 140sp2206.pdf
* 140sp2145.pdf
* gaj-implementing-benchmarking.pdf
* P_Mell-Dec2005-ISPAB.pdf
* 140crt1092.pdf
* 140crt983.pdf
* 140sp1147.pdf

* o32.pdf
* nbsspecialpublication500-21v2.pdf
* saarinen_r5sneiktxt.pdf
* jayakumar-et-al-issre-2020.pdf
* itlbul2016_09.pdf
* Bio-HSchmidt-2005.pdf
* 2000_agenda-csspab-march-meeting.pdf
* NIST.CSWP.06032014.pdf
* SPHINCS-Round2.zip
* 140sp526.pdf
* NewHope-Statements-Round2.pdf
* March2003-Protecting-Federal-Information-Systems.pdf
* 140crt1045.pdf
* session-4-heinz-first-order-masked-kyber.pdf
* 140sp3454.pdf
* shabittestvectors.zip
* agenda-120401.pdf
* 140sp1736.pdf
* 1-3Blaze - Election Security Threats and Vulnerabilities Brief.pdf
* 140crt1296.pdf
* 140crt96.pdf
* spix.zip
* LAC-Statements-Round2.pdf
* SHAKE128_Msg1605.pdf
* August-200-ITL-Bulletin.pdf
* ios-sample-resolved.xccdf.xml
* Wallach_PositionPaper.pdf
* 140crt298.pdf
* session-2-nandi-revisiting-security-of-comet.pdf
* 140sp3922.pdf
* Katrina-Dec06.pdf
* NIST.SP.800-121r2.pdf
* DrayBalenson-1993-ASACS.pdf
* min0793.ps
* 140crt1096.pdf
* NIST.SP.1800-4.pdf
* nistspecialpublication800-72.pdf
* 140sp1872.pdf
* PIVMiddlewareCertificate14.pdf
* A_Dale-March2006-ISPAB.pdf
* combinatorial-methods-explainability-ai-ml-draft.pdf
* 140sp3620.pdf
* metrics_jstreufert.pdf
* X963-Certicom-Patent.pdf
* limdolen-spec.pdf
* Amelia Boss.ppt
* 1983-6th-seminar-proceedings.pdf
* PP-UNIsecFramework-fin.pdf
* Identity-Proofing-Dodson.pdf
* S_Frankel-Dec2006-ISPAB.pdf
* nistir-7751_2010-csd-annual-report.pdf
* FCSM-041211-SDLC-Secure-App-Dev.pdf
* sp800_179_draft_comment-template-form.xls
* final-lwc-submission-requirements-august2018.pdf
* COMET-official-comment.pdf
* QUARTET-Statements.pdf
* forum_june2013_jmclaughlin.pdf
* source_data_stream_collection_sample.xml
* qsg_categorize_organizational-perspective.pdf
* ISPAB-Minutes-March2005.pdf
* 140crt1276.pdf
* frn_draft-fips180-4.pdf
* ITSL-FISSEA-2003v2.pdf
* 140crt1336.pdf
* Sandi_opening.pdf
* FIPS140ConsolidatedCertList0021.pdf
* agenda-091101.pdf
* 140sp2639.pdf
* 140crt957.pdf
* lowry-chall and response.pdf
* CMVP2711.pdf
* 140sp1575.pdf
* 140sp990.pdf
* SKOP15-8x8-GF16-inv--XOR=180-rs=1-d=1.circ.txt
* fcsm_june2012_cichonski_millar.pdf
* 140crt1128.pdf
* oct22_fedramp_mgoodrich.pdf
* Sept2004-TCG-Best-Practices-Principles-Brief.pdf
* FIPS140ConsolidatedCertList0024.pdf
* JDoherty-ISPAB-OMB_07-11_June2007.pdf
* itlbul2012_11.pdf
* 140sp2821.pdf
* FIPS140ConsolidatedCertApr2017.pdf
* March15_FISSEA-dstc_DZwach.pdf
* SHAKE128_Msg1600.pdf
* Public-Meeting-Minutes.pdf
* 140sp3318.pdf
* panelF1.pdf
* ISPAB_board-members-list_2003-2010.pdf
* fissea09-kcummins-day2_how-security-changes-behavior-other-group.pdf
* 140crt1107.pdf
* Spanninger-FISSEA-2003.pdf
* 140crt1270.pdf
* agenda.txt
* 140sp24.pdf
* 2006_agenda-ispab-september-meeting.pdf
* multos.pdf
* estate-authenticated-encryption-mode-lwc2019.pdf
* forum_april_11_2013_ferraiolo.pdf
* christopher-columbus-foundation.pdf
* fissea_2014_agenda_w_pres_links.pdf
* pivmiddlewarecertificate14.pdf
* 140sp818.pdf
* 140sp3873.pdf
* 140sp2732.pdf
* nistspecialpublication800-121.pdf
* test4_9.csv
* 140sp3894.pdf
* fissea-conference-2012_oldfield-panel.pdf
* EPSTEIN_TradeoffsPanel.pdf
* 140crt1020.pdf
* NIST-ITL-Science-Day-2021-Poster-Crypto-SDOs.pdf
* 140sp561.pdf
* 140sp2321.pdf
* 140sp1417.pdf
* 140crt887.pdf
* 140sp227.pdf
* 140sp3950.pdf
* HABER_renewal-reminder.pdf
* CCMVS.pdf
* test3_8.csv
* itlbul2017_01.pdf
* NIST.TN.2060.pdf
* ia-cybersecurity-training-program_dzwach.pdf
* session-4-askeland-side-channel-assisted-attack.pdf
* PIVMiddlewareCertificate3.pdf
* 140sp2064.pdf
* cloud-computing-government-tic.pdf
* Pillitteri & McClelland SP-800-171B 8Aug2019-Y.pdf
* 23.pdf
* csspab_meeting_minutes_1999-09.pdf
* SHA3-384_1605.pdf
* will-the-future-lightweight-standards-be-risc-v-friendly-lwc2019.pdf
* Tangle.zip
* 2017-agenda-ispab-march-meeting.pdf
* 140sp1610.pdf
* 140sp97.pdf
* CDM_Generic_Instance_Presentation_Demo_FSMF_10_26_16.pdf
* FISSEA-McNulty-Briefing1.pdf
* Keccak_FinalRnd.zip
* PIVMiddlewareCertificate10.pdf
* 140sp1492.pdf
* 2_ISPAB-FISMA-briefing-IG-Panel-LKing.pdf
* science-application-international-corporation.pdf
* Borror-06-2002.pdf
* Dec2004-Common-Criteria-Years1993-2008.pdf
* US-agency-for-international-development.pdf
* 140sp1413.pdf
* oribatida_nist_lwc_2020_oribatida-v13_update.pdf
* 140crt1105.pdf
* nist.sp.800-217.ipd.pdf
* 03-06-Ahmed.pdf
* Kelsey_Truncation.pdf
* 140crt502.pdf
* day2_HIPAA-conference2011-Breach-Avoidance.pdf
* nistspecialpublication800-60ver2v1.pdf
* SP800-79-Joan.pdf
* 140crt499.pdf
* 140sp2815.pdf
* itlbul2016_12.pdf
* 140sp1292.pdf
* aeshash.pdf
* nistspecialpublication800-38b.pdf
* 04_Hayashi.pdf
* 140sp2537.pdf
* Jul14_Vaughn_SCADA-Presentation-2011.pdf
* fissea_2014_conference_program_march_12_2014.pdf
* Sriram NIST Health Information Technology Prog 8Aug.pdf
* 140sp757.pdf
* SHA384.pdf
* 2014_agenda-ispab-march-meeting.pdf
* Rudell - KBA Applicability to e-Gov.pdf
* 140crt622.pdf
* sp800_160_second-draft.pdf
* sp800_53a_r4_errata_12_18_2014.docx
* pvm-model-survey-aug26-2009.pdf
* Fall2019_Final.pdf
* bio_jgreene_ispab.pdf
* csspab_meeting_minutes_1999-06.pdf
* 140sp677.pdf
* qsg_monitor_management-perspective.pdf
* 140sp1150.pdf
* 140sp2825.pdf
* NCCoE_Cybersecurity_Managers_Forum-WFO-Jan27.pdf
* 140crt847.pdf
* 140sp3992.pdf
* 140sp2446.pdf
* session-4-kamucheka-power-based-side-channel-attack.pdf
* fedramp_ispab_march_2014.pdf
* 140sp2886.pdf
* missionbn-safeconfig final.pdf
* 140sp3785.pdf
* Sept-2008-bulletin.pdf
* 191-193.pdf
* 140sp2175.pdf
* NIST_Win2KPro.zip
* 140sp2463.pdf
* ISPAB-FIPS201-2_WMacGregor.pdf
* NIST.SP.1800-34.pdf
* 140sp3216.pdf
* summary-of-comments_NISTIR7977-Jan-2015.pdf
* SPARKLE-official-comment.pdf
* lanus-et-al-2021.pdf
* 140sp2790.pdf
* nistir8139-draft.pdf
* Change_Management__Francomarcaro.pdf
* interoperability.txt
* Feb2009_PIV-in-PACS.pdf
* Poster_UnivAZ.ppt
* test4_25.csv
* 1979-1st-seminar-proceedings.pdf
* 140crt1173.pdf
* JPST17-4x4-GF16-inv--XOR=41--XZLBZ20.circ.txt
* 140sp2822.pdf
* NIST.SP.800-152.pdf
* kfb-spec.pdf
* 140sp3574.pdf
* 140sp1723.pdf
* 140crt424.pdf
* 140sp3870.pdf
* 1-1b-risk-assessment-toth-nist.pdf
* analyzing-the-leakageresistance-of-the-nist-lwc-standardization-process-finalists.pdf
* rossi-session-4-paper-pqc2019.pdf
* NIST.SP.800-133.pdf
* SAEAES-spec.pdf
* fips196.pdf
* S17_WLAN-Security-Rationale1-rh.pdf
* 140sp1681.pdf
* 2000_agenda-csspab-september-meeting.pdf
* multi-forge-01.pdf
* dec2004-email-id-theft-phishing-spam.pdf
* NIST.SP.800-166.pdf
* sp800_171r1_draft_markup.pdf
* minutes03-01.pdf
* aberdeen.pdf
* NIST.SP.800-37r2.pdf
* BOURA_presentation.pdf
* ispab_april2010_scap-security-automation.pdf
* 140sp2113.pdf
* SmartcardsBHWu_ombcleared.pdf
* rac-spec.pdf
* 140crt987.pdf
* ispab-charter-may2018.pdf
* fips190.pdf
* ispab_oct2012_rross_sp800-53-rev4.pdf
* Day_1_AM_2_CNSS_SCRM_SWG_Don_Davidson.pdf
* 140sp1975.pdf
* nist.sp.800-160v1r1.fpd.pdf
* ispab_ltr_omb_sp800-53rev4.pdf
* 140sp854.pdf

* fips180-4-public-comments-aug2014.pdf
* session-2-kaps-general-framework-for-evaluating-lwc-finalists.pdf
* yang-zalcon-pqc2021.pdf
* 140sp3725.pdf
* FCSM CEU Form Mtg AND Agenda - February 2018(1).pdf
* TACrpt-notrack.doc
* 2010_agenda-ispab-august-meeting.pdf
* iosp16.txt
* Vendor_Lisimaque.pdf
* 140sp2039.pdf
* security_managers_forum-baseline_tailor.pdf
* forum-august2015-barrett.pdf
* symmetric-keywksp.txt
* oct21_stanger_final_approved_nsa.pdf
* thesis_vadim.pdf
* Rijndael-ammended.pdf
* FIPS140ConsolidatedCertList0049.pdf
* 140sp1810.pdf
* Pruitt-MentleD_Bio.pdf
* day1-5_jpritts_onc-ocpo-security-initiatives.pdf
* itlbul2014_05.pdf
* 140sp2107.pdf
* appendix-i.pdf
* 140sp3081.pdf
* 140sp1375.pdf
* KAT_LOTUS.zip
* 140sp2168.pdf
* paper-AMMR.pdf
* 140sp2832.pdf
* nist.ir.8431.pdf
* 140crt924.pdf
* Wednesday-VZdravkovich_CyberWATCH.pdf
* 140sp2913.pdf
* sp800_56b_rev1_draft.pdf
* 140sp2386.pdf
* 140crt1347.pdf
* pivmiddlewarecertificate11.pdf
* FISSEA_Wade_Wed_Mar_2016_1115.pdf
* draft_sp800-53-rev5_update-message.pdf
* introduction.ps
* 140sp823.pdf
* poster-iwct14-lm2.pdf
* NIST.SP.800-190.pdf
* 140sp2742.pdf
* 140crt1036.pdf
* 140sp2675.pdf
* 990415-kaoki1.pdf
* 140sp1892.pdf
* 140crt839.pdf
* FISSEA-Quane.ppt
* fissea_2014_motivational_item_winner_fda_conway_fitzgerald_van_brackle.pdf
* 140sp334.pdf
* pkrasley_fissea2010-robots-attack-family-internet-safety.pdf
* ASSET_1.03.zip
* sp800_185_draft.pdf
* physecpre04.pdf
* 140sp2790.pdf
* 140sp2567.pdf
* TeresaN-ISPAB-Sept2006.pdf
* sp800_157_draft.pdf
* 140sp696.pdf
* 140sp2204.pdf
* 140sp3240.pdf
* oct22_cryptographic-standards-program-update_regenscheid.pdf
* fips81change2.pdf
* 140sp3938.pdf
* 140sp3629.pdf
* 140sp19.pdf
* test4_6.csv
* 140sp1287.pdf
* 140crt320.pdf
* Roles-Responsibilities.pdf
* sp800_84.epub
* 140crt25.pdf
* change_log-1.3.0.0rc2.txt
* kuhn-icst-2012.pdf
* ddodson_fissea2010-new-from-nist.pdf
* 140sp3673.pdf
* P521_SHA3-512.pdf
* 140sp2494.pdf
* FISSEA_Educator_of_the_Year_2015_Gretchen_Morris_Nomination_Letter.pdf
* breaking-remus-and-tgif-lwc2019.pdf
* day2_info-sharing_200-250.pdf
* AES3papers-4.zip
* 140sp59.pdf
* NIST.FIPS.200.pdf
* 03_deBeer.pdf
* test4_29.csv
* draft_sp800_52_r1.pdf
* 140sp414.pdf
* cozzo-session-4-paper-pqc2019.pdf
* 140sp486.pdf
* MaxsonP_Bio.pdf
* NIST.SP.800-205.pdf
* ispab_meeting_minutes_december2013.pdf
* NIST.CSWP.20.pdf
* sp800-137a-element-catalog.xlsx
* 140sp1512.pdf
* ISPAB-minutes-June2004.pdf
* history-pqc-round-3-updates.pdf
* 20191010-nist-pec-contribs-0.1-to-0.2-new.pdf
* NIST.IR.8183.pdf
* Department-of-the-Interior.pdf
* ispab_ltr_omb_pclob.pdf
* 2.t5 - Lunch - RegScale - Continuous ATO with OSCAL rev0.pdf
* 140sp1871.pdf
* 140sp936.pdf
* NIST_CPS-cybersecurity-Call-for-Abstracts-4-workshop.pdf
* 140crt590.pdf
* 140sp729.pdf
* nistspecialpublication800-28.pdf
* 140sp2834.pdf
* 140sp2811.pdf
* day1-3_cmatson_establishing-access-auditing.pdf
* Draft-NISTIR-7817.pdf
* sp80053-focal-details.csv
* 140sp3561.pdf
* 140crt1240.pdf
* Rijndael-ammended.pdf
* 140sp1149.pdf
* keyxcmts.txt
* 140crt412.pdf
* Morris-FISSEA-031104.ppt
* nist.fips.140-3.pdf
* fissea-conference-2012_moore.pdf
* 140sp3470.pdf
* ICSsecurity_ISPAB-dec2008_SPMcGurk.pdf
* 140sp2911.pdf
* SIKE-Statements.pdf
* 140crt913.pdf
* paper3.txt
* 140sp3330.pdf
* NIST.SP.800-171a.pdf
* Resol1.wpd
* ISPAB_SocialNetworking_HRossman.pdf
* Schwartz_HSPD12.pdf
* csf-v1-0-to-sp800-171rev1-mapping.xlsx
* presentation-mon-traore.pdf
* 2010-winner_role-base-training-and-entry-form.pdf
* NCCoE_FSCM_Brief.pdf
* SNEIK-official-comment.pdf
* LS16-4x4-GF16.mat.txt
* 140sp3422.pdf
* 140sp2672.pdf
* AET-LR-lwc2020.pdf
* NIST-efficiency-testing.pdf
* 140crt1085.pdf
* aug2012_piv-presentation_dwood.pdf
* 140sp883.pdf
* forum_august2014_clarke.pdf
* 140sp483.pdf
* nistspecialpublication800-126r2.pdf
* 140sp641.pdf
* FISSEA-Feb2007-Newsletter.pdf
* FISSEA1999.ppt
* MD6HashFunction.pdf
* slides-gligor.pdf
* 140sp927.pdf
* oct21_derusha_cyber-sprint.pdf
* NIST.IR.7628r1.pdf
* NIST.SP.800-121r2-upd1.pdf
* 140sp1986.pdf
* 140sp1353.pdf
* 145-148.pdf
* 140sp2635.pdf
* nistir7711.pdf
* 140sp3182.pdf
* cif-2015_agenda-final.pdf
* 140crt1359.pdf
* ISPAB-ReportAdequateFundingNIST-CSD.pdf
* 140sp1422.pdf
* 1-5-social-media-finney-adventist.pdf
* 140sp612.pdf
* nistspecialpublication800-34r1.pdf
* RSAVS.pdf
* ispab_june2013_sedgewick.pdf
* 2003-flyer.pdf
* 140sp918.pdf
* 140sp1927.pdf
* Adair-ISPAB-June2008.pdf
* FedRAMP-Goodrich-020912.pdf
* 140crt912.pdf
* 140sp3309.pdf
* 140sp3492.pdf
* 140sp1713.pdf
* 140sp3605.pdf
* 140sp2983.pdf
* 140sp3964.pdf
* nacha.pdf
* 140sp2829.pdf
* SHA3-256_Msg5.pdf
* 140sp2632.pdf
* LS16-8x8-GF256.mat.txt
* 140crt444.pdf
* Environmental-Protection-Agency.pdf
* 140sp2733.pdf
* 140crt243.pdf
* 140crt611.pdf
* nistspecialpublication800-38d.pdf
* day2-4_dholtzman_ocr-hitech-breach-notifcation-rule.pdf
* CHANG_paper.pdf
* preventing-website-hacking.pdf
* mpts2020-3b1-talk-schuyler.pdf
* session-6-zidaric-wage-slides.pdf
* niu-et-al-iwct13.pdf
* 140sp3053.pdf
* TDES_ModesA_All.pdf
* FIPS 140-3 IG.pdf
* nice_handout.pdf
* shakebittestvectors.zip
* 140sp2220.pdf
* 140crt100.pdf
* ISPAB FRN October.2020.pdf
* xpntestvectors.zip
* 140crt351.pdf
* KAT_TDES.zip
* 140sp454.pdf
* 140sp3814.pdf
* 140sp3945.pdf
* interop1.ppt
* 10_ERINDALE.pdf
* fips-197-initial-public-comments-2021.pdf
* SHA1.pdf
* fissea09-bserepca-day2-panel_strengthening-fisma-capabilities.pdf
* FIPS140ConsolidatedCertList0048.pdf
* 2009_agenda-ispab-july-meeting.pdf
* 2015-feb_wright-ispab.pdf
* Smart_Grid.pdf
* 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
* Bowen_Clinton_FIPS202_Comments.pdf
* 02-12-Cahoon.pdf
* KS_ECC_Prime.pdf
* SHA3-224_1600.pdf
* session-5-bindel-suitability-vehicle.pdf
* Applying-Zero-Trust-Concepts-to-Achieve-Cyber-Defense-In-Depth.pdf
* 069-072.pdf
* 0458_001.pdf
* 140sp2838.pdf
* ncsc_etl.txt
* fcsm_june2012_regenscheid.pdf
* nistspecialpublication800-73-2.pdf
* 140crt270.pdf
* NIST_Win2KPro_R1.2.3.zip
* Lainhart-06-2002.pdf
* NIST.IR.7298r3.pdf
* Lawler - Models of KBA .pdf
* 140sp1367.pdf
* ShakeTruncation.pdf
* pivmiddlewarecertificate12.pdf
* revised_XTS_comments-Seagate.pdf

* 140sp2874.pdf
* 140crt476.pdf
* 140sp3243.pdf
* 140sp1845.pdf
* SHERMAN_ScantegrityMock_NEW.pdf
* 140sp1934.pdf
* 140sp3370.pdf
* csf-manufacturing-profile-comment-template-form.xls
* 990415-gkeating.pdf
* ACTS.PICT.Comparison.xls
* twg-02-13.pdf
* Cyber-Security-and-Science_PWeinberger.pdf
* NISTIR-7773.pdf
* oct22_cloud_mbartock.pdf
* fips46-3.pdf
* meijers-formal-verification-pqc2021.pdf
* talk-rsa2000.ppt
* FISSEA 2019 Agenda.pdf
* 140sp4190.pdf
* rollo-gaborit.pdf
* 140sp4035.pdf
* optikey.pdf
* twg-04-16.pdf
* NPS2019 .pptx
* 140sp2719.pdf
* 2-2b-contingency-planning-swanson-nist.pdf
* 140sp407.pdf
* 188-190.pdf
* 140crt1368.pdf
* USRP_NIST_DuPont_071315.pdf
* 140sp1076.pdf
* itlbul2017-04.pdf
* PIVMiddlewareCertificate8.pdf
* 140sp814.pdf
* pyjamask.zip
* 140crt833.pdf
* 140crt479.pdf
* 140crt640.pdf
* sp800-172-enhanced-security-reqs.csv
* sp800-53r5-draft.pdf
* itlbul2012-02.pdf
* itlbul2014_07.pdf
* Jefferson-Data-Strategies-LLC.pdf
* sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
* Borror-06-2002.pdf
* 140sp2519.pdf
* CSD-Funding92004.pdf
* ISPABMetrics.pdf
* 140crt686.pdf
* CEU Form October28, 2020 Final.pdf
* 02-12-Timchak.pdf
* Romulus-spec-round2.pdf
* 140sp3596.pdf
* talk-rachel-player-estimate-all-april2018.pdf
* HERN-and-HERON-official-comment.pdf
* 140sp101.pdf
* sp800-135-rev1.pdf
* NIST RMF Categorize Step-FAQs.pdf
* 140crt703.pdf
* IDAKuhnKacker110406c.pdf
* Vortex_Comments.pdf
* forum_june2013_kstine.pdf
* RQC-Round2.zip
* 140sp505.pdf
* 140sp3085.pdf
* tg015.txt
* Forum-9.14.21 Welcome and Announcements Boeckl 9am.pdf
* 140sp1351.pdf
* HerbieRobinson.pdf
* 19.pdf
* 2009fissea_training-exercise-winner.pdf
* 140sp2621.pdf
* NISTIR7219-CSD-2004-Annual-Report.pdf
* CMACVS.pdf
* ispab_june-10_alacher.pdf
* rsa2vs.pdf
* NIST.SP.800-172.pdf
* CMT20verbose.pdf
* 221.pdf
* mziebarth_fissea2010_panel-iss-lob-tier2-training.pdf
* 140crt729.pdf
* test4_22.csv
* hardware-implementations-of-romulus.pdf
* 140crt946.pdf
* ispab.pdf
* Identifying Minimum Cybersecurity Features for IoT Devices used the Federal Gov. - Fagan.pdf
* 140sp1954.pdf
* 140sp1851.pdf
* ross_2004_06_ispab.pdf
* mpts2020-2b1-talk-emmanuela-peter.pdf
* tls.pdf
* 140sp933.pdf
* 238.pdf
* CSSPAB_Minutes_September_2002.pdf
* usgcb.xml
* 140sp2833.pdf
* 140sp2486.pdf
* 5-051909-security-automation2-scap.pdf
* stppa-03-seny-encrypted-search.pdf
* 140sp479.pdf
* 140sp3795.pdf
* 140sp1497.pdf
* NIST.CSWP.01262018.pdf
* frn-2015-19743-comments-received.pdf
* 140inprocess.pdf
* RMF-2.0-Prepare-FAQ-final.pdf
* itlbul2011-01.pdf
* SETECS.pdf
* HMAC_SHA1.pdf
* agenda_qpl.pdf
* NIST.SP.800-221.ipd.pdf
* cbarker.pdf
* SP800-54.pdf
* SecPerU2005-Karygiannis-Antonakakis.pdf
* WBarker-Metrics_ISPAB0307.pdf
* iosp12.txt
* KASTestVectorsECC2016.zip
* draft-sp800-65rev1.pdf
* March17_FISSEA-roadmap-change-DShoemaker.pdf
* forum-august2015-nadeau.pdf
* paperD5.pdf
* 140sp1159.pdf
* Round2WhitePaper.pdf
* nistspecialpublication800-36.pdf
* agent-criteria.txt
* paperG2.pdf
* wed1245_pbgc_boundary_consolidation.pdf
* 140sp646.pdf
* DefendingEnterpriseSystemsfromtheInsideOut.pdf
* 140sp2436.pdf
* ICS-Workshop-Meeting-Minutes-FINAL_14Nov06.pdf
* CiliPadi-Statements.pdf
* NICE_handout.pdf
* biometric-associates-inc.pdf
* SHA3-384_Msg30.pdf
* agenda03-00.txt
* 140crt1345.pdf
* 140sp3475.pdf
* SUNDAE-GIFT-spec-round2.pdf
* 140crt1294.pdf
* Draft FIPS-140-3-CMVP Management Manual v1.1 07-13-2022.pdf
* 140sp974.pdf
* FISMA-final.pdf
* National-Treasury-Employees-Union.pdf
* 140sp3711.pdf
* clipfact.txt
* nist.cswp.06032014.pdf
* NIST.SP.1800-6.pdf
* nistir7511_r3_04_draft.pdf
* 140crt601.pdf
* 140crt1219.pdf
* 140sp3637.pdf
* sha-3_fr_notice_nov02_2007 - more readable version.pdf
* 237-240.pdf
* 140sp2230.pdf
* SCAP1_2ValidationTestContent_1-2_1_1_0.zip
* scap-schematron-rules.zip
* 140crt8.pdf
* july2009_risk-management-framework.pdf
* Tom_K.pdf
* 140sp1329.pdf
* 140sp2612.pdf
* SP800-60V1-final.pdf
* 901slide.pdf
* twg-02-16.pdf
* jun95.txt
* jun99.txt
* Bellovin_and_Blaze.pdf
* ispab_sboyson-hrossman_april2009.pdf
* 140sp857.pdf
* NIST.SP.800-137A.pdf
* FIPS140ConsolidatedCertList0006.pdf
* 140sp461.pdf
* ibm-patent-letter.pdf
* 140sp733.pdf
* 140crt873.pdf
* 140sp1310.pdf
* 140sp1926.pdf
* 140sp3531.pdf
* 140crt1009.pdf
* 20220323-crypto-club-giorgos-slides.pdf
* day2_HIPAA-conference2011-Practical-Medical-Device-Security.pdf
* Day_1_PM_2_ASF.pdf
* 140sp3271.pdf
* 140sp1923.pdf
* 2012-fissea-contest-peer-choice-award_poster.pdf
* 3-facilitated discussion sp 800-55 draft annotaed outline.pdf
* ISPAB-final-minutes_Dec2007.pdf
* FERC-comments.pdf
* day2_mar24_dpiac-cyber-algorithms_dchenok.pdf
* sp800-34-rev1_cp_template_low_impact_system.docx
* stateful-HBS-misuse-resistance-public-comments-April2019.pdf
* nistspecialpublication800-57p2.pdf
* test3_25.csv
* Tuesday300pm-OLeary.pdf
* 140sp700.pdf
* 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
* FIPS140ConsolidatedCertSept2017.pdf
* dlvr2.ps
* 140sp869.pdf
* rkc-spec.pdf
* 140crt438.pdf
* 140sp1420.pdf
* sp800-56ar3-draft-comment-template.docx
* 140crt486.pdf
* Silbermann-USDA-NIST.pdf
* CSSPAB-Privacy-Report-2002-09.pdf
* LAC-official-comment.pdf
* XTec.pdf
* ACPT-7-source.zip
* 014.pdf
* nistir7511r5-draft.pdf
* 140sp1027.pdf
* TAC-Recommend.doc
* 140sp4.pdf
* fisher.pdf
* Reso974.txt
* nistir-8183r1-draft-comment-template.xlsx
* ispab_april2010_cloud-computing-implementations.pdf
* fips_202_draft.pdf
* 140sp2503.pdf
* survey_results-brief.pdf
* dkennedy.zip
* JTurner-Remarks-ISPAB_June2007.pdf
* nist.sp.800-140a.pdf
* March15_FISSEA-security-awareness-budget-JGarrity.pdf
* DRS-official-comment.pdf
* 140sp2068.pdf
* ispab_meeting_minutes_march-2016(1).pdf
* Challenges-to-VA-Information.pdf
* slides-knudsen-modesp.pdf
* oct27-2011_NVD_JBanghart.pdf
* session2-mendel-analysis-of-security.pdf
* sp800-52r2-draft2.pdf
* data-structure-for-integrity-with-erasure-draft.pdf
* sp800_73-4_pt2_draft.pdf
* Skein_FinalRnd.zip
* ispab_15-usc_278g-4.pdf
* sp800-172-enhanced-security-reqs.xlsx
* t04.pdf
* attackIDS.pdf
* nistir7611_use-of-isoiec24727.pdf
* 140sp2946.pdf
* HMAC_SHA384.pdf
* 1-3b-breach-notification-han-ftc.pdf
* DeMarneffe_PaperE2E.pdf
* NISTIR-8259A-focal-elements.csv
* NIST.SP.800-53r5.pdf
* Sept2004-TCG-Best-Practices-Principles-Brief.pdf
* session6-mandal-implementation-three-lwc-schemes.pdf

* 2015-feb_lefkovitz-brooks.pdf
* 140sp3618.pdf
* r2comments.pdf
* NIST.SP.800-218.pdf
* 1992-15th-NCSC-proceedings-vol-1.pdf
* Februrary 2020 Continuing Education Units.pdf
* MS-ISS-LoB_ISPAB0307.pdf
* 140sp2864.pdf
* 140crt1143.pdf
* rmac-ad.pdf
* 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
* SPHINCS-Plus-Statements.pdf
* 20221019-crypto-club-perlner-slides-breaking-sphincs.pdf
* 140crt1303.pdf
* sp800_127.epub
* SP_800-53_v5_1_XML.xml
* session-2-khairallah-aet-lr.pdf
* 2015-feb_wright-ispab.pdf
* SHA3-384_1605.pdf
* Heim.pdf
* agenda- piv meeting public v4.pdf
* 313-314.pdf
* sha3_NISTIR7620.pdf
* USDA.pdf
* 140sp2757.pdf
* 140sp1507.pdf
* sp800_90c_second_draft.pdf
* Workshop-Feb-01-07-Agenda-Directions.pdf
* FISSEA_2013 Black Poster CDFAE_Brief3192013.pdf
* nistir7250.pdf
* minutes-06-2002.pdf
* 140sp2362.pdf
* I-DeLoatch-June2006.pdf
* 140sp684.pdf
* ntcw2019-ranellucci-fast-secure-multiparty-ecdsa.pdf
* 140sp1482.pdf
* 228.pdf
* whiting.pdf
* 140crt1238.pdf
* Forum_Agenda Final_2Dec2021.pdf
* nistspecialpublication800-31.pdf
* 140crt352.pdf
* sp800_73-4_pt3_revised_draft_track_changes.pdf
* twg-02-18.xls
* 140sp422.pdf
* pqsigRM.zip
* 20201029-NIST-ITL-SciDay-poster-quant-rand.pdf
* Crystals-Kyber-April2018.pdf
* 140sp1434.pdf
* Securing the Ecosystem - The Need for Multidimensional Protection in the 21st Century.pdf
* cryptography-in-industrial-embedded-systems-lwc2019.pdf
* 140sp1850.pdf
* FISSEA-Workshop-January2005.ppt
* gcmtestvectors.zip
* 140sp2963.pdf
* photon-beetle.zip
* csf-v1-0-to-sp800-171rev1-mapping.xlsx
* 140sp853.pdf
* nistir7285.pdf
* Endersz.doc
* RankSign-official-comment.pdf
* 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
* nistir-7030.pdf
* test3_10.csv
* Madura-FISSEA-031004.ppt
* 140sp2284.pdf
* forum_feb2015_dhs_sp800-53-appendix-j.pdf
* 2008_FISSEA-Flyer-NewYear-Resolution.pdf
* rijndael-vals.zip
* 140crt295.pdf
* 140crt511.pdf
* Rechberger_Bio.pdf
* 20000407-jjonsson.pdf
* 140sp3028.pdf
* 140sp1727.pdf
* P384_SHA384.pdf
* dfpaper.ps
* ANL-3.pdf
* api-notes.pdf
* 140crt1081.pdf
* plutoplus-policy-pki-2000.ppt
* Bieber-FISSEA-031004.ppt
* 140sp3008.pdf
* smart-nigel-threshold-crypto-March-2019.pdf
* trinket-entry-fissea-contest.pdf
* Human Factors Smart Home Workshop Summary Report.pdf
* SHAKE128_Msg1600.pdf
* 03-06-Grance.pdf
* test4_10.csv
* TDES_OFB.pdf
* Draft_NIST-FIPS-201-2.pdf
* day1_mar23_csric.pdf
* automated-tools-ross-v5.pdf
* schanck-open-quantum-safe-project-pqc2021.pdf
* JTurner-Remarks-ISPAB_June2007.pdf
* sliding_window.pdf
* NIST.CSWP.05262020-draft.pdf
* 2.t2 - Lunch - NIST_Ignyte_OSCALWorkshop_2022.pdf
* draft-agenda-pqc2021.pdf
* nistspecialpublication800-147.pdf
* 140crt187.pdf
* Comments-on-SP-800-73-1.xls
* 140sp2172.pdf
* Pillitteri & McClelland SP-800-171B 8Aug2019-Y.pdf
* day1_demonstration_430-530.pdf
* nistspecialpublication800-30.pdf
* 140sp325.pdf
* NIST.SP.800-82r1.pdf
* draft_sp800-94-rev1.pdf
* itlbul2015_03.pdf
* Romulus-Statements.pdf
* Dec2004-IA-Training-in-DOD.pdf
* 202ra.pdf
* Hamsi.zip
* 140sp1657.pdf
* brittle-metricon.pdf
* sp800-90B-changes-2nd-draft-to-final-markup.pdf
* Comments-Draft-SP-800-171B-Michigan-Technological-University-2August2019.pdf
* sp800_122.epub
* session-5-peyrin-romulus-as-a-nist-lwc-finalist.pdf
* NCCOE Risk Management Framework Workshop 10-3-2017 CEU Form docx (1).pdf
* sp800_167_draft_comment_template_form.xls
* 140sp3799.pdf
* 2010_agenda-ispab-november-meeting.pdf
* 140sp145.pdf
* 1990-13th-ncsc-proceedings-vol-2.pdf
* pnfm_evidence-analysis.pdf
* Lockhead-Martin-Corporation.pdf
* 2006_agenda-ispab-march-meeting.pdf
* 140sp2722.pdf
* research.ZIP
* icss_sp800-5307-02-2008.pdf
* 140crt687.pdf
* 140sp1861.pdf
* Vander-SmartCardtech-Roadmap-NISTSCA.pdf
* NIST.SP.800-140D.pdf
* BERGER_NC_E2E_Voting_Systems.pdf
* 140sp2758.pdf
* fips1402annexd.pdf
* forum_august2014_otto.pdf
* TDES_OFB.pdf
* PKITS_data_v1.0.0.zip
* forum_april_11_2013_waltermire.pdf
* 140crt1279.pdf
* takahashi-side-channel-protections-pqc2021.pdf
* 140sp2797.pdf
* iosp6.txt
* 022slide.pdf
* HMACVS.pdf
* Phishing with Friends and Frenemies_Brian Pope_Kevin Nicholl.pdf
* side-channel-resistant-implementations-of-three-finalists-of-the-nist-lwc-standardization-process.pdf
* CiliPadi-official-comment.pdf
* sp800-22r1a-initial-public-comments-2021.pdf
* christophe_goyet_derived_piv_credentials-no_nfc- cgoyet_fips201-2_2015.pdf
* criticality-analysis-process-model-image.pdf
* CMVP2603.pdf
* 140sp1976.pdf
* 140sp1130.pdf
* jwrubel_fissea2010-vte-role-base-training.pdf
* March15_FISSEA isslob-security-training_JFeldmann.pdf
* Hymes.ppt
* presentation-4_horowitz-pierce.pdf
* itlbul2020-08.pdf
* Department-of-Labor.pdf
* sp800_73-4_2013_draft_comments_and_dispositions.pdf
* ccm.pdf
* ASCON-Statements.pdf
* Portman-Letter-on-NIAP-Reportsign_2006-06.pdf
* 140sp2770.pdf
* CKMS_FAQs.pdf
* 1991_annual-report_natl-computer-system.pdf
* NIST-IR-7290-pp-mobileFprint-final.pdf
* 140sp674.pdf
* FISSEA_2017_EOY_Sushil_Jajodia.pdf
* sp800_150_second_draft.pdf
* NIST.SP.800-47r1.pdf
* install_SP800_73_4_tester_enc_CG_may-23-2017.zip
* 140sp1457.pdf
* 140sp379.pdf
* 140sp1992.pdf
* nistspecialpublication800-18r1.pdf
* 140sp3755.pdf
* 140sp2724.pdf
* 140sp2754.pdf
* CSSLP_ISPAB-Dec2008_LMcNulty.pdf
* Oct-2007.pdf
* SKOP15-4x4-GF16--XOR=44--XZLBZ20.circ.txt
* May05-Polk.pdf
* KASTestVectorsFFC2016.zip
* tmsad-example-with-manifest.xml
* sp800-126_draft_comment_template.doc
* usgcb-win7-gpos.zip
* 906.pdf
* 140sp1664.pdf
* PIVMiddlewareCertificate12.pdf
* 140sp2620.pdf
* day1_mar23_csric.pdf
* 800-53-rev1-annex2-sz.pdf
* XAI-proposal2.pptx
* nistir_8011_ipd-draft_vol2-hwam.pdf
* 140sp2490.pdf
* nistspecialpublication800-69.pdf
* 140sp3417.pdf
* 140sp1215.pdf
* 140crt263.pdf
* 140sp1936.pdf
* sp800_188_draft2_comment-template-form.docx
* 140sp154.pdf
* 140sp1918.pdf
* forum_april_11_2013_ferraiolo.pdf
* day1_HIPAA-conference2011-Security-Program.pdf
* Spring_2014_agenda.pdf
* 140sp1869.pdf
* ISPAB Final Agenda - October.2020.pdf
* stine_kevin_day2_2pm_cybersecurity_framework.pdf
* 140sp3514.pdf
* 140sp278.pdf
* 140sp3164.pdf
* 140crt733.pdf
* REaster.pdf
* 140sp385.pdf
* 140sp2981.pdf
* mpts2020-2b3-talk-xiao.pdf
* FCSM Forum on 2-14-17 - Slides - 2-13-17.pdf
* 140sp1652.pdf
* 140crt631.pdf
* fisseaProgram.pdf
* 140sp487.pdf
* 140crt299.pdf
* ISPAB July 2022 Minutes Final Posted.pdf
* current-table-3-for-nistir-8246.pdf
* 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
* fips1403draft.pdf
* NTS-KEM-round2-official-comment.pdf
* csf-manufacturing-profile-draft.pdf
* 140sp1853.pdf
* md-fissea03.pdf
* ferguson.pdf
* NCCIC 101 for NIST 15AUG2017.pdf
* 140crt491.pdf
* LS16-4x4-GF16--XOR=44-rs=178.circ.txt
* 140crt342.pdf
* Smith.pdf
* forum-april2015-media-sanitization-regenscheid.pdf
* physecpaper14.pdf
* sbc-faqs.pdf
* 140sp2434.pdf
* std003.txt
* 140sp3921.pdf
* 02-12-Howe.pdf

* ir5472.txt
* session-9-vanvredendaal-rfc-key.pdf
* 140sp3314.pdf
* 140sp3854.pdf
* 140sp3083.pdf
* fissea2007_fisma-omb-requirements-nist-guidelines_wilson.pdf
* 140sp1558.pdf
* fedvte-fedcte_forum-oct2010.pdf
* 140crt599.pdf
* 140sp1545.pdf
* NewHope-Round2.zip
* Forum_Agenda 09.01.2022 DRAFT.pdf
* 140sp3812.pdf
* NIST.SP.800-207-draft.pdf
* nahra_day2_945_looking_over_rainbow.pdf
* 140sp2636.pdf
* 140crt555.pdf
* 140sp3931.pdf
* sp800_150_draft_comment_template_form.xls
* NISTIR-7878.pdf
* forum_june2013_cpaulsen.pdf
* 140crt112.pdf
* FIPS140ConsolidatedCertOct2015.pdf
* nistspecialpublication800-90a.pdf
* details45pivapp.pdf
* 140sp2570.pdf
* 140sp3589.pdf
* AGENDA_01-98.txt
* 140crt423.pdf
* FISSEA-Contest-Entry-Form.pdf
* Opening-Nov18-Workshop.pdf
* March17_FISSEA-CyberWatch-cyber-professionals-MLeary.pdf
* 140sp725.pdf
* fissea-rsolomon.ppt
* PhRMA-SAFE.pdf
* ispab_july09-ross_harmonization-sp800-53-rev3.pdf
* 1.2 - Main - NIST_OSCAL-What_is_and_Who_needs_it.pdf
* K571_SHA512.pdf
* 140crt1436.pdf
* 2006_agenda-ispab-september-meeting.pdf
* 140crt339.pdf
* NIST.IR.8183A-1.pdf
* 140sp2781.pdf
* FISSEA-Contest-Entry Video Rita John IFDS.pdf
* 140sp1487.pdf
* 140sp2550.pdf
* 140sp1886.pdf
* Saflink.pdf
* test3_23.csv
* 140sp2069.pdf
* 140sp2786.pdf
* 140sp691.pdf
* nistir7308.pdf
* call-for-papers.pdf
* Federal_Cybersecurity_and_Privacy_Forum_1Sept2022_NIST_Facilitated_Discussion.pdf
* 140sp1864.pdf
* FIPS140ConsolidatedCertJuly2016.pdf
* NIST.SP.800-219r1.ipd.pdf
* award.PDF
* 140crt19.pdf
* Hollar.ppt
* oct21_chen_nist-cryptography.pdf
* SHAVS.pdf
* NIST.IR.7946.pdf
* 140sp2339.pdf
* 140sp1289.pdf
* Volkamer_NIST2009_E2E.pdf
* Sept2004-Fed-Enterprise-Architecture-Security.pdf
* nistspecialpublication800-54.pdf
* 140crt1265.pdf
* PICNIC-Statements-Round2.pdf
* 186-3dsatestvectors.zip
* FIPS140ConsolidatedCertMarch2016.pdf
* profiles-lwc-std-proc-draft.pdf
* FCSM-Welcome and Announcements .pdf
* USRP_NIST_Juniper_081415.pdf
* nist.ir.7966.pdf
* 140sp2534.pdf
* 140sp1971.pdf
* FISSEA_Lisa_Singh_Tues955.pdf
* itlbul2008-04.pdf
* 140sp2669.pdf
* Cybersecurity-Competitions-and-their-Roles-in-Cybersecurity.pdf
* twg-04-02.pdf
* 140sp3737.pdf
* ir4976.txt
* research-on-military-and-overseas-voting.pdf
* 0458_001.pdf
* 140sp732.pdf
* callpaper.doc
* isap.zip
* 140sp3735.pdf
* 140sp2653.pdf
* 140sp3520.pdf
* 140crt239.pdf
* test4_22.csv
* sp800_150_second_draft.pdf
* BriefingofIGMetricsSheridanandHasan.pdf
* FISSEA_Holcomb-Cyber_Ethics-Wed0335.pdf
* gimli.zip
* LexisNexis.pdf
* 140sp2514.pdf
* program-extrapages.pdf
* Brown-Tues830.ppt
* NIST.IR.8319.pdf
* 20220921-crypto-club-Esra-slides-Poly-Mult.pdf
* FISSEA2006-Serepca_panel-Mon1pm.pdf
* 140sp3319.pdf
* NIST.SP.1800-31.pdf
* 140sp1967.pdf
* 140sp2940.pdf
* Sarmal.pdf
* fast-side-channel-key-recovery-attack-against-elephant-dumbo.pdf
* NIST.IR.7933.pdf
* 140sp3685.pdf
* 2012-fissea-contest-peer-choice-award_poster.pdf
* 140sp2000.pdf
* SPHINCS-Plus-Statements-final.pdf
* ispab_charter_2016-2018.pdf
* 140sp3957.pdf
* NIST.SP.800-47r1-draft.pdf
* SHAKE256_Msg1605.pdf
* ffx-voltage-ip.pdf
* Mercer-DeptState.pdf
* 140sp839.pdf
* 140sp610.pdf
* ADY41-10.doc
* o06.pdf
* FIPS1401IG.pdf
* session-2-beyne-updates-on-elephant.pdf
* fips140consolidatedcertoct2016.pdf
* 140sp1932.pdf
* md.pdf
* 140sp3885.pdf
* nist-umbc-adhocids-ipv6.pdf
* NIST.IR.8286.pdf
* spook.zip
* 1988-11th-NCSC-proceedings-addendum.pdf
* 140sp2905.pdf
* NIST-Cybersecurity-Publications-20170807.csv
* sp800-190-draft-comment-template.xlsx
* 140sp2657.pdf
* 140sp2082.pdf
* sp800_90c_second_draft_comment_template.docx
* ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
* June2005-USPS-Privacy-Policy-Briefing.pdf
* 140sp3917.pdf
* call-for-comments-CUI-series-analysis.pdf
* ISPAB-Minutes-Dec2003.pdf
* fed-pki-spencer.ppt
* RankSign.zip
* NIST.SP.800-160v1r1-draft.pdf
* 140sp2009.pdf
* final-rqse.pdf
* PIV_Validation_Chandramouli.pdf
* 140crt1062.pdf
* minutes12-98.txt
* early-cs-papers-1970-1985.pdf
* SHA3-224_Msg30.pdf
* fissea-conference-2012_cinnamon-and-wasielak.pdf
* day1_research_1100-1150.pdf
* Camp-NIST.pdf
* sp800-21-1_Dec2005.pdf
* 227-229.pdf
* 140crt984.pdf
* 140sp3817.pdf
* MGMA_NIST-CMS-WrkShop.pdf
* FIPS140ConsolidatedCertList0033.pdf
* NIST-Cybersecurity-Publications-20170727.csv
* 1999_agenda-csspab-march-meeting.pdf
* Draft Agenda 3.25.2022.pdf
* fips1402annexc.pdf
* nistspecialpublication800-73-3.pdf
* wed900_cdm_crenshaw.pdf
* 140sp244.pdf
* 95-rpt.txt
* bindel-suitability-abstract-pqc2021.pdf
* test4_25.csv
* twg-02-10.pdf
* supply-chain-interdependency-tool-1.0.0.tar.gz
* Abstract-Coulson.pdf
* 140sp3853.pdf
* FISSEA-CISA-CISM.pdf
* nistspecialpublication800-76-1.pdf
* PublicComments_FIPS140-3Draft2.pdf
* NIST.IR.8320B.pdf
* 140sp3308.pdf
* Vendor_DAgostino.pdf
* 186-2rsatestvectors.zip
* 140sp2713.pdf
* sp800_78-4_draft.pdf
* fissea_eoy_paul_wahnish_nomination.pdf
* PKITS_data.zip
* 140sp2982.pdf
* FIPS-140-2-CMVP Management Manual 09-09-2021.pdf
* 140sp1597.pdf
* 140sp1945.pdf
* 140crt1319.pdf
* feb2_marzullo_nsf-csia-rd-strategic-plan.pdf
* may31_cap-red-team-brief_rkaras.pdf
* SS17-8x8-GF256--XOR=418-rs=7-symp=2.circ.txt
* FIPS140ConsolidatedCertList0008.pdf
* 08_Ponic.pdf
* sp800_154_draft_comment-template.xls
* 140crt731.pdf
* sp800-32-initial-public-comments-2021.pdf
* 2007_agenda-ispab-september-meeting.pdf
* 140sp2444.pdf
* 140sp1311.pdf
* Program_E2EVoting.pdf
* best-practices-privileged-user-piv-authentication.pdf
* Privacy_Framework_v_1_0_Focal_Document_Template.xlsx
* test3_8.csv
* PIV-BRM-Authenticators-final.pdf
* welcome-from-csd.pdf
* ISPAB March 2022 Minutes Final.pdf
* nist-and-the-help-america-vote-act.pdf
* PIVCardApplicationCertificate9.pdf
* 140sp3536.pdf
* minutes12-97.txt
* pfleeger.zip
* Pyjamask-Statements.pdf
* nistspecialpublication800-46.pdf
* 140crt744.pdf
* update-on-the-security-analysis-of-ascon.pdf
* sha-3bytetestvectors.zip
* 140sp3751.pdf
* 140sp1099.pdf
* 140sp2846.pdf
* 140sp163.pdf
* shakebytetestvectors.zip
* ispab_meeting_minutes_february_2015.pdf
* BIKE-round2-official-comment.pdf
* 3_ISPAB-GEHC-SAbrahamson.pdf
* SHA224.pdf
* guideline-overview.pdf
* 2010-winner_awareness-newsletter-and-entry-form.pdf
* 140sp2943.pdf
* FISSEA_Ex-Bd-Candidate-Statement-2010.doc
* 140sp2147.pdf
* 140sp870.pdf
* 140crt673.pdf
* NIST.SP.800-177.pdf
* KAT_RLCE.zip
* 140crt774.pdf
* 140sp2291.pdf
* 140crt1053.pdf
* nissc-paper.pdf
* 02-12-Cahoon-pt2.pdf
* FRN June Meeting.pdf

* Second-Draft-SP800-56C_July2011.pdf
* physecpaper03.pdf
* 140sp2529.pdf
* 140sp1978.pdf
* Iridian-Technologies-Inc.pdf
* csspab_meeting_minutes_2000-12.pdf
* 140sp2746.pdf
* NIST.IR.8054.pdf
* FIPS-201-1.pdf
* twg-03-17.pdf
* Metrics.pdf
* nistspecialpublication800-56b.pdf
* 140sp2290.pdf
* FISSEA2006_Tues100Panel_Heneghan.pdf
* AES3Proceedings.pdf
* 140sp3090.pdf
* Workshop-Brief-on-Cyber-SCRM-Organizational-Strategy.pdf
* rc6-dos-optj.tar
* serpent-unix-refc.tar
* 140sp2910.pdf
* Groestl_Presentation_SHA-3_NIST_Conf_2page_version.pdf
* day2_1030_iso24727-4api-administration.pdf
* 140crt309.pdf
* 140sp1326.pdf
* AES3Proceedings.pdf
* LEDAcrypt-Statements-Round2.pdf
* Walsh-FISSEA-031104.ppt
* meeting970916.txt
* 140sp1763.pdf
* SKOP15-8x8-GF16.mat.txt
* NASA-Continous-Monitoring-Program.pdf
* 140sp2661.pdf
* 140sp712.pdf
* 140sp2169.pdf
* Scott Lowry.ppt
* CiliPadi-official-comment.pdf
* 140sp441.pdf
* lanus-et-al-2021.pdf
* day1_HIPAA-conference2011-NSTIC.pdf
* nistspecialpublication800-92.pdf
* Rau-06-2002.pdf
* 140sp316.pdf
* 140sp1906.pdf
* 029slide.pdf
* 140crt709.pdf
* FISSEA Contest Video 2020.pptx
* Vendor_Holt.pdf
* housing.pdf
* aes-report-final.doc
* 140sp2523.pdf
* 038.pdf
* nistspecialpublication800-84.pdf
* 140sp1254.pdf
* sp800-140-draft.pdf
* NIST.SP.800-172A.pdf
* 140crt816.pdf
* test3_24.csv
* keating.pdf
* KELSEY_presentation.pdf
* tennessee-valley-authority.pdf
* Montgomery-Rose_DNSSec_ISPAB-Nov2010.pdf
* ocb-tv.zip
* LOTUS-official-comment.pdf
* OnGuardOnline-gov-and-Stop-Think-Connect-campaign.pdf
* PrivilegeAssign.pdf
* 140sp3790.pdf
* SHAKE128_Msg1630.pdf
* itlbul2018-12.pdf
* 140sp1876.pdf
* 140sp2006.pdf
* qTESLA-round2-official-comment.pdf
* 140crt846.pdf
* 140sp2897.pdf
* ascon-spec.pdf
* session1-turan-update-on-nist-lwc-standardization.pdf
* 140-SCAP-1-2-Vendor-Assertion-Document-SPAWAR.pdf
* SHAKE128_Msg30.pdf
* Rivest-NIST-E2E-keynote.pdf
* Winter_2018_agenda_final1.pdf
* 140sp3567.pdf
* 140sp1297.pdf
* 140crt306.pdf
* ispab_mswanson-nist_april2009.pdf
* 140sp1114.pdf
* 140sp761.pdf
* elephant.zip
* FIPS140ConsolidatedCertJuly2016.pdf
* SS17-8x8-GF16--XOR=178-rs=1103-symp=1.circ.txt
* sgail.zip
* fcsm-agenda_aug16-17-2016.pdf
* 140crt1212.pdf
* tutorB1.pdf
* 140sp3720.pdf
* 140sp497.pdf
* fissea_2013_peer_choice_winner_poster.pdf
* ParallelHashXOF_samples.pdf
* Trinket-Entry-FISSEA-Contest.pdf
* itlbul2015-02.pdf
* 140sp895.pdf
* ifip_2013_cameraready_graph-merging.pdf
* 186-2dsatestvectors.zip
* 140sp504.pdf
* 140sp2262.pdf
* 140sp3099.pdf
* SCAP1_2ValidationTestContent_1-2_0_3_0.zip
* CMVP2707.pdf
* ispab_jun2014_fisma_rudolph.pdf
* orange-spec.pdf
* nist-sp-800-38E.pdf
* sp800-37-rev1-final.pdf
* 140sp231.pdf
* 140sp595.pdf
* agenda9802.txt
* 140sp2128.pdf
* test4_30.csv
* nbsspecialpublication500-85.pdf
* session5-nandi-breaking-remus-tgif.pdf
* KAT_Rainbow_IIIc_Classic.zip
* 140sp2350.pdf
* IT-Security-Awareness_Poster_General_Strong_Passwords.pdf
* session-5-primas-implementation-security-ISAP.pdf
* KS_FFC_All.pdf
* Compact-LWE-official-comment.pdf
* Dec2004-Way-Ahead-for-CC.pdf
* 140sp1478.pdf
* fips180-3_final.pdf
* 140crt370.pdf
* 140crt437.pdf
* ISSPM_Slide-8_Training Course Section.pdf
* 140sp3995.pdf
* Knoxville-NIST-Standards.pdf
* 140crt898.pdf
* 140sp2641.pdf
* NIST.SP.800-38Gr1-draft.pdf
* SUGITA_NISTHash2Sugita.pdf
* P384_SHA3-384.pdf
* 140sp2258.pdf
* 140sp3771.pdf
* WalnutDSA.zip
* 140sp2964.pdf
* nistir7497.pdf
* draft_sp800_152_comments-received_march2015.pdf
* S25_Comparison of cellular to WiFi-ldo.pdf
* TinyJAMBU-Statements.pdf
* 140sp2052.pdf
* PIVMiddlewareCertificate11.pdf
* ESDC-Website Entry-2017.pdf
* Jul13_Cloud-Coordinating-Draft-Guidelines-Secure-Use-Cloud-Computing.pdf
* twg-02-09.pdf
* Ouroboros_R.zip
* 140sp2207.pdf
* oct23_drones_mairena.pdf
* 140sp1821.pdf
* milestone-schedule-v63.pdf
* ace-round2-official-comment.pdf
* March15_FISSEA-isslob-security-training_TMcBride.pdf
* sp800-190-draft-comment-template.xlsx
* GURKAYNAK_presentation.pdf
* Draft-NISTIR-7799.pdf
* comments-1.zip
* KAPS_paper.pdf
* DSAVS.pdf
* SHAvite-3.zip
* health-and-human-services-2.pdf
* 140sp1111.pdf
* 140crt1239.pdf
* apostol_piv_card_enhancements_fips201-2_2015.pdf
* sp800-133r2-draft-comments-received.pdf
* AES_ECB.pdf
* ispab-ltr-to-omb_outdated-os.pdf
* 140sp196.pdf
* Tuesday-OLeary_AbstractBio.pdf
* March2005-RFID-BriefingI.pdf
* 140sp2178.pdf
* FISSEA-conference-2010_call-for-presentation_Word-doc.doc
* 140sp827.pdf
* 140sp2126.pdf
* sandhu96.pdf
* Sept2004-PIV-Briefing.pdf
* 140crt139.pdf
* gage-ingage.zip
* 140sp115.pdf
* 140sp745.pdf
* Minutes.pdf
* Challenges-to-VA-Information.pdf
* ISPAB Letter on EO Implementation - NIST.pdf
* feb2_federal-cybersecurity-rd-program_bnewhouse.pdf
* Joux_bio.pdf
* Entropy Validation Certificate Public Use Document Template.docx
* Phillips-FISSEA-030904.ppt
* forum-august2015-connor.pdf
* Quane-FISSEA-030904.ppt
* NIST_SP-800-53B-derived-OSCAL.xlsx
* IAB.pdf
* 140crt974.pdf
* QPL_HendricksBIO.pdf
* 2010-winner_motivational-item-and-entry.pdf
* USRP_NIST_Utility_093015.pdf
* Khaja-ISPAB_Jun2007.pdf
* fips1402annexb.pdf
* o24.pdf
* day1_HIPAA-conference2011-NSTIC.pdf
* Khichidi-1.zip
* 2013_agenda-ispab-december-meeting.pdf
* 140sp3987.pdf
* sp800_123.epub
* sp800_84.epub
* ispab_mswanson-nist_april2009.pdF
* 140sp1790.pdf
* 140sp1318.pdf
* CMVP2603.pdf
* 140sp2509.pdf
* 2-051809-cms-security-compliance-reviews.pdf
* Ron_Ross.pdf
* 140sp2402.pdf
* TeresaN-ISPAB-Sept2006.pdf
* 140sp2231.pdf
* forum-august2015-noble.pdf
* nbsspecialpublication500-57.pdf
* FISSEA_July2008-workshop-JeffPound.pdf
* 140sp2083.pdf
* gladman.pdf
* HISTORICAL_Component_Legend_186_3 RSASP1.pdf
* 140crt1272.pdf
* Style-over-substance.zip
* SATURNIN-spec.pdf
* Call_for_Whitepaper_template04142010.docx
* 140sp925.pdf
* 140crt549.pdf
* 140sp2432.pdf
* 140sp2886.pdf
* Anubis-ClefiaM0--XOR=98--XLZBZ20.circ.txt
* DualModeMS-Statements.pdf
* api-june2016.pdf
* 140sp1441.pdf
* 140sp1931.pdf
* dec98.txt
* SSCA2016_spring_agenda.pdf
* Feudo-FISSEA-031104.ppt
* FR-PIV-workshop.pdf
* 2001_agenda-csspab-june-meeting.pdf
* twg-04-01.pdf
* FIPS-198-1_final.pdf
* FISSEA_J_Moser_and_J_Findlay_Gamified-Wed1040.pdf
* dphilpott_fissea20100fismarts-improving-retention-fisma.pdf
* StrettonM_Bio.pdf
* nistir_8023_draft.pdf
* PhRMA-SAFE.pdf
* kuhn-cmu.pdf
* NIST.SP.800-116r1.pdf

* wage_update.pdf
* day2-2_lsanches_ocr-audit.pdf
* 140crt1169.pdf
* futureplans-closing.pdf
* readme-for-csv-sp800-172a-assessment-procedures.txt
* fissea09-tcinnamon-day2-panel_what-fed-consumers-cert-think-what-value.pdf
* ACES-CP-v3-2_signed_05122017.pdf
* March15_FISSEA-6-skills-infosec-professionals-SSchneider.pdf
* cratcliffe_fissea2010-computer-network-defense.pdf
* ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
* PIV-Morphet.pdf
* 3-Facilitated Discussion SP 800-55 Draft Annotaed Outline.pdf
* ding-key-exchange-april2018.pdf
* 140sp1252.pdf
* FCSM-Forum-021011-NIST-Security-Automation-Banghart.pdf
* tight-preimage-resistance-of-the-sponge.pdf
* abstract-whiteley.pdf
* 140sp2960.pdf
* 140sp2586.pdf
* 140sp472.pdf
* ckelsall_fissea2010_panel-workforce-initiatives.pdf
* july2013_abac_workshop_minutes.pdf
* 140crt600.pdf
* srds_2012-final-paper.pdf
* Federal_Cybersecurity_and_Privacy_Forum_1Sept2022_NIST_and_IRS_Update_SP800.50_and_SP800.16.pdf
* 140crt242.pdf
* Nielsen.ppt
* 140sp2056.pdf
* source-code-files-for-kats.zip
* DCH.zip
* 140sp275.pdf
* NIST-IR-7442_2007CSDAnnualReport.pdf
* presentation-mon-vanderMerwe.pdf
* SHA3-384_1630.pdf
* sp800-180_draft_comment-template.xls
* 140crt855.pdf
* 140crt456.pdf
* KLSW17-M-8x8-GF16-0x13--XOR=175-rs=10.circ.txt
* HILA5-Statements.pdf
* NIST.SP.800-57pt1r5.pdf
* HealthcareRBACTFRoleEngineeringProcessv3.0.pdf
* cSHAKE_samples.pdf
* 140crt543.pdf
* BOBBA-Secure-ABM-ABE-NIST-IBE-v3.pdf
* Details40PIVApp.pdf
* 140crt683.pdf
* nistir7694.pdf
* Johnson_Bio.pdf
* 140sp829.pdf
* 140sp1498.pdf
* 1990-13th-NCSC-proceedings-vol-1.pdf
* LAKE-Statements.pdf
* 140sp1179.pdf
* 140sp1685.pdf
* ghandehari-et-al-iwct13.pdf
* serpent-presentation.pdf
* 140crt202.pdf
* Comments-Draft-SP-800-171B-FireEye-16July2019.pdf
* fips140consolidatedcertdec2015.pdf
* 140sp2520.pdf
* 1-Romine 1030am - Introduction and ITL Updates.pdf
* MCSFactorialCACT20210521.pdf
* twg-04-09.pdf
* oct28-2011_FedRAMP_McClure_Briefing.pdf
* Vendor_DAgostino.pdf
* NIST.IR.8023.pdf
* fissea_2013_conference_program_final.pdf
* 140sp2517.pdf
* NIST Control Overlay Repository participation agreement.docx
* 140crt321.pdf
* itlbul2011-06.pdf
* Iwata_comments.pdf
* 140sp2425.pdf
* 140sp2065.pdf
* fissea_2013_peer_choice_winner_newsletter.pdf
* sha3VS.pdf
* FISSEA-cari.ppt
* 010-013.pdf
* 140sp1518.pdf
* 140sp436.pdf
* 140sp2913.pdf
* sp800-171r1-excerpt.pdf
* 140sp2965.pdf
* sp800-125a_draft.pdf
* 140sp2374.pdf
* siv-tem-photon.zip
* NIST-SP800_213A-focal-document-template.xlsx
* memo-ciopo.txt
* 140sp1161.pdf
* AES_CBC.pdf
* MCS-PWG 2022-0007_mtg4-agenda-2022Mar14.pdf
* ispab-june2017-meeting-minutes.pdf
* ispab3.pdf
* stateful-HBS-misuse-resistance-public-comments-April2019.pdf
* noninvasive-attack-testing_cscace-hsakane.pdf
* Rainbow.zip
* fips-198a.pdf
* carnold_fissea2010-maintaining-247-army-info-assurance.pdf
* HQC-Statements-Round4.pdf
* weaver.pdf
* Theofanos-Kowalczyk_usability-security_ISPAB.pdf
* fissea_2014_ross.pdf
* 140sp3015.pdf
* finalrpt.pdf
* ispab_june2013_crane_reduct_reporting.pdf
* fissea-OPM.ppt
* LEDAkem.zip
* FIPS-201-022505.pdf
* 140sp2923.pdf
* nist-cyber-scrm-workshop_save-the-date.pdf
* PIVCardApplicationCertificate32.pdf
* 140sp2959.pdf
* 140crt1388.pdf
* Access_control_data_spec_validate.pdf
* ssdf-for-mitigating-risk-of-software-vulns-draft.pdf
* Gligoroski_MD4Fix.pdf
* 140sp1160.pdf
* sp800_56b_rev1_draft.pdf
* day2_mar24_a-130-revised_cbales.pdf
* 2-7-encryption-standards-scholl-nist.pdf
* 140sp3527.pdf
* ispab_ddodson_april2009.pdf
* paperg2.pdf
* 140sp1548.pdf
* day2_security-automation_200-250.pdf
* Centech-Group.pdf
* 140sp3802.pdf
* WG2-1097.txt
* 140crt363.pdf
* kuhn-intro-mse-nist.pdf
* ar-dy-blockchain-combined.pdf
* winnt_install_instructions.pdf
* Jan2020ConsolidatedCert.pdf
* oct23_drones-privacy-cdt_geiger.pdf
* Final Soups Poster 8x11.pdf
* nist800_66update.pdf
* presentation-mon-kelsey-invited.pdf
* Litchko-Wed200.ppt
* sp800-53ar5-assessment-procedures.xlsx
* 140sp1336.pdf
* Iwata2.pdf
* p23.pdf
* csf-manufacturing-profile-draft2.pdf
* SCAP1_2ValidationTestContent_1-2_2_0_0.zip
* identity-alliance.pdf
* 140sp3297.pdf
* session2-gueron-security-of-comet.pdf
* fips-pub-199-final.pdf
* t03.pdf
* nistir7046.pdf
* 140crt950.pdf
* twg-02-05.ppt
* 140crt420.pdf
* SP800-39-final.pdf
* 140crt1103.pdf
* 140sp1307.pdf
* nistspecialpublication800-29.pdf
* gimli-changelog.pdf
* 140sp2190.pdf
* sparkle-changelog.pdf
* forum_april2014_oa_guidance.pdf
* kannwischer-rainbow-pqc2021.pdf
* agenda9809.txt
* greg_youst_dod_soft_certs_pilot_fips201-2_2015.pdf
* fips180-2.pdf
* Comments-Draft-SP-800-171B-JHU_APL-19July2019.pdf
* 140sp2498.pdf
* test4_20.csv
* 2009-final-agenda.pdf
* comments-draft-cfp-aug2016.pdf
* 140crt806.pdf
* SHA3-224_Msg5.pdf
* sp800_92.epub
* authsec.pdf
* sp800-85a-4_draft.pdf
* 140sp1718.pdf
* 140sp1514.pdf
* 140sp581.pdf
* NIST.SP.800-215.ipd.pdf
* LOCKER-official-comment.pdf
* ransomware_guidance.pdf
* 140crt1372.pdf
* session-2-vizar-new-results-forkae.pdf
* NIST.IR.8204-20190531.pdf
* sparkle-changelog.pdf
* 140sp1808.pdf
* Announcement.doc
* 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
* test4_19.csv
* 1.t3 - Lunch - EasyDynamics_DevSecComp(liance)Ops with OSCAL (Submitted).pdf
* ISPAB-Minutes-June2005.pdf
* Lee_ISPAB-June2008.pdf
* Costello-FISSEA-031104.ppt
* 140sp33.pdf
* ISPAB September ISPAB Metting Minutes Final.pdf
* kobza_hipaa_2014_day2.pdf
* jres.123.005.pdf
* 1986-9th-NCSC-proceedings.pdf
* Thales_Comments.pdf
* nistir-7609.pdf
* Picnic-April2018.pdf
* 140sp3508.pdf
* x963_overview.pdf
* GCM_public_comments.pdf
* api-notes.pdf
* fips140consolidatedcertmay2017.pdf
* x509tests.zip
* 140crt1428.pdf
* nistrecur.pdf
* pivmiddlewarecertificate16.pdf
* Quane-FISSEA-030904.ppt
* fips-180-4.pdf
* 140sp3659.pdf
* Meeting Minutes Final March 2019.pdf
* FIPSConsolidatedMarch2019.pdf
* 10-Scholl and Cohen Day2 215pm National Security Memo 10.pdf
* twister_sha3.pdf
* Barker_ISPAB_Sept2007-SP800-55R1.pdf
* mars-unix-refc.tar
* 140sp1543.pdf
* stebila-prototyping-post-quantum.pdf
* 140sp2739.pdf
* fpga-benchmarking-lwc2020.pdf
* 140sp1525.pdf
* WG1-1097.doc
* WebsiteWinner-Entry-Form.pdf
* 140sp1271.pdf
* RSAVS.pdf
* 140crt964.pdf
* bob_dulude_reader_infrastructure_enhancements_fips201-2_2015.pdf
* 140sp251.pdf
* soni-session-9-paper-pqc2019.pdf
* mpts2020-2c5-brief-frank.pdf
* itlbul2013-12.pdf
* forum_june2013_gwilshusen-and-alawrence.pdf
* 140crt767.pdf
* dzwach-fissea2010_panel-iss-lob-tier2-training.pdf
* Day 1 - User Context in Phishing Susceptibility -Greene.pdf
* 140sp2192.pdf
* 140crt544.pdf
* 140sp1193.pdf
* SecureComm05-WLAN-eCash.pdf
* fissea-conference-2012_srinivasan.pdf
* 140sp390.pdf
* 140sp2816.pdf
* department-of-state-1.pdf
* 2-6-secure-ehr-mobile-obrien.pdf
* Minutes.pdf
* 140sp2243.pdf
* DaveR-GrZeroRestoration_ISPAB0307.pdf

* shankar.pdf
* nistspecialpublication800-16.pdf
* nistspecialpublication800-144.pdf
* KeyEscrowSystemGlossary.txt
* 140sp261.pdf
* follow-up_XTS_comments-Ball.pdf
* 140sp2508.pdf
* TestVectorGen.zip
* Daniels_Re_Natl_Strategy_04_2003.pdf
* nissc3.pdf
* 140sp866.pdf
* day1_1100_iso24727_background.pdf
* ISPAB-Briefing-Final.pdf
* fissea_2013_security_contest_morris.pdf
* dsn-2003.pdf
* January2011-ITLBulletin.pdf
* fips140-3_non-invasive2.pdf
* 140sp2610.pdf
* test4_7.csv
* 140crt1426.pdf
* 2010-FISSEA-conference-flyer.pdf
* test3_60.csv
* NIST.CSWP.04232020.pdf
* 140sp4022.pdf
* 140sp3057.pdf
* 140sp3724.pdf
* TUBerlinSemiar110613.pdf
* 2008_agenda-ispab-june-meeting.pdf
* test3_70.csv
* 140sp1580.pdf
* March15_FISSEA-isslob-security-training_TMcBride.pdf
* itlbul2013_01.pdf
* sp800-34-rev1_cp_template_moderate_impact_system.docx
* wage-spec.pdf
* 140sp616.pdf
* 140sp689.pdf
* 140crt1288.pdf
* 140sp3850.pdf
* 140sp3263.pdf
* 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
* 140sp2938.pdf
* 140sp1379.pdf
* 140crt1250.pdf
* Puniya_hashDesign.pdf
* LYUBASH_description.pdf
* 140crt548.pdf
* Comments-Draft-SP-800-171B-ACE-AAU-APLU-COGR-EDU-2August2019.pdf
* jsciandra_fissea2010-lesson-learned-trenches-virtual-learning.pdf
* fissea-conference-2012_noble-bauer-callahan-cook-hale.pdf
* 140sp3112.pdf
* Fermilab-Computer-Security.pdf
* 140sp4389.pdf
* March 2022_010422_0648_signed.pdf
* draft_nistir_7848.pdf
* testing_ipsec.ppt
* feb2_federal-cybersecurity-rd-program_bnewhouse.pdf
* 140sp2719.pdf
* test3_16.csv
* HealthIT12010.pdf
* DOD-Strategy-for-Operating-in-Cyberspace.pdf
* SIKE.zip
* Lee_ISPAB-June2008.pdf
* panel-theory-of-implmentation-security-threshold-crypto-March-2019.pdf
* fissea_2014_agenda_w_pres_links.pdf
* cfp-ssr-2016.txt
* Phillips-FISSEA-030904.ppt
* NIST.IR.8278-draft.pdf
* 140sp3780.pdf
* 140sp2850.pdf
* keyxcmts.txt
* Marcus_Streets.pdf
* o15.pdf
* 140crt893.pdf
* 140sp1586.pdf
* nbsspecialpublication500-27.pdf
* 140crt485.pdf
* xccdf-1.1-schema-bundle.zip
* 05-9945-DES-Withdrawl.pdf
* 140sp1349.pdf
* IE7-2.1.3.1.zip
* 140crt328.pdf
* NIST.IR.8214.pdf
* CMVP2607.pdf
* Cybersecurity-Framework-for-FCSM-Jan-2016.pdf
* agenda-preliminary.pdf
* 140sp3915.pdf
* 140PreVal.pdf
* 140sp3517.pdf
* 140crt260.pdf
* Neugent-FISSEA-031104.ppt
* KCL-Statements.pdf
* nistir8139-draft.pdf
* ids_src_distribution.tar.gz
* X942-Certicom-Patent.pdf
* 140sp3658.pdf
* sp800-34-rev1_cp_template_high_impact_system.docx
* sample-certificate-of-sanitization.docx
* presentation-8_cardenas-moreno.pdf
* acsac-paper.pdf
* 140sp2440.pdf
* SmallScaleAES--XOR=43--XZLBZ20.circ.txt
* subterranean-spec-round2.pdf
* 94-rpt.txt
* 140sp2728.pdf
* nist.sp.800-186.pdf
* ISPAB-iss-lob-JSindelar.pdf
* structural-classification-lwc2020.pdf
* 140sp3432.pdf
* whit74.pdf
* 140sp3551.pdf
* day2_HIPAA-conference2011-OCR-Enforcement-Activities.pdf
* caullery-constant-time-rollo.pdf
* 309-312.pdf
* 140sp986.pdf
* KERBY-ITSTP.ppt
* ics-security-workshop.pdf
* march2003-itl-briefing.pdf
* sp800-53r4-appj-to-r5-comparison.xlsx
* 019-021.pdf
* 140sp2049.pdf
* 140sp3242.pdf
* holtzman_david_koenig_james_lesueur_ted_day1_115_cloud_computing_vendor_assurance.pdf
* March2011_ISPAB-minutes-Approved.pdf
* ntru-schanck.pdf
* 140crt1348.pdf
* D_Burk-Dec2005-ISPAB.pdf
* 140sp346.pdf
* sp800_53_r4_final_word_errata_01_22_2015.docx
* 005-006.pdf
* NIST.SP.800-171r2.pdf
* 140crt365.pdf
* paperA2.pdf
* 140crt430.pdf
* csf-manufacturing-profile-draft2.pdf
* WebsiteWinner-Contest2006.pdf
* testpivcardsampleencryptedemails.zip
* Visual_Card_Topography_SOKOL.pdf
* 140sp1814.pdf
* sp800-52r2-draft2-comments-received.pdf
* Comments-Draft-SP-800-171B-USC-2August2019.pdf
* 140sp2782.pdf
* nistir_7924_2nd_draft.pdf
* paperF9.pdf
* abstract-tesch.pdf
* 22.annex3.ps
* 140crt609.pdf
* Jul14_CIP-CSIS-2011-ISPAB.pdf
* Tuesday200pm-Bower.pdf
* Bio-Brown.pdf
* kabay-resources-educators.ppt
* 140sp3680.pdf
* day2_HIPAA-conference2011-Practical-Medical-Device-Security.pdf
* TGIF-Statements.pdf
* department-of-state-3.pdf
* S02-Opening remarks-tg.pdf
* 140sp1380.pdf
* 140crt1188.pdf
* ORANGE-Statements.pdf
* 140sp2954.pdf
* inforgard.pdf
* FISSEA-Workshop-August2006_sdh2.ppt
* GaryClayton.pdf
* paperA4.pdf
* 140crt1201.pdf
* 140sp1715.pdf
* 140sp1425.pdf
* TDES_CMAC.pdf
* 2000_agenda-csspab-september-meeting.pdf
* DynamicSHA_2.zip
* keynote.txt
* PP-VisualAuthentication-rev-DS04.pdf
* 140crt272.pdf
* CMVPMM.pdf
* 140sp3760.pdf
* 140sp1381.pdf
* March15_FISSEA-isslob-security-training_GMorris.pdf
* DOM-IR-nnnn-110125.doc
* Telecon Minutes 20181204.docx
* Titanium.zip
* 140sp212.pdf
* MillarT_Bio.pdf
* 140sp3095.pdf
* HIROSE_article.pdf
* 140crt646.pdf
* 140sp1598.pdf
* 140crt1411.pdf
* 140sp2201.pdf
* fips-201-3-potential-updates.xlsx
* aes-ffx-vectors.txt
* 140crt561.pdf
* 20000511-jyajima.pdf
* 140sp2947.pdf
* 140sp988.pdf
* CMVP 140-3 MM Comments Template.docx
* DEMARNEFFE_AdMPQ_NIST_slides.pdf
* 140sp416.pdf
* usrp_nist_dupont_071315.pdf
* FDIC_Cert_policy.doc
* ispab-comments_2fda draft guidance.pdf
* nist.ir.8425.pdf
* 140crt237.pdf
* 140sp2801.pdf
* nistir_8023_draft.pdf
* day1-b2_drode_integrity-protections.pdf
* 140crt642.pdf
* pp-SIM-tools-final.pdf
* MD6Update.zip
* Frodo-official-comment.pdf
* 140sp1743.pdf
* oct22_cgreer_iot_overview.pdf
* triad.zip
* KAT_LUOV.zip
* AURORA.zip
* RAINBOW-round3-official-comment.pdf
* comet.zip
* 140sp344.pdf
* 140sp1228.pdf
* srds_2012-final-paper.pdf
* NIST.IR.8320B-draft.pdf
* NIST.SP.800-161.pdf
* ir6390.pdf
* oct23_csric-on-framework_kriz.pdf
* 140sp1770.pdf
* nistspecialpublication800-122.pdf
* meta-model_for_access-control.pdf
* 140sp620.pdf
* XTSTestVectors.zip
* test_policy.doc
* Sandi_opening.pdf
* eax-spec.pdf
* itl99-11.txt
* DOC-TA-RFID.pdf
* 140sp1561.pdf
* Voltage-Security.pdf
* siv.pdf
* test3_9.csv
* PIVCardApplicationCertificate20.pdf
* nistspecialpublication800-23.pdf
* judy_paul .pdf
* 2007_agenda-ispab-march-meeting.pdf
* sp800-172-draft-fpd-comment-template.xlsx
* NIST.IR.8259B.pdf
* nistspecialpublication800-4.pdf
* pkipap1.ps
* 140sp2487.pdf
* twg-04-08.pdf
* NIST.SP.800-38G.pdf
* 140sp2826.pdf
* 140sp1804.pdf
* fisma-seminar-2007-sz-bandw.pdf

* 140crt967.pdf
* 140sp3198.pdf
* 140sp2623.pdf
* sp800-157r1-ipd-comment-template.xlsx
* 140sp2361.pdf
* itlbul2016_06.pdf
* sp800_121_r2_draft.pdf
* ispab_meeting_minutes_march-2016.pdf
* draft-fips-pub-199.pdf
* sp800-108-Nov2008.pdf
* attackIDS.pdf
* 140crt1342.pdf
* MCS-PWG 2022-0008A_mtg4-minutes_2022Mar17.pdf
* 140crt1430.pdf
* 140sp2955.pdf
* 140sp1233.pdf
* 140crt975.pdf
* 140sp763.pdf
* 140sp720.pdf
* 140sp3267.pdf
* twg-03-11.pdf
* C4_all.txt
* preprint-Narrow-Spectrum-Software-Testing-5.pdf
* SUNDAE-GIFT_Status-Update.pdf
* fissea09-jbiggs-day1_strategies-method-sec-privacy-prof.pdf
* triad-statements.pdf
* ady45-6.doc
* Sept2002-Liberty-Alliance-Project.pdf
* 140sp623.pdf
* AES_Core256.pdf
* 140crt575.pdf
* NIST.IR.8286-draft.pdf
* CommentsSP800-90_2006.pdf
* NIST.SP.1800-30.pdf
* ispab_feb2013_automated-indicators-in-telecom_dmcpherson.pdf
* 140sp1691.pdf
* session7.pdf
* ISAP-spec.pdf
* nist.ir.8040.pdf
* 140crt1114.pdf
* fips1402logoform.pdf
* paperD7.pdf
* 140crt1380.pdf
* CommentsSP800-38F.pdf
* 140crt113.pdf
* 140crt471.pdf
* 02-djohnson.pdf
* PERLMAN_ibeslides.pdf
* EDACcompliance.pdf
* 140sp1687.pdf
* KS_ECC_Prime.pdf
* 20191106-nist-itl-science-day-poster-threshold--ts-20191125.pdf
* 140sp2406.pdf
* 140sp2970.pdf
* cslbul1995-12.txt
* June-2011-ITL-Bulletin.pdf
* test4_25.csv
* 140sp3530.pdf
* 140sp2523.pdf
* 140sp2853.pdf
* itlbul2006-02.pdf
* ACRLCS-20130607.pdf
* NIST.SP.800-38F.pdf
* pqNTRUsign.zip
* ford78.pdf
* 02-12-Lorentz.pdf
* nbsir77-1291.pdf
* S09_WPA Analyst Briefing 05-part1-ff.pdf
* DixonHSPD-12.pdf
* 140sp2612.pdf
* 2_iot_jvoas.pdf
* nistir_8071_draft.pdf
* ISPAB2.pdf
* 140sp463.pdf
* seeger_rachel_rosas_laura_day1_415_hippa_security_awareness_tools.pdf
* 140crt1406.pdf
* 140sp690.pdf
* WalnutDSA-Statements.pdf
* fissea_conf_2013_panel_bridging_the_gap.pdf
* 140sp2141.pdf
* Lainhart-06-2002.pdf
* moody-opening-remarks.pdf
* 140sp580.pdf
* NIST.IR.8360.pdf
* ande80.pdf
* 140crt148.pdf
* ispab_june2013_toler.pdf
* richard-s-carson-and-associates.pdf
* fips1402annexc.pdf
* B_Burr-Dec2005-ISPAB.pdf
* ISPAB-Minutes-Dec2005.pdf
* june1_hit-workarounds-in-security_koppel.pdf
* 140crt98.pdf
* 140crt1163.pdf
* 140sp1030.pdf
* test3_80.csv
* SHAKE256_Msg5.pdf
* PIV-Gupta.pdf
* 140sp773.pdf
* RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
* sp800-38a-decision-proposal-comments-2022.pdf
* session-3-riou-lwc-use-cases.pdf
* Madsen_touchingbrowser.pdf
* sp800-131-draft1-jan2010.pdf
* AES3announcement.pdf
* 140sp1040.pdf
* 140sp3133.pdf
* 140sp1373.pdf
* 20210616-castagnos-slides---LHE-from-class-groups-of-quadratic-fields.pdf
* 140sp1085.pdf
* grindal-offutt-andler.pdf
* ASSET_v2.0_source_code_final.zip
* Comments-Draft-SP-800-17B-IntegratedSecuritySolutions-2August2019.pdf
* ISPAB_role-pastfuture-SLandau.pdf
* 140sp1026.pdf
* fipspub102.pdf
* PipelineModeWOCounter.zip
* 140sp349.pdf
* 140sp2917.pdf
* National-Treasury-Employees-Union.pdf
* tdesmmt.zip
* BERTONI_paper.pdf
* fipspub196.pdf
* October-2011_ITL-Bulletin.pdf
* Keynote_Security Training & Awareness in a Multigenerational Workforce_Shayla Treadwell.pdf
* sp800-37r2-discussion-draft.pdf
* twg-03-12.pdf
* 140sp1205.pdf
* FISSEA-2003-Wilson.pdf
* research-development-secure-software_policy-machine.pdf
* 140sp956.pdf
* nist.sp.1800-11.pdf
* itlbul2013-07.pdf
* 140sp658.pdf
* stppa-01-20200127-agenda-correction-20200212.pdf
* kuhn-safeconfig2011.pdf
* Overview1.doc
* FOUNTAIN-Statements.pdf
* ISPAB-Minutes-Dec2004.pdf
* 140sp755.pdf
* chou-classic-mceliece-pqc2021.pdf
* 140sp2625.pdf
* csic_comments_carbon-black.pdf
* day2_trusted-computing_100-150.pdf
* sp800_171r1_draft.pdf
* 140crt483.pdf
* acsac-paper.ps
* dfulcher_fissea2010-panel-workforce-initiatives.pdf
* newseq3.txt
* 140sp798.pdf
* burr_dimacs2013_presentation.pdf
* fips197-draft-comments-received.pdf
* CRYSTALS-KYBER-round3-official-comment.pdf
* 140sp789.pdf
* Dennehy-FISSEA-031004.ppt
* 140sp3362.pdf
* 140sp3939.pdf
* seqWP-4.pdf
* ia-cybersecurity-training-program_dzwach.pdf
* Procurement-Presentation-12_08_06.pdf
* 140crt1063.pdf
* birthday-bound-slide-attacks-on-tinyjambus-keyed-permutations-for-all-key-sizes.pdf
* CEU Form December 02 Final.pdf
* 140sp374.pdf
* 140crt793.pdf
* HFerraiolo.ppt
* 140sp2327.pdf
* 140sp3106.pdf
* 140sp1980.pdf
* 19-dpatel.pdf
* NIST_responses.pdf
* FIPS140ConsolidatedCertJan2017.pdf
* fissea_2012_agenda_final.pdf
* Chokhani-Attachment.pdf
* 140sp555.pdf
* dec5.txt
* SHA3-224_1605.pdf
* NIST RMF Roles and Responsibilities Crosswalk.pdf
* 140crt1067.pdf
* rbac-implement.pdf
* SS16-4x4-GF256.mat.txt
* 140crt802.pdf
* 140sp1451.pdf
* 140sp2057.pdf
* March16_FISSEA-Cyberbullying-KPaullet.pdf
* nbsspecialpublication500-120.pdf
* mispcv1.ps
* 990416-ebiham1.pdf
* KAT_RankSign.zip
* 140sp2148.pdf
* 990416-ebiham2.pdf
* kuhn-adv-mse-nist.pdf
* itlbul2013_04.pdf
* 140crt1324.pdf
* fips140consolidatedcertlist0038.pdf
* Comments-Draft-SP-800-171B-Stronghold_Cyber_Security-10July2019.pdf
* 140crt327.pdf
* TIB3_Comments.pdf
* AMAI_CTonXAI.pdf
* Skinny--XOR=12-EQUAL=4-rs=-1.circ.txt
* 140sp2233.pdf
* 353-356.pdf
* FIPS140ConsolidatedCertList0046.pdf
* fissea09-sbanks-day1_social-engineering.pdf
* xoodyak.zip
* rc6-unix-refc.tar
* FISMA-Phase-II.pdf
* 140sp2221.pdf
* Ross-Wed300.ppt
* session-4-takahashi-side-channel-protections.pdf
* 140sp3429.pdf
* Romulus-for-Round-3.pdf
* 140sp3451.pdf
* Mar05-Burr.pdf
* noninvasive-attack-testing_cscace-hsakane.pdf
* nistspecialpublication800-45ver2.pdf
* tg019.txt
* Kathy_Kriese.pdf
* 140sp3444.pdf
* 140sp1155.pdf
* 02_lane.pdf
* 140crt422.pdf
* 140sp2929.pdf
* 140sp1267.pdf
* 140sp489.pdf
* fipspub102.pdf
* 140sp1624.pdf
* 140sp1400.pdf
* stppa-02-intro-brandao.pdf
* ispab_meeting_minutes_october-2015.pdf
* 140sp3828.pdf
* 140sp875.pdf
* NIST.SP.1800-14.pdf
* SCAP v2 Telecon 02-27-2019.docx
* Wh3300Memo.txt
* 140sp2292.pdf
* ispab_itl.pdf
* Portman-Letter-on-NIAP-Reportsign_2006-06.pdf
* physecpre09.pdf
* KUPWADE_Slides.pdf
* 140sp1597.pdf
* sp800_162_draft.pdf
* 140crt176.pdf
* Email_Announcing_Finalists.pdf
* 043-045.pdf
* spoc.zip
* skinny.zip
* sp800-82r3-draft-comment-template.xlsx
* CEAL.pdf
* March2005-HIPPA-Privacy-Rule-CMS-Implementation.pdf

* qop2008_DBN_paper.pdf
* 140sp941.pdf
* PIV-Strawman.pdf
* 140sp3896.pdf
* LEDAkem-Statements.pdf
* USRP_NIST_Intel_100715.pdf
* sp800_90c_second_draft.pdf
* Zheng-designing-hash-family-sbm2NIST.pdf
* form-irt.ps
* 140crt165.pdf
* nistir7874.pdf
* tutorb5.pdf
* 20141015_icc.pdf
* FISSEA2011_poster-winner.pdf
* physecpaper03.pdf
* crclub-2021-side-channels-2.pdf
* PIVCardApplicationCertificate2.pdf
* 140crt34.pdf
* PIV-Spencer.pdf
* 140sp259.pdf
* 140sp2811.pdf
* 140crt93.pdf
* KRtable97.doc
* KAT_Lizard.zip
* kmi-policies4.txt
* 140sp2849.pdf
* tompkins.pdf
* sp800_76_2.pdf
* iosp12.txt
* xou-anoop-workshop2011-paper.pdf
* tg006.txt
* PP-AuthenticatingUsersOnPDAs.pdf
* pqcrypto-2016-presentation.pdf
* 140sp2092.pdf
* Baker-FISSEA-031004.ppt
* lwc2020-agenda.pdf
* 140sp1069.pdf
* 217.pdf
* NIST.IR.8409.ipd.pdf
* panelA.ZIP
* 140crt755.pdf
* kelsey_ches2013_presentation.pdf
* 140sp551.pdf
* 140sp871.pdf
* 140sp356.pdf
* PIV_ReferenceImp.zip
* 140sp3628.pdf
* Xoodyak-spec.pdf
* sp800_171r1_draft.pdf
* december2010-bulletin.pdf
* nistspecialpublication800-104.pdf
* PIVMiddlewareCertificate19.pdf
* ECOH.zip
* GregG-ISPAB-Sept2006.pdf
* 140crt1437.pdf
* 140sp1769.pdf
* Ferraiolo_Plenary.pdf
* FISSEA-McNulty-Briefing1.pdf
* SP800-67.pdf
* ffx-ad-VAES3.pdf
* itlbul2020-03.pdf
* 140sp351.pdf
* xdsf.front.ps
* paper_Bellovin_and_Blaze.pdf
* takano.pdf
* t13.pdf
* 140sp975.pdf
* 140sp377.pdf
* 140sp1940.pdf
* 214.pdf
* CKMW_Program_Sept2010.pdf
* March2011_ISPAB-minutes-Approved.pdf
* 140sp2442.pdf
* CALLAS-IBE-NIST-2008.pdf
* 140sp1058.pdf
* ISPAB Privacy Recemmendation NIST Oct. 2020.pdf
* 140sp3893.pdf
* 140sp2779.pdf
* 140sp2698.pdf
* faq-sec.txt
* ISPAB_role-pastfuture-SLandau.pdf
* SCAP v2 Telecon 03-20-2019 Condensed.docx
* presentation-mon-welcome-ssr2016.pdf
* HERN&HERON-spec.pdf
* 140sp3450.pdf
* 140sp1048.pdf
* 140sp3749.pdf
* paperD3.pdf
* March2003-Protecting-Federal-Information-Systems.pdf
* b-10-06.pdf
* 140sp1563.pdf
* 140sp3276.pdf
* nistir-7250.pdf
* AES_OFB.pdf
* ispab_ltr_on_cybersec-framework_jan2014.pdf
* MATSUO_NISTWS_f0728_3.pdf
* rijndael-ammended.pdf
* 140sp1265.pdf
* forum_agenda 12.06.2022 final.docx
* safeguarding_health_information_title_slide.pdf
* session-3-mandal-can-lwc-pec-be-friends.pdf
* 140sp2823.pdf
* fissea2007_fisma-awareness-education_IGpanel.pdf
* DiPasquale.pdf
* workshop_agenda_final.pdf
* 140crt1439.pdf
* NIST.IR.7987r1.pdf
* may30_conformity_ggillerman.pdf
* security_and_privacy-issues_05-2002.pdf
* For distributeion-7.zip
* 140sp3007.pdf
* 140crt941.pdf
* nist.sp.800-56cr1.pdf
* NIST.SP.800-211.pdf
* spring_2015_agenda.pdf
* 140sp273.pdf
* oneill.pdf
* change-notice_fips-186-3.pdf
* Comments-Draft-SP-800-171B-PyneMichael-28June2019.pdf
* FIPS140ConsolidatedCertList0020.pdf
* johnson.pdf
* 1983-6th-seminar-proceedings.pdf
* itlbul2013_06.pdf
* FISSEA-Contest-Entry_Poster_2017KRudolphandFriends.pdf
* 140sp3827.pdf
* 140sp2930.pdf
* comments-on-draft-nistir-8114.pdf
* fissea_2014_morris.pdf
* 140sp2295.pdf
* 140sp2566.pdf
* agenda9804.txt
* FIPS-PUB-199-final.pdf
* glossary-export.zip
* 140crt881.pdf
* test3_14.csv
* virus-survey.doc
* gimli.zip
* feb1_mobility-roots-of-trust_regenscheid.pdf
* 140sp2956.pdf
* 140sp20.pdf
* tg004.txt
* 140crt106.pdf
* forum_feb2015_nist_usgcb.pdf
* revisiting-security-of-comet-lwc2020.pdf
* 140sp317.pdf
* Deborah_Lafky.pdf
* History_of_Round3_Updates.pdf
* fissea_conf_2013_toth.pdf
* federal register notice 2018-22735.pdf
* 140sp3317.pdf
* fissea_2015_final_agenda_with-presentation-links.pdf
* KASTestVectorsECC2016.zip
* mars-dos-optj.tar
* ike.pdf
* fse5-aes.pdf
* swidval-0.5.0-swidval.tar.bz2
* forum_june2013_ajohnson.pdf
* 140sp611.pdf
* tg004.txt
* blumenthal_2002_06.pdf
* FIPS_140-3_sections_submitted_for_comments.pdf
* 140sp3065.pdf
* 140crt520.pdf
* GeMSS-official-comment.pdf
* 2010_poster-and-entry-form.pdf
* nistir_7621_r1_draft.pdf
* 140sp820.pdf
* 140sp1444.pdf
* fips81change2.pdf
* 140sp2962.pdf
* Comments-Draft-SP-800-171B-AIA-2August2019.pdf
* 140sp1528.pdf
* sp800_88_r1_draft.pdf
* nist-umbc-adhocids-ipv6.pdf
* mayconsolidatedcert.pdf
* quartet.zip
* 140sp206.pdf
* 140sp1986.pdf
* SHA3-224_Msg5.pdf
* User-Guide-for-CVP-Certification-Exam.pdf
* HiMQ-3-official-comment.pdf
* 140sp3866.pdf
* Shabal_Round2.zip
* 140sp1358.pdf
* 140sp884.pdf
* twg-03-03.pdf
* randomness-testing-of-the-nsit-lightweight-cipher-finalist-candidates.pdf
* NIST.IR.8286A-draft.pdf
* june1_nist-updates_dodson.pdf
* CHISNELL_DefinitionsPanel.pdf
* day1_trusted-computing_100-150.pdf
* 140sp1284.pdf
* 3_ISPAB-FISMA-briefing-IG-Panel-BBaker.pdf
* 2015-feb_lefkovitz-brooks.pdf
* boraajany-icst-2012.pdf
* SHA3_March2012_Papers.zip
* 140sp3348.pdf
* test3_17.csv
* implementation-of-three-lwc-schemes-wifi-lwc2019.pdf
* 140crt787.pdf
* 140sp1516.pdf
* draft-sp-800-76-2_revised.pdf
* Benaloh_Election_Verifiability.pdf
* Dec2004-FIPS-201-Update-Briefing.pdf
* 140sp885.pdf
* March17_FISSEA-Securing-Weakest-Link-JFerron.pdf
* KLSW17-M-4x4-GF256-inv--XOR=78-rs=14.circ.txt
* 140sp1108.pdf
* 231.pdf
* 140sp1785.pdf
* Federal_Cybersecurity_and_Privacy_Forum_1Sept2022_NIST_Update_SP800.63.rev4 .pdf
* fissea-conference-2012_garrity.pdf
* WINTER_2016_final_agenda.pdf
* 140sp2490.pdf
* 140sp597.pdf
* 140crt965.pdf
* Jarrell_2003-03_MTSP.pdf
* Joux_comments.pdf
* 140crt1168.pdf
* 004.pdf
* 140sp2858.pdf
* CMVP2604.pdf
* sp800-171r1-20161220.pdf
* SHA512_224.pdf
* Ghislain_Lagoce.pdf
* nistir_7977_draft.pdf
* fipspub190.pdf
* tmac-ip.pdf
* 140sp78.pdf
* HYENA-official-comment.pdf
* ispab_ltr_on_crypto-stds-process_jan2014.pdf
* ISPAB-Dec7-Carol-Bales.pdf
* department-of-state.pdf
* 140sp1470.pdf
* fissea_conf_2013_chastain_jordan_archer.pdf
* DixonHSPD-12.pdf
* 140sp3461.pdf
* MarkB_1297.ppt
* FIPS140ConsolidatedCertList0055.pdf
* CRYSTALS-DILITHIUM-round3-official-comment.pdf
* ispab_jun2014_big-data-privacy_blumenthal.pdf
* 140sp2884.pdf
* 140sp411.pdf
* 140crt1360.pdf
* Draft-SP800-82.pdf
* 1-6-security-rule-enforcement-king-ogc-holtzman-ocr.pdf
* SHA3_Timeline_110207.pdf
* test3_22.csv
* bio_tlevin_ispab.pdf
* sp800_79-2_draft.pdf

* qsg_monitor_organizational-perspective.pdf
* NIST.SP.1800-11.pdf
* nist.sp.800-57pt1r5.pdf
* can-lwc-pec-be-friends-lwc2020.pdf
* 140sp1238.pdf
* ACTS_PICT_Comparison.xls
* 140sp1741.pdf
* twg-02-15.pdf
* 140sp2584.pdf
* 140sp1096.pdf
* Day 1 - Federal Information Processing Standard (FIPS) 140-3 Encryption - Cooper.pdf
* sp800-15-initial-public-comments-2021.pdf
* acts_user_guide_3.2.pdf
* comet-spec.pdf
* nistspecialpublication800-33.pdf
* 140sp2267.pdf
* FIPS140ConsolidatedCertDec2015.pdf
* NIST.IR.8204.pdf
* FIPS140ConsolidatedCertList0046.pdf
* 140sp52.pdf
* 140sp2889.pdf
* 140sp2941.pdf
* MQDSS-round2-official-comment.pdf
* 140sp1757.pdf
* 140sp3691.pdf
* A Combinatorial Approach to Explaining Image Classifiers_camera_ready_reviewed.pdf
* 140sp1082.pdf
* P_Mell-Dec2005-ISPAB.pdf
* NBS.FIPS.46.pdf
* Draft-SP800-117-r1.pdf
* 140crt406.pdf
* Gale-FISMA-presentation-Nov06.pdf
* X9-82DraftComments.pdf
* 140sp4047.pdf
* 140sp1051.pdf
* fissea-2015-cicio.pdf
* sp800-171r2-security-reqs.csv
* 140sp3522.pdf
* day3_security-automation_1035-1125_2nd-half.pdf
* 03_SHAMATA_2ndPI-.pdf
* 140crt858.pdf
* 040.pdf
* all-lwc-submission-files.zip
* 03-06-Kim.pdf
* 140sp631.pdf
* NTRU-round3-official-comment.pdf
* PrinceM0--XOR=24-rs=-1.circ.txt
* ferraiolo_piv-cak_authn_fips201-2_2015.pdf
* 140sp2696.pdf
* saturnin-spec-round2.pdf
* nist.ir.8176.pdf
* 2-051809-cms-security-compliance-reviews.pdf
* NIST.SP.800-140Cr1.pdf
* Ramstake-April2018.pdf
* 140sp2837.pdf
* tues115_gao_marinos-johnson.pdf
* 140crt353.pdf
* nist.sp.500-320.pdf
* 140crt1328.pdf
* rc6-slides.pdf
* 140sp2163.pdf
* 140sp2836.pdf
* nist.ir.7622.pdf
* 140crt925.pdf
* 140sp1989.pdf
* 140sp575.pdf
* lifecycle-slides.pdf
* Miles_Smid.pdf
* WG2.rtf
* FIPS140ConsolidatedCertList0024.pdf
* sp800-19.pdf
* 03-06-Grance.pdf
* 140crt138.pdf
* Howard-Can Standards Help.pdf
* FaultID User Guide.pdf
* 140sp208.pdf
* Criticality Analysis 051618 - Celia Paulsen.pdf
* TRIFLE-official-comment.pdf
* sp800-131A.pdf
* 140sp703.pdf
* itlbul2006-10.pdf
* PIVMiddlewareCertificate10.pdf
* 800-53-Rev4_announcement.pdf
* 140sp1571.pdf
* estate-round2-official-comment.pdf
* 140sp2254.pdf
* nistspecialpublication800-70r1.pdf
* mpts2020-3a2-talk-kris.pdf
* OECDCryptographyPrinciples.txt
* Resol1.txt
* Chokhani-KBA Metrics.pdf
* NIST.SP.800-204A-draft.pdf
* FRN Announcement - Posted 02(1).02.2021-02137.pdf
* panelA5.pdf
* 2010-FISMA-Report-Final.pdf
* 140sp600.pdf
* roma-energy-consumption-round2.pdf
* lac-zhang.pdf
* 140crt459.pdf
* 140sp1762.pdf
* day1_NCCoECoreDeck_CIF.pdf
* bio_cboyer_ispab.pdf
* How to Pull off an Edgy Awareness Campaign_Lisa Plaggemier.pdf
* SIKE-Statements-Round3.pdf
* 2dem-spec.pdf
* sdlc_brochure_aug04.pdf
* 140crt338.pdf
* CMVP2710.pdf
* NIST.SP.800-160v2r1-draft.pdf
* 140sp102.pdf
* romine_ITL_review_ISPAB_8Dec2021[1] - Read-Only.pdf
* RaCoSS-Statements.pdf
* 140sp2288.pdf
* 140sp3550.pdf
* NIST.GCR.18-017.pdf
* mpts2020-1b3-talk-chelsea.pdf
* minutes9809.txt
* LS16-4x4-GF256--XOR=109-rs=3933.circ.txt
* 140sp2782.pdf
* sp800-177r1-draft.pdf
* Nov2011-letter-to-PGallagher.pdf
* NIST.FIPS.197-upd1.ipd.pdf
* 140sp3762.pdf
* fips140-3-final-draft-2007.pdf
* 140sp516.pdf
* ispab_feb2013_cloud-security-challenges_rseeholzer.pdf
* ispab_june2013_crane_reduct_reporting.pdf
* R_Ross-March2003-FIPS199InitialPublicDraft.pdf
* ispab-report-may2009.pdf
* 140sp3693.pdf
* 2014_agenda-ispab-june-meeting.pdf
* 140sp3132.pdf
* 20200815-acas2020-brandao-threshold--corrected-20200925-b.pdf
* 140crt292.pdf
* test4_12.csv
* 140sp1998.pdf
* 140sp404.pdf
* ORANGE-official-comment.pdf
* Fall_2016_agenda_final.pdf
* PIV-Spencer.pdf
* 140sp3001.pdf
* 140crt297.pdf
* iip-dnssec-poster.pdf
* day2-3_smiller-jsheldondean-swilson_hsr-toolkit-use-case.pdf
* 140sp3963.pdf
* nist.fips.140-2.pdf
* 140crt831.pdf
* Cybersecurity-Educational-Standards.pdf
* 140crt714.pdf
* Bellovin_Bio.pdf
* 140sp1073.pdf
* 140sp2759.pdf
* agenda970604.wpd
* PerlbergM_Bio.pdf
* 140sp1501.pdf
* Ross-FISSEA-031104.ppt
* Thursday-PKrasley_Presentation.pdf
* 140sp1795.pdf
* NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
* 140sp3285.pdf
* sp800_162_draft.pdf
* security-analysis-of-KNOT-lwc2020.pdf
* md-fissea03.pdf
* CHI_Comments.pdf
* ispab-ransomware.pdf
* day1_info-sharing_100-150.pdf
* Wrkshop-092503-ResultsReport.pdf
* Comments-from-P1619_1-Concerning-NIST-SP-800-38D-July-2007.pdf
* nistir_8138_draft.pdf
* purebred_fips201-2_2015.pdf
* azarderakhsh-hardware-deployment-pqc2021.pdf
* 140crt717.pdf
* toc.pdf
* panelF.ZIP
* Bolten_Web_Based_Transactions_10_2003.pdf
* 11_PermutationBasedHashes.pdf
* 140crt230.pdf
* nistir_8105_draft.pdf
* 140sp784.pdf
* nvd2007.xls
* NIST.IR.8114.pdf
* draft-sp-800-56a.pdf
* NIST.IR.8320C.ipd.pdf
* preprint-iwct-22-fairness.pdf
* FISSEA-contest2004-website.pdf
* 140sp4124.pdf
* 140sp2694.pdf
* CONEY_e2e_nist_Oct09.pdf
* 140crt1199.pdf
* b-May-2008.pdf
* dworkin_hipaa_2014_day1.pdf
* 140crt1400.pdf
* 140sp2277.pdf
* 140sp1493.pdf
* wage-changelog.pdf
* Lepton-official-comment.pdf
* Bolten_Web_Based_Transactions_10_2003.pdf
* 140crt1475.pdf
* July14_Boughn_Beyond-FISMA.pdf
* AES3papers-2.zip
* key-wrapping-TKW.pdf
* 140sp1699.pdf
* 140sp2494.pdf
* 140sp2935.pdf
* ispab_june-12_rcavanagh.pdf
* comet-changelog.pdf
* RAINBOW-round3-official-comment.pdf
* 140crt621.pdf
* 140crt1259.pdf
* itlbul2019-02.pdf
* day1_HIPAA-conference2011-secure-mobile-and-wireless.pdf
* QualityWeek_2001.pdf
* presentation-mon-mehrnezhad.pdf
* 140sp389.pdf
* sche73.pdf
* 140sp363.pdf
* fissea-conference-2012_cohen_panel.pdf
* 140crt1247.pdf
* 140sp809.pdf
* B_Burr-Dec2005-ISPAB.pdf
* 140sp1256.pdf
* S09_IEEE802.11Procedures-ncwv2.pdf
* 140sp48.pdf
* nistir-8011-vol3-draft.pdf
* fips140consolidatedcertnov2015.pdf
* ispab_june2013_fisma_perspectives_from_omb_dhs.pdf
* 03-06-Sherald.pdf
* 140sp181.pdf
* 140crt386.pdf
* 140crt1073.pdf
* 03-06-Kim.pdf
* 140sp75.pdf
* health-and-human-services.pdf
* 140sp1695.pdf
* S_Frankel-Dec2006-ISPAB.pdf
* 140sp1118.pdf
* ios-sample-1.1.xccdf.xml
* FISSEA2006-ACrawley_panel-Mon1pm.pdf
* itlbul2010-07.pdf
* jayakumar-et-al-issre-2020.pdf
* 140sp1875.pdf
* NewHope-Statements.pdf
* NIST-ITL-Science-Day-2021-Poster-Threshold.pdf
* smartgrid_large.pdf
* SP-800-160-V1R1.pdf
* FISSEA 2018 Call for Participation.pdf
* 2008_agenda-ispab-december-meeting.pdf
* DynamicSHA_Comments.pdf
* March2003-Computer-Forensics.pdf
* 140sp2224.pdf

* 0906_001.pdf
* faq-historical.pdf
* test4_50.csv
* 140sp466.pdf
* Passwords protect my stuff-a study of childrens password practices.pdf
* ispab_june-12_cto-mission-priorities_amacgillivray.pdf
* February 2020_020320.pdf
* MetricsIntoSlides.pdf
* forum-august2015-roberts.pdf
* 140sp1860.pdf
* 140sp3830.pdf
* LesamntaUpdate.zip
* 140crt229.pdf
* 140sp2245.pdf
* 140sp3445.pdf
* sp800-53ar5-assessment-procedures.txt
* agenda9710.txt
* forum_june2013_lchen.pdf
* Draft-NISTIR-7799.pdf
* B409_SHA3-384.pdf
* ispab_june-10_realignment_ddodson.pdf
* CFP_SHA3_March2012.pdf
* Winter_2014_Agenda.pdf
* 140sp544.pdf
* 140sp1720.pdf
* 140sp2954.pdf
* 140sp947.pdf
* 1991_annual-report_natl-computer-system.pdf
* pqsigRM-April2018.pdf
* NIST.SP.500-325.pdf
* nist-high-performance-computing-security_draft.docx
* sp800-171-20150618.pdf
* Randy_Easter_-New_IG_(3).pdf
* 140sp3177.pdf
* summer_2014_agenda_30_may.pdf
* sparkle-spec-round2.pdf
* draft_nist-fips-201-2_revised.pdf
* 140sp1164.pdf
* sp800-53-collaboration-index-template.docx
* test3_40.csv
* 140sp3512.pdf
* 140sp2281.pdf
* 140crt152.pdf
* Comments-received-SP800-90B-May2016.pdf
* Building-Cyber-Resiliency-MITRE-20180508.pdf
* abstract-strawn_panel.pdf
* PIV-Jentoft.pdf
* 140sp1794.pdf
* 140sp2091.pdf
* 140sp29.pdf
* itlbul2013_12.pdf
* 15.pdf
* NIST-2022-ISPAB-CharterRenewal-signed 2.24.2022.pdf
* FIPS140ConsolidatedCertList0053.pdf
* 140crt302.pdf
* 140sp3844.pdf
* sp800-163r1-draft.pdf
* nistir-6885-final.pdf
* 140sp3602.pdf
* 140sp2519.pdf
* P256_SHA512_256.pdf
* FISMA-final.pdf
* nistspecialpublication800-131a.pdf
* Session9_Paul_Transcripts.pdf
* Blockchain - Overview- FCSM-final - Andy R.pdf
* 140sp1363.pdf
* FISSEA 2020 Summer Series - Storytelling-final-full.pdf
* SAARINEN_lash4-1_ORIG.pdf
* LearyC_bio.pdf
* 140crt994.pdf
* 140sp51.pdf
* NIST-Flyer-cardtechnology.pdf
* Dec2004-Perspectice-on-NIAP_CC.pdf
* greene_adam_day1_1115_ocr_nist_2013.pdf
* 140sp372.pdf
* twg-04-15.pdf
* Ramstake-Statements.pdf
* 140crt684.pdf
* 140sp1448.pdf
* 140sp3987.pdf
* 140sp3882.pdf
* itlbul2017-07.pdf
* ispab_jgilligan_april2009.pdf
* 140sp3037.pdf
* orange-changelog.pdf
* richer.pdf
* kelsey_rsa2013_presentation.pdf
* mobile-threat-catalogue-draft.xlsx
* nistir8170-draft.pdf
* nist_cloud_computing_forum-mell.pdf
* ispab-comments_2fda draft guidance.pdf
* 140sp1023.pdf
* 2008_agenda-ispab-june-meeting.pdf
* 140crt1341.pdf
* IAB-4.pdf
* 140sp2883.pdf
* ispab_oct2012_apatchan_oig-perspective-cloud-computing-fisma.pdf
* 140sp3002.pdf
* 025-027.pdf
* iirf.ps
* February 2021_010321_1145_signed.pdf
* 140sp951.pdf
* 140crt28.pdf
* draft-nist-fips-201-2-revised_track-changes.pdf
* BigQuake-Statements.pdf
* Wrap_Up_MacGregor.pdf
* Sept2004-NIST-Guide-Computer-Crimes-Briefing.pdf
* NIST.FIPS.180-4.pdf
* 140crt1290.pdf
* 140crt449.pdf
* 140crt1033.pdf
* 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
* 140sp4266.pdf
* 140crt1082.pdf
* 140sp3337.pdf
* Comments-Draft-SP-800-171B-CMU-2August2019.pdf
* test3_16.csv
* twg-02-17.pdf
* cmvpfaq.pdf
* 140sp3167.pdf
* 1-051909-fisma-applicability.pdf
* RMA Reputation_RMA_FINAL2.pdf
* Titanium-official-comment.pdf
* Day 2 - 230pm Chen PQC ISPAB.pdf
* 140sp2919.pdf
* Use_of_the_CVE.PDF
* NIST.IR.8268.pdf
* p24.pdf
* fipspub31.pdf
* NIST-Win2KPro-R1_2_3.zip
* 1401test.pdf
* draft-omb-fy2010-security-metrics.pdf
* US-Postal-Service-Corporate-Information-Security-Office.pdf
* 140crt724.pdf
* FIPS186-3_FRNotice.pdf
* peralta.pdf
* Abstract-Ljutic.pdf
* 1989-12th-NCSC-proceedings.pdf
* 140sp2931.pdf
* DoD Enterprise DevSecOps Initiative v2.5.pdf
* test4_17.csv
* 140sp3368.pdf
* 140sp2761.pdf
* twg-03-09.pdf
* Krasnow_Waterman.pdf
* policy.ZIP
* HYENA-Statements.pdf
* 140crt813.pdf
* 245.pdf
* 140sp3465.pdf
* Talk-RWC2022-HeavyweightProtection-meltem-Apr2022.pdf
* nist_cloud_computing_forum-leaf.pdf
* RobZ_NIST_May1.pdf
* 140sp2753.pdf
* 140crt535.pdf
* fcsm_updated_agenda_31may2012.pdf
* Component_Legend_80056A_5712_ECCCDH_Prim.pdf
* LW16-4x4-GF256-inv-circ.mat.txt
* SWIFFTX.pdf
* 140sp2512.pdf
* 140sp2942.pdf
* twg-03-04.pdf
* yarara_and_coral-spec.pdf
* itlbul2016_11.pdf
* SHAKE128_Msg5.pdf
* 140sp3497.pdf
* 140sp2038.pdf
* p1363.pdf
* 07-ebiham.pdf
* drygascon.zip
* nistspecialpublication500-160.pdf
* tinyjambu.zip
* FIPS140ConsolidatedCertList0005.pdf
* 140sp354.pdf
* Component_Legend_800135_ASKDFVS.pdf
* PIV-Boult.pdf
* ascon_update.pdf
* 27-bgladman.pdf
* bio_jdtoler_ispab.pdf
* 140sp3008.pdf
* 140sp45.pdf
* ferraiolo-barkley-97.pdf
* NIST.SP.800-219-draft.pdf
* 140sp17.pdf
* 140sp6.pdf
* Hash_DRBG.pdf
* KAT_Rainbow_IIIc_CompressedCyclic.zip
* ISPAB-iss-lob-JSindelar.pdf
* 140sp210.pdf
* 140sp2251.pdf
* itlbul2020-06.pdf
* mixFeed-spec.pdf
* mqdss-hulsing.pdf
* Aerospace-Industries-Association.pdf
* 140sp1372.pdf
* t18.pdf
* poster-iwct14-lm2.pdf
* 140sp2973.pdf
* Forum_Agenda 09.01.2022 DRAFT3.0.pdf
* 242.pdf
* NTS-KEM-Statements.pdf
* nbsir77-1291.pdf
* 02-12-Timchak.pdf
* 140sp1506.pdf
* 1989-12th-NCSC-proceedings.pdf
* jhwang4_ssiri09_final.pdf
* 20191213-interrogating-random-quantum-circuits--slides--ts.pdf
* 140sp970.pdf
* 140sp1085.pdf
* FISSEA2011_poster-winner.pdf
* 104-106.pdf
* MobileDeviceSecurity.pdf
* 140sp3937.pdf
* ISPAB-centers-Academic-Excellence_BGouker.pdf
* 140sp96.pdf
* day2_mar24_a-130-revised_cbales.pdf
* sp800-90a_r1_draft_november2014_ver.pdf
* nist.fips.199.pdf
* USRP_NIST_NetApp_062315.pdf
* july-2010-bulletin.pdf
* auto-test--tutorial.pdf
* nistir_8103_draft.pdf
* FIPS140ConsolidatedCertFeb2016.pdf
* test4_23.csv
* fips140consolidatedcertjune2016.pdf
* 140sp3396.pdf
* sp800-38a-initial-public-comments-2021.pdf
* KLSW17-M-8x8-GF16-0x13-inv--XOR=176-rs=1-symp=2-3.circ.txt
* tg008.txt
* 140sp1643.pdf
* KNOT-Statements.pdf
* 140sp1099.pdf
* 140sp2567.pdf
* nistir8144_draft.pdf
* 140sp2795.pdf
* romulus-spec-final.pdf
* JDray.ppt
* SHA3_March2012_Papers.zip
* july2013_abac_workshop_minutes.pdf
* cheetah_khor.pdf
* ray.pdf
* NIST.IR.8310-draft.pdf
* 140sp873.pdf
* 140sp286.pdf
* 140sp3949.pdf
* XTS_comments-Ball.pdf
* 140sp1631.pdf
* 140sp1270.pdf
* THORPE_Using_a_secure_Jamaica.pdf
* Building a Security Authorization Strategy for Cloud Service Providers - Jaime Noble.pdf

* session-9-schanck-update-open-safe-project.pdf
* 140sp654.pdf
* Abstract-Poulios.pdf
* Sept2004-NIST-Guide-Computer-Crimes-Briefing.pdf
* nacha-2.pdf
* AESReverseDepthVerbose.pdf
* Madsen_touchingbrowser.pdf
* NIST.IR.8276.pdf
* cdm_program-overview.pdf
* day1_demonstration_1100-1150.pdf
* 140sp4263.pdf
* Dec2004-IA-Training-in-DOC.pdf
* 22.body4.ps
* SUGITA_ski-nisthash.pdf
* IASPupdateI2a-rblank.ppt
* 1986-9th-NCSC-proceedings.pdf
* 140sp93.pdf
* session-4-abdulgadir-side-channel-resistant-implementations-three-finalists.pdf
* 140crt428.pdf
* HOUSLEY_NIST-IBE2008-SMIME.pdf
* 140sp3126.pdf
* SIMDUpdate.zip
* fissea-cisa-cism.pdf
* Randy_Easter_CMVP_Process_(2).pdf
* 1991-14th-NCSC-proceedings-vol-2.pdf
* Liberty-Brussels-Summit_June2007.pdf
* 140sp2409.pdf
* fissea09-mwilson_day1-panel_whats-new_sp800-16updates.pdf
* stateful-HBS-public-comments-June2018-rfi.pdf
* 140crt1415.pdf
* 140crt244.pdf
* panel-pqc-considerations-dnssec-pqc2021.pdf
* 140sp1839.pdf
* password-survey.doc
* 140sp1312.pdf
* HISTORICAL_Component_Legend_186_3ECDSA.pdf
* Forum-121410-Continuous-Monitoring_PMell.pdf
* nist.ir.8214b.ipd.pdf
* 140sp1251.pdf
* kannwischer-pqm4.pdf
* does-gate-count-matter-lwc2019.pdf
* NIST.IR.7956.pdf
* PP-UNIsecFramework-fin.pdf
* 140sp2531.pdf
* Hansche-GovSec-April2008.pdf
* Bolten-Letter-Section-522-01_2005-final.pdf
* JanuaryConsolidatedCert.pdf
* nist.fips.197.pdf
* AES3Proceedings-3.pdf
* WENZEL_BENNER_paper.pdf
* sphincs-plus-hulsing.pdf
* 140sp2326.pdf
* NIST.SP.800-170.pdf
* 140sp3335.pdf
* sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
* 140sp515.pdf
* schwartz_hipaa_2014_day1.pdf
* NIST.SP.800-101r1.pdf
* oct23_drones_mairena.pdf
* tdesmct_intermediate.zip
* 140sp872.pdf
* Usability_and_Key_Mgmt.pdf
* 280-282.pdf
* dagostino.pdf
* sp800-131Ar2-draft-comments-received.pdf
* 140sp3525.pdf
* schneier.pdf
* 140sp2691.pdf
* NIST and ISO End User License Agreement.pdf
* sp800-29.pdf
* draft-sp800-90a-comments_dec2014.pdf
* SHA512.pdf
* SUNDAE-GIFT-Statements.pdf
* Visual_Card_Topography_Sokol.pdf
* 140sp731.pdf
* 140crt150.pdf
* KASTestVectorsFFC2016.zip
* 1-4-onc-savage.pdf
* o04.pdf
* 2001_agenda-csspab-december-meeting.pdf
* 140sp1778.pdf
* 140sp3380.pdf
* pp-visualauthentication-rev-ds04.pdf
* 140crt1414.pdf
* Boisvert_ISPAB_Sept2007.pdf
* itlbul2008-12.pdf
* 905slide.pdf
* 140sp3889.pdf
* aware-inc-2.pdf
* SKOP15-4x4-GF16-inv.mat.txt
* 140sp2243.pdf
* 2015-feb_regenscheid-scholl.pdf
* 140sp1036.pdf
* 140sp492.pdf
* NIST.CSWP.09292021.pdf
* NIST.IR.8278.pdf
* mixfeed.zip
* 140sp1488.pdf
* ispab_jgilligan_april2009.pdf
* 140sp1912.pdf
* 140crt522.pdf
* coxe_businessmodels.pdf
* SafeNet.pdf
* summer_2015_agenda.pdf
* 140sp1780.pdf
* source_data_stream_collection_sample.xml
* NIST.SP.800-140Br1.2pd.pdf
* FISSEA_July2008-workshop_TimMucklow.pdf
* 140sp1465.pdf
* 140sp2020.pdf
* thornton-may.ppt
* nistspecialpublication800-60v2r1.pdf
* fisma-poster3.pdf
* price-kuhn-ivv-13.pdf
* comments-draft-cfp-aug2016.pdf
* 140sp1619.pdf
* knot-changelog.pdf
* 140sp445.pdf
* ispab-june-2018-meeting-minutes.pdf
* data-loss.pdf
* 140sp413.pdf
* test-piv-card-data-specifications.pdf
* itlbul2013-05.pdf
* Background-Version3.pdf
* Comments-Draft-SP-800-171B-IowaStateUniversity-1August2019.pdf
* 140sp3029.pdf
* NIST.IR.8301.pdf
* FISSEA-Quane.ppt
* FISSEA_2002_Wilson_Presentation.ppt
* forum_august2014_dempsey.pdf
* VOLKAMER_NIST_BuchmannVolkamer.pdf
* RSADPVS.pdf
* sp800_187_draft.pdf
* 140sp3756.pdf
* vattenfall-presentation.pdf
* C-SCRM_Fact_Sheet_Draft_May_25.pdf
* ifip_2013_cameraready_graph-merging.pdf
* 120-122.pdf
* sp800_160_draft.pdf
* ispab_feb2013_cybersecurity-questions_4ceos_handout1.pdf
* 140sp669.pdf
* 140crt1043.pdf
* 140crt310.pdf
* nistspecialpublication800-126r1.pdf
* 20190620-BFA2019--MC3and4--RPeralta.pdf
* GCOR Complexity Abstract and Content Questions 21150.pdf
* 140crt168.pdf
* sp800-140fr1-draft-comment-template.docx
* 140sp1930.pdf
* NIST_HSR_Toolkit_User_Guide.pdf
* Bruner-Navy-NIST8July03.pdf
* March15_FISSEA-pii-interactive-story-CSchmidt.pdf
* usgcb-winxp-gpos.zip
* session9-nandi-security-proofs-oribatida.pdf
* 140sp1355.pdf
* Thursday-PKrasley_AbstractBio.pdf
* 140sp3331.pdf
* 140sp150.pdf
* forum_june2013_vpillitteri.pdf
* 140sp211.pdf
* 140crt7.pdf
* session-4-kiaei-parallel-synch-code.pdf
* nvd2006.xls
* NBS.FIPS.46-1.pdf
* 1_iot_stavrous.pdf
* sp800-38d-initial-public-comments-2021.pdf
* March16_FISSEA-Keeping-Lights-On-SFarrand.pdf
* 220.pdf
* 140sp1527.pdf
* smb_infosec-seminar2013_exercie3_information-protection-needed.pdf
* herding-second-preimage-trojan-message-attacks.pdf
* 140crt194.pdf
* 140sp3080.pdf
* FISSEA_2017_EOY_Sushil_Jajodia.pdf
* 140crt876.pdf
* sp800-57-pt1-draft-apr2005.pdf
* 140sp2974.pdf
* 140sp61.pdf
* 140sp680.pdf
* Staff-briefing-terrorism-prevention_ISPAB_H-Lin.pdf
* nbsspecialpublication500-42.pdf
* sp800_157_comments_resolutions.pdf
* User-Manual-2004ED-pdf.zip
* ispab_oct2012_rross_sp800-53-rev4.pdf
* 140sp693.pdf
* sp800-140d-draft.pdf
* 140sp649.pdf
* SHAMATA.zip
* 140sp660.pdf
* Grain-128AEAD-Statements.pdf
* metrics-network-vulnerability_lbadger.pdf
* PKITS.pdf
* day2_mar24_cybersecrity-randd-plan_tpolk-gshannon.pdf
* meeting970324.txt
* NIST.IR.8080.pdf
* paperE6.pdf
* FIPS140ConsolidatedCertJune2017.pdf
* nistspecialpublication800-53r3.pdf
* 140sp2062.pdf
* FISSEA_WILSON.ppt
* KASTestVectorsFFC2014.zip
* nistir7773.pdf
* getdoc.txt
* 140sp2881.pdf
* B283_SHA256.pdf
* nistir6859.pdf
* gonzalez-verifying-pq-signatures-pqc2021.pdf
* 140sp2195.pdf
* sp800-63-3-draft.pdf
* test3_15.csv
* 140sp3507.pdf
* 140crt481.pdf
* NIST Cyber Risk Scoring (CRS) - Program Overview.pdf
* 03-06-Sherald.pdf
* nistspecialpublication800-39.pdf
* 140sp678.pdf
* 140sp2755.pdf
* q-and-a-log-lwc2020.pdf
* SmidDrayWarnar-1989-TBACS.pdf
* twg-02-11.ppt
* nist.sp.800-83r1.pdf
* aoki.pdf
* 140sp1993.pdf
* 140sp3842.pdf
* nistir7788.pdf
* nistspecialpublication800-135r1.pdf
* o17.pdf
* kuhn-icst-14.pdf
* SCAP_NIST-CMS-WrkShop.pdf
* min0493.doc
* Agenda July 2020 Final2.pdf
* directions-to-ispab-mtg-american-university.pdf
* 140sp1237.pdf
* sp800-57_part1_rev3_general.pdf
* 140sp3597.pdf
* ispab_june-12_cto-mission-priorities_amacgillivray.pdf
* Dilithium-Round3.zip
* NIST.IR.8201.pdf
* ascon.zip
* minutes12-01.pdf
* FISSEA2011_website-winner.pdf
* itlbul2014_04.pdf
* oct23_kalluri_2020-census_nist_ispab.pdf
* 140crt1417.pdf
* revisedFIPS9806.doc
* ChangD_DHA256.pdf
* 140sp1621.pdf
* CommentsSP800-38F.pdf
* groszchaedl-session-9-paper-pqc2019.pdf
* 140sp3624.pdf

* NIST-seminar-02-01-2007.pdf
* 140sp849.pdf
* p16.pdf
* day2_mar24_fips-140-quo-vadis_nist-csd.pdf
* 140sp1203.pdf
* 140sp2832.pdf
* 140sp2848.pdf
* iosp13.txt
* 140sp1153.pdf
* 1990_annual-report_natl-computer-system.pdf
* 140sp1659.pdf
* brittle-metricon.pdf
* AprilConsolidated.pdf
* iscmax-alternate-judgements.zip
* Judy_Paul .pdf
* isap.zip
* itlbul2004-03.pdf
* slides-black.pdf
* grain-128aead.zip
* README-for-CSV-sp800-171r2-security-reqs.txt
* draft-sp800-90b.pdf
* 186-2rsatestvectors.zip
* omb_policy.pdf
* mar98.txt
* ids424.ppt
* 140sp868.pdf
* 4-Booth 3pm AI Security Metrics and Threats.pdf
* romulus-for-round-3.pdf
* 140sp2428.pdf
* ispab_meeting_minutes_june_2015.pdf
* KAT_Round2.zip
* 140sp2980.pdf
* 140sp3952.pdf
* 140crt614.pdf
* Statement by Reference Implementation Owner.doc
* nccoe-telework-fact-sheet.pdf
* P224_SHA512_224.pdf
* 140sp384.pdf
* 1993_annual-report_natl-computer-system.pdf
* QualityWeek_2002.pdf
* NIST.SP.800-81-2.pdf
* NIST.SP.800-53r5-draft.pdf
* itlbul2012_10.pdf
* slp_730.pdf
* 140crt556.pdf
* forum-august2015-wilshusen.pdf
* draft_nistir_7924.pdf
* sha-3_selection_announcement.pdf
* 140sp1740.pdf
* 140crt1042.pdf
* maram-anonymous-robust-pqc2021.pdf
* 140sp740.pdf
* 140crt1086.pdf
* 34-smoriai.pdf
* HashBlockCipherDRBG.pdf
* 140sp2555.pdf
* 140sp2300.pdf
* attacking-e2e-voting-systems.pdf
* windows_settings_comparison.xls
* 140crt976.pdf
* kaps-feasibility-performance-pqc.pdf
* 140sp2784.pdf
* GeMSS-Round3.zip
* 140crt401.pdf
* ISPAB-Final-Minutes_June2008.pdf
* 140sp391.pdf
* feb1_der_cred_ferraiolo_h_fips_201-2.pdf
* 140sp2106.pdf
* itlbul2006-11.pdf
* 140sp1384.pdf
* 140sp1367.pdf
* CKMS_Workshop_Summary2012_Final.pdf
* Agenda-Nov18-Wkshp.pdf
* 140crt903.pdf
* SKOP15-8x8-GF256--XOR=445-rs=1-symp=2.circ.txt
* 140crt468.pdf
* nistir_8071_draft_comment-template.xls
* SSDF_1.1_Focal_Document_Template.xlsx
* OMB-hspd-12_guidance-draft.pdf
* KAT_GeMSS.zip
* 140sp3752.pdf
* 140sp256.pdf
* nistir7358.pdf
* itlbul2016-06.pdf
* nist-mobile-security-report.pdf
* wosis_2014.pdf
* comments-received-on_sp800-175a.pdf
* 140crt447.pdf
* entrust.pdf
* session4-yalcin-will-future-lw-standard-be-risc-v-friendly.pdf
* 140sp713.pdf
* Wiseman_TCG_ISPAB_Briefing.pdf
* kuhn-nccoe-130129-ver2.pdf
* 140sp1894.pdf
* 140sp3504.pdf
* piv-program-briefing .pdf
* QPL_ZivneyBIO.pdf
* testpivcardintermediatecertificates.zip
* 140crt562.pdf
* March17_FISSEA-Certifications-GBieber.pdf
* 140sp3442.pdf
* sfarrand_fissea2010-awareness-out-of-box.pdf
* radac-Paper0001.pdf
* sp800-137a-draft-comment-template.xlsx
* Secure_Channel_Protocols_Cooper.pdf
* track1_goals.pdf
* 140sp3191.pdf
* minutes12-01.pdf
* 140sp482.pdf
* fips_201-2_workshop_agenda_march_2015.pdf
* hqc-gaborit.pdf
* 140sp2681.pdf
* CRUNCH.zip
* Federal-IT-SAF-2000.pdf
* NTRU-Prime-April2018.pdf
* 140crt59.pdf
* 140sp591.pdf
* 140sp3970.pdf
* March15_FISSEA-nice-Track3_MHiggins.pdf
* AMA_NIST-CMS-WrkShop.pdf
* Falcon-Round3.zip
* Earl Fred Bisel JR Nomination Letter.docx
* 140sp1463.pdf
* 20221005-crypto-club-Clara-slides-new-representations-AES-key-schedule.pdf
* 140sp1909.pdf
* 140sp1435.pdf
* SHA3-256_1600.pdf
* sp800-56Cr2-draft-comments-received.pdf
* NIST.IR.7816.pdf
* PIVCardApplicationCertificate35.pdf
* Jun-GD-NIST-CardTech2003.pdf
* 140sp100.pdf
* FISSEAconf03_03.pdf
* 140sp2703.pdf
* 140sp2395.pdf
* 140sp1675.pdf
* 140sp3434.pdf
* nist.tn.2060.pdf
* SHA3-512_1600.pdf
* AESround2comments-1.zip
* HMAC_SHA3-384.pdf
* 140crt504.pdf
* NIST.IR.8196-draft.pdf
* 140sp2944.pdf
* NIST.SP.800-56Ar2.pdf
* 140crt83.pdf
* NIST.SP.800-209.pdf
* IDAKuhnKacker110406c.pdf
* ansx963_2001.zip
* ISPAB-ReportAdequateFundingNIST-CSD.pdf
* 140sp1301.pdf
* 140sp2137.pdf
* 140sp3258.pdf
* 140sp2892.pdf
* 140crt368.pdf
* forum-august2015-wilshusen.pdf
* 2019-beacon-icmc-slides-v20190517-h.pdf
* 140sp230.pdf
* ipext.ps
* ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
* 140crt1451.pdf
* 140crt766.pdf
* 350-352.pdf
* cycles-bor.zip
* 140sp1924.pdf
* NIST.SP.800-77r1-draft.pdf
* fips140_2_chng2_20021203.epub
* sp800_181_draft_comments.xls
* Ponemon-Ferguson-Mar2004.pdf
* session-2-meijers-formal-verification-pqc.pdf
* 140sp1884.pdf
* Talk-SSR-meltem-Nov2020.pdf
* nistspecialpublication800-73-3.pdf
* nistir_7977_second_draft.pdf
* nistspecialpublication800-55.pdf
* 140sp2988.pdf
* jolearly_fissea2010-state-awareness-training-thenvsnow.pdf
* sp800-161r1-draft2-comment-template.xlsx
* kat.pdf
* FeedbackModewzeroiv.zip
* 140sp2268.pdf
* 140sp1145.pdf
* SP800-64-Revision2.pdf
* NIST.SP.800-182.pdf
* QSG_categorize-system-perspective.pdf
* test3_12.csv
* 2012-fissea-conference_program.pdf
* Lizard-Statements.pdf
* REaster.ppt
* api.pdf
* Security-overview-012703.pdf
* 20000524-bpreneel.pdf
* 5-051809-assessor-perspective2.pdf
* wage-spec-round2.pdf
* BIKE-Statements.pdf
* cogent-systems-inc.pdf
* 140crt1226.pdf
* sandhu96.pdf
* 140sp2351.pdf
* nist_cloud_computing_forum-kundra.pdf
* panelE3.pdf
* fissea-conference-2012_palka.pdf
* 140sp2319.pdf
* 140sp3101.pdf
* 140sp3579.pdf
* 140sp2848.pdf
* PICNIC-round3-official-comment.pdf
* wed1030_https-migration_emill.pdf
* NIST.TN.2066.pdf
* mpts2020-2b2-talk-vladimir.pdf
* October2008-bulletin_800-123.pdf
* nistir_8149_draft_comment_matrix.xls
* 140sp2854.pdf
* 140sp2015.pdf
* 140sp336.pdf
* CDC_Comments_Draft_FIPS_202.pdf
* 140sp3402.pdf
* nistir6985.pdf
* Bio-Leng2006.pdf
* rbelani_fissea2010-million-phishing-emails.pdf
* 140sp3607.pdf
* 140sp1191.pdf
* FISSEA Ignite_Adaptive Cybersecurity Awareness Training using Artificial Intelligence_Shuangbao Wang.pdf
* rss.xml
* fedvte-fedcte_forum-oct2010.pdf
* 140sp2019.pdf
* day2-5_gstegmaier-pluehr_data-breach-strikes.pdf
* 140sp2082.pdf
* FIPS140ConsolidatedCertDec2016.pdf
* 140sp131.pdf
* 140sp3190.pdf
* Abstract-Irvine.pdf
* fissea-2003-wilson.pdf
* ispab_jun2014_us-cert-incident-reporting-guidelines_dicamillo.pdf
* JohnS-ISPAB-Sept2006.pdf
* itlbul2008-02.pdf
* Roback_Dec_2003.pdf
* pev_guide_2.pdf
* 140sp1887.pdf
* CIO-Security-norris.ppt
* QC-MDPC-April2018.pdf
* Bruck-Responsible Use and Scoring.pdf
* 140sp1281.pdf
* 140crt748.pdf
* sp800-53ar5-draft-comment-template.xlsx
* fissea-2015-massaro.pdf
* ispab_june-10_psheridian.pdf
* NIST.IR.7511.pdf
* NIST.SP.1800-25.pdf
* 20180109-tis--sizing-up-the-threshold--brandao+vassilev.pdf

* Program_E2EVoting.pdf
* 140crt395.pdf
* 140sp2114.pdf
* AES3Proceedings-2.pdf
* Holden.pdf
* nist rmf implement step-faqs.pdf
* Johnson_LifecyclesResiliency.pdf
* Thursday-MKabay_MSIAafter6years.pdf
* Abstract-Panel.pdf
* clx.zip
* forum-august2015-barrett.pdf
* June2005-SCADA-Briefing.pdf
* BMC_Client_Management_12_scap_implementation_statement.pdf
* 140crt1283.pdf
* 140crt644.pdf
* 140crt626.pdf
* SHA3-224_1600.pdf
* 140sp1286.pdf
* FRN June Meeting.pdf
* 140sp3592.pdf
* 140sp3914.pdf
* 140crt1147.pdf
* 800-53-rev1-annex1-sz.pdf
* S09_Wi-Fi Alliance Overview-01-part2-ff.pdf
* Tuesday-TCinnamon_BioAbstract.pdf
* 140crt62.pdf
* ispab_meeting-minutes_june-2013_approved.pdf
* fips140consolidatedcertlist0026.pdf
* 140crt527.pdf
* ISPAB_Minutes_September_2003.pdf
* 140sp1403.pdf
* 140sp831.pdf
* 140sp3708.pdf
* Compact_LWE.zip
* 140sp3199.pdf
* AES_OFB.pdf
* csic_comments_carbon-black.pdf
* 28-jdray.pdf
* Ross-FISSEA-031104.pptx
* 140crt894.pdf
* 140sp855.pdf
* CMAC-comments.pdf
* FCSM-November 2017-Agenda-FINAL.pdf
* Security_Automation.pdf
* 140sp1089.pdf
* fipspub113.pdf
* 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
* Nov-2004.pdf
* 140sp3980.pdf
* sp800_73-4_pt2_revised_draft.pdf
* 140crt936.pdf
* ISPAB Recommendations- Secure Software Configurations DHS March2021 Final.pdf
* 140sp2907.pdf
* saeaes.zip
* ISPAB-minutes-Sept2006-final.pdf
* paperF15.pdf
* 140sp529.pdf
* 140sp2456.pdf
* NIST.IR.8212.pdf
* feb1_nist-800-63-1_overview_enewton.pdf
* session6-nazhandali-does-gate-count-matter.pdf
* Workshop-Brief-on-Cyber-Supply-Chain-Best-Practices.pdf
* twg-04-13.pdf
* SCHINDLER_NIST_06_GIS_082906.pdf
* 37-bweeks.pdf
* 140sp2482.pdf
* 140sp2955.pdf
* 140sp1080.pdf
* Fides-Midori-Mantis--XOR=24-rs=1.circ.txt
* 140sp2712.pdf
* 140sp2792.pdf
* health_it_briefing.pdf
* ispab_jun2014_us-cert-incident-reporting-guidelines_dicamillo.pdf
* nist.ir.8459.ipd.pdf
* 140sp3757.pdf
* Comments-Draft-SP-800-171B-NDIA-2August2019.pdf
* Government-Logistics.doc
* sp800_184_draft_comment-template.xls
* LUOV-April2018.pdf
* 140sp2136.pdf
* WhirlwindM1--XOR=187-rs=20-symp=1-2.circ.txt
* shakebittestvectors.zip
* toolchain-timing-leakage-lwc2020.pdf
* FIPS1402LogoForm.pdf
* CMT19verbose.pdf
* nistspecialpublication800-78-3.pdf
* 140sp2521.pdf
* FISSEA_Educator_of_the_Year_2015_Gretchen_Morris_Nomination_Letter.pdf
* sp800-53-collaboration-index-template.xlsx
* index.html.gz
* eoy.doc
* OSCAL-FCPF_20210526_45min.pdf
* security_and_ecommerce.ppt
* pp-btScardAuthentication-final.pdf
* 140sp2772.pdf
* Abstract-Spanninger.pdf
* qsg_monitor_system-perspective.pdf
* 140sp3800.pdf
* handbook.pdf
* department-of-state-2.pdf
* kuhn-kacker-lei-isse-14-preprint.pdf
* 049-052.pdf
* gift-cofb-spec-final.pdf
* cloud-computing-industry-trends-FISMA_ISPAB-Dec2008_B-Whyman.pdf
* 140sp897.pdf
* 140sp2119.pdf
* 140sp1263.pdf
* nistspecialpublication800-28ver2.pdf
* Sergeant_voting_systems.pdf
* nistir7111.pdf
* 140sp934.pdf
* 800-12_2.ps
* 140sp2587.pdf
* sp800_79-2_draft_comment_template.xls
* 140crt190.pdf
* 03-06-Varney.pdf
* FISSEA Newsletter Winner.pdf
* 140sp1225.pdf
* session7-vennard-crypto-in-industrial-embedded-systems.pdf
* sp800_133.epub
* sp800_116_r1_draft_comment_template.xls
* bio_jgreene_ispab.pdf
* NIST.SP.800-204-draft.pdf
* JONES_DefinitionPanel.pdf
* TDES_CMAC.pdf
* NIST.IR.8320D.ipd.pdf
* 140sp1845.pdf
* Abstract-Cuffie.pdf
* CRYSTALS_Dilithium.zip
* Fall_2015_agenda.pdf
* 140sp2970.pdf
* 200slide.pdf
* Resol3.txt
* LOCKER-Statements.pdf
* fsscc-welcomes_greg-garcia.pdf
* 140crt902.pdf
* CHI_phawkes.pdf
* 140sp1557.pdf
* orange.zip
* anteon.pdf
* SP800-70-rev2.pdf
* FCSM CEU Form Mtg AND Agenda-August 2019_FINAL_v3.pdf
* Google group Overview and resources link - FCSM^FINAL.docx
* ISPAB Privacy Recommendation - Resend.pdf
* Program_SHA3_2009.pdf
* ISUA_ICS-07-02-2008.pdf
* IPv6-NIST-ITL_ISPAB0307.pdf
* BERGERWhite_Paper_E2E.pdf
* 140sp2079.pdf
* AES.ppt
* July15_McGrawTigerTeamrecs.pdf
* fissea-conference-2012_kemper.pdf
* BMW_Comments.pdf
* tg015.txt
* fissea-2015-scribner.pdf
* photon-beetle-round2-official-comment.pdf
* 140sp1123.pdf
* AES_ModesA_All.pdf
* 10.pdf
* National-Science-Foundation.pdf
* iosp19.txt
* 140sp1991.pdf
* NIST.IR.8286A-draft2.pdf
* ispab_june2013_goodrich.pdf
* CMVP2605.pdf
* FIPS140ConsolidatedCertList0042.pdf
* FISMA-ICS-Knoxville-invitation_agenda.pdf
* 2-051908-ocr-role-of-privacy-rule.pdf
* csic_comments_cignet.pdf
* iosp1.txt
* 11th-FISSEA-workshop.pdf
* NIST.IR.7874.pdf
* 140sp1433.pdf
* NTRU-round2-official-comment.pdf
* HMAC_SHA256.pdf
* fcprocs.txt
* Introduction-to-NICE-Cybersecurity-Workforce-Framework.pdf
* ICS-Workshop-Meeting-Minutes-FINAL_14Nov06.pdf
* toolspap.doc
* rsandhu.zip
* 140crt634.pdf
* draft_nice_competencies_mar2021.xlsx
* 2017-agenda-ispab-june-meeting.pdf
* 140sp826.pdf
* NIST_Win2KPro.pdf
* workshop-report.pdf
* 140sp534.pdf
* bernstein-comparing-paper.pdf
* Falcon-April2018.pdf
* 1999_agenda-csspab-june-meeting.pdf
* Qarma128.mat.txt
* National-Science-Foundation.pdf
* nist.sp.800-157r1.ipd.pdf
* Final2Agenda ISPAB Meeting March 2019(002).pdf
* Randall_Bio.pdf
* 1040 Privacy Framework - Lefkovitz.pdf
* fissea-conference-2012_koehler.pdf
* test4_8.csv
* FRN POSTED 2019-15402.pdf
* 140crt817.pdf
* session5-rohit-practical-forgery-attacks-limdolen-hern.pdf
* SANDstorm-090218.pdf
* Draft FIPS-140-3-CMVP Management Manual 09-18-2020.pdf
* FIPS140ConsolidatedCertJuly2017.pdf
* NIST.SP.800-213A.pdf
* NIST.SP.1800-17.pdf
* 140crt1010.pdf
* FIPS140ConsolidatedCertNov2016.pdf
* 140sp861.pdf
* Visa-comments.txt
* ispab_feb2013_fedramp_dmcclure.pdf
* 140sp769.pdf
* 140sp2554.pdf
* 140sp3443.pdf
* B283_SHA3-256.pdf
* nistir7007.pdf
* aug2012_risk-management-briefing_swanson-saunders-light.pdf
* nist.ir.8344-draft.pdf
* nist.sp.800-53r5-draft.pdf
* JJV_comments.pdf
* 140sp2595.pdf
* nist.ir.7956.pdf
* PIV-Strawman-grance.pdf
* csic_comments_cert-coordination-center_sei.pdf
* 140sp3571.pdf
* criticality-analysis-process-model.xml
* 140sp2691.pdf
* test4_21.csv
* 140crt274.pdf
* 140sp3248.pdf
* 140sp2587.pdf
* 140sp471.pdf
* toc.pdf
* sp800_53a_r4_draft.pdf
* comet.zip
* 140crt720.pdf
* 140sp1038.pdf
* USRP_NIST_Utility_093015.pdf
* 140sp197.pdf
* Len_LaPadula.pdf
* 140sp2075.pdf
* session-4-prasanna-on-generic-sca-on-ntru.pdf
* 22.body1.ps
* program_SHA3_workshop_aug2014.pdf
* 140sp3392.pdf
* sp800-193-draft.pdf
* 140sp3678.pdf
* 2001_agenda-csspab-march-meeting.pdf
* Secure_Channel_Protocols_Cooper.pdf
* gift-cofb-spec-round2.pdf

* Dektor-FISSEApanel-031004.ppt
* ispab_june-11_rmayer.pdf
* RLCE-KEM-official-comment.pdf
* index.html.gz
* 140sp258.pdf
* 140crt1363.pdf
* draft-sp800-90c.pdf
* ABA-comments.doc
* itl98-04.txt
* NIST-ITL-Science-Day-2021-Poster-PEC-PSI.pdf
* beginning.pdf
* iosp7.txt
* 140sp1056.pdf
* March17_FISSEA-address-sec-new-technology-PKrasley_JIppolito.pdf
* ShamashAndShamashash-spec.pdf
* tim_baldrige_ad_fips201-2_2015.pdf
* 140sp3742.pdf
* June2005-GAO-RFID-Report.pdf
* PIVMiddlewareCertificate17.pdf
* 140sp3824.pdf
* nistspecialpublication800-26.pdf
* 03-06-Varney.pdf
* 140sp1276.pdf
* NIST.IR.8194.pdf
* 140crt95.pdf
* nistir8151_draft.pdf
* A-Schwartz-June2006-presentation.pdf
* ispab_june-11_a-130_cbales.pdf
* 140sp1635.pdf
* JH.zip
* nistspecialpublication800-87ver1.pdf
* 990415-smoriai.pdf
* Tuesday-MWilson_BioAbstract.pdf
* 140sp3061.pdf
* LEDApkc.zip
* session2-chakraborti-estate.pdf
* May 2022_010622_0641_signed.pdf
* fips_202_draft.pdf
* Falcon-Statements.pdf
* 140sp204.pdf
* 186-2ecdsatestvectors.zip
* SHERMAN_trustworthye2e-NISTrevised9-25-09a.pdf
* 140sp67.pdf
* 140sp898.pdf
* WBarker-Metrics_ISPAB0307.pdf
* itlbul2017-06.pdf
* day1_demonstration_330-420.pdf
* Fermilab-Computer-Security.pdf
* SPARKLE-spec.pdf
* NIST.IR.8259-draft.pdf
* ECHO_Comments.pdf
* 140sp3361.pdf
* 140sp1181.pdf
* ITL_ISPAB_June2021_JSTP.pdf
* 140sp1011.pdf
* sp800_85b-4_draft.pdf
* session-5-schalaffer-ascon.pdf
* March2003-NIST-Distributed-Testbed-1st-Responders.pdf
* CounterMode.zip
* nistspecialpublication800-14.pdf
* Classic-McEliece-April2018.pdf
* 140sp3808.pdf
* RQC.zip
* 140sp3459.pdf
* 140sp577.pdf
* PIVMiddlewareCertificate3.pdf
* 140sp2381.pdf
* 140sp2036.pdf
* 140sp1923.pdf
* Waterfall.zip
* twofish-statement.pdf
* NIST.SP.800-61r2.pdf
* readme-for-csv-sp800-53ar5-assessment-procedures.txt
* twg-02-12.ppt
* test3_14.csv
* 140sp1453.pdf
* nist.ir.8192.pdf
* 140sp2199.pdf
* 140crt713.pdf
* sp800_53a_r4_errata_12_18_2014.docx
* ispab_jun2014_cui_nara_nist.pdf
* 140sp1552.pdf
* sbmoc-crda-mta21.pdf
* department-of-state-4.pdf
* MetricsIntoSlides.pdf
* kondi-yashvanth-threshold-crypto-March-2019.pdf
* presentation-2_weimerskirch.pdf
* 140sp1371.pdf
* 6-051908-new-technologies-cloud-computing.pdf
* LW16-4x4-GF16--XOR=44-rs=109.circ.txt
* 140sp1074.pdf
* lotus-and-locus-aead-hardware-benchmarking-and-security-analysis-lwc2019.pdf
* 140sp3714.pdf
* draft_nistir_7924_comment_form.doc
* soni-hardware-evaluation.pdf
* fissea_2012_agenda_final.pdf
* CommerceNet-cl.txt
* 140sp2012.pdf
* chi_hickey_chris_loudoun_testing_update_deck_fips201-2_2015.pdf
* 20191106-NIST-ITL-Science-Day-poster-Beacon--ts-20191118.pdf
* 140sp1352.pdf
* MQDSS-official-comment.pdf
* nistspecialpublication800-64r2.pdf
* NumberTheoreticDRBG.pdf
* 140sp2609.pdf
* minutes-06-2002.pdf
* 140sp987.pdf
* lkelson_fissea2010-panel-id-personnel-sig-responsibilities.pdf
* FEDCIRC.txt
* test3_11.csv
* 140sp2608.pdf
* 140crt1068.pdf
* 140sp3553.pdf
* 140sp1682.pdf
* 140sp2971.pdf
* Lowry-Chall and Response.pdf
* SBMOC-CRDA-MTA21.pdf
* 140sp1409.pdf
* 140sp3547.pdf
* Comments-Draft-SP-800-171B-Compliance_Force-26June2019.pdf
* FlexAEAD-Statements.pdf
* Vortex.zip
* minutes9-97.txt
* 140sp4026.pdf
* NIST.SP.800-133r2.pdf
* june-2012_itl-bulletin.pdf
* 140sp2384.pdf
* 140sp1340.pdf
* 140crt178.pdf
* p5.pdf
* sp800-57-pt1-draft-Jan2003-comments.pdf
* twg-99-29.pdf
* MS-ISS-LoB_ISPAB0307.pdf
* 140sp2966.pdf
* FFX_comments.pdf
* PIVMiddlewareCertificate18.pdf
* 800-218-deltas-from-wp-to-final.docx
* mtd_paper_final.pdf
* PIVMiddlewareCertificate9.pdf
* day2_Khosravi-Intel_IPT.pdf
* fall_2015_agenda.pdf
* 140sp2749.pdf
* Briefing_Book_to_COV.pdf
* 140crt606.pdf
* 140crt503.pdf
* Luffa_Round2.zip
* LOTUS-AEADandLOCUS-AEAD-Statements.pdf
* fissea_2014_website_winner_united_technologies.pdf
* nistir-8214a-diff-comments-received.pdf
* 140sp541.pdf
* 140sp1916.pdf
* flyer-NIST-Jan-seminar.pdf
* 140crt1397.pdf
* sp800_178_draft-comment-template-form.xls
* 140sp4233.pdf
* 140sp961.pdf
* B2B-article.pdf
* feb-2021-jao-david-presentation.pdf
* panelB.ZIP
* mhufe_fissea2010-road-to-dc3-challenge.pdf
* Sergeant_voting_systems.pdf
* 140crt67.pdf
* twg-02-10.xls
* tdemarinis-dbliton_fissea2010-storytelling-interactive-learning.pdf
* government-adoption-case-studies_ISPAB-Dec2008_M-Wojcik.pdf
* 140sp2603.pdf
* 140sp2664.pdf
* pqcrypto-2016-presentation.pdf
* 140crt388.pdf
* Vendor_Suneborn.pdf
* Public-Meeting-Minutes.pdf
* Jul14_LIN-H_market-incentives-for-cybersecurity.pdf
* ACM_XML_Paper_Final.pdf
* 140sp3104.pdf
* Cybertrust.pdf
* PIV-II-ketan.pdf
* CommentsSP800-90_2006.pdf
* cloud-computing-standards_ISPAB-Dec2008_P-Mell.pdf
* p1.pdf
* 140sp2418.pdf
* 140sp1944.pdf
* oct21_stanger_final_approved_nsa.pdf
* 140sp141.pdf
* 140crt1407.pdf
* 140sp1843.pdf
* 140sp1957.pdf
* 140sp843.pdf
* 140sp1090.pdf
* 140sp2121.pdf
* ispab_jun2014_derived-piv-credentials_ferraiolo.pdf
* 140sp3220.pdf
* ISPAB-June_2006-final-minutes.pdf
* 140crt776.pdf
* 140crt463.pdf
* 140sp3549.pdf
* iirf.pdf
* 140sp277.pdf
* 140sp57.pdf
* Vendor_Zivney.pdf
* FCSM November 2018 Agenda and CEU Form.pdf
* 140crt1121.pdf
* 140sp2371.pdf
* 140sp3260.pdf
* Its Midnight Do you Know Where your Data Is_Iliana Peters.pdf
* 1.t2 - Lunch - Achieving Continuous ATO with OSCAL.pdf
* KAT1.zip
* SCAP Content Validation Tool 1_2.zip
* 140sp2414.pdf
* test3_10.csv
* 041slide.pdf
* 140sp1672.pdf
* csspab_meeting_minutes_2000-06.pdf
* Cybersecurity_Framework_v_1_1_Focal_Document_Template.xlsx
* 7th-FISSEA-Workshop-July2007.pdf
* SABER-Round2.zip
* 140sp1508.pdf
* 140crt203.pdf
* nist.sp.800-218-draft.pdf
* nist and iso end user license agreement.pdf
* 800-53-rev3-controls.xml
* Mobile-Mind.pdf
* 140crt868.pdf
* testpivcardintermediatecertificates.zip
* May 2020_010620_1115.pdf
* PIV_Validation_MOULI.pdf
* s08_state of industry-jp.pdf
* fissea-conference-2012_risler.pdf
* sp800-160-vol2-comment-template.xlsx
* ngrunberg_fissea2010-keynote-abstract-bio.pdf
* FIPS140ConsolidatedCertList0027.pdf
* 140crt1304.pdf
* ispab-ltr_to_nist-director-willie-may_itl-realignment_07-2015.pdf
* 140sp1770.pdf
* FIPS140ConsolidatedCertApril2016.pdf
* NIST.IR.7511r5.pdf
* fips186-2-change1.pdf
* FISSEA2006-Interactive-Exercise-Entry.pdf
* 1986-9th-NCSC-proceedings-addendum.pdf
* 03-06-Grance.pdf
* csic_comments_cert-coordination-center_sei.pdf
* sp800-34-rev1_bia_template.docx
* 22.back.ps
* 140sp1889.pdf
* 140sp2813.pdf
* nistspecialpublication800-22r1a.pdf
* itlbul2015_06.pdf
* journal-of-sys_and_arch.pdf
* HR3394-final.pdf
* 140crt874.pdf
* 140crt208.pdf

* NIST.SP.800-40r3.pdf
* 140sp2303.pdf
* 140sp1606.pdf
* twg-02-18.xls
* 140sp792.pdf
* ispab-ltr_to_nist-director-willie-may_itl-realignment_07-2015.pdf
* ISPAB July FRN 2022.pdf
* 140crt1032.pdf
* 140sp2783.pdf
* 140sp3249.pdf
* csl95-12.txt
* JimByrne.pdf
* Sept2008-ISPAB-GMarshall.pdf
* LW16-4x4-GF16-inv.mat.txt
* KLSW17-M-4x4-GF256-inv.mat.txt
* 140sp3188.pdf
* draft-sp800-61rev2.pdf
* gcn-webinar-01-24-2007.pdf
* NIST.IR.7849.pdf
* sp800-53-rev3-final_updated-errata_05-01-2010.pdf
* 140crt529.pdf
* 140crt935.pdf
* 140sp2885.pdf
* itlbul2006-01.pdf
* Talk-Elliptic-Curve-Crypto-Meltem_Dec2019.pdf
* warren.pdf
* itlbul2020-08-infographic.pdf
* Barker_ISPAB-9-05.pdf
* poster-circuits-2014.pdf
* 140crt995.pdf
* NIST.IR.7870.pdf
* ecccdhtestvectors.zip
* NIST.SP.800-56Cr2.pdf
* nistir-7617.pdf
* ispab_june-11_rrarog.pdf
* Nandi.pdf
* Baker-QualTechnEduc-final.ppt
* 140sp827.pdf
* wed130_fedramp-lessons-learned_belloli.pdf
* itlbul2013-04.pdf
* liu-nist-pqc-next-steps-2019.pdf
* poelstra-andrew-threshold-crypto-March-2019.pdf
* NIST.SP.1800-19.pdf
* 140crt341.pdf
* SHAKE256_Msg1600.pdf
* FIPS1403LogoForm.pdf
* ispab_june-11_quantum_lchen.pdf
* NIST.SP.500-304.pdf
* Costello-FISSEA-031104.ppt
* 140sp3300.pdf
* mege-slide-attack-on-clx-128.pdf
* 140sp1175.pdf
* 140crt1015.pdf
* 140sp915.pdf
* NIST.FIPS.198-1.pdf
* 2009_agenda-ispab-october-meeting.pdf
* 140IUT.pdf
* Comments-received-FIPS-186-4-Dec2015.pdf
* Trinket-Entry-NI-2006.pdf
* nistspecialpublication800-128-2011.pdf
* fisma.pdf
* FIPS140ConsolidatedCertOct2015.pdf
* 140crt427.pdf
* 140crt1158.pdf
* 140sp2124.pdf
* 140sp3572.pdf
* 16.pdf
* nistir8176-draft.pdf
* Xoodyak-Statements-Final-Round.pdf
* sp800-131-draft2-june2010-comments-received.pdf
* 140sp3779.pdf
* tues400_sp800-171_dempsey.pdf
* 140crt174.pdf
* preneel_nist_v2.pdf
* 2009_agenda-ispab-december-meeting.pdf
* BGouker-bio.pdf
* len_lapadula.pdf
* session-8-costello-sike-challenges.pdf
* test_policy.pdf
* ocb-ad1.pdf
* test4_18.csv
* Dec2004-Email-ID-Theft-Phishing-Spam.pdf
* NIST.SP.1800-32.pdf
* It is a jungle_Angela DeSarro.pdf
* 140sp2250.pdf
* README-for-CSV-sp800-171A-assessment-procedures.txt
* WG5.doc
* Brainbench-Certification-Panel.pdf
* SSCA_2014_Fall_Forum_Agenda_v9_15.pdf
* 140sp4250.pdf
* Call-ISPAB-Nominations072003.pdf
* vassilev-apostol-threshold-crypto-March-2019.pdf
* 140crt233.pdf
* 140sp4170.pdf
* Session12_Burr_Transcripts.pdf
* MENNINK_presentation.pdf
* NIST.SP.800-185.pdf
* 209.pdf
* NIST.SP.800-218-draft.pdf
* Developing a Cybersecurity Scorecard.pdf
* 135-SCAP-Vendor-Assertions-Document-v3-5-ThreatGuard.pdf
* panelA7.pdf
* Talk-LightSec-meltem-Sept2015.pdf
* sp800-37-Draftver2.pdf
* 20221024-NIST-ITL-Science-Day-2022-Poster-Threshold-EdDSA-Schnorr-Signatures.pdf
* 038-042.pdf
* sp800-131Ar2-draft.pdf
* cns-final.pdf
* 140sp1421.pdf
* 140sp3278.pdf
* day1_security-automation_330-420.pdf
* 1993_annual-report_natl-computer-system.pdf
* 140sp1382.pdf
* Bieber.ZIP
* 140sp400.pdf
* 140sp3918.pdf
* 140sp3767.pdf
* PathDiscoveryTestSuite.pdf
* session-8-tasso-resistance-isogeny-based.pdf
* 140sp2171.pdf
* second-public-draft_nistir-7622.pdf
* t16.pdf
* 140crt1064.pdf
* 140sp1737.pdf
* 140crt475.pdf
* 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
* test3_27.csv
* twg-03-08.pdf
* tpm.zip
* Lockhead-Martin-Corporation.pdf
* 140crt1302.pdf
* 2.1 - Main - IBM_SCCExchangeProtocol-NIST.pdf
* 014-015.pdf
* orange.zip
* 140sp704.pdf
* AESForwardDepthVerbose.pdf
* PIVMiddlewareCertificate5.pdf
* 20201029-NIST-ITL-SciDay-poster-legal-metrology.pdf
* Keccak-SHA-3-2_per_page.pdf
* tdesmmt.zip
* Ross_ISPAB-June2008.pdf
* 140sp2844.pdf
* 140sp2662.pdf
* 140sp1472.pdf
* 140sp3539.pdf
* 140sp3066.pdf
* tacletter.PDF
* 140sp3105.pdf
* nistspecialpublication800-121r1.pdf
* sundae-gift-official-comment.pdf
* 140sp2474.pdf
* ispab_meeting-minutes_october-2012.pdf
* SP800-51rev1.pdf
* 140crt108.pdf
* 140sp195.pdf
* shabytetestvectors.zip
* agenda9704.txt
* 140sp2256.pdf
* fips_202_draft.pdf
* 2.9 - Main - Waltermire_OSCAL roadmap.pdf
* 140sp3478.pdf
* 140sp294.pdf
* PIV-II-Card-topology-teresa.pdf
* 140sp2581.pdf
* nistspecialpublication800-70r2.pdf
* 140crt779.pdf
* tues300_sp800-150_cjohnson.pdf
* 20000510-pmroczkowski.pdf
* 140sp1638.pdf
* NEVES_paper.pdf
* sliding_window.pdf
* 140sp1333.pdf
* SP800-142-101006.pdf
* nistir5472.pdf
* ispab_ltr_on_cybersec-framework_jan2014.pdf
* 140sp2950.pdf
* session-1-falcon-prest.pdf
* GSA Cloud_AuthorizationBoundary - Matt Goodrich.pdf
* jun97.txt
* RECHBERGER_presentation.pdf
* ics-in-sp800-53_final_21mar07.pdf
* Hale-FISSEA-031004.ppt
* ACPT_Concise.pdf
* 140crt533.pdf
* fipspub83.pdf
* ispab_meeting-minutes_june-2013_approved.pdf
* Workshop-Brief-on-Cyber-SCRM-Organizational-Strategy.pdf
* nistir7511-r3-201301.pdf
* 140sp2828.pdf
* session-3-hu-revisiting-higher-order-differnetial-linear-attacks.pdf
* 140sp2011.pdf
* PIV-Mehta.pdf
* ispab3.pdf
* 27.pdf
* 140sp2061.pdf
* api-nov2016.pdf
* lkelson_fissea2010-panel-id-personnel-sig-responsibilities.pdf
* Draft_SP_800-38C_9-04-2003.pdf
* northrop-grumman.pdf
* FISSEA2006-Tues100panel_Noble.pdf
* ispab_oct2012_molson_medical-device-security.pdf
* x-tec-2.pdf
* sp800-180_draft_comment-template.xls
* 140sp606.pdf
* 140crt945.pdf
* kannwischer-session-9-paper-pqc2019.pdf
* AES_CMAC.pdf
* vp.txt
* Track4_obj.pdf
* 140sp1752.pdf
* 140sp2075.pdf
* tompkins.ppt
* smart_card_alliance_PIV.pdf
* GIFT-COFB_status_update.pdf
* 140sp3090.pdf
* sp800-177_draft.pdf
* skinny-changelog.pdf
* fips180-4.pdf
* 140sp1840.pdf
* std002.txt
* NISTIR-7452.pdf
* ferraiolo-kuhn_Role-Based-Access-Control_nissc-1992.pdf
* srtp.zip
* HILA5-official-comment.pdf
* 140sp1679.pdf
* 140sp2653.pdf
* ispab_june2013_menna_ecs_fact_sheet.pdf
* sp800-56B.pdf
* CFP_Round2SHA3.pdf
* K409_SHA384.pdf
* 140sp2892.pdf
* 140crt844.pdf
* ispab_july09-sager_vulnerability-analysis-operation.pdf
* jansen-ir-rbac.pdf
* 140sp1402.pdf
* 140crt805.pdf
* 140sp2007.pdf
* singhal-abstract-3pgs.pdf
* hastad-Naslund-kfb.pdf
* 140sp1999.pdf
* nistspecialpublication800-67r1.pdf
* 140sp1093.pdf
* 140sp2583.pdf
* jres.126.024.pdf
* session-5-lefevre-tight-preimage-resistance-of-sponge-construction.pdf
* Privacy-White-Paper-rev091205.pdf
* 140sp3505.pdf
* 140sp444.pdf
* 140sp1031.pdf
* 140sp2135.pdf

* singhal-abstract-3pgs.pdf
* kbkdfvs.pdf
* esign-guidance.pdf
* spix_update.pdf
* itlbul2015-08.pdf
* nistir7285.pdf
* feb1_der_cred_daon_tilton_c.pdf
* mars-dos-add.tar
* ecb_vt.txt
* 140crt923.pdf
* 140crt1371.pdf
* 140sp3024.pdf
* fissea_2013_peer_choice_winner_poster.pdf
* AUMASSON_presentation.pdf
* NIST RMF Monitor Step-FAQs.pdf
* R2comments.txt
* 140sp3831.pdf
* 140sp3027.pdf
* 140crt541.pdf
* 140sp162.pdf
* Bio-SMcDonald.pdf
* SHA_All.pdf
* Rollo-Statements-Round2.pdf
* 140sp2765.pdf
* LW16-4x4-GF256.mat.txt
* mking_fpki-security-controls-profile-overview_12062011.pdf
* 20201029-NIST-ITL-SciDay-poster-threshold-single-device.pdf
* 140sp736.pdf
* XTS_comments-Hars.pdf
* sandhu96.pdf
* mixfeed-official-comment.pdf
* p21.pdf
* presentation-5_carroll-edgar-manz.pdf
* PIVCardApplicationCertificate24.pdf
* NIST.SP.800-108r1.pdf
* physecpre11.ppt
* 140sp3599.pdf
* mixfeed-spec-round2.pdf
* NIST.SP.800-177r1.pdf
* cloud-security.pdf
* fissea09-vmaconachy-day2_human-element-national-cyber-readiness.pdf
* 140sp579.pdf
* 140crt559.pdf
* 140crt690.pdf
* Classic-McEliece-round3-official-comment.pdf
* 140sp3341.pdf
* spook.zip
* 140sp1756.pdf
* LILLIPUT-AE-spec.pdf
* AURORA_Comments.pdf
* gligor.pdf
* t05.pdf
* sp800-125A-r1-draft.pdf
* nistspecialpublication800-13.pdf
* kuhn-kacker-lei-crosstalk-14.pdf
* 140sp558.pdf
* rfc2411-roadmap.txt
* 2008_agenda-ispab-september-meeting.pdf
* phillips-karygiannis-kuhn05.pdf
* Digital-Literacy-Initiatives.pdf
* Ragsdale-FISSEA-030904.ppt
* nistspecialpublication800-43.pdf
* sp800_188_draft_comment-template-form.docx
* PIV-Polk.pdf
* 140sp2185.pdf
* 2-2a-contingency-planning-holtzman-ocr.pdf
* 140crt249.pdf
* faq-k.ps
* XTS_comments-Liskov_Minematsu.pdf
* letter_feb2012_future-cybersecurity-awareness-months.pdf
* rijndael-ip-update.pdf
* aberdeen.pdf
* tpm.zip
* FISSEALOGY_LouNumkin.pdf
* Monday1500Ets.pdf
* 140sp4002.pdf
* mar95.txt
* SwiftR-bio.pdf
* CMVP2706.pdf
* sp800_181_draft.pdf
* HISTORICAL_Component_Legend_All_56_Except_KDF.pdf
* History_of_Round1_Updates.pdf
* fissea_conf_2013_hayward.pdf
* ISCMAx-Recommended-Judgements.zip
* 20141015_cwilliamson.pdf
* Kissko-A Social Security Perspective.pdf
* HiMQ-3-April2018.pdf
* comments-2.zip
* ipog-ecbs.pdf
* FISSEA_2016_Final_Agenda.pdf
* 140crt977.pdf
* ISPAB March 2022 Minutes Final.pdf
* Gov-OMalley-bio.pdf
* 140sp1296.pdf
* nistspecialpublication800-76.pdf
* apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
* AES_CFB.pdf
* 140sp2753.pdf
* primer.ps
* 140sp338.pdf
* nist.fips.200.pdf
* 140sp1103.pdf
* 140sp726.pdf
* CLAE-official-comment.pdf
* 1-2b-standards-ifr-carnahan-nist.pdf
* 140sp2987.pdf
* 140sp2278.pdf
* 140crt1024.pdf
* ICSS_SP800-5307-02-2008.pdf
* 2010_agenda-ispab-april-meeting.pdf
* 2010_agenda-ispab-august-meeting.pdf
* 140sp3002.pdf
* nistspecialpublication800-60v1r1.pdf
* NIST.SP.800-125Ar1.pdf
* 140crt506.pdf
* ispab_jun2014_fisma_rudolph.pdf
* SIV-TEM-PHOTO-AEAD-official-comment.pdf
* Larsen-Mar2004.pdf
* nistspecialpublication800-18.pdf
* ip.pdf
* sp800-53r4-appj-to-r5-comparison.xlsx
* rijndael-unix-refc.tar
* nistir-8204-draft.pdf
* sp800-193-draft.pdf
* QSG_categorize_tips-and-techniques-for-organizations.pdf
* aestestvectors.zip
* Sept2002-GAO-Assignments-on-Privacy.pdf
* FlexAEAD-official-comment.pdf
* 140crt760.pdf
* nistir7224.pdf
* may31_key-mgt-overview_wtpolk.pdf
* forum-august2015-cherry.pdf
* ISPAB-BoltenLtrreCSDFunding-2004.pdf
* 140sp2693.pdf
* nistir-7387.pdf
* schneier1.pdf
* Sec_Func_Testing.pdf
* Wrap-upBurr.pdf
* x509tests.tgz
* 2012_agenda-ispab-october-meeting.pdf
* 140crt580.pdf
* Wack-Security-Checklists.ppt
* 140crt286.pdf
* CMVP2606.pdf
* Draft-SP800-107.pdf
* nistir7581.pdf
* FISSEA Training Scenarios Winner.pdf
* 140crt620.pdf
* 140sp707.pdf
* 140sp2900.pdf
* umd_ict_scrm_portal_report3.pdf
* July26-2004-FR-DES-Notice.pdf
* planguide.pdf
* 140sp1886.pdf
* sp800_114r1_draft.pdf
* 140sp2773.pdf
* NCCoE_Cybersecurity_Managers_Forum-WFO-Jan27.pdf
* 140sp3005.pdf
* ispab_june2013_fisma_perspectives_from_omb_dhs.pdf
* sp800-171B-draft-ipd-comment-template.xlsx
* session-2-maram-anonymous.pdf
* 140sp1062.pdf
* privileged-user-piv-authentication-draft.pdf
* GAGE-and-InGAGE-official-comment.pdf
* s10_802.11i overview-jw1.pdf
* NISTIR-7694.pdf
* SHERMAN_trustworthye2e-NISTrevised9-25-09a.pdf
* 05_Oswald.pdf
* RQC-Statements.pdf
* partial-nist_csp_v1-3.zip
* March2003-Biometric-Accuracy-Standards.pdf
* pviscuso_cui-briefing.pdf
* drygascon-spec-round2.pdf
* Asset_1-04_Source.zip
* Lima.zip
* 140sp2104.pdf
* 140sp787.pdf
* 140sp1347.pdf
* Bartlett.ppt
* SP-800-38D.pdf
* kuhn-icst-14.pdf
* Software-House.pdf
* SHA3-384_Msg0.pdf
* nistir7802.pdf
* session1-brostrom-lightweight-trusted-computing.pdf
* 22.body5.ps
* 140sp474.pdf
* history-pqc-round-2-updates.pdf
* 140sp3084.pdf
* HillFISSEA.ppt
* 140crt317.pdf
* KAT_Picnic.zip
* 140sp1533.pdf
* fissea09-gmorris-day2-panel_what-fed-consumer-certification-think.pdf
* March17_FISSEA-roadmap-change-DShoemaker.pdf
* 140crt754.pdf
* 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
* sp800-53r5-draft-fpd-faq.pdf
* 140sp232.pdf
* 140-1comments.pdf
* panelA8.pdf
* BurleyD_Bio.pdf
* Gligoroski_Bio.pdf
* sp800_90a_r1_comments-received_2nd-draft.pdf
* cmactestvectors.zip
* kuhn-97.pdf
* 140crt1146.pdf
* session-8-duman-faster-kyber-and-saber.pdf
* paperd9.pdf
* FIPS Revision Overview.pdf
* 2.8 - Main - Secure Frame export_v3.pdf
* 140crt607.pdf
* X9-82_Part1_workshop.pdf
* 140sp1732.pdf
* 140sp4023.pdf
* HQC-Statements-Round2.pdf
* June2005-RFID-Handout.pdf
* 357-358.pdf
* FISSEA-Contest-Entry-Form.doc
* dragon.ps
* ACRLC-2.zip
* umd_ict_scrm_initiatives-report2-1.pdf
* api-notes-pqc-dig-sig-page.pdf
* stppa-02-PSI-rosulek.pdf
* 140sp2336.pdf
* SETECS.pdf
* nistir7695.pdf
* pqcrypto-sept2020-moody.pdf
* NIST.IR.8062.pdf
* Vendor_Holt.pdf
* dec2012_cybersec_data_element.pdf
* March17_FISSEA-workforce-education-SA-RGandi.pdf
* dwilliamson.zip
* 140sp2975.pdf
* saber-danvers.pdf
* ckelsall_fissea2010_panel-workforce-initiatives.pdf
* NIST.IR.8188.pdf
* nistir7551.pdf
* March15_FISSEA-keynote-nice-overview-EMcDuffie.pdf
* P224_SHA224.pdf
* 140crt469.pdf
* fissea_conf_2013_suess.pdf
* 140sp586.pdf
* sparkle.zip
* presentation-3_salem.pdf
* 140sp2466.pdf
* ispab_oct2012_mblaze_p25-security-analysis.pdf
* 140crt993.pdf
* vmsec_ISPAB_L-Badger.pdf
* nistir7764.pdf

* karg74.pdf
* YuliangZheng_Bio.pdf
* Tuesday300pm-OLeary.pdf
* 140sp1279.pdf
* nizar_jamal_fips201-2_2015.pdf
* health-and-human-services.pdf
* 140sp341.pdf
* ioc-spec-2014.pdf
* tdesmct.zip
* 140crt1322.pdf
* D_Hurley-Dec2005-ISPAB.pdf
* fisma-brief.pdf
* 140sp1475.pdf
* 140sp3437.pdf
* 140sp3292.pdf
* nistir7275r4.pdf
* 140sp2616.pdf
* 140crt458.pdf
* 1985-8th-NCSC-proceedings.pdf
* NPIVP-NVLAPagenda.pdf
* fips1402DTR.pdf
* Threat-Analysis-DoDvsCivilian_ISPAB_M-Stern.pdf
* ip-statement-2d2-statement-by-patent-owner.docx
* 315-318.pdf
* elephant-spec-round2.pdf
* sandhu-ferraiolo-kuhn-00.pdf
* RD-ATTWTC_ISPAB0307.pdf
* 140sp3750.pdf
* 140sp2458.pdf
* 140sp602.pdf
* 1.t1 - Lunch - OSCAL_Zero_Automation_Hero_UPDATED.pdf
* Regan-KBA.pdf
* 140sp2164.pdf
* nistir-7298r3-draft.pdf
* NTRU-Round3.zip
* 20180109-TIS--sizing-up-the-threshold--brandao+vassilev.pdf
* itlbul2014_12.pdf
* 140sp190.pdf
* 140sp1592.pdf
* oct23_csric_framework_mayer.pdf
* Classic-McEliece-round2-official-comment.pdf
* 140crt1041.pdf
* NIST.SP.800-90Ar1.pdf
* 140crt115.pdf
* nistir7100.pdf
* fissea-conference-2012_palka.pdf
* 140sp3073.pdf
* Ferraiolo_Plenary.pdf
* wed1245_pbgc_boundary_consolidation.pdf
* 140sp274.pdf
* SKOP15-8x8-GF256-inv--XOR=348--XZLBZ20.circ.txt
* 140sp3753.pdf
* forum_june2013_kstine.pdf
* MQDSS-April2018.pdf
* executive-guide-to-computer-security--brochure.pdf
* 140sp2697.pdf
* liu-kuhn-rossman-v11-n2.pdf
* 140sp228.pdf
* 140sp998.pdf
* 140crt122.pdf
* sp800-63a-draft.pdf
* IG_G.19.2_HW_Equivalency_Table.pdf
* 140sp838.pdf
* 2dem-doc.zip
* sp4rpt.txt
* LAUTER_Cryptographichash_082506.pdf
* 140crt860.pdf
* 2000_agenda-csspab-march-meeting.pdf
* IHS Newsletter_Kimberly Blake.pdf
* cSHAKE_samples.pdf
* SP800-76-Draft.pdf
* qTESLA-Round2.zip
* Software_Assurance_Session-Mar2006.pdf
* VortexUpdate.zip
* 140sp753.pdf
* 140sp2001.pdf
* 140sp2949.pdf
* 1992-15th-NCSC-proceedings-vol-1.pdf
* PIVCardApplicationCertificate1.pdf
* day2_mar24_dpiac-cyber-algorithms_dchenok.pdf
* Details48PIVApp.pdf
* Certification-Panel.pdf
* 915slide.pdf
* iosp17.txt
* sp800_167_draft.pdf
* 140sp438.pdf
* 2016_agenda-ispab-june-meeting.pdf
* 140sp2904.pdf
* 140crt1055.pdf
* nist.ir.8183a-3.pdf
* FIPS140ConsolidatedCertMar2017.pdf
* 140sp3573.pdf
* 140sp766.pdf
* forum_june2013_hbooth.pdf
* guideline-overview-notes.pdf
* 140sp569.pdf
* 140sp1334.pdf
* FCSM-Feb2018-Agenda^FINAL.pdf
* March2011-ITL-Bulletin.pdf
* 140sp1712.pdf
* sp800_157_draft.pdf
* Kelsey_HerdingHash.pdf
* 022.pdf
* Baker-FISSEA-031004.ppt
* ipog-ecbs.pdf
* 140sp2043.pdf
* 246-249.pdf
* Dec2004- US-Visit-Program-Overview.pdf
* 2010_agenda-ispab-april-meeting.pdf
* 140crt140.pdf
* mars-unix-add.tar
* Draft-NISTIR-7756_second-public-draft.pdf
* QSG_categorize_organizational-perspective.pdf
* june1_privacy-security-guide-culture-for-ispap_kmarchesini.pdf
* 140sp2140.pdf
* 140sp1097.pdf
* Information-Security-EBK_Date.pdf
* SP800-126r2.pdf
* workshop-MPTS2020-announce.pdf
* 140sp279.pdf
* 140-1comments.pdf
* toolspap.ps
* SP800-69.zip
* pyjamask-spec-round2.pdf
* FISSEA2006-Hash.pdf
* draft-FIPS_201-110804-public1.pdf
* comment-001.pdf
* 140sp1531.pdf
* 140crt1026.pdf
* nts-kem.pdf
* serpent-statement.pdf
* 140sp699.pdf
* draft_nistir_8006.pdf
* fips46-3.pdf
* rijndael-dos-refc.zip
* sp800-34-rev1_bia_template.docx
* 140sp3022.pdf
* worley.pdf
* ispab_itl.pdf
* 140sp3578.pdf
* b-January-2008.pdf
* sp800_73-4_2013_draft_comments_and_dispositions.pdf
* FIPS140ConsolidatedCertFeb2017.pdf
* CFP_SHA3_March2012.pdf
* ispab_oct2012_kconrad_fedramp-status.pdf
* 140crt1174.pdf
* nist.ir.8323r1-ipd-comment-template.xlsx
* 140sp3364.pdf
* 140crt1182.pdf
* 140sp1439.pdf
* USGCB_CIOC091510_final.pdf
* 140sp3195.pdf
* 140sp2677.pdf
* July 2020_030820_0656_signed.pdf
* digimarc.pdf
* TIB3.zip
* day1_HIPAA-conference2011-FTC-Proposed-Privacy-Framework.pdf
* 140sp3389.pdf
* meeting-info.pdf
* sp800_116_r1_draft.pdf
* NIST.IR.8401.ipd.pdf
* fissea_2014_role_based_training_winner_susan_farrand.pdf
* 140sp3521.pdf
* forum-august2015-nadeau.pdf
* 140sp295.pdf
* kwiatkowski-measuring-tls.pdf
* 140sp886.pdf
* session-6-sike-de-feo.pdf
* Comments-Draft-SP800-108-April2008.pdf
* 140sp1012.pdf
* SP80057TranPlan.pdf
* 140sp622.pdf
* 140crt973.pdf
* 140crt859.pdf
* SABER.zip
* 140sp770.pdf
* Barassi.ppt
* Draft-SP800-121_Rev1.pdf
* 2012-fissea-contest-peer-choice-award_website.pdf
* x-tec.pdf
* fips201-3_biometrics (3).pdf
* 140sp2792.pdf
* 140sp423.pdf
* fipspub139.pdf
* 140sp967.pdf
* 140crt815.pdf
* 140sp775.pdf
* NIST.IR.8018.pdf
* 140sp858.pdf
* test4_28.csv
* AES_Core_All.pdf
* sneik-spec.pdf
* 140sp2934.pdf
* tutorB4.pdf
* 917.pdf
* 140sp3528.pdf
* 140sp4011.pdf
* Guess-Again-Statements.pdf
* 140crt1127.pdf
* slp_740.pdf
* morrison_beyond_authentication_fips201-2_2015.pdf
* NIST.SP.800-126A.pdf
* p28.pdf
* Draft-NISTIR-7800.pdf
* IAB-3.pdf
* nistir7620.pdf
* 140sp1059.pdf
* 140sp944.pdf
* 1988-11th-NCSC-proceedings.pdf
* nbstechnicalnote827.pdf
* sp800-53ar5-draft-comment-template.xlsx
* 140sp2711.pdf
* 140sp2710.pdf
* hamlin.pdf
* tr993.ps
* GIFT-COFB-Statements.pdf
* MD6_Comments.pdf
* harvey.pdf
* twg-03-06.pdf
* Wrap_Up_MacGregor.pdf
* 140sp68.pdf
* p6.pdf
* ecb_tbl.txt
* rbacsl.pdf
* sp800_122.epub
* 990415-lgranboulan.pdf
* Cogent-Systems.pdf
* 140sp3175.pdf
* auto-test--tutorial.pdf
* 20220112-crypto-club-nick-slides.pdf
* NIST.SP.800-53Ar5-draft.pdf
* umd_cyber_scrm_report.pdf
* spix.zip
* Gemplus.pdf
* 140sp2901.pdf
* 140sp53.pdf
* 140sp2962.pdf
* gift-cofb.zip
* 2007_agenda-ispab-september-meeting.pdf
* March15_FISSEA-dstc_DZwach.pdf
* 140sp4007.pdf
* BrowserExtensions-ISPAB.pdf
* 140sp1708.pdf
* bps-spec.pdf
* low-latency-crypto-an-emerging-paradigm-of-lwc.pdf
* NIST.IR.7877.pdf
* Human-Side-Info-Security.pdf
* paperD4.pdf
* DEStoAES.zip
* 140sp771.pdf

* 140sp458.pdf
* nistspecialpublication800-127.pdf
* 063-065.pdf
* saeaes.zip
* HISTORICAL_Component_Legend_80056A_5712_ECCCDH_Prim.pdf
* agenda06-00.doc
* 140crt598.pdf
* risk-framework-2007.pdf
* sp800-90b_draft_comment_template.xls
* nistspecialpublication800-81r1.pdf
* 2004-CMVP-symposium-agenda.pdf
* fissea_2014_cureton.pdf
* rijndael-statement.pdf
* 140sp1848.pdf
* WorkshopAgenda.pdf
* forum-Oct2011-telework-ref-architecture-briefing_OAhumada.pdf
* agenda-hipaa-2014.pdf
* seta.ps
* ISPAB-letter-nstic_March2011.pdf
* Dodson_System_Priorities.pdf
* 140sp2143.pdf
* kmi.txt
* Agenda September 14, 2021 Final2.pdf
* SHA3-C-API.pdf
* sp800-140fr1-draft-comment-template.docx
* fipspub185.pdf
* 140sp1731.pdf
* 140crt704.pdf
* 140crt702.pdf
* ZOHNER_presentation.pdf
* cilipadi-spec.pdf
* 140crt1340.pdf
* Abstract-Recor.pdf
* cjackson_fissea2010-difficulties-evolving-cybersecurity-workforce.pdf
* fissea-conference-2012_willson.pdf
* new_sha3_functions.pdf
* Federal-Reserve-Board-2.pdf
* 140sp2218.pdf
* askdfvs.pdf
* NIST-Wkshp-bothsessions.pdf
* 2.t3 - Lunch - DRTConfidence - OSCAL Workshop 2022.pdf
* multi-forge-01.pdf
* Tuesday-MWilson_WelcomeLtr.pdf
* Updated FRN June ISPAB.pdf
* zhang-On non-tightness of security reductions for KEM in the QROM.pdf
* BOOLE_Comments.pdf
* Knoxville-NIST-Standards.pdf
* kuhn-cmu.pdf
* 140sp2577.pdf
* 140sp1838.pdf
* FISSEA2006-Sagara_panel-Mon1pm.pdf
* day1_1030_introduction-and-concepts-identification-systems.pdf
* NIST.SP.800-90C.3pd.pdf
* Telecon Minutes 20190206.docx
* 140sp2771.pdf
* NIST-BMOC-Test-Approach.pdf
* 11_Hutter.pdf
* sp800-57p1r4_draft.pdf
* ombencryption-guidance.pdf
* 140sp3682.pdf
* NIST.SP.1800-11.pdf
* lipmaa-ctr.pdf
* doj-2.pdf
* 140sp215.pdf
* 140sp1452.pdf
* README.txt
* itlbul2015_11.pdf
* sp800-56-draft-jul2005.pdf
* OrrDunkelman.pdf
* doj.pdf
* 140sp165.pdf
* Tuesday-HSchmidt-Keynote_Abstract-Bio.pdf
* 140crt1140.pdf
* sp800-190-draft2.pdf
* Round2-official-comment.pdf
* Comments-Draft-SP-800-171B-PortlandStateUniv-2August2019.pdf
* fips1402annexa.pdf
* Summer_2014_agenda_30_May.pdf
* 140sp287.pdf
* ispab_oct2012_bbaker_oig-presentation.pdf
* WinVista-3.0.5.1.zip
* fips140consolidatedcertsept2017.pdf
* minutes9806.txt
* nistir-7764.pdf
* howe-session-9-paper-pqc2019.pdf
* test4_17.csv
* 140crt495.pdf
* SP_800-53B_derived-OSCAL.pdf
* SP800-68r1.pdf
* mpts2020-1c2-brief-akira.pdf
* fips140consolidatedcertmarch2016.pdf
* nistspecialpublication800-53.pdf
* session-2-kirshanova-lower-bounds.pdf
* NIST_Update_St_Pierre_Oct2017.pdf
* 140crt1102.pdf
* FISSEA2006-Monday1400-Dowd.pdf
* 140sp4158.pdf
* 140sp4018.pdf
* 140sp3069.pdf
* 140sp1386.pdf
* april2009_system-development-life-cycle.pdf
* 140sp2542.pdf
* subterranean_r2Update.pdf
* CommentsFIPS140-3_draft1.pdf
* 140sp1559.pdf
* 140sp484.pdf
* fissea-conference-2012_quagliata.pdf
* Comments-Draft-SP-800-171B-Boeing-19July2019.pdf
* draft-nist-fips-201-2-revised_track-changes.pdf
* grain-128aead.zip
* NIST.IR.7621r1.pdf
* qameleon-spec.pdf
* 140sp4012.pdf
* carnold_fissea2010-maintaining-247-army-info-assurance.pdf
* SpoC-Statements.pdf
* adam_zeimet_usda-icam-piv-d_pilot_overview_fips201-2_2015.pdf
* NIST.SP.800-161r1-draft2.pdf
* 140crt534.pdf
* NIST.SP.800-126r3.pdf
* Rijndael.pdf
* tr994.ps
* FISSEA-Conference-Agenda-2005.pdf
* 140sp2999.pdf
* nbsspecialpublication500-133.pdf
* itlbul2018-02.pdf
* forum_august2014_fiscal_service.pdf
* ascon-changelog.pdf
* nist.sp.800-52r1.pdf
* kfb-spec.pdf
* session8-abdulgadir-open-source-platform-for-evaluating.pdf
* nistspecialpublication800-30r1.pdf
* solove_hipaa_2014_day2.pdf
* mt_slides_pg1.pdf
* resolution.txt
* 140crt382.pdf
* ANSIX9F1.pdf
* announcement.txt
* rfc2403-hmacmd5.txt
* itlbul2017-01.pdf
* draft-sp800-40rev3.pdf
* 140sp2568.pdf
* ARIRANG_Comments.pdf
* Dec2008_Testing-Assessment-SP800-115.pdf
* 140sp3329.pdf
* brittle-metricon.pdf
* nist.fips.201-3-draft.pdf
* fissea_2014_website_winner_united_technologies.pdf
* paperF4.pdf
* fips140consolidatedcertsept2016.pdf
* dfc-slides.pdf
* AES_CTR.pdf
* 140sp3291.pdf
* edacv2overview.pdf
* 140sp3059.pdf
* 140sp867.pdf
* NISTReCur.doc
* nist.sp.1800-6.pdf
* Vendor_Zivney.pdf
* event-seq101008.pdf
* sp800_115.epub
* NSA-AESvhdlmodels.tar.gz
* 140sp2100.pdf
* m07-11.pdf
* toc.pdf
* 140sp688.pdf
* March 2020_160420.pdf
* itlbul2016-09.pdf
* 140crt624.pdf
* NIST.IR.8151.pdf
* Talk-ICMC2021_LWC standardization-meltem-Sept2021.pdf
* SP800-30-Rev1-ipd.pdf
* TACrpt-track.doc
* t01.pdf
* test3_20.csv
* 140sp2969.pdf
* nist-fisma-02-01-2007.pdf
* Vignaly.ppt
* kaps-session-9-paper-pqc2019.pdf
* forum_august2014_clarke.pdf
* SS16-4x4-GF256-inv--XOR=93--XZLBZ20.circ.txt
* 140sp3563.pdf
* FISSEA-Contest-Entry-Form-2016.doc
* itlbul2008-09.pdf
* nistspecialpublication800-146.pdf
* 140crt1000.pdf
* CHANGELOG.rtf
* 140crt1446.pdf
* 1_iot_stavrous.pdf
* SP800-56A_Revision1_Mar08-2007.pdf
* ribeiro-saber-pq-key-pqc2021.pdf
* NIST.FIPS.199.pdf
* 140sp2701.pdf
* 800-14.pdf
* 186-3ecdsasiggencomponenttestvectors.zip
* 140sp510.pdf
* Barker_ISPAB_Sept2007-SP800-55R1.pdf
* eei-presentation-blackwhite.pdf
* hardware-design-and-analysis-of-the-ace-and-wage-ciphers-lwc2019.pdf
* 051.pdf
* 140sp2476.pdf
* 140sp3117.pdf
* Mar05-Wall.pdf
* BRM_ID Proofing_v2.pdf
* Sabo-HSPD-12-Public-Meeting.pdf
* 140crt101.pdf
* 140sp2659.pdf
* 140sp276.pdf
* 140sp306.pdf
* 028.pdf
* 140sp1232.pdf
* Sphincs-Plus-round2-official-comment.pdf
* fcsm_june2012_cichonski_millar.pdf
* 140crt1317.pdf
* mpts2020-1c1-brief-yashvanth.pdf
* fissea-conference-2012_noble-bauer-callahan-cook-hale.pdf
* Public-Logistics.doc
* 140sp2994.pdf
* AMAG-Technology.pdf
* McNie.zip
* NIST.SP.800-163.pdf
* forum_april_11_2013_waltermire.pdf
* 140sp598.pdf
* nistspecialpublication800-89.pdf
* 140sp1514.pdf
* RLCE.zip
* 140sp638.pdf
* vs-jf-study-mobile-device-security.pdf
* 140crt582.pdf
* 140crt245.pdf
* jdray.pdf
* 140sp2468.pdf
* 140crt74.pdf
* 140sp2574.pdf
* chi_hickey_pacs_lessons_learned_r2_fips201-2_2015.pdf
* fips-201-3-draft-comment-resolution-matrix.pdf
* SKOP15-8x8-GF16-inv.mat.txt
* PIV-Mehta.pdf
* CBarker.pdf
* FeedbackModewzeroiv.zip
* NIST.CSWP.02042020-5.pdf
* 140sp2631.pdf
* ASSET_User_Manual_2004ED.pdf
* 140sp3275.pdf
* 007-009.pdf
* p33.pdf
* fissea_2014_dempsey.pdf
* comments-SP800-38C.pdf
* PHOTON-Beetle-Statements.pdf
* elephant-changelog.pdf
* 140crt1418.pdf

* Keccak_Comments.pdf
* test3_6.csv
* test4_6.csv
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_NIST_Update_Multi-Factor_Authentication_and_SP800-63_Digital_Identity_ Guidelines.pdf
* physecpaper14.pdf
* PIV-Pollack.pdf
* March16_FISSEA-cybersecurity-pipeline-TMcManus.pdf
* US-Census-Bureau.pdf
* session3-dos-santos-felics-aead-benchmarking.pdf
* jason_mohler_sp800-85a _update_fips201-2_2015.pdf
* Comments-Draft-SP-800-171B-FFRDC-Navy-UARC-2August2019.pdf
* fiedler-buffing-sig-schemes-pqc2021.pdf
* 140sp3929.pdf
* FISSEA Contest Podcast 2020.pptx
* agenda9612.txt
* sneik.zip
* ForkAEUpdate.pdf
* 140sp1217.pdf
* day2_HIPAA-conference2011-NIST-HIPAA-Security-Rule-Toolkit.pdf
* 140sp3936.pdf
* Bio-CCastagnoli.pdf
* nistir7771.pdf
* northrop-grumman.pdf
* IDwMA.pdf
* 140sp1733.pdf
* 140crt638.pdf
* iosp5.txt
* FF1samples.pdf
* 140sp3743.pdf
* futureplans-closing.pdf
* ispab-letter-april2017.pdf
* ThreeBears-Statements.pdf
* S02-Opening remarks-tg.pdf
* NIST.IR.8011-1.pdf
* 140sp2877.pdf
* Borror-06-2002.pdf
* 140crt53.pdf
* 140sp94.pdf
* feb2_ispa-nccic-information-sharing_danderson.pdf
* objectives.pdf
* 140sp1091.pdf
* WAGE-Statements.pdf
* kerblim.ps
* session-2-standaert-analysing-the-leakage-resistance-of-the-nist-lwc-finalists.pdf
* Rainbow-official-comment.pdf
* MCS-PWG 2022-0020_mtg15-agenda-2022Jul18.pdf
* March2003-NIST-Distributed-Testbed-1st-Responders.pdf
* 140crt1054.pdf
* nistspecialpublication800-10.pdf
* May2011-ITL-Bulletin.pdf
* iosp17.txt
* fips140consolidatedcertapr2017.pdf
* QPL_ButlerBIO.pdf
* Ferguson.pdf
* 140sp2720.pdf
* 140sp25.pdf
* kuhn-97-pstn-failures.pdf
* ActivCard.pdf
* 140sp3020.pdf
* 140sp1897.pdf
* iosp9.txt
* 140sp2155.pdf
* day2_security-automation_430-530.pdf
* Blender.pdf
* LANE.zip
* FRN.pdf
* 140sp2296.pdf
* 140sp370.pdf
* 140sp2132.pdf
* 140sp2927.pdf
* KAT_Rainbow_Vc_Cyclic.zip
* agenda06-00.txt
* 140sp3342.pdf
* minutes9708.txt
* FISSEA-Contest-Entry-Form.doc
* 140sp2416.pdf
* CBarker-ISPAB_June2007.pdf
* 140sp3357.pdf
* Wednesday-Panel_HighImpactWorkforce_AbstractBio.pdf
* FISSEA postcard.pdf
* Track4_obj.pdf
* fountain-spec.pdf
* frodokem-round3-official-comment.pdf
* 140sp1775.pdf
* PIVMiddlewareCertificate9.pdf
* NSM_ICS_Peformance Goals-ISPAB-28Sept2021.pdf
* Federal-Register.txt
* usrp_nist_fujitsu_091615.pdf
* fissea09-apatchan-day2-panel_strengthening-fisma-capabilities.pdf
* 140crt31.pdf
* certresp.ps
* 02-12-Lorentz.pdf
* 140sp511.pdf
* test_policy.pdf
* errata2.pdf
* sabo.pdf
* dunkelman.pdf
* notice980617.txt
* 194-199.pdf
* FIPS140ConsolidatedCertList0044.pdf
* fissea-conference-2012_willson.pdf
* XAI-proposal2.pdf
* MS-ISS-LoB_ISPAB0307.pdf
* comments-received-on_sp-800-175b.pdf
* itlbul2009-03.pdf
* Forum_Agenda 12.06.2022 FINAL.docx
* 140sp408.pdf
* 140crt1305.pdf
* 140sp447.pdf
* Committee.PDF
* 140sp2783.pdf
* 140sp542.pdf
* draft_sp800-124-rev1.pdf
* ISPAB-June_2006-final-minutes.pdf
* 140sp2317.pdf
* 140sp1504.pdf
* CSD-Advice-to-ISPAB-06_2004.pdf
* biography-ross-2007.pdf
* SP800-76-1_012407.pdf
* PIV-Baldridge.pdf
* Walsh-FISSEA-030904.pdf
* P_Mell-Dec2005-ISPAB.pdf
* ParallelHashXOF_samples.pdf
* 140sp661.pdf
* day2_research_1100-1150.pdf
* CRYSTALS-KYBER-round3-official-comment.pdf
* 140sp2889.pdf
* DeMarneffe_PaperE2E.pdf
* A-Schwartz-June2006-presentation.pdf
* fissea_2014_king_rodgers.pdf
* WATANABE_kp_attack.pdf
* SP800-58-final.pdf
* 140sp3411.pdf
* ieee_tdsc_2013_final_version.pdf
* Cyber-Security-Workforce_OPM-NICE_MHiggins.pdf
* fcsm_june2012_regenscheid.pdf
* 140crt1474.pdf
* sp800-52r2-draft2.pdf
* 140sp940.pdf
* forum-august2015-booth.pdf
* 140sp3189.pdf
* FRN Announcement - Posted 02(1).02.2021-02137.pdf
* session-4-ng-survey-on-the-effectiveness-of-dapa-related-attacks.pdf
* paperE5.pdf
* 140sp3692.pdf
* 140crt415.pdf
* 140sp1259.pdf
* 140sp877.pdf
* 140sp2589.pdf
* 140sp3924.pdf
* 140sp189.pdf
* crystals-dilithium-selected-algo-official-comment.pdf
* 140sp1542.pdf
* FCSM-041211-Application-Security-Costs-Discussion.pdf
* 140sp2957.pdf
* sp800_185_draft_comments_received.pdf
* 140sp2018.pdf
* saarinen-lash-talk.pdf
* test3_30.csv
* 140crt1357.pdf
* 243.pdf
* RU-consulting.pdf
* Wiseman_TCG_ISPAB_Briefing.pdf
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_SP800-63_and_Privacy.pdf
* fissea-2015-paullet.pdf
* 140sp3583.pdf
* forum_august2014_paulsen.pdf
* ffx-spec2.pdf
* fissea-conference-2012_paullet.pdf
* PQCrypto-April2018_Moody.pdf
* RansomwareProfileInformativeReference_WIP_20210825.xlsx
* day 1 - security control overlay development - turner & akingbade.pdf
* 140sp2409.pdf
* draft_sp800-83-rev1.pdf
* Tuesday-Panel1_ISS-LOB_Abstract-Bios.pdf
* 140crt581.pdf
* 140crt255.pdf
* 140sp2840.pdf
* 140crt169.pdf
* sycon-spec.pdf
* PKrasley_JIVU-Briefing.pdf
* fips201_2_2012_draft_comments_and_dispositions.pdf
* qameleon.zip
* 140sp3374.pdf
* 140crt791.pdf
* paper2.txt
* 140sp3327.pdf
* e2-slides.pdf
* ISPABMetrics.pdf
* Gui-official-comment.pdf
* 1_ISPAB-FISMA-briefing-IG-Panel-APatchan.pdf
* 140sp3784.pdf
* Classic-McEliece-Statements-Round3.pdf
* 915.pdf
* KASTestVectorsECC2014.zip
* 140sp3076.pdf
* 140sp460.pdf
* 140crt1443.pdf
* 140sp2058.pdf
* test3_19.csv
* FISSEA 2013 Conference Program 13Mar final theme.pdf
* day2_1130_isoiec24727-demonstration.pdf
* day2_demonstration_1100-1150pt1.pdf
* cloud-computing.pdf
* 140crt764.pdf
* 20000510-pmroczkowski-low.pdf
* itlbul2016-11.pdf
* 140crt1408.pdf
* 140sp1294.pdf
* AES_CCM.pdf
* automated-tools-fisma.pdf
* round2_report_nistir_7764.pdf
* shabittestvectors.zip
* CMVPFAQ.pdf
* hirose_article.pdf
* std003.txt
* Rau-06-2002.pdf
* oct21_snyder_gao-15-370.pdf
* HMAC_DRBG.pdf
* 140sp35.pdf
* 140sp3012.pdf
* round5-saarinen-garcia-morchon.pdf
* 140sp1895.pdf
* fissea_2014_lewis.pdf
* ispab_june-12_avalance-vulnerabilities_mahmadi.pdf
* 140crt1410.pdf
* 2002gisra_report.pdf
* 140sp3000.pdf
* sp800-190-draft.pdf
* SP800-84.pdf
* 140sp1021.pdf
* 140sp1155.pdf
* toc.pdf
* oarsec.ps
* FIPS140ConsolidatedCertList0023.pdf
* 05-11447_6-9-2005FRNotice.pdf
* ispab_apopowycz_april2009.pdf
* 029.pdf
* ApplicationsTraining.pdf
* 140sp371.pdf
* Current ISPAB-Charter-2_26_20.pdf
* 140sp76.pdf
* Entropy Validation Submission Guidelines.docx
* Draft FIPS 198-1_FRN.pdf
* NIST.CSWP.12062021-draft.pdf
* fissea2007_roadblock-sec-professional_tesch.pdf
* FIPS140ConsolidatedCertList0011.pdf
* FCSM August 2019 Agenda^FINAL.pdf
* nistspecialpublication800-68r1.pdf
* fissea_2013_agenda_final_with_presentation_ links.pdf

* nistir7764.pdf
* ongoing_comments-9-05-2007.pdf
* nistspecialpublication800-41.pdf
* E_Barker-March2006-ISPAB.pdf
* qsg_select_management-perspective.pdf
* GuessAgain.zip
* 140sp1673.pdf
* 140sp2426.pdf
* 140crt1203.pdf
* BLAKE_Round2.zip
* 140crt501.pdf
* tennessee-valley-authority-2.pdf
* sp800-177r1-draft2.pdf
* 140sp1877.pdf
* 20000407-sharano.pdf
* sp800-161r1-draft-comment-template.xlsx
* ispab_oct2012_apatchan_oig-perspective-cloud-computing-fisma.pdf
* Oppenheimer-BAHCardTech-Overview-070203.pdf
* ACPT-11-08-2015-s.zip
* 2011_agenda-ispab-july-meeting.pdf
* 140sp3433.pdf
* 140sp697.pdf
* Keynote_The Evolution of our Threatscape_Steven Hernandez.pdf
* 140sp2860.pdf
* 140sp2349.pdf
* 140sp3977.pdf
* PIV-Dawson.pdf
* flexaead.zip
* WAGE-official-comment.pdf
* paperA3.pdf
* Lindholm-FISSEA2006.pdf
* FISSEA_Seaman _Erickson-Digestible_Bites-Tues1100.pdf
* oct26-2011_FISMA_RRoss.pdf
* Xoodyak-spec-round2.pdf
* 140sp2939.pdf
* Rombouts_Peter_FIPS202_Comments.pdf
* 140sp910.pdf
* PIVMiddlewareCertificate5.pdf
* ecb_e_m.txt
* 140sp1088.pdf
* 140crt979.pdf
* twg-02-19.pdf
* 140sp3545.pdf
* 140crt1184.pdf
* PIV-Broghammer.pdf
* JH_FinalRnd.zip
* 140crt156.pdf
* 140sp2286.pdf
* 140sp2441.pdf
* 140sp222.pdf
* ieee_tdsc_2013_final_version.pdf
* track4_obj.pdf
* 140sp2111.pdf
* 140crt1375.pdf
* 140sp2778.pdf
* 140crt997.pdf
* 140sp3034.pdf
* dzwach-fissea2010_panel-iss-lob-tier2-training.pdf
* nistir7298r1.pdf
* 140sp1906.pdf
* fissea_2013_agenda_final_03_26_2013.pdf
* fissea09-boldfield-panel-day1_whats-new.pdf
* 140sp1374.pdf
* Federal-Reserve-Board-2.pdf
* Marc15_FISSEA-isslob-security-training_TCinnamon.pdf
* GregG-ISPAB-Sept2006.pdf
* lwc-use-cases-lwc2020.pdf
* 140crt888.pdf
* 140sp2546.pdf
* COBdraft.PDF
* National-Areonautics-and-Space-Administration.pdf
* physecpaper17.pdf
* 140crt1354.pdf
* 140crt276.pdf
* Ross_ISPAB-June2008.pdf
* 140crt117.pdf
* forum_june2013_cpaulsen.pdf
* 140sp1020.pdf
* p25.pdf
* MCS-PWG_mtg3_2022.02.28_minutes.pdf
* 140sp443.pdf
* 3-Carnahan-ISPAB-FINAL.pdf
* sp_800-53_v5_1-derived-oscal.pdf
* 140sp114.pdf
* 140sp2762.pdf
* 140sp2852.pdf
* itlbul2018-03.pdf
* itlbul2014_01.pdf
* 140sp3398.pdf
* 140sp2791.pdf
* 224-226.pdf
* 931rngext.pdf
* 140sp3147.pdf
* 140sp938.pdf
* forum-august2015-maples-cauwels.pdf
* NEVES_presentation.pdf
* presentation-tue-algarin.pdf
* Minutes.pdf
* NIST.IR.8074v1.pdf
* session-3-saha-security-margin-tinyjambu.pdf
* CSD_ExecGuide-booklet.pdf
* 140sp1809.pdf
* 7-Bokan Day2 1130am DHS Binding Operational Directive 22-01.pdf
* nistspecialpublication800-55.pdf
* sp800-52r2-draft-comments-received.pdf
* Walsh-FISSEA-030904.pdf
* 140sp1832.pdf
* 211.pdf
* jason_mohler_sp800-85a _update_fips201-2_2015.pdf
* MILCOM_paper.doc
* spectral-koc.pdf
* FIPS140ConsolidatedCertList0054.pdf
* mhiggins_fissea2010-panel-workforce-initiatives.pdf
* ispab-ltr-to-omb_outdated-os.pdf
* 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
* 140sp2708.pdf
* 18.pdf
* 140crt1159.pdf
* sp800-53b-control-baselines.xlsx
* Dec2004-Way-Ahead-for-CC.pdf
* 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
* ispab-letter-to-omb_wh_nist-on-derived-credentials.pdf
* frn-fips197.pdf
* 140sp3332.pdf
* lotus-locus.zip
* lilliput-ae-spec.pdf
* fcsm_updated_agenda_31may2012.pdf
* 140sp2221.pdf
* HIPAA_Agenda.pdf
* draft_nistir_8006_comment-template.docx
* B233_SHA512_224.pdf
* durst-digimarc-nist-cardconf.pdf
* sp800-85a-4_draft_comment_template.xls
* Bellovin_new-hash.pdf
* Precise-Biometrics-AB.pdf
* Day_2_PM_1_Trustworthiness_and_Assurance_BMartin.pdf
* RMAC.pdf
* 140sp3111.pdf
* LexisNexis.pdf
* 140sp1369.pdf
* 140sp1929.pdf
* 140crt1318.pdf
* QualityWeek_2001.pdf
* 140sp891.pdf
* Nov2011-letter-to-PGallagher.pdf
* nist.ir.8183r1-draft.pdf
* tutorB3.pdf
* FCSM Jody Jacobs.pdf
* fissea_2014_oleary.pdf
* AppxI_800-53-rev1-augmented_15May07.pdf
* SUNDAE-GIFT-spec.pdf
* 2012_agenda-ispab-february-meeting.pdf
* itlbul2011-12.pdf
* SHAKE256_Msg30.pdf
* gift-cofb.zip
* 140sp2460.pdf
* 140sp3626.pdf
* 140sp9.pdf
* NTRU-prime-official-comment.pdf
* Intention-to-Participate.pdf
* 140sp153.pdf
* G_Bieber-March2006-ISPAB.pdf
* EnRUPT_Comments.pdf
* 379-386.pdf
* rsa2vs.pdf
* comments.pdf
* StreamHash.zip
* 140crt592.pdf
* 140sp2046.pdf
* Module Submission Guidelines When Including an ESV v2.docx
* 140sp1666.pdf
* 140sp1128.pdf
* itlbul2016-08.pdf
* 140sp72.pdf
* ace.zip
* 140sp2795.pdf
* 20000515-smister.pdf
* SHERMAN_FINK_SecurityPanel.pdf
* 140sp1762.pdf
* 140sp1654.pdf
* 140sp2895.pdf
* 140sp2421.pdf
* FISSEA2011_newsletter-winner.pdf
* 140sp2173.pdf
* March15_FISSEA-nice-track4-PMaxson.pdf
* 140sp3627.pdf
* DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
* KAT_TDES.zip
* paperF14.pdf
* 140sp2541.pdf
* pkicon20b.PDF
* 140sp1817.pdf
* nist.sp.800-219r1.ipd.pdf
* sp800-90b_second_draft.pdf
* physecpre15.pdf
* call-for-submissions-LWC2019.pdf
* twg-04-14.pdf
* 140sp2786.pdf
* sbmoc-crda-mta21.pdf
* 140crt1251.pdf
* threshold-single-device-talk-NIST-20200707.pdf
* Safenet-Inc.pdf
* applicationstraining.pdf
* RumpSession_Benaloh.pdf
* 800-53-rev4-controls.xml
* forum_aug2013_rross.pdf
* 140sp1990.pdf
* 140sp3395.pdf
* 140sp296.pdf
* day2_trusted-computing_1100-1150.pdf
* SWIFFTX.zip
* 140sp673.pdf
* 140sp3832.pdf
* 140sp727.pdf
* 140sp1899.pdf
* fissea_2014_pusey.pdf
* abstract-oleary.pdf
* 140sp3179.pdf
* dsha.pdf
* Department-of-the-Interior.pdf
* nissc4.pdf
* 1-6-ba-panel-presentation.pdf
* A_Giles-March2006-ISPAB.pdf
* Krawczyk_Bio.pdf
* it-security-video-photo-credits.pdf
* tmsad-example-with-countersign.xml
* fcem-spec.pdf
* ORANGE-official-comment.pdf
* 140sp3524.pdf
* KLSW17-M-4x4-GF256.mat.txt
* NIST.IR.8011-3.pdf
* april-2021-final-agenda-with-links.pdf
* paperD2.pdf
* Romine_ISPAB_7Aug2019.pdf
* 140crt722.pdf
* hila5-April2018.pdf
* SYCON-official-comment.pdf
* 140sp639.pdf
* cfp-ssr-2016.txt
* 03-06-Ahmed.pdf
* sp800-63c-draft.pdf
* 140sp3463.pdf
* NIST.FIPS.186-5-draft.pdf
* Thursday-THarding_IGPanel.pdf
* mwilson_fissea2010-panel-significant-responsibilities-draft-itl-bulletin.pdf
* fissea-conference-2012_burley_and_hoffman.pdf
* fcsm_june2012_boyens.pdf
* Bio-Guirreri-ISPAB.pdf
* 140sp3766.pdf
* Struik_CCM_comments .pdf

* R2comments.pdf
* 140sp2017.pdf
* 140crt576.pdf
* DSAVS.pdf
* 140sp2853.pdf
* 140sp270.pdf
* itlbul2014_09.pdf
* SHAKE128_Msg5.pdf
* may31_cap-red-team-brief_rkaras.pdf
* 140sp1617.pdf
* 140crt557.pdf
* 140crt308.pdf
* 140sp1211.pdf
* bio_mthomlinson_ispab.pdf
* ige-spec.pdf
* BERNSTEIN_paper.pdf
* between-documents.pdf
* 140sp1081.pdf
* 140sp2668.pdf
* 1984-7th-conference-proceedings.pdf
* protected-hardware-wage-lwc2020.pdf
* sp800-152_third_draft.pdf
* NCSC.pdf
* NIST.IR.8183A-1-draft.pdf
* nist.ir.7874.pdf
* 140sp518.pdf
* Spook-spec-round2.pdf
* 140sp1942.pdf
* JulyConsolidatedCert.pdf
* 140sp3369.pdf
* 140sp245.pdf
* nistspecialpublication800-17.pdf
* nistspecialpublication800-42.pdf
* ir2014_ferraiolo_final.pdf
* gligor-xcbc-xecb-2.pdf
* CMVPVendorProductLink.pdf
* USRP_NIST_NetApp_062315.pdf
* 140sp1675.pdf
* sp800-38d-initial-public-comments-2021.pdf
* 140sp1755.pdf
* ispab_feb2013_cybersecurity-questions_4ceos_handout1.pdf
* nist.ir.8336-draft.pdf
* 140sp1335.pdf
* nist_cryptography_800-90.pdf
* KAT_ClassicMceliece-Round2.zip
* HISTORICAL_Component_Legend_186_3 RSASP1.pdf
* priva-technologies.pdf
* 140sp3988.pdf
* oribatida-changelog.pdf
* NSA-2.pdf
* kuhn-idga-mte.pdf
* gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
* mars-twk.txt
* 140sp420.pdf
* 307.pdf
* 140crt231.pdf
* 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
* march-2012_itl-bulletin.pdf
* 363-365.pdf
* Sept2008-ISPAB-EHopkins.pdf
* S04_NIST_crypto_program_final-bb.pdf
* sp800_53_r4_appendix_g_markup_draft2.pdf
* 140sp2449.pdf
* NIST.SP.800-108r1-draft.pdf
* 140crt446.pdf
* 140sp2938.pdf
* Felten-06-2002.pdf
* WG1_1297.doc
* CLX-official-comment.pdf
* Mitchell.pdf
* CMVP2708.pdf
* 09_Jaffe.pdf
* 20221024-NIST-ITL-Science-Day-2022-Poster-Public-Calls-Crypto.pdf
* physecpaper05.pdf
* FIPS140ConsolidatedCertList0038.pdf
* s04_dod wireless requirements-th.pdf
* NIST.CSWP.06222021-draft.pdf
* 36-tshimoyama.pdf
* 140sp3018.pdf
* forum-august2015-ross.pdf
* 140sp2353.pdf
* day1_HIPAA-conference2011-privacy-and-security.pdf
* 2015_agenda-ispab-february-meeting.pdf
* sp800_53a_r4_draft.pdf
* drygascon.zip
* ShakeTruncation.pdf
* Craft.ppt
* 140sp2024.pdf
* FIPS140ConsolidatedCertAug2017.pdf
* 140sp229.pdf
* 2007_agenda-ispab-june-meeting.pdf
* NISTIR-7697-CPE-Dictionary.pdf
* PIVMiddlewareCertificate8.pdf
* 140sp2182.pdf
* sp800_145.epub
* parallel-synchronous-code-generation-lwc2020.pdf
* can-lwc-pec-be-friends-lwc2020.pdf
* LUOV-round2-official-comment.pdf
* 140sp553.pdf
* NIST.CSWP.04012020-draft.pdf
* 140sp833.pdf
* 140sp2022.pdf
* 186-3ecdsatestvectors.zip
* 140sp305.pdf
* crystals-kyber-april2018.pdf
* 140sp2918.pdf
* nist.sp.1500-4r1.pdf
* 140sp3321.pdf
* 20191007-uchile--slides-nist-pec-pqc--rev-oct-14.pdf
* fixslicing-lwc2020.pdf
* sp800-171a-assessment-procedures.xlsx
* kbkdfvs.pdf
* KeyNoteAddressCMS.pdf
* Trinket-Winner-IRS.ppt
* 140sp1510.pdf
* preprint-Understanding-Fixing-Complex-Faults .pdf
* 140sp1846.pdf
* session-7-crystals-kyber-schwabe.pdf
* 140sp1602.pdf
* TDES_CTR.pdf
* sp800_88_r1_draft.pdf
* dec99.txt
* 140sp2407.pdf
* PostQuantumRSA-April2018.pdf
* sp800-218-potential-updates.xlsx
* sp800-90b_draft_comment_template.xls
* SpectralHashUpdate.zip
* 140crt1473.pdf
* Boltz.ppt
* fissea09-probinson-day1-panel_whats-new.pdf
* ISPAB-Minutes-March2004.pdf
* test3_11.csv
* fissea-conference-2012_moore.pdf
* itlbul2012-09.pdf
* day2_HIPAA-conference2011-NIST-Cryptography.pdf
* Human Factor is Critical to Digital Transformation Success_Tony Rudolf_Markus Darby.pdf
* 140crt605.pdf
* sp800_179_draft.pdf
* FIPS1402IG.pdf
* LOTUS-April2018.pdf
* 140sp2170.pdf
* AURORA-slides-final-2up.pdf
* DUNKELMAN_NIST3.pdf
* 140sp2109.pdf
* 140sp2995.pdf
* 140crt908.pdf
* BARKER_ProposedTimeline.pdf
* sp800-160v1r1-draft-comment-template.xlsx
* radac-Paper0001.pdf
* 140crt289.pdf
* 140crt213.pdf
* twg-02-09.pdf
* physecpaper18.pdf
* fissea-conference-2012_hong.pdf
* 6-Williams Day2-1030am MITRE ATTaCK Framework.pdf
* pivmiddlewarecertificate5.pdf
* 140sp1032.pdf
* 140sp41.pdf
* ispab_june-10_fisma_bbaker.pdf
* nist.sp.800-53r5.pdf
* 140sp3490.pdf
* LogicaCMG.pdf
* sp800_73-4_pt3_draft.pdf
* 20190617-BFA2019--ResearchDirections--RPeralta.pdf
* 140crt1468.pdf
* Schwartz-Attachment.pdf
* 140sp3166.pdf
* weiss.pdf
* Talk-FastSoftwareEncryption-meltem-March2015.pdf
* paperF6.pdf
* sp800-171-20150903.pdf
* Agenda-PQC2018.pdf
* 140crt853.pdf
* 140sp2073.pdf
* MCSPWG-Introduction(1).pdf
* 140sp3991.pdf
* readme-for-csv-sp800-172-enhanced-security-reqs.txt
* DingKeyExchange-Statements.pdf
* ispab-ransomware.pdf
* paperE2.pdf
* 140sp468.pdf
* 140crt883.pdf
* 20000410-sharano.pdf
* 20000518-mwalker.pdf
* 140sp2994.pdf
* Comments-Draft-SP-800-171B-UCLA-2August2019.pdf
* NIST.SP.800-133r2-draft.pdf
* 140sp1964.pdf
* NIST.SP.800-187.pdf
* 140sp2364.pdf
* Identix.pdf
* NIST.CSWP.02042020-4.pdf
* DaveR-GrZeroRestoration_ISPAB0307.pdf
* o27.pdf
* 140sp566.pdf
* 140crt114.pdf
* 140sp2982.pdf
* March2005-HIPPA-Privacy-Rule-CMS-Implementation.pdf
* 140crt1137.pdf
* 140sp2118.pdf
* ISPAB_Sept2007_Final-Minutes.pdf
* sandhu96.pdf
* 140sp949.pdf
* Applicant-General-Information-Form.doc
* 140crt1308.pdf
* 140sp2652.pdf
* 20201029-nist-itl-sciday-poster-threshold-multi-party.pdf
* 05-jworley.pdf
* 140sp23.pdf
* moore.pdf
* ispab_feb2013_automated-indicators-in-telecom_dmcpherson.pdf
* test3_6.csv
* TACrpt-track6.doc
* blake_slides_2pp.pdf
* Adair-ISPAB-June2008.pdf
* Gbieber_FISSEA.ppt
* forensicarticle-di-fin.pdf
* 140sp1613.pdf
* sep95.txt
* ispab_june-11_crypto-standards_lchen.pdf
* 140sp2802.pdf
* NIST.SP.800-195.pdf
* FCSM_2016-AppVet-DHS-Final.pdf
* itlbul2003-07.pdf
* NISTIR6529A.pdf
* 140sp1877.pdf
* Engaging-Privacy-IT-Digital-Age_ISPAB_June2007.pdf
* 140sp2306.pdf
* nist-fisma-02-01-2007-BandW.pdf
* fips188.txt
* day1_research_430-530.pdf
* itlbul2012-06.pdf
* 140sp2317.pdf
* qTESLA-April2018.pdf
* day1_security-automation_1100-1150.pdf
* FortressGBLtd.pdf
* 140sp2187.pdf
* 140sp2385.pdf
* 140sp2147.pdf
* 140crt1079.pdf
* GSA-Coop.ppt
* 140sp2261.pdf
* gaj-high-speed-hardware-gmu-pqc2021.pdf
* Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
* 140sp448.pdf
* 916slide.pdf
* sp800-63-v1-0.pdf
* 140sp3811.pdf
* petzoldt-efficient-key-pqc2021.pdf
* 140sp1511.pdf

* ISPAB Privacy Recemmendation NIST Oct. 2020.pdf
* 140sp1229.pdf
* sp800_12_r1_draft.pdf
* research-development-secure-software_policy-machine.pdf
* CCMVS.pdf
* xccdf-spec-1.1.2-20060913.pdf
* Iwata.pdf
* 218sle.pdf
* NIST.SP.800-140Dr1.pdf
* puppet-sdc-dist.tar.gz
* Comments from P1619_1 Concerning NIST SP 800-38D July 2007.pdf
* 140sp2249.pdf
* CAVPMM.pdf
* nist-voting-cyber-security-activities.pdf
* 140crt751.pdf
* 140sp3860.pdf
* fissea-2015-barrett-dempsey-troia.pdf
* BD paper.pdf
* physecpaper02.pdf
* NIST SP 800-53B-Jan2022.xlsx
* tutorB5.pdf
* nistir7298_r2_draft.pdf
* 233.pdf
* forum_june2013_mcooper.pdf
* itlbul2009-04.pdf
* aciworldwide.pdf
* 140crt700.pdf
* FIPS140ConsolidatedCertList0045.pdf
* NIST-Brief-Comments-on-SHA1-attack.pdf
* 140crt380.pdf
* February 2022_010322_0121_Signed.pdf
* 22.body2.ps
* NIST.IR.8246-draft.pdf
* install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
* ISPAB-Briefing-Final.pdf
* 140crt1058.pdf
* CAVP-handout.pdf
* 140sp1182.pdf
* 140sp1399.pdf
* 140sp2922.pdf
* Bio-Franklin-Reeder-Rev-200108.pdf
* Issre_2002.pdf
* Vendor_Martin.pdf
* InstallAsset.zip
* itlbul2017-07.pdf
* SABER-Statements-Round3.pdf
* nist.sp.800-57pt3r1.pdf
* FIPS1402IG.pdf
* 140crt1361.pdf
* 140sp2361.pdf
* forum_aug2013_oa-panel.pdf
* NIST.IR.8270-draft.pdf
* 140crt1192.pdf
* day2_HIPAA-conference2011-OCR-Enforcement-Activities.pdf
* comcoverage110130.pdf
* 140sp105.pdf
* 140sp3354.pdf
* sp800-144.pdf
* ombencryption-guidance.pdf
* 140sp330.pdf
* nist.ir.8320b-draft.pdf
* second-public-draft_nistir-7622.pdf
* 140sp3537.pdf
* 140sp3954.pdf
* 140sp754.pdf
* JoanneMcN-ISPAB-Sept2006.pdf
* PIVMiddlewareCertificate20.pdf
* members.txt
* 140sp1248.pdf
* lotus-locus-changelog.pdf
* session-3-mandal-can-lwc-pec-be-friends.pdf
* jres.126.003.pdf
* pmac-tv.zip
* 140sp863.pdf
* iacbc-ip.pdf
* ISPAB_Panel_on_Usable_Security.pdf
* 140sp477.pdf
* 140sp3657.pdf
* 2012-fissea-contest-winner_website.pdf
* 013.pdf
* fissea_2013_contest_winner_website.pdf
* 140sp313.pdf
* 140sp499.pdf
* 140sp168.pdf
* 140sp1500.pdf
* panelE6.pdf
* nist-d1.pdf
* automated-tools-ross-v5-blackwhite.pdf
* Joint-Report-v3.pdf
* 140sp241.pdf
* 2016_agenda-ispab-june-meeting.pdf
* SP800-37-Rev-2-to-Framework-v1.1.xlsx
* 140sp2794.pdf
* 140sp2763.pdf
* 140sp2544.pdf
* session6-rezvani-hardware-implementations-lwc-candidates.pdf
* 140sp3999.pdf
* session-3-weizman-differential-linear-cryptanalysis-on-xoodyak.pdf
* 140sp74.pdf
* kuhn-astqb-14.pdf
* 140sp2601.pdf
* JH_Round2.zip
* 140sp2890.pdf
* 140sp2922.pdf
* TRIFLE-Statements.pdf
* 910slide.pdf
* pf-focal-details.csv
* 25-mtakenaka.pdf
* test4_50.csv
* 140sp1195.pdf
* DC-RealID_ISPAB0307.pdf
* 140crt697.pdf
* QPL_SchwartzBIO_.pdf
* nistir7601.pdf
* fissea09-htipton-day3_establish-winning-cio-ciso-team-change-leadership-environment.pdf
* pblack-aqs.pdf
* pp-rbac-fin.pdf
* Center-for-Democracy-and-Technology.pdf
* 140crt1419.pdf
* 140sp3415.pdf
* 140sp116.pdf
* 140sp1546.pdf
* twg-02-03.pdf
* 03-06-Landwehr.pdf
* ISPAB_DMCA_01_2003.pdf
* 140crt402.pdf
* PIV-Strawman.pdf
* draft-sp800-137a-element-catalog.xlsx
* CHANG_presentation.pdf
* session-6-hqc-gaborit.pdf
* 140sp3215.pdf
* 140crt1193.pdf
* NIST.IR.8427.ipd.pdf
* Draft_NICE-Strategic-Plan_Aug2011.pdf
* PICNIC-Statements-Round2.pdf
* day2_HIPAA-conference2011-NIST-Cryptography.pdf
* Koontz_Dec_2003.pdf
* 140sp2564.pdf
* 140crt728.pdf
* March16_FISSEA-Use-News-DKurtz.pdf
* smart-grid-cyber-security-issues.pdf
* spoc-spec.pdf
* active-passive-recovery-attacks-ascon-lwc2020.pdf
* 2018-agenda-march-ispab-meeting.pdf
* 140sp2705.pdf
* faq-historical.pdf
* FISSEA_adding_emotion_to_training_perry_borenstein_tues140.pdf
* sparrow.pdf
* 140crt344.pdf
* GIFT-COFB-spec.pdf
* fissea09-jpowanda-day1_sec-training-supervisors-managers.pdf
* 140sp1901.pdf
* 140sp537.pdf
* Adopting-the-Standards-An-Industry-Perspective.pdf
* 140sp454.pdf
* 2013_agenda-ispab-february-meeting.pdf
* FFG_Success_Story_CAgen_version3.pdf
* day1_1230_handout_iso24727-vocabulary-and-semantics-handout.pdf
* FISSEA2007-ni-mi.pdf
* nist-cisos_Dec2009-meeting.pdf
* sp800-142-101006.pdf
* 140sp3732.pdf
* nistir_8011_ipd-draft_vol1_overview.pdf
* nist.ir.8165.pdf
* SS17-8x8-GF256.mat.txt
* Aerospace-Industries-Association.pdf
* 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
* itlbul2013-10.pdf
* 140crt778.pdf
* itlbul2008-10.pdf
* 0906_001.pdf
* day3_keynote_jsummers_war-stories-from-cloud.pdf
* sp800-171A-assessment-procedures.csv
* Keccak_FinalRnd.zip
* forum_june2013_mcooper.pdf
* Who are the very attacked people in your neighborhood_Dale Zabriskie.pdf
* 140sp301.pdf
* 140crt1358.pdf
* Classic-McEliece-Statements-Round3.pdf
* 140sp2238.pdf
* roma-session-9-paper-pqc2019.pdf
* weeks.pdf
* 140sp2788.pdf
* KLSW17-M-4x4-GF256--XOR=72-rs=1.circ.txt
* iosp10.txt
* b-12-06.pdf
* SHA3-256_Msg30.pdf
* Classic-McEliece-round2-official-comment.pdf
* fissea_conf_2013_risler_ford.pdf
* 140sp574.pdf
* sp800-175b-draft-comments-received.pdf
* 140sp1977.pdf
* 140sp3516.pdf
* 140crt1215.pdf
* MPTC-call2021a-feedback.pdf
* NIST.IR.7977.pdf
* CSC-cl.txt
* Johnson_Pseudorandomness.pdf
* HQC-Statements.pdf
* 140sp2916.pdf
* 140sp498.pdf
* 140sp63.pdf
* 20141015_ctask.pdf
* Bolten_re_e-authentication_08_2003.pdf
* 140sp3847.pdf
* FISSEAconf03_03.pdf
* nistspecialpublication800-17.pdf
* 1040 Ongoing Authorization-Dempsey.pdf
* LAC.zip
* notice971015.txt
* sp800_53_r4_final_word_errata_01_22_2015.docx
* 140sp3934.pdf
* 140sp3650.pdf
* Ferguson2.pdf
* Voltage-Security.pdf
* EnRUPT_2009.pdf
* Grostl.mat.txt
* 140crt87.pdf
* Triad-official-comment.pdf
* 140sp1537.pdf
* sp800-38a.pdf
* June2005-CPO-Fanning.pdf
* elbirt.pdf
* ispab_apopowycz_april2009.pdf
* NewHope-official-comment.pdf
* 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
* 140sp3976.pdf
* Visual_Card_Topography_Sokol.pdf
* 140sp3554.pdf
* fissea_2014_urban.pdf
* dataset.reduction.aitest.pdf
* nistir7773.pdf
* sp800-71-draft.pdf
* session-1-ghosh-low-latency-crypto.pdf
* 140crt1425.pdf
* 140sp3502.pdf
* 140sp976.pdf
* 140sp2936.pdf
* 140sp3689.pdf
* Grain-128AEAD-Statements-Final-Round.pdf
* nistir7298.pdf
* NIST-ICS-RMF-09-21-2010.pdf
* SHA3-512_1605.pdf
* abstract-gilliam.pdf
* 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
* DRBG_All.pdf
* 1-1b-risk-assessment-toth-nist.pdf
* FIPS140ConsolidatedCertOct2016.pdf
* Telecon Minutes 20181213.docx
* department-of-state-2.pdf

* report02-1.pdf
* 140sp3021.pdf
* CEU Form.pdf
* 140sp1239.pdf
* Command-NIST-March2nd2022.pdf
* USRP_NIST_Resilinc_081915.pdf
* Benaloh_Election_Verifiability.pdf
* fips188.pdf
* presentation-tue-fischlin.pdf
* day2_HIPAA-conference2011-Insider-Threat.pdf
* sp800_73-4_2014_draft_comments_and_dispositions.pdf
* 140crt777.pdf
* 140sp864.pdf
* ferraiolo-kuhn-sandhu-07.pdf
* Argonne-National-Laboratory.pdf
* 140sp207.pdf
* 4-051809-assessor-perspective1.pdf
* Comments_received_sp800-152.pdf
* ir5308.txt
* 140sp1696.pdf
* 140crt1391.pdf
* March2003-Resilient-Optical-Networks.pdf
* NIST.SP.800-189-draft-comments-responses.pdf
* M-04-152.pdf
* werner_ness_gnd_derived_credentials_fips201-2_2015.pdf
* 140sp2959.pdf
* 140sp2726.pdf
* 140sp2732.pdf
* usgcb-ie8-gpos.zip
* 140sp1925.pdf
* nistspecialpublication800-94.pdf
* fissea-spring2010_newsletter.pdf
* sp800_73-4_pt1_revised_draft_track_changes.pdf
* 602.pdf
* NIST.IR.8183r1-draft.pdf
* 140sp923.pdf
* NISTReCur.pdf
* 140sp2865.pdf
* ferraiolo-cugini-kuhn-95.pdf
* 140sp3526.pdf
* 140sp1947.pdf
* QPL_LeamanBIO.pdf
* 140crt664.pdf
* 140crt917.pdf
* 140-144.pdf
* June2005-RFID-Handout.pdf
* day1_HIPAA-conference2011-securing-info-Cloud.pdf
* spook-spec-round2.pdf
* Industry-Day-polk_v3.pdf
* fips140-3-sections-submitted-for-comments.pdf
* kwtestvectors.zip
* twg-02-07.ppt
* 140crt1297.pdf
* okun03testing.pdf
* CFP_2006.pdf
* 140crt970.pdf
* LEURENT_paper.pdf
* MCS-PWG 2022-0009_mtg6-minutes_2022Apr11.pdf
* 140sp3302.pdf
* fissea-agenda-preliminary.pdf
* March16_FISSEA-keynote-stay-safe-cyberspace-BLawrence.pdf
* 140sp1784.pdf
* 140sp3493.pdf
* orange-round2-official-comment.pdf
* 140sp507.pdf
* 140sp368.pdf
* 140sp1830.pdf
* oct22_mobiledevice_tlange.pdf
* 140crt915.pdf
* sp800-160-vol2-draft-fpd-comment-template.xlsx
* NIST.SP.800-83r1.pdf
* test4_30.csv
* 140sp300.pdf
* ISPAB-minutes-Sept2006-final.pdf
* fissea-conference-2012_laughlin_panel.pdf
* 140sp2727.pdf
* NIST.SP.1232.pdf
* Kalu and van-de-Poll-threshold-crypto-March-2019.pdf
* FIPS140ConsolidatedCertJune2016.pdf
* dataworks-2019 .pdf
* Win7-Firewall-1.3.0.1.zip
* 140sp1748.pdf
* 20141015_fpf.pdf
* t09.pdf
* draft_sp800-83-rev1.pdf
* draft-SP800-155_Dec2011.pdf
* 140sp984.pdf
* Illies_NIST_05.pdf
* Fountain-official-comment.pdf
* Twofish.mat.txt
* oct23_drone-privacy_kosseff.pdf
* FISSEA_Pendergast_MediaPro_Adaptive_Awareness_Framework_Resources-Wed0115.pdf
* twg-03-05.pdf
* NPIVP_NVLAPagenda.pdf
* LESAMNTA_Comments.pdf
* session1-mckay-towards-selection-finalists.pdf
* Applicant-General-Info-Form-Feb2005.pdf
* department-of-state-4.pdf
* workshp1.pdf
* sp800-56Br2-draft.pdf
* CRYSTALS-Dilithium-Statements-final.pdf
* ThreeBears-Round2.zip
* 140sp3467.pdf
* 140sp533.pdf
* Bio-SLandau-2005.pdf
* nistspecialpublication800-57p3.pdf
* NIST Brief Comments on Hash Standards 8-25-2004.pdf
* test3_28.csv
* Spanninger-paper.pdf
* 317.pdf
* 140sp339.pdf
* Qarma64.mat.txt
* sp800_171_draft.pdf
* NIST RMF Implement Step-FAQs.pdf
* 140sp3951.pdf
* 140sp2743.pdf
* 140crt284.pdf
* nistspecialpublication800-85b.pdf
* 16-jkelsey.pdf
* 140sp1729.pdf
* serpent-dos-optj.tar
* 140crt399.pdf
* shabytetestvectors.zip
* 140sp3612.pdf
* 140crt578.pdf
* 140sp2054.pdf
* test4_40.csv
* sp800_114r1_draft.pdf
* umd_ict_scrm_portal_report3.pdf
* McNulty-FISSEA-031004.ppt
* Skein.zip
* Bio-McNulty-ISPAB.pdf
* NIST.IR.8060.pdf
* 140sp182.pdf
* 016-018.pdf
* 140sp1449.pdf
* Parker-UTFS-NISTWrkshp-July9v3.pdf
* sp800-56-draft-jan2003-comments.pdf
* FISSEA_Ippolito_Harmison-IG_Metrics_Tues.pdf
* 300.pdf
* day1_0245_iso24727-3api.pdf
* NIST.SP.800-53Ar5.pdf
* nistir_8074_vol2_draft_supplemental-information.pdf
* 140sp2601.pdf
* sha-3_selection_announcement.pdf
* 140sp82.pdf
* 140sp3820.pdf
* nist.ir.8103.pdf
* 140sp2552.pdf
* rngtestvectors.zip
* May2018consolidated.pdf
* Metrics.pdf
* fipspub39.pdf
* nistspecialpublication800-5.pdf
* 140sp3500.pdf
* 140sp718.pdf
* SeptConsolidated2018.pdf
* sha-3bittestvectors.zip
* RSA2SP1VS.pdf
* 140crt1346.pdf
* 140sp2003.pdf
* FISSEA_Wright_VA-Cybersecurity_Shorts_2016-Tues_0310.pdf
* Bellingham-Case-Study-briefing.pdf
* PIVCardApplicationCertificate7.pdf
* ACSAC-presentation-v2.pdf
* nistir6192.pdf
* 140sp3794.pdf
* 140sp2649.pdf
* minutes9710.txt
* x942.pdf
* sp800-85B_Change_Summary.pdf
* agenda9708.txt
* 140crt1369.pdf
* assurance.ZIP
* fissea-conference-2012_woerner.pdf
* nist.ir.8374-draft.pdf
* 140sp1870.pdf
* fissea-2015-stpierre.pdf
* xpntestvectors.zip
* shafranovich.pdf
* 140sp2399.pdf
* 20000515-shalevi.pdf
* draft_sp800-83-rev1.pdf
* SHA3-512_1605.pdf
* 140sp1758.pdf
* Ray_Potter.pdf
* session4-kaps-comprehensive-framework-for-fair-and-efficient.pdf
* KRtable.PDF
* nistir_8060_draft_third.pdf
* itlbul2016_10.pdf
* 140sp783.pdf
* 140crt1142.pdf
* ieee-comp-jan-20.pdf
* Resources-INFOSEC-Educators.pdf
* nistir7611.pdf
* iosp14.txt
* 2-051908-ocr-role-of-privacy-rule.pdf
* 140crt442.pdf
* 140sp2857.pdf
* JTurner-Remarks-ISPAB_June2007.pdf
* comet-official-comment.pdf
* Day 1 - 2pm Turan-Kelsey-Hall_Entropy.pdf
* report02-1.pdf
* AHIP_NIST-CMS-WrkShop.pdf
* 140sp1055.pdf
* NIST-FOIA-Material-Shared-with-COV.zip
* p18.pdf
* ISPAB-Final-Minutes-March2006.pdf
* 140crt1424.pdf
* 201slide.pdf
* statement-reference-implementation.docx
* 140sp2533.pdf
* 7.pdf
* 140crt1370.pdf
* LIMA-April2018.pdf
* csic_comments_iid.pdf
* 140crt109.pdf
* 140sp2422.pdf
* 140sp1686.pdf
* Blue_Midnight_Wish_Round2.zip
* session-2-peyrin-new-results-rolmulus.pdf
* NIST.IR.8272-draft.pdf
* 140sp2515.pdf
* Day_1_PM_1_Five_Eyes.pdf
* BOYEN_slides.pdf
* 140sp3365.pdf
* JWrubel_VTE-Video-Virtualization.pdf
* CHI.zip
* Argonne-National-Laboratory.pdf
* MeshHash.zip
* ispab_feb2012_eo_improving-critical-infrastructure-cybersecurity_handout2.pdf
* july2013_abac_workshop_ansi-enhanced-rbac-standard_rkuhn.pdf
* paperD6.pdf
* 204.pdf
* 20000523-msmid-1.xls
* 20211215-crypto-club-Julie-slides.pdf
* government-adoption-case-studies_ISPAB-Dec2008_M-Wojcik.pdf
* ISPAB-ITSecurityProducts-PHoward_BAbrams.pdf
* Comments-Draft-SP-800-181B-Beryllium-1August2019.pdf
* 140sp3211.pdf
* NIST.SP.1800-8.pdf
* nist.sp.800-204c-draft.pdf
* LAKE.zip
* 140sp3336.pdf
* 140sp2273.pdf
* USGCB-GPOs.zip
* S08_State of industry-jp.pdf
* sp800_156_draft.pdf
* fissea-conference-2012_kemper.pdf
* 140sp1615.pdf

* 140sp954.pdf
* 140sp1436.pdf
* 140sp421.pdf
* 140sp2080.pdf
* sp800-126_draft_comment_template.doc
* Grostl_Round2.zip
* NIST.IR.8286A.pdf
* 140sp3859.pdf
* Krawczyk_rhash.pdf
* JulyConsolidated.pdf
* SHA3-384_Msg30.pdf
* pp-SIM-tools-final.pdf
* csic_comments_carbon-black.pdf
* GOHR_paper.pdf
* aescomments.pdf
* pp-proximityAuthentication-fin.pdf
* 140sp2538.pdf
* 140sp1793.pdf
* 097-099.pdf
* RU-consulting.pdf
* Intention-to-Participate.pdf
* 140sp652.pdf
* NIST.IR.8259c-draft.pdf
* 140sp2893.pdf
* 140crt762.pdf
* sp800-56cr1-draft-comment-template.docx
* Bleep64-official-comment.pdf
* 140sp1834.pdf
* 140sp744.pdf
* 140sp1067.pdf
* CMVP2707.pdf
* nist.ir.8183.pdf
* 140sp627.pdf
* forum_april_11_2013_bartock.pdf
* ISPAB-June_2006-final-minutes.pdf
* coxe.pdf
* SHAKE128_Msg0.pdf
* 140sp1393.pdf
* 2.pdf
* 140sp676.pdf
* NIST.IR.8323-draft.pdf
* 140sp1094.pdf
* 140sp2331.pdf
* 186-3dsatestvectors.zip
* 140sp2356.pdf
* Rainbow-Statements.pdf
* qsg_monitor_tips-and-techniques-for-systems.pdf
* nistspecialpublication800-50.pdf
* forum_agenda_august_2014.pdf
* 140sp2878.pdf
* Tuesday-AskNIST-Panel_abstractbios.pdf
* spring 2018 final agenda 1.pdf
* fissea-conference-2012_loepker.pdf
* 140sp2805.pdf
* KeyManagementWorkshop_Program.pdf
* 140sp2880.pdf
* panelA6.pdf
* sp800-37r2-draft-ipd.pdf
* fissea_2013_contest_winner_website.pdf
* fissea09-ngrunberg-day2_bio-noon-speaker.pdf
* itlbul2007-02.pdf
* PIV-Jentoft.pdf
* CHALKIAS_NIST_WithAnimation.pdf
* 140crt596.pdf
* fissea09-rayer-day2_role-base-training-managers.pdf
* 140crt999.pdf
* p4.pdf
* Known-Issues_1-2_1_0_0.xls
* ribeiro-evaluating-kyber-pqc2021.pdf
* 140sp2305.pdf
* oct26-2011_FISMA_RRoss.pdf
* agenda9-98.txt
* 140crt130.pdf
* 140sp2717.pdf
* ACIWorldwide.pdf
* NaSHAUpdate.zip
* 140sp2545.pdf
* BP_driven_Role_Engg.pdf
* 140sp3888.pdf
* 140crt757.pdf
* 2012-fissea-contest-peer-choice-award_website.pdf
* 140sp1401.pdf
* regscale-extreme_automation.pdf
* 140crt1108.pdf
* 140crt474.pdf
* 140sp3864.pdf
* FIPS140ConsolidatedCertList0041.pdf
* CMVP2606.pdf
* 140sp1772.pdf
* 140crt823.pdf
* 140sp1087.pdf
* NIST.SP.800-189-draft.pdf
* Oct2009_firewall-bulletin.pdf
* details44pivapp.pdf
* forum_june2013_mgoodrich.pdf
* fissea_2014_peers_choice_newsletter_winner_fda.pdf
* IAB-2.pdf
* 140crt372.pdf
* 032.pdf
* 140sp36.pdf
* physecpre17.ppt
* 140sp2196.pdf
* newhope-april2018pdf.pdf
* CooleyGodwardLLP-comments.txt
* sp800-53ar5-assessment-procedures.txt
* 140crt10.pdf
* june1_nist-updates_dodson.pdf
* 140sp2392.pdf
* PRISMADBREV426.zip
* 140crt1066.pdf
* scapval-1.3.6-RELEASE-CANDIDATE.zip
* 140crt758.pdf
* 140sp1210.pdf
* draft_sp800_52_r1.pdf
* 140crt1440.pdf
* lasercard-corporation.pdf
* nist.sp.800-140br1.2pd.pdf
* Center-for-Democracy-and-Technology.pdf
* forum_agenda_feb_20_2014.pdf
* 140crt824.pdf
* ISPAB_Einstein-letter.pdf
* 140crt1025.pdf
* 140sp846.pdf
* libbey.pdf
* test4_26.csv
* 314.pdf
* 140crt727.pdf
* Fugue_Comments.pdf
* 140sp2180.pdf
* ISPAB-Minutes-Dec2005.pdf
* NIST.IR.8286B-draft.pdf
* usda-cp-may102004.pdf
* x963-IBM-Patent.PDF
* day2-7_agreene_meaningful-use-crosswalk-security-rule.pdf
* Identix.pdf
* 140sp89.pdf
* draft_nistir_7904.pdf
* NTRU_HRSS_KEM.zip
* 140sp1530.pdf
* 140sp1934.pdf
* 140sp2797.pdf
* 140sp4005.pdf
* 140sp2294.pdf
* day1_HIPAA-conference2011-security-considerations-health-info.pdf
* ISPAB-Minutes-Sept2005-Final.pdf
* Teelucksingh-FISSEA-031104.ppt
* Subterranean-2.0-official-comment.pdf
* 140sp3390.pdf
* Comments-Draft-SP-800-171B-AerospaceCorp-2August2019.pdf
* 140sp3155.pdf
* 140crt224.pdf
* 140crt56.pdf
* 1992_annual-report_natl-computer-system.pdf
* BSC_NIST-CMS-WrkShop.pdf
* 140sp205.pdf
* CurtB-ISPAB-Sept2006.pdf
* 140sp2816.pdf
* ac-testing3.pdf
* USRP_NIST_Boeing-Exostar 100815.pdf
* Katzke.pdf
* dumbo-jumbo-delirium-lwc2019.pdf
* 140sp3409.pdf
* session-5-lefevre-tight-preimage-resistance-of-sponge-construction.pdf
* 140sp142.pdf
* 1-4-health-devices-sloane-drexel.pdf
* 03-06-Bouma.pdf
* CMVP2705.pdf
* 140crt1448.pdf
* sp800-171B-draft-ipd.pdf
* 140crt1307.pdf
* bio_ggarcia_ispab_2015v2.pdf
* SP800-82-Rev-2-to-SP800-53-Rev-4.xlsx
* test4_26.csv
* 140sp2505.pdf
* saturnin.zip
* 140sp1983.pdf
* Comments-Draft-SP-800-171B-HDR-1Aug2019.pdf
* p11.pdf
* CMVPMM.pdf
* CMVP Certificates (FCVC) April 2022_020522_0649_mmsigned.pdf
* 140sp3146.pdf
* TITANIUM-Statements.pdf
* 139-IBM-BigFix-Compliance-Vendor-Assertions.pdf
* ferraiolo_derived_piv_credentials_fips201-2_2015.pdf
* NIST-BMOC-Test-Approach.pdf
* 037.pdf
* 140crt551.pdf
* 140sp3384.pdf
* sp800-171A-draft.pdf
* PriceFrancis-Lasercard-NIST.pdf
* agenda-hipaa-2015.pdf
* 140sp3170.pdf
* wed900_cdm_crenshaw.pdf
* laem.zip
* CoreStreet.pdf
* Thursday-RBelani_abstractbio.pdf
* 140sp604.pdf
* Arrington DOD Maturity Model for Contractors Using Sp 800-171 8Aug.pdf
* 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
* 140sp1711.pdf
* RobertAtkinson.pdf
* a-new-conditional-cube-attack-on-reduced-round-ascon-128a.pdf
* NIST.IR.8289.pdf
* nistspecialpublication800-137.pdf
* 140sp2666.pdf
* BenWu-FISMAtestimony.pdf
* 140crt780.pdf
* On802ElectromagneticSignatures-NIST.pdf
* 300-302.pdf
* TeresaN-ISPAB-Sept2006.pdf
* 140crt508.pdf
* CTR_DRBG_noDF.pdf
* Software_Assurance_Session-Mar2006.pdf
* ispab_feb2013_mobile-and-devices_kcox.pdf
* 140sp3875.pdf
* nistir_8011_ipd-draft_vol1_overview.pdf
* kuhn-okun-sew30.pdf
* 140sp238.pdf
* 140sp2784.pdf
* HMAC_SHA3-256.pdf
* 140sp2423.pdf
* 140sp4215.pdf
* frodokem-peikert.pdf
* 140crt875.pdf
* 140sp1573.pdf
* Bauer-Developing a Database.pdf
* day2_demonstration_330-420.pdf
* 800-12_3.ps
* 140sp1406.pdf
* sp800_53_r4_draft_fpd.pdf
* Panel_Anti Phishing Campaigns_Susan Hansche_Toney Rogers_Steven Van Brackle_Tomm Larson.pdf
* seta.pdf
* qTESLA.zip
* fips81.pdf
* LUOV.zip
* sept99.txt
* 140sp3145.pdf
* March2003-Resilient-Optical-Networks.pdf
* 140sp943.pdf
* draft_sp800_16_rev1_2nd-draft.pdf
* nist.ai.100-2e2023.ipd.pdf
* 140sp1694.pdf
* tmac-spec.pdf
* Dec9DraftFIPS201_3WorkshopSlides.zip
* 305.pdf
* black-rogaway-xcbc.pdf
* HMAC_SHA3-224.pdf
* 140sp626.pdf
* 140crt392.pdf
* 800-21.pdf

* 140crt315.pdf
* csf-pf-to-sp800-53r5-mappings.xlsx
* 140sp880.pdf
* FIPS140ConsolidatedCertList0020.pdf
* sp800-53ar5-assessment-procedures.xlsx
* openingaddress.txt
* twg-02-05.ppt
* fips1402annexb.pdf
* orange-spec-round2.pdf
* Sager_ISPAB_sept2007.pdf
* 140sp2707.pdf
* nistir-6885.zip
* 140crt205.pdf
* kbkdfvs.pdf
* 140sp825.pdf
* FISSEA-Workshop-Activity-two_Nov13_2008.pdf
* ISPAB-ID-Credential-DGallagher.pdf
* NIST.IR.7987.pdf
* report.pdf
* sp800_78-4_2013_draft_comments_and_dispositions.pdf
* Transition02132018 - L Chen.pdf
* Sphincs-Plus-round3-official-comment.pdf
* SHA3-224_Msg30.pdf
* NIST.IR.8425.pdf
* NIST.SP.800-162-201401.pdf
* 140sp4270.pdf
* 140sp3431.pdf
* conf-test-pro-ctst03-nist.pdf
* Impediments-formatted-final-post.pdf
* 140crt659.pdf
* session-1-moody-nist-round-3-update.pdf
* USRP_NIST_SmartManu_090315.pdf
* eei-presentation-blackwhite.pdf
* 140crt1471.pdf
* fissea2007_when-training-isnt-answer_whiteley.pdf
* department-of-defense-2.pdf
* nistir_8011_ipd-draft_vol2-hwam.pdf
* Details45PIVApp.pdf
* department-of-state-1.pdf
* 140sp186.pdf
* key-wrapping-TKW.pdf
* 140crt1351.pdf
* vattenfall-presentation.pdf
* knot-round2-official-comment.pdf
* FIPS-201-1-chng1.pdf
* ecommerce_and_pki.ppt
* sp800_171_draft.pdf
* PIV-Jentoft.pdf
* 140sp3174.pdf
* 140sp2120.pdf
* Rogaway_RMAC_paper.pdf
* DRS.zip
* HMAC_DRBG.pdf
* 140sp2709.pdf
* ValTestandSTS.pdf
* FISSEA-Contest-Entry_motivational_item_2017_KRudolph.pdf
* ocb-ad1.pdf
* 140crt198.pdf
* 140sp3886.pdf
* 02-12-Ross.pdf
* dec2004-common-criteria-years1993-2008.pdf
* fips1402annexa.pdf
* 140crt507.pdf
* QC-MDPC-KEM-Statements.pdf
* draft_sp800-76-2.pdf
* 140sp1603.pdf
* 140sp2850.pdf
* 140sp2903.pdf
* nistspecialpublication800-108.pdf
* FIPS140ConsolidatedCertList0019.pdf
* 140sp2016.pdf
* HIROSE_slide.pdf
* CommonDataFormat_110101.pdf
* 140sp3313.pdf
* 140crt77.pdf
* nist.sp.800-207.pdf
* csf-manufacturing-profile-comment-template-form.xls
* 140sp3997.pdf
* C-Furlani-June06.pdf
* FISMA-Metrics-20061128_ISPAB.pdf
* itlbul2015_09.pdf
* espinoza_doreen_day2_1115_health_it.pdf
* 140sp128.pdf
* FIPS Revision Overview.pdf
* day2_mar24_act-iac_cyber-ideation.pdf
* nistir8139-draft.pdf
* March2005-HIPPA-Privacy-Rule-CMS-Implementation.pdf
* 140-2flow.pdf
* agenda .pdf
* gimli-spec-round2.pdf
* 20191004-public-rand-as-public-good--EN-20191118-ts.pdf
* fissea2007_privacy-itsalltherage_ebling-morgan.pdf
* ispab_feb2013_fisma-metrics_dwaltermire.pdf
* EMBLEM_R_EMBLEM.zip
* askeland-sid-channel-pqc2021.pdf
* 140crt116.pdf
* readme-for-csv-sp800-171a-assessment-procedures.txt
* 140sp1346.pdf
* GovSec-Fissea-Workshop_May2007.pdf
* SHA3-aug2014-call-for-papers.pdf
* 140sp996.pdf
* December 2021_020122_0905_signed.pdf
* 140sp1262.pdf
* session-3-kannwischer-rainbow-on-cortex-m4-.pdf
* March16_FISSEA-Lessons-Learned-JLindley.pdf
* iip-bgp-poster.pdf
* LOTUS-AEAD-and-LOCUS-AEAD-official-comment.pdf
* ispab_feb2013_cloud-security-challenges_rseeholzer.pdf
* comet_update.pdf
* 140sp2975.pdf
* sp800-125A-draft2.pdf
* monitor_roles-and-responsibilities-step6.pdf
* nist.ir.8011-3.pdf
* mit.pdf
* 140sp3181.pdf
* Luffa_Round2_Update.zip
* Distributed-Solutions-Inc.pdf
* 1980-3rd-seminar-proceedings.pdf
* FCSM-Aug 2019-Intro Presentation^FINAL.pdf
* powers.pdf
* PIVMiddlewareCertificate1.pdf
* elephant_status-update-round-2.pdf
* 140sp4109.pdf
* 140sp1866.pdf
* feb1_cloud_jackson_k.pdf
* 140sp456.pdf
* omac-ad.pdf
* 140sp2764.pdf
* 140sp3649.pdf
* 140crt526.pdf
* GandD-NIST-PIV-implem-workshop-06282005-Rev3.pdf
* Draft_SP800-76-2.pdf
* Liberty-Brussels-Summit_June2007.pdf
* KAT_Picnic-Round2.zip
* 140sp1811.pdf
* preprint-iwct-22-constraints.pdf
* mixfeed-changelog.pdf
* sp800_160_final-draft.pdf
* 140sp1324.pdf
* LaFountainS_bio.pdf
* ISPAB-Minutes-June2005.pdf
* Ponemon-Ferguson-Mar2004.pdf
* session-1-crystals-dilithium-lyubashevsky.pdf
* 140crt869.pdf
* 140sp2511.pdf
* 140sp18.pdf
* SHA3-384_1600.pdf
* 140sp1102.pdf
* 140sp2994.pdf
* 140crt90.pdf
* 140sp77.pdf
* 140sp2969.pdf
* Abstract-Rudolph.pdf
* 02-12-Cahoon.pdf
* iwg9706.ppt
* draft-SP800-85B.pdf
* 140crt1002.pdf
* 140sp292.pdf
* 140sp3010.pdf
* sp800_78-4_2014_draft_comments_and_dispositions.pdf
* apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
* sp800_125b_draft.pdf
* 140sp1250.pdf
* forum-Oct2011-CUI-briefing_PViscuso.pdf
* nbsir76-1189.pdf
* 140sp1266.pdf
* mutual_exclusion_of_roles.pdf
* nist.sp.800-53ar4.pdf
* Privacy-Engineering_workshop-agenda_sept2016.pdf
* Tuesday_ISSLOBPanel_OverviewandUpdate.pdf
* 140sp2626.pdf
* Copy-of-rsa.ppt
* NIST.SP.800-203.pdf
* Abstract-Richardson.pdf
* FISSEA 2019 Call for Presentations.pdf
* 140sp1077.pdf
* Naval-Surface-Warfare-Center-NSWC-Crane.pdf
* HITSP_NIST-CMS-WrkShop.pdf
* Ferguson.pdf
* 140crt235.pdf
* 140sp3646.pdf
* 140sp193.pdf
* 140sp629.pdf
* mar96.txt
* 140sp3136.pdf
* FISSEA_July2008_Workshop-Flyer.pdf
* 304slide.pdf
* fissea_2014_newsletter_winner_jane_moser_canada.pdf
* SKOP15-4x4-GF256.mat.txt
* intermediate-values-2048.pdf
* Utah-cl.txt
* 359-362.pdf
* March16_FISSEA-cybersecurity-pipeline-TMcManus.pdf
* 140sp3401.pdf
* seo-sike-paper.pdf
* sike-round2-official-comment.pdf
* 140sp1715.pdf
* Kyber-Round3.zip
* 140sp3793.pdf
* FIPSConsolidatedOct2019 .pdf
* 140crt689.pdf
* pkicon20b.pdf
* 140sp2460.pdf
* 140sp135.pdf
* sp800-126_draft_comment_template.doc
* 140crt532.pdf
* sp800-90a_r1_draft_november2014_ver.pdf
* ISPAB_Einstein-letter.pdf
* cui-plan-of-action-template-final.docx
* serpent-unix-optc.tar
* NIST-WSBD-Beta-v0_2_7.zip
* 140sp1303.pdf
* sp800_150_draft.pdf
* 140sp297.pdf
* 140sp3287.pdf
* eei-presentation.pdf
* clip.txt
* 140sp146.pdf
* SeptConsolidated.pdf
* NIST.SP.1800-5.pdf
* 140sp1322.pdf
* fissea09-pmell-day3_cloud-computing.pdf
* 140sp60.pdf
* PathDiscoveryTestSuite.zip
* fips1402annexa.pdf
* nist.cswp.02122014.pdf
* arch-impl-ctst03-nist.pdf
* paper-for-dbsec2016.pdf
* 140sp2200.pdf
* 140sp2956.pdf
* RNGVS.pdf
* day2_HIPAA-conference2011-breach-risk-harm-assessment.pdf
* SABER-Statements.pdf
* forum_april2014_nists_role_in_ongoing_assessments_v1_0.pdf
* fisma-poster2.pdf
* anash.zip
* kms-comments.pdf
* photon-beetle.zip
* 140sp1010.pdf
* 140sp361.pdf
* FISSEA-Flyer4.pdf
* 140sp58.pdf
* ISPAB Recommendations- Security Training NIST March2021 Final.pdf
* kuhn-formal-methods-97.pdf
* 140sp2671.pdf
* 140sp3872.pdf
* 140crt484.pdf
* 140sp202.pdf
* 140sp2689.pdf
* 140sp2872.pdf

* FIPS140ConsolidatedCertList0032.pdf
* Current ISPAB-Charter-2_26_20.pdf
* mcgraw_hipaa_2014_day1.pdf
* frn-fips_186-3.pdf
* June2005-GAO-RFID-Report.pdf
* Whirlpool-Maelstrom.mat.txt
* paperD13.pdf
* 140sp985.pdf
* HIPAA_Agenda.pdf
* hardware-implementations-of-nist-lwc-candidates-lwc2019.pdf
* Saturnin_update.pdf
* itlbul2018-06.pdf
* 140crt350.pdf
* KeyManagementWorkshop_Program.pdf
* daon-inc.pdf
* 140crt356.pdf
* 140sp1745.pdf
* sp800-172a-assessment-procedures.xlsx
* oct22_cloud-privacy_tfinneran.pdf
* 140sp2312.pdf
* Ippolito-Wed1030.pdf
* fips201_2_2011_draft_comments_and_dispositions.pdf
* CMVP2607.pdf
* 140crt343.pdf
* fcsm_june2012_nuessle.pdf
* July 2021_020821_0740_signed.pdf
* Spanninger-FISSEA-2003.pdf
* 140crt1221.pdf
* gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
* 140crt333.pdf
* FoxMu8--XOR=540-rs=1-symp=2.circ.txt
* kuhn-ECU.pdf
* draft-sp800-90a-comments_dec2014.pdf
* NIST.SP.800-209-draft.pdf
* kuhn-ndia.pdf
* June2005-Phoenix-Briefing.pdf
* ispab_oct2012_kconrad_fedramp-status.pdf
* 140sp3047.pdf
* ssca2016_spring_agenda.pdf
* govt-invest-salesforce_ISPAB_Dec2008-J-DeVoe.pdf
* 140sp1316.pdf
* 140sp1110.pdf
* 140sp983.pdf
* Lindholm-FISSEA2006.pdf
* 140sp3062.pdf
* sp800-57pt1r4_comments_received.pdf
* fissea_2014_toth.pdf
* 140sp268.pdf
* knot.zip
* falcon-prest.pdf
* Thales_e-SecurityFIPS202_Comments.pdf
* 140sp3359.pdf
* fcsm_june2012_cooper_mell.pdf
* history-pqc-selected-algorithm-updates.pdf
* 140sp540.pdf
* trifle.zip
* 140sp2979.pdf
* CEU Form February 2021 FINAL2.pdf
* 800-20.pdf
* 140sp1569.pdf
* 140sp2101.pdf
* twg-04-10.pdf
* estate-spec.pdf
* nissc1.pdf
* TAC97-10.ppt
* nist.sp.800-79-2.pdf
* iosp11.txt
* RBAC_DBMS_Comparison.pdf
* 140sp2571.pdf
* 140sp3412.pdf
* cbc_d_m.txt
* mars-dos-refc.tar
* 140sp1524.pdf
* cap.txt
* JPST17-4x4-GF16.mat.txt
* Bayuk.pdf
* Entropy Assessment Report Template v1.1.docx
* SKOP15-4x4-GF256--XOR=90--XZLBZ20.circ.txt
* 140sp1152.pdf
* SAEAES-spec-round2.pdf
* HMAC_SHA512.pdf
* sakimura.pdf
* fips_186-3.pdf
* ann2.txt
* fissea_2013_peer_choice_winner_motiv_item.pdf
* 140sp1941.pdf
* session-6-adomnicai-fast-skinny-128-simd-implementatons.pdf
* Datesman-Standard Metrics.pdf
* february-2012_itl-bulletin.pdf
* 140sp1526.pdf
* oribatida-spec.pdf
* bps-ip.pdf
* session-7-saber-vercauteren.pdf
* SHA-3_FR_Notice_Nov02_2007 - more readable version.pdf
* 140sp912.pdf
* 140sp3985.pdf
* sp800_166_draft.pdf
* 140sp1898.pdf
* 140sp126.pdf
* twg-02-01.pdf
* 140sp1200.pdf
* nist.fips.186-4.pdf
* 140sp317.pdf
* SRTPI-official-comment.pdf
* Jefferson-Data-Strategies-LLC.pdf
* NIST.SP.800-52r2.pdf
* draft-sp800-90c.pdf
* notice970219.txt
* EngCompar_Ferguson.pdf
* tg003.txt
* 140sp2004.pdf
* keefe.pdf
* 140sp490.pdf
* session-4-newhouse-reese-pqc.pdf
* 140sp66.pdf
* IBM-TJWatson.pdf
* CommerceNet-comments.pdf
* 140sp2401.pdf
* protected-hardware-wage-lwc2020.pdf
* iosp6.txt
* draft_sp800_101_r1.pdf
* walsh-kuhn-s&p05.pdf
* JimByrne.pdf
* AgendaISPABDec2019 Final.pdf
* test3_50.csv
* 140sp3535.pdf
* 140crt92.pdf
* 140sp2025.pdf
* March15_FISSEA isslob-security-training_JFeldmann.pdf
* 140sp1878.pdf
* JPST17-8x8-GF256-inv--XOR=528-rs=3-symp=2.circ.txt
* 140sp1803.pdf
* 140crt707.pdf
* 140crt1282.pdf
* Draft-NISTIR-7831.pdf
* Towns-FISSEA-030904.ppt
* verify07.pdf
* nist.sp.800-178.pdf
* REMUS-official-comment.pdf
* session-5-greuet-smartcard-pqc.pdf
* mt_poster_overview.pdf
* CSSPAB_Minutes_September_2002.pdf
* 140sp1829.pdf
* ISPAB-March2007-Final-Minutes.pdf
* 140sp2218.pdf
* Intelli-Check-Inc.pdf
* NIST RMF Assess Step-FAQs.pdf
* DESMMT.pdf
* 140crt799.pdf
* 140sp2907.pdf
* K233_SHA224.pdf
* 140crt1126.pdf
* 140sp3557.pdf
* r2report.pdf
* ispab.pdf
* FIPS140ConsolidatedCertList0053.pdf
* NIST.SP.800-53Ar4.pdf
* nist_elliptic-curves.pdf
* 140sp2899.pdf
* nistspecialpublication800-124.pdf
* 140sp3878.pdf
* nistir_8060_draft.pdf
* 140sp1172.pdf
* wenzel_benner_paper.pdf
* csic_comments_nzitf.pdf
* Issuance_Mehta.pdf
* 140sp383.pdf
* 140sp698.pdf
* PIV-Dray.pdf
* NIST.SP.800-114r1.pdf
* 140crt682.pdf
* tempest.txt
* history-pqc-round-4-updates.pdf
* 140sp832.pdf
* nbsir76-1189.pdf
* security-beacons-final-werb.pdf
* nistir-6885-final.pdf
* AES_Core_All.pdf
* Shabal.zip
* March15_FISSEA-isslob-awareness-tier1-tier2-panel-GBieber.pdf
* CSSLP_ISPAB-Dec2008_LMcNulty.pdf
* mars-dos-optc.tar
* 140sp2938.pdf
* survey-on-the-effectiveness-of-dapa-related-attacks-against-shift-register-based-aead-schemes.pdf
* 140crt773.pdf
* terms.ps
* ntcw2019-cfp.pdf
* 140sp2901.pdf
* ispab_oct2012_dcussatt_dod-rmf-transition-brief.pdf
* fissea_conf_2013_numkin_mc.pdf
* 2021-23326 - FRN December ISPAB Meeting.pdf
* Security-Controls-Assessment-Form_022807.pdf
* 140sp1443.pdf
* nistspecialpublication800-66r1.pdf
* 140sp3264.pdf
* Statement by the Submitter.doc
* NIST.IR.7298r2.pdf
* 2016_agenda-ispab-march-meeting.pdf
* Limdolen-official-comment.pdf
* Security_Managers_Forum-Baseline_Tailor.pdf
* nistir_8063_draft.pdf
* 140sp3764.pdf
* aesmct.zip
* 140sp2157.pdf
* 140sp2685.pdf
* 140sp2986.pdf
* acts_user_guide_2_92.pdf
* 140sp2549.pdf
* FISSEA_albert_lewis_Wed1040.pdf
* nistspecialpublication800-78.pdf
* 140crt151.pdf
* 140sp1067.pdf
* 140sp2551.pdf
* 140sp4000.pdf
* Skein_Comments.pdf
* 140sp2977.pdf
* 140sp2134.pdf
* nist.sp.800-220.pdf
* test4_60.csv
* 140sp695.pdf
* 140sp2316.pdf
* FOIA-COV-Files-1.zip
* fissea_conf_2013_williams_workforce.pdf
* 140sp32.pdf
* 140sp2065.pdf
* 140sp79.pdf
* Mar05-Santosh.pdf
* 140sp175.pdf
* ics-sept2010-workshop.pdf
* 140sp84.pdf
* 140sp3716.pdf
* tg008.txt
* 140crt440.pdf
* nistir7617.pdf
* Picnic-Round2.zip
* Comments-Draft-SP-800-171B-GeneralAtomics-2August2019.pdf
* Popoveniuc_PaperlessVoting.pdf
* DSA2_All.pdf
* 140sp3722.pdf
* csspab_meeting_minutes_1999-03.pdf
* 140sp2252.pdf
* 140sp1611.pdf
* 140crt752.pdf
* itlbul2010-03.pdf
* 140sp811.pdf
* lilliput-ae-statements.pdf
* itlbul2012-12.pdf
* JohnS-ISPAB-Sept2006.pdf
* ISPABAgenda Final2- Mar22.pdf
* 140sp1201.pdf

* NIST.IR.8105.pdf
* 140sp2961.pdf
* iosp16.txt
* forum_june2013_lbadger.pdf
* 140sp1170.pdf
* 140crt1183.pdf
* FIPS140ConsolidatedCertList0045.pdf
* day2_research_200-250.pdf
* FIPS140ConsolidatedCertList0049.pdf
* 2015-feb_george-ispab.pdf
* sp800-219-draft-comment-template.xlsx
* fissea09-fmaymir-ducharme-day1_web2-second-life.pdf
* draft-fips-201-2_comments_disposition-for-2011-draft.pdf
* sp800_53_r4_appendix_f_markup_draft2.pdf
* sp500-171.txt
* forum_june2013_hbooth.pdf
* sp800_157_comments_resolutions.pdf
* GAGEandInGAGE-spec.pdf
* Durst-Digimarc-NIST-cardconf.pdf
* NISTIR-8060-guideline-summary-20160421.xlsx
* sp800-53r4-to-r5-comparison-workbook.xlsx
* 140sp3590.pdf
* FCSM Offsite Agenda - FINAL 6-20-2017.pdf
* NIST.FIPS.186-5.pdf
* PIVMiddlewareCertificate7.pdf
* agenda12-98.txt
* Rivest_Bio.pdf
* 93-rpt.txt
* 140sp2921.pdf
* 140sp201.pdf
* snmp.zip
* PIV-BasicCard-06262007.zip
* p17.pdf
* 140sp2087.pdf
* kat.pdf
* NIST.CSWP.02042020-2.pdf
* Hale-FISSEA-031004.ppt
* 1991-14th-NCSC-proceedings-vol-2.pdf
* ispab_minutes-final_october2011-meeting.pdf
* 140sp1995.pdf
* nationalplan-final.pdf
* 140sp2857.pdf
* sp800-16r1-draft2.pdf
* 140crt1458.pdf
* QPL_LockwoodBIO.pdf
* 140sp589.pdf
* 140sp1663.pdf
* 140crt1241.pdf
* oct22_cryptographic-standards-program-update_regenscheid.pdf
* Telecon Minutes 20181206.docx
* 140sp539.pdf
* 140sp1905.pdf
* sp800-34-rev1_cp_template_low_impact_system.docx
* itlbul2008-01.pdf
* 140crt885.pdf
* change_log_1-2_1_0_0.txt
* 140crt718.pdf
* fips140_2_chng2_20021203.epub
* 140crt132.pdf
* 2.5 - Main - IBM_Oscal Workshop Kubernetes Policy Working Group.pdf
* PIV_Cardholder_Authentication_Mehta.pdf
* 140sp2948.pdf
* sp800_90a_r1_draft.pdf
* qpl_leamanbio.pdf
* 140sp889.pdf
* test4_29.csv
* FrodoKEM-Round2.zip
* 140crt1197.pdf
* 140sp3797.pdf
* tutorB2.pdf
* fissea-conference-2012_mahoutchian-and-gelles.pdf
* sp800_188_draft2_comment-template-form.docx
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_GSA_Approach_to_Identifying_Requirements_FISMA,FedRAMP,CUI.pdf
* itlbul2018-07.pdf
* test4_15.csv
* 140crt146.pdf
* 140sp1229.pdf
* FIPS-201-overview.pdf
* CIP-Instructions-Attach-B2.pdf
* Bleep64-spec.pdf
* 2012_agenda-ispab-may-june-meeting.pdf
* new_sha3_functions.pdf
* Draft-SP-800-133_Key-Generation.pdf
* iosp15.txt
* 140crt378.pdf
* Lepton-April2018.pdf
* 140sp3503.pdf
* 140sp1366.pdf
* ann2.txt
* 140crt26.pdf
* 02_Park.pdf
* forum_august2014_ross.pdf
* 024.pdf
* 140crt1452.pdf
* 140sp2214.pdf
* NIST.SP.800-206.pdf
* 140sp585.pdf
* SHA3-256_1605.pdf
* 140crt189.pdf
* giac-overview.ppt
* 140sp1491.pdf
* february2010_key-management-part3.pdf
* Grostl_Comments.pdf
* 140sp402.pdf
* Cheetah_Comments.pdf
* 140sp2289.pdf
* 140crt416.pdf
* itlbul2017-05.pdf
* SCAP1_2ValidationTestContent_1-2_0_1_0.zip
* siv-test.txt
* SHA3-512_Msg30.pdf
* scha75.pdf
* changelog.pdf
* 140sp1007.pdf
* 140sp1133.pdf
* 140sp1825.pdf
* 140crt818.pdf
* 140sp488.pdf
* nistir6951.pdf
* Errata-for-FIPS-201.pdf
* IndustryDay-DraySchwarzhoff-Nov04.pdf
* itlbul2014-07.pdf
* 140sp166.pdf
* 140sp2841.pdf
* iacbc-spec.pdf
* UKTTPProposal.txt
* 140sp1052.pdf
* Tuesday-RHoward_iDefenseCyberSecurityTrends.pdf
* FISSEA Contest Security Training 2020.pdf
* LUCKS_presentation.pdf
* 140sp319.pdf
* Background_CryptoReview_COV.pdf
* ARIRANG.pdf
* secure-efficient-masking-lwc2020.pdf
* 140sp3843.pdf
* krawczyk-hugo-keynote-NTCW19.pdf
* nist.sp.800-175br1.pdf
* Soura_TunableParameters.pdf
* 2011-Forum-Offsite-Agenda-June2011.pdf
* 140sp645.pdf
* 140sp2861.pdf
* 140sp3890.pdf
* 140crt723.pdf
* itlbul2006-03.pdf
* SRA-International-Inc.pdf
* 140sp2738.pdf
* Jan7-training.txt
* NIST.IR.8413.pdf
* 129-131.pdf
* crystals-kyber-schwabe.pdf
* 140crt926.pdf
* 140sp3841.pdf
* SP800-61rev2.pdf
* 140crt391.pdf
* 140sp1227.pdf
* test3_21.csv
* PIVCardApplicationCertificate10.pdf
* 140sp3898.pdf
* PostQuantum_RSA_Enc.zip
* Remus-Statements.pdf
* 186-2ecdsatestvectors.zip
* fips140-3_non-invasive1.pdf
* 2.3 - Main - AWS OSCAL Workshop.pdf
* ISPAB_Minutes_September_2003.pdf
* 140sp1783.pdf
* 140sp1827.pdf
* 140crt1190.pdf
* Ramstake-official-comment.pdf
* 140sp2936.pdf
* SPHINCS-Plus-Statements-Round2.pdf
* 140crt257.pdf
* NIST-Mobile-App-Security-Voas-081111.pdf
* Citigroup.ppt
* nistir8144_draft.pdf
* ISPAB-Minutes-March2005.pdf
* Roth-FISSEA-2003.pdf
* LeslieR-ISPAB-Sept2006.pdf
* forum_aug2013_oa-panel.pdf
* 140sp1556.pdf
* FRN August ISPAB 2019.pdf
* fips140consolidatedcertmay2017.pdf
* Precise-Biometrics-AB.pdf
* 140sp800.pdf
* xccdf-spec_1_1_4__diffs-v-1_1_3-20071011.doc
* api.doc
* NIST_NSA_MOU-2010.pdf
* may-2012_itl-bulletin.pdf
* 140crt1469.pdf
* nistspecialpublication800-49.pdf
* schneier2.pdf
* o12.pdf
* 140sp3301.pdf
* 140sp1356.pdf
* 202f.pdf
* FISSEA2006-Mon1020-Morris.pdf
* Forum-121410-Continuous-Monitoring_PMell.pdf
* 140sp1479.pdf
* 140crt747.pdf
* glazer.pdf
* Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_NVD_Growth-API_Keys_Documentation_and_More.pdf
* 140sp1370.pdf
* nistir-8310-draft-comment-template.xlsx
* DualMode-and-GeMMs-April2018.pdf
* paperF18.pdf
* twg-04-13.pdf
* 140sp2588.pdf
* itlbul2010-04.pdf
* aeshash.pdf
* ir4749.txt
* viisage.pdf
* 140sp1904.pdf
* nistir7697.pdf
* 140sp2563.pdf
* 140sp4150.pdf
* 140sp1291.pdf
* 140sp1974.pdf
* 140sp835.pdf
* sp800-53ar5-potential-updates.xlsx
* PRISMADBREV426.zip
* Security Assessment_Finding Risk Reviews_20180516 Ralph Jones and Jim McLaughlin.pdf
* kuhn_2004_06_ispab.pdf
* security_managers_forum-baseline_tailor.pdf
* ISPAB-iss-lob-JSindelar.pdf
* Sept2008-ISPAB-DDodson_CSD.pdf
* oct-2020-gaj-kris-presentation.pdf
* auto-test--tutorial.pdf
* 140sp1390.pdf
* 140crt1260.pdf
* 140sp1800.pdf
* research-on-military-and-overseas-voting2.pdf
* nistir7693.pdf
* kat-june2016.pdf
* 140sp3686.pdf
* sp800-126_draft_comment_template.doc
* 140crt266.pdf
* 140sp3903.pdf
* 140crt1257.pdf
* 140sp2976.pdf
* Pyjamask-official-comment.pdf
* JPST17-4x4-GF256--XOR=82--XZLBZ20.circ.txt
* 140sp4390.pdf
* tg014.txt
* 140sp2205.pdf
* Chen_Desiderata_Panel.pdf
* notice98-11.txt
* forum-august2015-ross.pdf
* Workshop-1.pdf
* 140crt1274.pdf
* FIPS140ConsolidatedCertAug2016.pdf
* 140crt680.pdf

* 140sp2507.pdf
* jres.120.002.pdf
* panelC5.pdf
* 14-fsano.pdf
* 1.pdf
* 20000515-dhanson.pdf
* FCSM - Feb 2019 - CEU Form(1).pdf
* rqc-bidoux.pdf
* 140sp2483.pdf
* nistir-7100-PDAForensics.pdf
* FISSEA-Workshop-Activity-one_Nov-13_2008.pdf
* sec-train.ppt
* FrodoKEM-round2-official-comment.pdf
* 140sp269.pdf
* 140sp3121.pdf
* 140crt223.pdf
* sp800_121_r2_draft.pdf
* jelen.pdf
* SABER-round2-official-comment.pdf
* goyet-interoperability-card-printing2.pdf
* Agenda_v3.pdf
* nist.sp.800-73-4.pdf
* 140sp1959.pdf
* 140crt212.pdf
* 140sp1819.pdf
* s12_nist-ietfpart2--ba.pdf
* oct21_jagielski_ftc_start with security presentation.pdf
* Fugue_Round2.zip
* PIVMiddlewareCertificate14.pdf
* 140sp1594.pdf
* milcom15_final.pdf
* ZHANG_Guoyan.pdf
* forkae.zip
* Wack-Security-Checklists.ppt
* Round2_Report_NISTIR_7764.pdf
* Massey.pdf
* FrannieWellings.pdf
* twg-02-14.pdf
* session-6-turan-open-discussion.pdf
* NIST.IR.8259D-draft.pdf
* 140crt129.pdf
* ISPAB October 2020 Minutes Final.pdf
* 140sp1551.pdf
* 140crt1057.pdf
* fips140consolidatedcertlist0024.pdf
* joux_bio.pdf
* FIPS140ConsolidatedCertList0039.pdf
* qop2008_DBN_paper.pdf
* interoperability.doc
* CCHIT_NIST-CMS-WrkShop.pdf
* ispab_june2013_menna_ciscp_one_pager.pdf
* 140crt1151.pdf
* 2011_agenda-ispab-july-meeting.pdf
* draft_nistir_8006.pdf
* fissea-2015-bloor.pdf
* SHAKE256_Msg1605.pdf
* CommentsSP800-57Part2.pdf
* 140sp936.pdf
* Request-for-Public-Comment-on_XTS.pdf
* singapore.iwct.zip
* SHA3-KATMCT1.pdf
* 03-00.pdf
* fissea-conference-2012_woerner.pdf
* 140sp2614.pdf
* March15_FISSEA-security-awareness-budget-JGarrity.pdf
* cui-ssp-template-final.docx
* 140crt759.pdf
* 140crt865.pdf
* NIST.SP.800-140Dr1-draft2.pdf
* 140sp2784.pdf
* 140crt1277.pdf
* 140sp802.pdf
* sp800_157_draft.pdf
* Thursday-BSymonds_bio.pdf
* 140crt1222.pdf
* 4.pdf
* PathDiscoveryTestSuite.zip
* 140sp2441.pdf
* FIPS140ConsolidatedCertNov2017.pdf
* dec96.txt
* 140sp764.pdf
* Wrkshop-092503-ResultsReport.pdf
* 140crt32.pdf
* gilson_baldridge_piv-cak_enabled_pacs_fips201-2_2015.pdf
* Foundations_2002.pdf
* 140sp302.pdf
* NIST.IR.8235-draft.pdf
* twofish-dos-optj.tar
* fips202-public-comments-aug2014.pdf
* September2008_meeting-minutes.pdf
* Saflink-Corporatoin.pdf
* 140sp2872.pdf
* Fabius-FISSEA-031104.ppt
* esign-guidance.pdf
* NIST.IR.8213-draft.pdf
* 140crt1131.pdf
* twg-04-11.pdf
* 140sp709.pdf
* Post-Quantum-RSA-Statements.pdf
* 140sp2161.pdf
* NIST.IR.8259.pdf
* ispab_meeting_minutes_october-2015.pdf
* institute-lmcnulty.ppt
* KAT_Titanium.zip
* ir4228.txt
* p35.pdf
* 140crt963.pdf
* itlbul2014-05.pdf
* 140sp844.pdf
* FISSEA2006-Mahach-Panel-Mon1pm.pdf
* fips180-4-public-comments-aug2014.pdf
* 140sp1445.pdf
* 140crt23.pdf
* WOLFHOPE_presentationNIST.pdf
* NIST.SP.800-157r1.ipd.pdf
* Joux_comments.pdf
* minutes06-01.pdf
* physecpaper04.pdf
* itlbul2013_09_supplemental.pdf
* day3_demonstration_1035-1125.pdf
* FIPS140ConsolidatedCertApr2017.pdf
* 140sp2924.pdf
* 140sp3809.pdf
* nistspecialpublication800-41r1.pdf
* 140sp567.pdf
* Hymes.pdf
* 140sp3774.pdf
* Quartet-spec.pdf
* 140crt716.pdf
* NIST.SP.800-202.pdf
* 140sp929.pdf
* 140sp2778.pdf
* twg-02-12.ppt
* NIST.IR.7511r4.pdf
* NIST.HB.150-17-2020.pdf
* JarenDoherty-Bio.pdf
* ComputerNetworkIDS.pdf
* 140sp1744.pdf
* position-paper.zip
* 140sp2654.pdf
* 140crt514.pdf
* service.taxonomy.ps
* sycon-spec.pdf
* 140sp3214.pdf
* ISPAB-Approved-Nov2010-Minutes.pdf
* AES_Core192.pdf
* 140sp3805.pdf
* NIST.CSWP.02042020-6jp.pdf
* FISSEA2020SummerSeries-Adaptive-final (002).pdf
* 140sp2700.pdf
* FISSEA2011_role-based-training-winner.pdf
* 140sp3485.pdf
* 140crt930.pdf
* 140sp1450.pdf
* NIST.IR.7864.pdf
* nistir-8319-potential-updates.xlsx
* 140crt81.pdf
* 140sp2333.pdf
* Lisimaque-Managing-SCField-Returnsv2.pdf
* ipv6brf.ppt
* SP_800-53_v5_1-derived-OSCAL.pdf
* mpts2020-1a2-talk-berry.pdf
* FCSM Agenda - November 2019 Final(2).pdf
* Federal-Reserve-Board-3.pdf
* FISMA-Metrics-20061128_ISPAB.pdf
* twg-02-15.pdf
* FISSEA_Arsenault_Powers-Prove_It-Tues305.pdf
* KRISHNAMURTHY_Success of IBE - FINAL.pdf
* degausse.txt
* test3_5.csv
* I-CIDM-Bridge-to-Bridge-Working-Group.pdf
* may30_playing-by-rules_kwaterman.pdf
* 140sp2579.pdf
* Felten-06-2002.pdf
* 140sp2031.pdf
* 140sp865.pdf
* Agenda FCSM April 21 2020 4.20.20 Final.pdf
* 140sp4271.pdf
* nistir7621.pdf
* 140crt110.pdf
* 140sp848.pdf
* 140crt1214.pdf
* 140crt1441.pdf
* security-automation-simplified-via-nist-oscal.pptx
* kuhn-icst-14.pdf
* 140sp209.pdf
* 140crt801.pdf
* 140sp1037.pdf
* nistspecialpublication800-64.pdf
* failure_report_analysis.pdf
* 140sp1239.pdf
* Thursday-PToth_fismaimplementationphaseII.pdf
* Thursday-RKoleva_AbstractBio.pdf
* Elephant-Statements.pdf
* iosp20.txt
* 140crt672.pdf
* KAT_AES.zip
* 140sp1230.pdf
* nistir-8212-draft-comment-template.xlsx
* ichikawa-color.pdf
* Skein_Round2.zip
* 140crt465.pdf
* Department-of-Energy-Remote-Sensing-Laboratory-Science-and-Technology-Section.pdf
* fr000215.pdf
* RECHB_FindingSHA1Characteristics_NIST.pdf
* fissea_conf_2013_maxson.pdf
* bernstein-fast-verified-pq-software-pqc2021.pdf
* SP800-125-final.pdf
* pivmiddlewarecertificate15.pdf
* test3_20.csv
* issues.pdf
* Sept2002-GAO-Assignments-on-Privacy.pdf
* sp800-34-rev1_cp_template_low_impact_system.docx
* iosp20.txt
* FCSM-Sept 2018-Intro Presentation^FINAL.pdf
* 140sp1893.pdf
* 140sp1802.pdf
* laswell-fissea.ppt
* 2_ISPAB-mdiss-DNordenberg.pdf
* nistspecialpublication800-58.pdf
* Leveraging-the-National-Standards-Development-Process.pdf
* 140sp2840.pdf
* 216.pdf
* pktfilt.ps
* GURKAYNAK_paper.pdf
* 140sp2511.pdf
* 140sp2981.pdf
* Jones_E2E_Paper.pdf
* PIVCardApplicationCertificate27.pdf
* Subterranean-2-Statements.pdf
* nistir7030.pdf
* Barker_ISPAB-9-05.pdf
* Comments-Draft-SP-800-171B-Leidos-1August2019.pdf
* 140sp1283.pdf
* AES-REPORT2.doc
* PIV-I-dodson.pdf
* SP800-68-template-R1.2.1.zip
* 140crt467.pdf
* WATERS_NIST08-Keynote.pdf
* twg-02-20.pdf
* 20221020-crypto-club-kelsey-slides-MD-hash-sigs.pdf
* README-vhdlmodels.txt
* o02.pdf
* NIST.SP.800-186.pdf
* 140crt1355.pdf
* 140crt639.pdf
* rsa-securities.pdf
* FIPS140ConsolidatedCertMay2017.pdf
* KAT_Mersenne_756839.zip
* DIT_ver4.ppt

* 140sp605.pdf
* cslaw.txt
* oct21_jagielski_ftc_start with security presentation.pdf
* BIKE-Statements-Round2.pdf
* forum_april2014_automated_assessment_practicals_v1_0.pdf
* NIST.SP.800-162.pdf
* winter 2017 final agenda v2.pdf
* 140sp1138.pdf
* 990415-svaudenay.pdf
* xou-anoop-workshop2011-paper.pdf
* barkley-et-al-97.pdf
* revisedcover.txt
* 140crt160.pdf
* NIST.SP.800-165.pdf
* 140sp966.pdf
* tuesday-pward_commonwealthcollaboration.pdf
* estate.zip
* paperg4.pdf
* Lizard-April2018.pdf
* photon-beetle-spec-final.pdf
* NIST.CSWP.01142020.pdf
* day2_mar24_cybersecrity-randd-plan_tpolk-gshannon.pdf
* MIT.pdf
* gligor-integrity-11-10-2000.pdf
* 800-218-deltas-from-draft-to-final.docx
* 140sp2640.pdf
* 140sp2725.pdf
* KAT_GeMSS-Round2.zip
* sesssion11-mennink-leakage-resilience-ispb.pdf
* 140sp2530.pdf
* rogaway-ocb1.pdf
* hu-kuhn-xie-08.pdf
* RSADPVS.pdf
* o33.pdf
* 140crt566.pdf
* Boltz.pdf
* nistspecialpublication800-153.pdf
* 140sp331.pdf
* March2009_cryptographic-hash-algorithm-family.pdf
* 140sp3806.pdf
* FIPS140ConsolidatedCertJune2017.pdf
* skipjack.pdf
* oct23_drones_uas_chris-lee.pdf
* 140crt627.pdf
* NIST.SP.800-53B.pdf
* SHA3-512_1630.pdf
* pkc2022-march2022-moody.pdf
* 140crt1185.pdf
* askdfvs.pdf
* 140crt287.pdf
* fissea_2013_peer_choice_winner_newsletter.pdf
* sp800_146.epub
* FIPS-201-1-chng1.pdf
* TDES_Core.pdf
* 20201029-NIST-ITL-SciDay-poster-PEC.pdf
* twg-02-02.pdf
* 140sp3973.pdf
* 1-2a-standards-ifr-posnack-onc.pdf
* ISPAB-Briefing-Final.pdf
* rmf-sz.pdf
* 2.7 - Main - Intraprise Health OSCAL Workshop - Applicability of OSCAL for Healthcare.pdf
* FIPS201_Evaluation_Program_Temoshok.pdf
* 140sp3975.pdf
* sp800_123.epub
* details43pivapp.pdf
* nist.ir.8286b.pdf
* itlbul2016_04.pdf
* 140crt1078.pdf
* 140crt735.pdf
* TIC 3.0 Presentation - Connelly .pdf
* 2014_agenda-ispab-october-meeting.pdf
* January 2021_080221_0323_signed.pdf
* NIST.IR.8432.ipd.pdf
* 140sp2138.pdf
* rogaway-pmac1.pdf
* 140sp1579.pdf
* 140sp2098.pdf
* BIKE-Round2.zip
* itlbul2012_12.pdf
* Agenda February 23, 2021 Final2.pdf
* 140sp2485.pdf
* nist_cloud_computing_forum-kundra.pdf
* ACPT_Concise.pdf
* sp800_16_rev1_3rd-draft.pdf
* spanninger-fissea-2003.pdf
* kuhn-owasp-oct05.pdf
* biography-ross-03-20-2007.pdf
* 140sp2473.pdf
* FIPS-202-public-comments-aug2014.pdf
* 140sp2335.pdf
* ispab_jun2014_pairing-code_cooper.pdf
* 140sp2421.pdf
* SecurityPolicyManagementForPDAs-IEEEformat.pdf
* 140sp3908.pdf
* SUNDAE-GIFT-official-comment.pdf
* 140sp2543.pdf
* 20000407-lknudsen.pdf
* day2_HIPAA-conference2011-breach-risk-harm-assessment.pdf
* fissea_conf_2013_rolle.pdf
* sp800-34-rev1_cp_template_high_impact_system.docx
* 140sp2461.pdf
* ISPs.zip
* sp800-108.pdf
* 2010_agenda-ispab-november-meeting.pdf
* pqNTRUsign-official-comment.pdf
* oct21_chen_nist-cryptography.pdf
* july2013_abac_workshop_acag_msmith.pdf
* RVB-official-comment.pdf
* 140sp92.pdf
* 140crt1116.pdf
* sp800_154_draft.pdf
* RChandramouli.ppt
* 140sp1176.pdf
* test4_15.csv
* Reader_Resilience_MacGregor.pdf
* xccdf-1.1rev2_schema-bundle-20060903.zip
* COACT.pdf
* ffx-spec.pdf
* ocb-tv.zip
* 053-055.pdf
* sp800-137a-element-catalog.xlsx
* Heim.ppt
* FICAM_Plan_Baldridge.pdf
* b-May-2007.pdf
* SP-800-63-1.pdf
* Aug-06.pdf
* NIST.IR.8356-draft.pdf
* kuhn-modsim09.pdf
* sp800_144.epub
* 140sp3706.pdf
* 140sp4267.pdf
* Sept2008-ISPAB-RBeckstrom.pdf
* spoc.zip
* iapm-ip.pdf
* McAfee-PA-62-SCAP-Statement.pdf
* 140sp1095.pdf
* test3_13.csv
* may31_nistir-7622_jboyens.pdf
* SHA3-512_1600.pdf
* Larsen-Mar2004.pdf
* 02_Park.pdf
* 6.pdf
* nist.sp.800-162-201401.pdf
* differential-linear-cryptanalysis-on-xoodyak.pdf
* 140sp2429.pdf
* Shabal_Comments.pdf
* drafts-open-for-comment.xml
* burr_dimacs2013_presentation.pdf
* 800-218-deltas-from-wp-to-final.docx
* FIPS140-2-ConsolidatedMarch2018.pdf
* physecpaper01.pdf
* RChandramouli.pdf
* itlbul2012-07.pdf
* 140sp3928.pdf
* NIST_Tips_for_Preparing_for_Ransomware_Attacks.pdf
* 140crt1084.pdf
* 140sp2346.pdf
* kuhn-03.pdf
* WG8-0298.doc
* multos.pdf
* 140sp49.pdf
* CSD_ExecGuide-booklet.pdf
* 140sp1269.pdf
* 304.pdf
* Program_SHA3_March2012.pdf
* 140sp171.pdf
* pivmiddlewarecertificate18.pdf
* 140sp2780.pdf
* 140sp2870.pdf
* 140crt1322.pdf
* 140crt131.pdf
* ccmtestvectors.zip
* 22.front.ps
* Program FCSM May 2018 5-10-2018-v2.pdf
* March16_FISSEA-Cyber-Challenges-KEvans.pdf
* 140crt996.pdf
* Wednesday-ALewis_SocialEngineeringinEnterprise.pdf
* Dunkelmann_Bio.pdf
* 140crt331.pdf
* itlbul2014-12.pdf
* session-4-kiaei-parallel-synch-code.pdf
* SSCA-Virtual-Forum-030222-Agenda.pdf
* 140sp3071.pdf
* forum-august2015-booth.pdf
* SHA512.pdf
* 20000512-rwernsdorf.pdf
* 140sp2935.pdf
* fr-modes-200007.txt
* Website-Entry-FISSEA-Contest.pdf
* 140sp1368.pdf
* NIST.SP.800-40r4-draft.pdf
* CurtB-ISPAB-Sept2006.pdf
* 140sp2972.pdf
* scholl_hipaa_2014_day1.pdf
* register.pdf
* 140crt895.pdf
* 140sp1833.pdf
* day2_info-sharing_430-530.pdf
* 140sp3138.pdf
* 028-032.pdf
* 140crt655.pdf
* 140sp2209.pdf
* Joltik.mat.txt
* CRYSTALS-DILITHIUM-round2-official-comment.pdf
* 140crt1416.pdf
* 990414-randerson.pdf
* draft-sp-800-152.pdf
* 140sp2998.pdf
* XTS_comments-Hars.pdf
* 140sp3288.pdf
* 2008_agenda-ispab-september-meeting.pdf
* 140sp1849.pdf
* 140sp1405.pdf
* 140sp2798.pdf
* SHA384.pdf
* 140crt373.pdf
* NIST_responses.pdf
* itsec.txt
* 140sp494.pdf
* 140sp1725.pdf
* xcbc-ip.pdf
* 140sp2867.pdf
* 140sp3388.pdf
* FISSEA2006-Sagara_panel-Mon1pm.pdf
* 140sp1521.pdf
* dec2012_cont_montor_risk_mgmt.pdf
* NIST.IR.8170.pdf
* 140sp2237.pdf
* biccum.pdf
* isap.zip
* 140sp2071.pdf
* Comments-Draft-SP-800-171B-Johnson_Controls-10July2019.pdf
* drafts-open-for-comment.xml
* itlbul2003-02.pdf
* 140crt705.pdf
* Roger_Westman.pdf
* ESDC-Website Entry-2017.pdf
* WG2-0298.doc
* fissea09-llapointe-day2_designing-awareness-training-program-interactive-online-tools.pdf
* session-6-khairallah-hardware-implementations-of-romulus.pdf
* PIVCardApplicationCertificate14.pdf
* 140sp1385.pdf
* GMorris_rolebaseddistancelearning.pdf
* itlbul2015_12.pdf
* 140sp3813.pdf
* fissea-conference-2012_oldfield-panel.pdf
* NIST Activity in 5G and Beyond Security.pdf
* sp800_78-4_revised_draft.pdf
* AllsopD_Bio.pdf
* HISTORICAL_Component_Legend_186_3ECDSA.pdf

* ispab_final-december2008-meeting-minutes.pdf
* nist.sp.800-209.pdf
* panelD4.pdf
* Federal-Reserve-Board.pdf
* March2003-Biometric-Accuracy-Standards.pdf
* kuhn-rossman-liu09.pdf
* sp800_145.epub
* 140sp1137.pdf
* 800-8.ps
* 140sp1057.pdf
* sp800-172A-assessment-procedures.csv
* nistir7692.pdf
* Sung_Jaechul_Bio.pdf
* 140crt928.pdf
* TestingOSSources.pdf
* Berg-FISSEA-030904.ppt
* 140sp4229.pdf
* sp800_168_draft.pdf
* Aug 2017 final agenda w links.pdf
* physecpre08.ppt
* 140sp73.pdf
* 26.pdf
* 140sp905.pdf
* Day 1 - Security Control Overlay Development - Turner & Akingbade.pdf
* 2011-Forum-Offsite-Agenda-June2011.pdf
* sp800-160-vol2-draft.pdf
* RW_CCM_comments.pdf
* 140crt671.pdf
* 140sp225.pdf
* 140sp376.pdf
* 140sp2957.pdf
* 140sp2408.pdf
* Welcome and ITL Update St. Pierre.pdf
* 140crt696.pdf
* 140crt142.pdf
* LW16-4x4-GF256-inv-had.mat.txt
* itlbul2007-11.pdf
* Twofish--XOR=111--XLZBZ20.circ.txt
* 140sp1857.pdf
* 140sp290.pdf
* 140sp1323.pdf
* kmi-policies4.doc
* 140sp26.pdf
* Dec2004-Common-Criteria-Years1993-2008.pdf
* october_ispab_draft-agenda_v2.pdf
* itlbul2016-01.pdf
* physecpre12.ppt
* public-comments-nistir7977-second-round-mar2015.pdf
* 140sp124.pdf
* sp800-53r5-to-iso-27001-mapping.docx
* 2.t6 - Lunch - Telos-XACTA360 - OSCAL Workshop 2022.pdf
* SATraining.pdf
* Khazad.mat.txt
* 140sp3236.pdf
* Wade-06-2002.pdf
* LS16-4x4-GF256.mat.txt
* itlbul2010-09.pdf
* NIST.SP.800-189-draft2-comments-responses.pdf
* quick-start-guide--ransomware.pdf
* 140sp1874.pdf
* fissea09-cirvine_vlinhoff-day3_id-management-education-federal-sector.pdf
* NIST.SP.800-189-draft-comments-responses.pdf
* 140sp216.pdf
* 140sp3455.pdf
* 140sp2282.pdf
* 140sp451.pdf
* draft_nistir_7946.pdf
* PIVCardApplicationCertificate11.pdf
* 140crt1208.pdf
* sp800-52r2-draft.pdf
* 140sp1714.pdf
* 140sp1911.pdf
* seta.pdf
* Nyberg_Gilbert_and_Robshaw.pdf
* Staff-briefing-terrorism-prevention_ISPAB_H-Lin.pdf
* 140sp2856.pdf
* CUI Security Requirements Workshop Program.pdf
* rc6-unix-optc.tar
* acts_user_guide_2.92.pdf
* FIPS140ConsolidatedCertJuly2017.pdf
* Lesamnta.zip
* nistspecialpublication800-78-3.pdf
* 140sp625.pdf
* FIPS140ConsolidatedCertOct2016.pdf
* lotus-locus-spec-round2.pdf
* a_quantum_world_v1_ispab_march_2014.pdf
* statement-reference-implementation.docx
* 140sp723.pdf
* fips140-3-final-draft-2007-comments-resolutions.pdf
* Spring 2018 final agenda 1.pdf
* SHA512_224.pdf
* nacha.pdf
* Interagency-Advisory-Board.pdf
* NISTIR-7693.pdf
* rfc2202-testcases.txt
* 140sp3611.pdf
* 140sp2348.pdf
* nistir7653.pdf
* 140sp2648.pdf
* Felten-06-2002.pdf
* Forum 9.14.21 EO 14028 Computer Security Div Scarfone 1115am.pdf
* day2_info-sharing_330-420.pdf
* 03-06-Schaul.pdf
* faq-categorize-step1.pdf
* Limdolen-Statements.pdf
* FOIA-COV-Files-4.zip
* FIPS140ConsolidatedCertList0026.pdf
* EPSTEIN_NextSteps_panel.pdf
* 140sp113.pdf
* 140sp3006.pdf
* qsg_monitor_tips-and-techniques-for-systems.pdf
* Roth-FISSEA-2003.pdf
* 140sp3810.pdf
* manual_msde_install2.pdf
* wosis_2014.pdf
* Lloyd RMAC paper.pdf
* nist.sp.800-185.pdf
* sparkle.zip
* 140sp2527.pdf
* 1988-11th-NCSC-proceedings.pdf
* FORTNER-AMethodforPre.pdf
* KAT_Classic_McEliece.zip
* 140sp2208.pdf
* rossi-simple-fast-constant.pdf
* SHAKE256_Msg0.pdf
* sp800_163_draft.pdf
* Round2.zip
* 140sp1601.pdf
* 140sp3005.pdf
* trinket-entry-ni-2006.pdf
* Larsen-Mar2004.pdf
* emareport_20001015.pdf
* 140sp1302.pdf
* trusted-computing-group.pdf
* grobschadl-lighteight-implmentation-NTRUE.pdf
* panelG.ZIP
* SP800-131_Received_comments.pdf
* HR2458-final.pdf
* unix_security_checklist.txt
* sp800-140dr1-draft-comment-template.docx
* sp800-38e-initial-public-comments-2021.pdf
* NCCIC 101 for NIST 15AUG2017.pdf
* day2_info-sharing_100-150.pdf
* vpillitteri_dec2013_managers-forum.pdf
* 140sp1024.pdf
* nistspecialpublication800-15.pdf
* 140sp476.pdf
* nistir-8432-ipd-comment-template.xlsx
* fips140consolidatedcertdec2016.pdf
* ncsc_oa.txt
* June2005-Phoenix-Briefing.pdf
* CRYSTALS-Kyber-Round2.zip
* 140sp2239.pdf
* cybersecurity-framework_nist.pdf
* Details43PIVApp.pdf
* sp800-180_draft.pdf
* change-notice_fips-186-3.pdf
* 800_53_Rev_5_Focal_Document_Template.xlsx
* fcsm_june2012_scholl.pdf
* 140crt39.pdf
* 140sp615.pdf
* 140sp1183.pdf
* Visa-cl.txt
* nist-mobile-security-report.pdf
* 140sp159.pdf
* Sample-Certificate-of-Sanitization.docx
* 140crt78.pdf
* Q&As.doc
* SP800-87_Rev1-April2008Final.pdf
* 140sp3506.pdf
* DING-KEY-EXCHANGE-April2018.pdf
* 140sp2633.pdf
* TupleHashXOF_samples.pdf
* Powanda-Tues1110.ppt
* Muoio_P_themes-ISPAB.pdf
* 140sp2904.pdf
* 140sp1389.pdf
* fissea-conference-2012_burley_and_hoffman.pdf
* 140sp894.pdf
* 140sp455.pdf
* nistir7502.pdf
* 140crt1311.pdf
* NIST Control Overlay Repository Forms.zip
* CRYSTALS-Kyber-Statements-final.pdf
* 140sp2644.pdf
* browserconfig.xml
* KLSW17-M-4x4-GF16--XOR=36-rs=1.circ.txt
* LW16-4x4-GF256--XOR=100-rs=572.circ.txt
* 140sp2605.pdf
* 140crt1122.pdf
* NIST.SP.1500-4r1.pdf
* 140sp2251.pdf
* ispab_june-12_nstic_mgarcia.pdf
* nist_oa_guidance.pdf
* nist.fips.186-5.pdf
* KMehta.ppt
* 140sp1396.pdf
* cnap-letter_11-2016.pdf
* NTRU-Prime-Statements-Round3.pdf
* ssdf-for-mitigating-risk-of-software-vulns-draft.pdf
* 140sp1647.pdf
* 140sp1377.pdf
* 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
* 140crt1230.pdf
* twg-04-12.pdf
* Maroochy-Water-Services-Case-Study_report.pdf
* NIST.SP.800-217.ipd.pdf
* ISPAB-Final-Minutes_June2008.pdf
* sp800_73-4_draft_comment_template.xls
* 140crt252.pdf
* 140sp2871.pdf
* 140sp3410.pdf
* agenda_july_17_2013.pdf
* 140sp2095.pdf
* fedramp_ispab_march_2014.pdf
* minutes9802.txt
* WG8_1297.rtf
* NIST.IR.8403-draft.pdf
* Identity-Proofing-Dodson.pdf
* aes-gcm-siv-may2019.pdf
* NIST.IR.8192.pdf
* 140sp1572.pdf
* 140sp1006.pdf
* cozzo-luov-paper.pdf
* Jarrell_2003-03_MTSP.pdf
* Nov2009_smallbusiness.pdf
* security-proof-of-beetle-spoc-proof-lwc2019.pdf
* physecpre05.pdf
* csf-v1-0-to-sp800-171rev2-mapping.xlsx
* ntruencrypt-pqntrusign-April2018.pdf
* 140sp3698.pdf
* cmvp2602.pdf
* july2013_abac_workshop_howard.pdf
* NIST.SP.800-63b.pdf
* ISPAB_SocialNetworking_HRossman.pdf
* SP800-76-Draft.pdf
* DanielFerrer.pdf
* USDA-2.pdf
* mar99.txt
* 140sp2634.pdf
* 1981-4th-seminar-proceedings.pdf
* G_Bieber-March2006-ISPAB.pdf
* 140sp2756.pdf
* 018.pdf
* nistspecialpublication800-79.pdf
* min0193.ps
* 140sp199.pdf
* 140sp3900.pdf
* 140sp797.pdf
* 140sp1429.pdf

* day1_HIPAA-conference2011-secure-mobile-and-wireless.pdf
* meeting971209.txt
* romulus-as-nist-lwc-finalist.pdf
* 140sp3093.pdf
* 140sp2799.pdf
* fips-186-5-draft-comments-received.pdf
* 140sp2951.pdf
* 140crt265.pdf
* FISSEA2006_Barbara-and-Jim.pdf
* oct23_csric_framework_mayer.pdf
* 140sp398.pdf
* FIPS201_Evaluation_Program_Temoshok.pdf
* day2_demonstration_200-250.pdf
* sp800-175b-draft.pdf
* 140sp399.pdf
* SPRING_2017_final_agenda_for_web.pdf
* 140sp1893.pdf
* 140sp3448.pdf
* 140crt1438.pdf
* nbsspecialpublication500-158.pdf
* 1990-13th-NCSC-proceedings-vol-1.pdf
* PrivMngt-workshop-agenda.pdf
* ispab.pdf
* oct28-2011_FedRAMP_McClure_Briefing.pdf
* 140sp250.pdf
* presentation-bsnow.zip
* NTS-KEM-official-comment.pdf
* 140sp1596.pdf
* nistir7658.pdf
* 140sp3648.pdf
* 140sp4268.pdf
* A_Giles-March2006-ISPAB.pdf
* mpts2020-2c3-brief-phillip.pdf
* 140crt1075.pdf
* itlbul2013-06.pdf
* fcsm-agenda_aug16-17-2016.pdf
* Khaja-ISPAB_Jun2007.pdf
* physecpre15.ppt
* Keccak_Round2.zip
* 1994-17th-NCSC-proceedings-vol-1.pdf
* ESSENCEUpdate.zip
* 140sp2768.pdf
* 140sp3366.pdf
* 140sp1166.pdf
* 140sp1360.pdf
* m07-18.pdf
* 2007_agenda-ispab-december-meeting.pdf
* LEDApkc-official-comment.pdf
* Mobile-Mind.pdf
* 2014_october-ispab-meeting_minutes_final.pdf
* 140sp2250.pdf
* nistspecialpublication800-39.pdf
* 140sp1890.pdf
* 140crt937.pdf
* 140sp640.pdf
* SIMD_Comments.pdf
* WENZEL_BENNER_presentation.pdf
* nistspecialpublication800-57p1.pdf
* lmcnulty_fissea2010-bottom-line-helping-info-security.pdf
* Dommen-BAH-Business-Casev21.pdf
* cogent-systems-inc.pdf
* new-results-romulus-lwc2020.pdf
* resilience-and-system-level-security.pdf
* Madsen_touchingbrowser.pdf
* pres_handout_final.pdf
* mitre.ps
* 140sp2934.pdf
* campus_map_8-1-2012.pdf
* pf-focal-elements.csv
* xccdfval-1.2.0.zip
* itlbul2015-07.pdf
* 140sp2283.pdf
* nistspecialpublication800-128.pdf
* NIST.CSWP.02122014.pdf
* May05-Cooper.pdf
* fips140consolidatedcertlist0042.pdf
* 140sp1881.pdf
* 140sp1188.pdf
* test4_24.csv
* fissea2007-keynote_blask.pdf
* kuhn-sys-integ-90.pdf
* NIST.SP.800-140F.pdf
* Iwata3.pdf
* SPARKLE-official-comment.pdf
* 140sp293.pdf
* x944-slides.pdf
* forum-august2015-connor.pdf
* JoanneMcN-ISPAB-Sept2006.pdf
* 140crt301.pdf
* 140sp3622.pdf
* siv-test-vectors.txt
* 140sp2789.pdf
* cloud-computing-IA-challenges_ISPAB-Dec2008_C-Kubic.pdf
* workshop-mpts2020-announce.pdf
* 140sp2891.pdf
* s09_ieee802.11procedures-ncwv2.pdf
* logic_based_network_forensices_model-for_evidence_analysis.pdf
* 140sp666.pdf
* 140crt932.pdf
* csf-focal-elements.csv
* 140crt1442.pdf
* 140sp3600.pdf
* FISSEA2011_motivational-winner.pdf
* 140sp2213.pdf
* nistspecialpublication800-61r1.pdf
* sp800-131a-r1-draft-jul-2015-comments-resolutions.pdf
* US-Standards-Strategy.pdf
* 140sp2432.pdf
* Skein_Comments.pdf
* 140sp1184.pdf
* 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
* 140sp2375.pdf
* 140sp3849.pdf
* dsha2.pdf
* Lefkovitz-N_NSTIC_ISPAB.pdf
* Comments-Draft-SP-800-171B-BostonUniversity-2August2019.pdf
* 140sp1502.pdf
* NIST.SP.800-63-2.pdf
* Common-Risks-Impeding-Adequate-Protection-Govt-Info.pdf
* 2002-CMVP-conference-agenda.pdf
* 140sp2891.pdf
* GeMSS.zip
* 140sp403.pdf
* HAWKES_sha1_obs_nist11[2].pdf
* Bieber.ppt
* fissea-2015-lewis.pdf
* itlbul2015_01.pdf
* 140sp3247.pdf
* 140sp735.pdf
* 140sp2855.pdf
* FISSEA Presentation_Anderson EA approved.pdf
* Chenok.pdf
* 140sp3002.pdf
* nistspecialpublication800-87ver1e2006.pdf
* NIST.SP.800-207.pdf
* twg-03-14.pdf
* nist.ir.8011-2.pdf
* PvM-Model-Survey-Aug26-2009.pdf
* sp800_188_draft.pdf
* 140sp3122.pdf
* nist.sp.800-219.pdf
* fissea09-jlitchko-day3_improve-your-eta-leverage-ca-results.pdf
* 6.pdf
* rijndael-dos-optj.tar
* FIPS140ConsolidatedCertDec2017.pdf
* SP800-126r1.pdf
* p24.pdf
* std001.txt
* 140sp3473.pdf
* PIVCardApplicationCertificate5.pdf
* practical-cube-attack-against-nonce-isused-ascon.pdf
* ios-sample-1.0.xccdf.xml
* 140sp3436.pdf
* csic_comments_nzitf.pdf
* 140sp2675.pdf
* ZAGORSKI_scratch_click_and_vote.pdf
* ipv6brf.ppt
* test4_14.csv
* 140sp4040.pdf
* nice.pdf
* 140sp3453.pdf
* itlbul2000-03.pdf
* 140sp1630.pdf
* minutes9811.txt
* 140sp257.pdf
* 140crt35.pdf
* 1-6Howell - Election Equipment Security Requirements Breif.pdf
* Information-Technology-Association-of-America.pdf
* coyne-weil-13.pdf
* cspem-spec.pdf
* may30_playing-by-rules_kwaterman.pdf
* ispab_june-11_rmayer.pdf
* 140sp3519.pdf
* 001-front.pdf
* 140sp1109.pdf
* NIST.IR.8227.pdf
* 140sp3986.pdf
* 140sp3851.pdf
* Vendor_Suneborn.pdf
* updates-on-ISAP-lwc2020.pdf
* using-attack-graphs-forensic-examinations.pdf
* 140sp2624.pdf
* 140crt66.pdf
* nist.cswp.10012020-draft.pdf
* itlbul2013_05.pdf
* sp800-57-pt2-draft-comments-received-apr2005.pdf
* 344-346.pdf
* 140sp2154.pdf
* NIST.SP.800-57pt2r1.pdf
* 2011nomination-letter.pdf
* 20000515-rrivest.pdf
* tvla-correlation-power-analysis-and-side-channel-leakage-assessment-metrics.pdf
* spix-spec.pdf
* PIVMiddlewareCertificate19.pdf
* ISPAB-FIPS201-2_WMacGregor.pdf
* 140sp3912.pdf
* 140crt643.pdf
* 140sp3008.pdf
* jun96.txt
* DHSPressRelease-060603.pdf
* Ponemon-Ferguson-Mar2004.pdf
* 140crt1216.pdf
* feb1_med_dev_nist-eco-med-dev-sec-2012l.pdf
* PosterWinner-AGEdwards-FISSEA-Contest.pdf
* 1994-17th-NCSC-proceedings-vol-1.pdf
* 140crt1133.pdf
* 047slide.pdf
* day2_HIPAA-conference2011-Breach-Avoidance.pdf
* 140sp2598.pdf
* 140sp3768.pdf
* DetailsTO38.pdf
* 140sp2398.pdf
* ravi-generic-side-channel-pqc2021.pdf
* ispab_july09-stingley_data-gov-panel.pdf
* WalnutDSA-official-comment.pdf
* 140sp1717.pdf
* 990416-ebiham3.pdf
* sp800_179_draft_comment-template-form.xls
* 140sp2900.pdf
* kuhn-quant-auth-03.pdf
* kuhn-chandramouli-butler-02.pdf
* 1987-10th-NCSC-proceedings.pdf
* CDT-comments.doc
* Langelier-FISSEA-031104.ppt
* kuhn-okun-sew30.pdf
* 140sp332.pdf
* 140sp1555.pdf
* NIST.SP.800-204C.pdf
* dec2012_cont_montor_risk_mgmt.pdf
* 140sp1902.pdf
* grain-128aead-spec-final.pdf
* nistspecialpublication800-53ar1.pdf
* 140sp2450.pdf
* Jan_2020_final_agenda_with_links.pdf
* session-5-ramezanpour-active-passive-ascon.pdf
* nist.ir.8183a-1.pdf
* 140sp10.pdf
* 140sp467.pdf
* 140sp3833.pdf
* 140sp4037.pdf
* 140sp1910.pdf
* RVB.zip
* 140sp2875.pdf
* PHOTON-Beetle_software_update_18Sep2020.pdf
* test4_13.csv
* 46-3comments.pdf
* Minutes.pdf
* board_correspond.PDF
* comments-SP800-38C.pdf
* 140crt693.pdf

* S04_DOD Wireless Requirements-th.pdf
* pgrother.pdf
* 140sp930.pdf
* SHERMAN_scantegrity at Takoma-NIST revised9-25-09.pdf
* 140sp3932.pdf
* Program_SHA3_March2012.pdf
* 140sp3171.pdf
* 140sp1245.pdf
* diversity_06272014.pdf
* 140sp1838.pdf
* Aria.mat.txt
* csspab_workshop_agenda_2000-06.pdf
* 95-rpt.txt
* wed1030_https-migration_emill.pdf
* 140sp3001.pdf
* Comments-Draft-SP-800-171B-MITRE-2August2019.pdf
* LUOV-Statements.pdf
* NIST.IR.8406.ipd.pdf
* 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
* KWVS.pdf
* 140crt1049.pdf
* 140sp734.pdf
* 140crt1321.pdf
* 140sp590.pdf
* slp_630.pdf
* sundae-gift.zip
* FCSM DRAFT Agenda - November 2017^jj.pdf
* 140sp3371.pdf
* 140crt1008.pdf
* 140crt1145.pdf
* 140sp3077.pdf
* FISSEA-Aug-30-Workshop-Agenda.pdf
* 0980_001_handout.pdf
* hyena-spec.pdf
* AmitaiEtzioni.pdf
* rijndael-unix-optj.tar
* Holden.pdf
* 140crt958.pdf
* 140sp4009.pdf
* 140sp3355.pdf
* fips140consolidatedcertlist0057.pdf
* 140sp2828.pdf
* IT-security-video-text-for-visually-impaired.pdf
* 140sp3621.pdf
* FIPS1403SoftSecWork.pdf
* 1992-15th-NCSC-proceedings-vol-2.pdf
* 140crt998.pdf
* day2_mar24_act-iac_cyber-ideation.pdf
* March15_FISSEA-pii-interactive-story-CSchmidt.pdf
* 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
* 140sp1636.pdf
* FISSEA-Contest-Entry-Form-2017_Training Education Scenario_IHS.pdf
* sha3vs.pdf
* 140sp2633.pdf
* AES_ECB.pdf
* 140sp2395.pdf
* 1984-7th-conference-proceedings.pdf
* q-and-a-log-lwc2020.pdf
* FIPS140ConsolidatedCertList0050.pdf
* Blender_Comments.pdf
* 1_iot_stavrous.pdf
* 172-173.pdf
* fisma-seminar-2007-sz-BandW.pdf
* Saber-April2018.pdf
* fissea2010_website-winner-entry-form.pdf
* 140sp2987.pdf
* Federal Register Notice December ISPAB.pdf
* 140sp2274.pdf
* 140crt1070.pdf
* rfc1281.ps
* FIPS140ConsolidatedCertJan2016.pdf
* 140crt901.pdf
* CaufieldA_Bio.pdf
* 140sp1774.pdf
* WinXP-3.0.3.1.zip
* 2_post-quantum_dmoody.pdf
* 140sp2500.pdf
* variable-message-2048-june2016.txt
* A-Schwartz-June2006-presentation.pdf
* itlbul2011-09.pdf
* NIST.SP.800-160v1.pdf
* Dix-Biometrics-FISSEA-031004.zip
* USRP_NIST_Fujitsu_091615.pdf
* forum_august2014_dempsey.pdf
* 140sp1235.pdf
* 140sp2110.pdf
* 140sp1539.pdf
* 140sp1529.pdf
* sBMOC_Workshop_052407.pdf
* 140crt1447.pdf
* nist.ir.8080.pdf
* 140sp2865.pdf
* comments-SP800-38B.pdf
* 140sp2699.pdf
* TinyJAMBU-spec-round2.pdf
* TCI-Reference-Architecture-v1.1.pdf
* 1988-11th-ncsc-proceedings.pdf
* July14_Fu-med.pdf
* Details46PIVApp.pdf
* 140sp979.pdf
* sp800-179r1-draft-comment-template.xlsx
* sp800-53ar5-assessment-procedures.txt
* UlfMattsson-FISSEA2004-030904.pdf
* PAUL_paper.pdf
* Day 2 - NIST Privacy Framework - Lefkowitz & Nadeau.pdf
* ISPAB Recommendations- Security Training NIST March2021 Final.pdf
* 1999_agenda-csspab-september-meeting.pdf
* 140sp3634.pdf
* 2006-Conf-Flyer.pdf
* 140sp13.pdf
* Hila5.zip
* fissea-conference-2012_grunberg.pdf
* IndustryDay-DraySchwarzhoff-Nov04.pdf
* 140crt318.pdf
* fpkipa_bylaws_20001012.pdf
* 140sp2488.pdf
* CUI-SSP-Template-final.docx
* FISSEA_30th_Anniversary_June_19_Agenda_final_updated_Jun16_with_Links.pdf
* A_Dale-March2006-ISPAB.pdf
* 140sp1481.pdf
* sp800-131-draft1-jan2010-comments-received.pdf
* 140crt613.pdf
* sp800-53r5-draft.pdf
* LUCKS_paper.pdf
* VMware-Cloud-Computing_ISPAB_C-Yi.pdf
* 140sp3548.pdf
* 140sp2952.pdf
* Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
* ir4939.txt
* BOURA_CANTEAUT_paper.pdf
* Comments_SP-800-131A_with resolutions_Aug2015.pdf
* 140sp3956.pdf
* 2.2 - Main - Bosch_MEDINA-OSCAL22_Final.pdf
* 140crt250.pdf
* Bartlett.pdf
* JPST17-4x4-GF256.mat.txt
* Barker_ISPAB_Sept2007.pdf
* day1_research_200-250pt3.pdf
* tmsad-example-basic.xml
* 140crt1134.pdf
* NIST.CSWP.09082020-draft.pdf
* July15_McGrawTigerTeamrecs.pdf
* itlbul2016_05.pdf
* nist.sp.800-161r1-draft.pdf
* 140sp3296.pdf
* FeedbackModeNOzeroiv.zip
* Jul13_Cloud-ISIMC-Cloud-Security-ISPAB.pdf
* paper598.pdf
* itlbul2004-04.pdf
* 140sp2300.pdf
* 140sp249.pdf
* ferraiolo_overview_and_logistics_fips201-2_2015.pdf
* sp800_115.epub
* FSBx2.pdf
* department-of-energy.pdf
* Dix-Biometrics-FISSEA-031004.zip
* 209-213.pdf
* NIST.IR.8374-preliminary-draft.pdf
* CODE_KAT_SHAvite.zip
* 140sp2702.pdf
* k0day_august-version.pdf
* FISSEA2017ATEcontest17full_presentation.pdf
* 140crt1298.pdf
* 186-3rsatestvectors.zip
* WinVista-Firewall-2.1.0.1.zip
* 140sp3353.pdf
* 03-06-Varney.pdf
* 140crt827.pdf
* R1comments.pdf
* FIPS1402IG.pdf
* email-comments.pdf
* 140sp1585.pdf
* ANDREEVA_paper.pdf
* s09_wi-fi alliance overview-01-part2-ff.pdf
* 140sp28.pdf
* NIST.IR.8323.pdf
* Errata-for-FIPS-201.pdf
* KAVUN_presentation.pdf
* 140crt154.pdf
* test4_14.csv
* bisb78.pdf
* 2-6-wireless-tech-sexton-bah.pdf
* Donaldson.pdf
* FISSEA_workshop-finalagenda_July16-2008.pdf
* CFPKM.zip
* 140crt191.pdf
* nistspecialpublication800-116.pdf
* FISSEA-10thWorkshop-Agenda_Nov2008.pdf
* Summer 2016 draft agenda 711 distro.pdf
* HANSER_paper.pdf
* 140sp2858.pdf
* MACHADO_caligo.pdf
* 800-53-for-ICS_KEMA.pdf
* WG8-0298.txt
* 140sp3231.pdf
* nbsspecialpublication500-19.pdf
* 140sp3542.pdf
* 2012-fissea-contest-winner_website.pdf
* select_roles-and-responsibilities-step2.pdf
* BrowserExtensions-ISPAB.pdf
* 140sp3974.pdf
* 140crt470.pdf
* twg-02-10.xls
* 140sp2513.pdf
* feb1_cloud_jackson_k.pdf
* January 2022_010222_0702_signed.pdf
* nistir_8138_draft.pdf
* Edon-RUpdate.zip
* csspab_meeting_minutes_2000-12.pdf
* 140sp2177.pdf
* 140sp1319.pdf
* itlbul2009-11.pdf
* ascon_update.pdf
* FISSEA Ignite_USPS Cyber Safe Guardians_Emile Walker.pdf
* PrivMngt-workshop-agenda.pdf
* paperF1.pdf
* day1_security-automation_200-250.pdf
* 140sp2651.pdf
* KAT_NTS_KEM.zip
* cwc-aes-testvectors.tgz
* Fall 2016 agenda.pdf
* SciDay18-poster-beacon-v20181022.pdf
* fissea_2013_contest_winner_role_based_training.pdf
* test4_5.csv
* nistspecialpublication800-85a-2.pdf
* NIST-Tehranipoor.pdf
* 140sp2894.pdf
* 140crt346.pdf
* forum_june2013_rross.pdf
* USRP_NIST_Resilinc_081915.pdf
* day3_security-automation_930-1020.pdf
* Evans_12_2001.pdf
* vasudevan-prashant-threshold-crypto-March-2019.pdf
* nistspecialpublication800-100.pdf
* PIV_Biometric_Specifications_GROTHER.pdf
* qsg_select_tips-and-techniques-for-systems.pdf
* FIPS 201-2 Pesonal Identity Verification (PIV) of Federal Employees and Contrators - Hildegard Ferraiolo.pdf
* 140sp2964.pdf
* 140crt413.pdf
* JHorlick.ppt
* 140sp964.pdf
* SHAKE256_Msg1600.pdf
* 311slide.pdf
* 140sp265.pdf
* Spectral_Hash.zip
* 140sp1931.pdf
* o31.pdf
* ARIRANGUpdate.zip
* S06_Boeing-stw.pdf
* 140sp1660.pdf

* AES_CFB.pdf
* 140sp954.pdf
* 140crt293.pdf
* paperG6.pdf
* 06_Bhasin.pdf
* 297-299.pdf
* 140crt457.pdf
* slides-ctr-talk.pdf
* 140sp946.pdf
* 140sp1776.pdf
* 140sp2139.pdf
* 140sp2800.pdf
* 140sp2019.pdf
* change_log_1-2_2_0_0.txt
* 140crt1364.pdf
* 140sp1646.pdf
* NIST.SP.800-193.pdf
* 218.pdf
* session-3-sibleyras-birthday-bound-slide-attacks-on-tinyjambu.pdf
* 141_Vendor_Assertions_Document.docx
* Parker.ppt
* WhatAgencycandonow-OMB-memo.pdf
* 140sp2021.pdf
* 140sp30.pdf
* 140sp3197.pdf
* 140crt1295.pdf
* Vortex_SHA3_conf_final.pdf
* R1comments.pdf
* 140sp3205.pdf
* VORA_DesirableProperties_101309.pdf
* faq_monitor-step6.pdf
* 32-msugita.pdf
* Ljutic-Tues415.ppt
* 140crt1454.pdf
* garcia-morchon-efficient-generation.pdf
* 140sp1541.pdf
* 1991-14th-NCSC-proceedings-vol-1.pdf
* IE8-1.3.3.1.zip
* Welcome and ITL Update.pdf
* kutas-torsion-point-pqc2021.pdf
* History_of_Round2_Updates.pdf
* NIST.IR.8041.pdf
* 140sp2330.pdf
* 140crt1171.pdf
* ispab_jun2014_pairing-code_cooper.pdf
* 140sp2367.pdf
* 140sp522.pdf
* Szydlo_Bio.pdf
* clapp.pdf
* 140sp3707.pdf
* AES3FeedbackForm-summary.pdf
* test3_12.csv
* FIPS140ConsolidatedCertFeb2016.pdf
* 140sp3265.pdf
* omac-ip.pdf
* 140sp1568.pdf
* 140crt1060.pdf
* 140sp1628.pdf
* 140sp1434.pdf
* sp800_116_r1_draft.pdf
* 140sp3642.pdf
* 140sp619.pdf
* rmf_overview_6-9-14.pdf
* fips1402annexd.pdf
* Bolten-Letter-Section-522-01_2005-final.pdf
* EDACcase-study.pdf
* 140sp1626.pdf
* ISPAB-Dec7-Carol-Bales.pdf
* twg-02-04.xls
* NIST.FIPS.201-2.pdf
* 140sp4038.pdf
* 140sp1448.pdf
* track2_track3_v3.pdf
* kuhn-posix-91.pdf
* CEU Form 09.01.2022 draft3.2.pdf
* ferraiolo-kuhn-92.pdf
* 140sp3690.pdf
* final-ispab-minutes_april2009.pdf
* NIST.SP.800-124r1.pdf
* sp800-37r2-discussion-draft.pdf
* 140sp2734.pdf
* Abstract-Soltys.pdf
* fips186-1.pdf
* fips_186-3.pdf
* 140crt489.pdf
* oct27-2011_FCC-cybersecurity-exec-summary_RNaylor.pdf
* dang_ietf86_march2013_presentation.pdf
* 140sp1291.pdf
* 140sp1640.pdf
* FrodoKEM-round3-official-comment.pdf
* summary-comments_nistir-7977_feb14_first-draft.pdf
* 140crt1330.pdf
* PIV_ReferenceImp.zip
* t10.pdf
* 02-12-Lorentz.pdf
* 231slide.pdf
* NIST Control Overlay Repository participation agreement-Federal Agencies.docx
* Health IT.pdf
* draft_sp800-53-rev5_update-message.pdf
* 03-06-Millett-pt2.pdf
* 140sp2842.pdf
* towards-std.pdf
* 140crt1160.pdf
* test3_6.csv
* 140sp2887.pdf
* ISPAB June 2020 Minutes.pdf
* paper4.txt
* 140sp3228.pdf
* Picnic.zip
* 20000515-bgladman.pdf
* NTS-KEM-Round2.zip
* 140crt466.pdf
* March2005-RFID-BriefingI.pdf
* forum-august2015-quirolgico.pdf
* nist.sp.800-177r1.pdf
* session7-kelsey-open-discusssion-lwc2019.pdf
* 140sp2851.pdf
* 140sp2818.pdf
* JuneCertFinal.pdf
* Spring_2019_final_agenda.pdf
* ispab-csd-letter-final_oct2009.pdf
* FISSEA03a.pdf
* ROLLO-Round2.zip
* fips185.pdf
* VORA_DesirableProperties_101309.pdf
* sp800-34-rev1_cp_template_high_impact_system.docx
* SCAPv2_Workshop_Notes.docx
* mixFeed-official-comment.pdf
* sp800-90a_r1_draft_november2014_ver.pdf
* March2003-Protecting-Federal-Information-Systems.pdf
* 140sp3173.pdf
* o22.pdf
* 140crt177.pdf
* lane-handouts.pdf
* minutes9706.txt
* RQC-Statements-Round2.pdf
* 140sp1247.pdf
* XTS-AES-comments.pdf
* 02-12-Howe.pdf
* RU-consulting-2.pdf
* 140crt6.pdf
* 140sp2372.pdf
* 140crt959.pdf
* KMACXOF_samples.pdf
* cilipadi.zip
* session-4-vialar-fast-side-channel-key-recovery-on-dumbo.pdf
* 140sp2308.pdf
* cryptanalysis-of-SpoC-lwc2020.pdf
* fugue_short.ppt
* 08_Goodwill.pdf
* 140crt897.pdf
* rijndael-ip-update.pdf
* 140sp3017.pdf
* 140sp2776.pdf
* day1-2_chan_ftc-privacy-report.pdf
* 140crt1094.pdf
* FISSEA-flyer03.pdf
* x9-44-status.pdf
* nistir7559.pdf
* 140sp2229.pdf
* SigVer15EMTest.txt
* fips140consolidatedcertjan2017.pdf
* NIST.SP.800-189.pdf
* PIVCardApplicationCertificate25.pdf
* 140crt1386.pdf
* 140sp2866.pdf
* 140crt1344.pdf
* 140crt181.pdf
* 140sp1151.pdf
* 140sp945.pdf
* 140sp3591.pdf
* 140crt505.pdf
* feb1_nist_updates.pdf
* 140sp2453.pdf
* ComputerNetworkIDS.pdf
* cryptanalysis-of-spoc-lwc2020.pdf
* 140sp981.pdf
* Forum_Agenda Draft2_2Dec2021.pdf
* sp800-38c.pdf
* 140sp4041.pdf
* paper1.txt
* 140sp3048.pdf
* 140sp2442.pdf
* NIST.SP.800-57Pt3r1.pdf
* 140crt1464.pdf
* ScottContini.pdf
* day-1_mar23_threat-environment_klandfield.pdf
* NIST RMF Roles and Responsibilities Crosswalk.pdf
* 5- 051909-security-automation2-scap.pdf
* 140sp2838.pdf
* forkae-spec-round2.pdf
* I-DeLoatch-June2006.pdf
* 140sp878.pdf
* 140sp1022.pdf
* spring_2014_agenda.pdf
* september 2020_011020_0703.pdf
* security-margin-tinyJAMBU-lwc2020.pdf
* boldfield_fissea2010-panel-workforce-initiatives.pdf
* nist.ir.7511r4.pdf
* knot-spec-round.pdf
* NIST.IR.8259b-draft.pdf
* CRYSTALS-KYBER-round2-official-comment.pdf
* sp800-53ar5-assessment-procedures.csv
* 140sp2435.pdf
* March2003-Biometric-Accuracy-Standards.pdf
* call-for-proposals-final-dec-2016.pdf
* day1_mar23_cyber-security-rating-in-auto-industry_jolcott.pdf
* nistspecialpublication800-114.pdf
* 140sp2151.pdf
* Randy_Easter_CMVP_Process_(2).pdf
* ckelsall_fissea2010_panel-tracking-role-base-training.pdf
* nistir6981.pdf
* 140sp2973.pdf
* panelE.ZIP
* Giophantus-Statements.pdf
* Info-share-jarrell.ppt
* lmcnulty_fissea2010-bottom-line-helping-info-security.pdf
* day2_trusted-computing_330-420.pdf
* session-4-renner-current-future-benchmarking.pdf
* 140crt450.pdf
* minutes3-98.txt
* ECDSAVS.pdf
* nistspecialpublication800-37.pdf
* sp800_114r1_draft_comment-template.xls
* Grady_2003-03_CIP.pdf
* september2010-bulletin.pdf
* hern-heron.zip
* kuhn-safeconfig-final.pdf
* shumow-daniel-threshold-crypto-March-2019.pdf
* NIST.IR.8320-draft2.pdf
* FISSEA_30th_Anniversary_June_19_Agenda_final_updated_Jun16.pdf
* ferrailo_privileged_user_federal_computer_security_managers_forum_april_2016.pdf
* 140sp2862.pdf
* Allegion NIST.pdf
* VA FCSM 20180515_ag_Draft - Dom Cussatt.pdf
* itlbul2009-10.pdf
* QPL_HamiltonBIO.pdf
* 140sp2571.pdf
* Chenok.pdf
* SHA3-512_Msg0.pdf
* twg-02-10.pdf
* Cloud-Computing-Security_ISPAB-Dec2008_P-Arnold.pdf
* 140sp1958.pdf
* gcmtestvectors.zip
* NoPhishingBeyondThisPoint.pdf
* privacy_engineering_presentation_sept_2014.pdf
* smb_infosec-seminar2013_exercie4_threat-vulnerability-awareness.pdf
* pkits.pdf
* PIV-Diffie.pdf
* ECOHUpdate.zip

* MacGregor_SP800-116overviewMay08.pdf
* NIST.FIPS.202.pdf
* 140sp1750.pdf
* sp800-175b_draft.pdf
* price-kuhn-ivv-13.pdf
* BKL16-8x8-GF256.mat.txt
* logic_based_network_forensices_model-for_evidence_analysis.pdf
* 140sp1004.pdf
* FISSEA-Contest-Entry-Form-2017_newsletter_IHS.pdf
* 140sp2014.pdf
* mpts2020-1c3-brief-jan.pdf
* SPIX-Statements.pdf
* World-Privacy-Forum.pdf
* NIST.SP.800-204B.pdf
* pm_long_v3.pdf
* Draft-NISTIR-7517.pdf
* change_log_1-2_0_3_0-errata.txt
* nistspecialpublication800-111.pdf
* lasercard-corporation.pdf
* ferraiolo_reader_infrastructure_enhancements_fips201-2_2015.pdf
* forum_june2013_ajohnson.pdf
* sp800_184_draft.pdf
* sp800-67r2-draft.pdf
* 140crt719.pdf
* S_Frankel-Dec2006-ISPAB.pdf
* FIPS140ConsolidatedCertList0052.pdf
* SANDstormUpdate.zip
* vfpe-spec.pdf
* Tuesday-OLeary_SecurityAwarenessEbbinghaus.pdf
* nist.sp.800-161.pdf
* ict_scrm_workshop_final_agenda_10-12-12.pdf
* kelsey_rsa2013_presentation.pdf
* nistir7676.pdf
* 140sp1730.pdf
* 140sp2013.pdf
* tls-guidance.pdf
* iapm-tv.txt
* SP800-38C_updated-July20_2007.pdf
* Morris-FISSEA-031104.ppt
* 03-06-Kim.pdf
* fips180-4.pdf
* data-loss.pdf
* 140sp768.pdf
* 2001_agenda-csspab-june-meeting.pdf
* notice980126.txt
* 140crt786.pdf
* nbsspecialpublication500-134.pdf
* 140sp2868.pdf
* 107-110.pdf
* US-Standards-Strategy-blackwhite.pdf
* hmactestvectors.zip
* SHA3-aug2014-call-for-papers.pdf
* 140sp750.pdf
* 140crt45.pdf
* Round5-Round2.zip
* SHA3-384_Msg5.pdf
* 140sp786.pdf
* 140crt389.pdf
* NIST.IR.8040.pdf
* 140sp323.pdf
* boraajany-icst-2012-presentation.pdf
* 140sp4272.pdf
* Neugent-FISSEA-031104.ppt
* 140sp2228.pdf
* 140sp2830.pdf
* 800_53_rev_4_focal_document_template.xlsx
* cybersecurity-framework_nist.pdf
* Sept2004-TCG-Best-Practices-Principles-Brief.pdf
* Bailey.pdf
* 132-BMC_Server_Automation_8_6.pdf
* NIST.IR.8355-draft2.pdf
* update-on-elephant-lwc2020.pdf
* 140sp3397.pdf
* nistspecialpublication800-73.pdf
* FISSEA2006-Monday1400-Dowd.pdf
* KS_FFC_All.pdf
* nistir8323-draft-comment-template.xlsx
* 140sp2123.pdf
* siv-tem-photon-spec.pdf
* 140sp308.pdf
* 140sp1536.pdf
* 140sp2972.pdf
* 140crt1284.pdf
* NIST.SP.800-204.pdf
* 140sp778.pdf
* 140sp2143.pdf
* ISPAB-Dec06-minutes-final.pdf
* March15_FISSEA-isslob-security-training_GMorris.pdf
* 140crt1249.pdf
* KASVS.pdf
* 140crt822.pdf
* 294-296.pdf
* nistir-6887.pdf
* CEU Form May 2021 DRAFT4.pdf
* 140sp774.pdf
* 140crt523.pdf
* 140sp2927.pdf
* ispab_april2010_ostp-research-development-greer.pdf
* Transitioning_CryptoAlgos_070209.pdf
* Final Agenda.ISPAB Meeting August 2019.pdf
* 140sp2094.pdf
* Cloud-Computing-Security_ISPAB-Dec2008_P-Arnold.pdf
* 140crt750.pdf
* Comments.pdf
* Thursday-VMaconachy_siloexcellenceIA.pdf
* 140crt240.pdf
* PIV-Baldridge.pdf
* LOTUS-Statements.pdf
* mpts2020-2c2-brief-jakob.pdf
* 140sp2898.pdf
* gateway.ps
* LUX.zip
* sp800-126_draft_comment_template.doc
* Change_Management_.Francomarcaro.pdf
* changelog.txt
* Comments-Draft-SP-800-171B-UniversitySoutherMIssissippi-2August2019.pdf
* johnson_day2_415_ocr_nist_hipaa_security_rule_conference.pdf
* Privacy-White-Paper-rev091205.pdf
* Pyjamask-official-comment.pdf
* sp800-63-2-comments-received-2015.pdf
* 140sp405.pdf
* 140sp514.pdf
* 140sp1391.pdf
* fissea_2014_scribner.pdf
* 140sp3576.pdf
* test3_100.csv
* fips196.pdf
* 140crt1125.pdf
* 140sp1627.pdf
* notice971208.txt
* ispab_june-12_avalance-vulnerabilities_mahmadi.pdf
* 140sp3303.pdf
* nistir7692.pdf
* Abacus_Comments.pdf
* nistir-8228-draft-comment-template.docx
* sp800_85b-4_draft_comment_template.xls
* 15cfr14.pdf
* SchmidtHSPD-12Final.pdf
* test4_26.csv
* fips186-2-change1.pdf
* 140sp554.pdf
* NIST.CSWP.02042022-1.pdf
* 140crt477.pdf
* FISSEA_Morris_GA_Awareness_Anti-Fishing_for_Humans-Wed1115.pdf
* 275-279.pdf
* minutes12-99.pdf
* fcsm_june2012_newhouse.pdf
* 140sp633.pdf
* 140sp2309.pdf
* ispab_ehopkins_april2009.pdf
* 140sp1100.pdf
* 1_blockchain-plan_efelten.pdf
* NIST-SP800-50.pdf
* 140sp1831.pdf
* 140crt1233.pdf
* 140sp3856.pdf
* schneider_grassi_fips201_opening_remarks-schneider-grassiv2_fips201-2_2015.pdf
* rc6-unix-add.tar
* 140sp650.pdf
* 140crt540.pdf
* SHA3-384_1600.pdf
* nistir7802.pdf
* ispab_july09-jarzombek_swa-supply-chain.pdf
* 140sp2530.pdf
* fissea-conference-2012_mahoutchian-and-gelles.pdf
* test4_21.csv
* p14.pdf
* LAC-round2-official-comment.pdf
* PACS.pdf
* test3_14.csv
* Classic-McEliece-Round2.zip
* sp800-85a-4_draft.pdf
* day2_trusted-computing_430-530.pdf
* 140sp2045.pdf
* vulnerability-trends10.pdf
* booz-allen-hamilton.pdf
* sp800-193-draft-comment-template.xlsx
* NIST.IR.8349-draft.pdf
* ISPAB_Dec7-BOldfield.pdf
* 140sp3696.pdf
* Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
* 140sp1522.pdf
* july2013_abac_workshop_ksmith.pdf
* Koontz_Dec_2003.pdf
* Simple-Statements.pdf
* 140sp2203.pdf
* ISPAB-Minutes-Sept2005-Final.pdf
* 140sp724.pdf
* 140sp2593.pdf
* fips1402ig.pdf
* 140sp4329.pdf
* March2003-Resilient-Optical-Networks.pdf
* 140sp3234.pdf
* CMVP2708.pdf
* 140crt770.pdf
* CubeHash_Round2.zip
* feb2012_nist-sp-800-63-1_newton-perlner.pdf
* test3_9.csv
* nistir4976.pdf
* 140crt1236.pdf
* ISPAB-Final-Minutes-March2006.pdf
* october-2012_fcsm-jjarzombek.pdf
* hyena.zip
* 140crt982.pdf
* 140sp2599.pdf
* Nelson-03-2002.pdf
* 140sp3307.pdf
* 20140908_nokia.pdf
* 140sp2992.pdf
* 086-089.pdf
* Bio-LReis.pdf
* Schultz-FISSEA-031104.ppt
* ding-session-4-paper-pqc2019.pdf
* 140sp365.pdf
* nistspecialpublication800-85a-1.pdf
* 140sp2247.pdf
* sha3vs.pdf
* 140sp2569.pdf
* session-1-avery-a-real-world-analysis-of-lwc-algorithm-ascon.pdf
* Best-Practices-for-Federal-Cybersecurity-Awareness-Training.pdf
* 20000515-jdownes.pdf
* 140sp1773.pdf
* 140sp2318.pdf
* TDES_CFB.pdf
* draft-SP800-155_Dec2011.pdf
* 140sp191.pdf
* 2013_agenda-ispab-june-meeting.pdf
* nistir-7275r4_updated-march-2012_markup.pdf
* asit.txt
* 2015-feb_regenscheid-scholl.pdf
* sp800_73-4_pt2_revised_draft_track_changes.pdf
* cyber-summit-handout_crypto-toolkit.pdf
* 140sp2226.pdf
* nist.sp.800-218.ssdf-table.xlsx
* NIST.SP.800-175A.pdf
* sp800_78-4_2013_draft_comments_and_dispositions.pdf
* nistir_8074_vol1_draft_report.pdf
* sp800-160-20161114.pdf
* 140sp2047.pdf
* Zero Trust Architecture 101 - Scott.pdf
* comments-draft-sp-800-17b-integratedsecuritysolutions-2august2019.pdf
* 140crt384.pdf
* kirshanova-lower-bounds-pqc2021.pdf
* USGCB-RHEL5-Desktop-Issues-Version-1.2.5.0.xls
* 140sp237.pdf
* USGCB Windows7 SP1 x64 Enterprise - 20111014.zip
* Day_1_PM_2_A_Lifecycle_Assessment_CWoody.pdf
* 2010 0511 CIO Council Letter on Windows 7 and IE 8.pdf
* 1989_annual-report_natl-computer-system.pdf
* Oct-2004.pdf

* 140sp2115.pdf
* 140sp2903.pdf
* S25_Comparison of cellular to WiFi-ldo.pdf
* 140crt48.pdf
* sdlc_brochure_Aug04.pdf
* 140sp2775.pdf
* 140sp291.pdf
* PIV_Biometrics_Grother.pdf
* pec-comment-on-zkproof-docs--v20190406.pdf
* may31_fips201-2-rfinal_hferraiolo-dcooper.pdf
* 140sp3967.pdf
* SIKE-round3-official-comment.pdf
* sp800-126A_draft.pdf
* nist.ir.8334-draft.pdf
* healthcare-overview-poster.pdf
* 140sp535.pdf
* nistir-6951-final.pdf
* itlbul2017-10.pdf
* Hoffman-LenstraWorkshop2proposal_orig.pdf
* ISPAB Final Agenda - October.2020.pdf
* 22.annex2.ps
* ffx-VeriFone-ip.pdf
* sp800-53-rev4-ipd.pdf
* 140sp828.pdf
* KAT_Rainbow_Ia_Cyclic.zip
* 140sp1987.pdf
* 140sp1359.pdf
* TPolk.ppt
* Halpern-Tues100.ppt
* 140sp989.pdf
* twg-02-11.ppt
* jan-2021-bernstein-presentation.pdf
* 140sp480.pdf
* IP-Statement-2D1-Statement-by-Each-Submitter.docx
* testvectorgen.zip
* COOP-letter-draft.pdf
* UlfMattsson-FISSEA2004-030904.pdf
* TDES_ECB.pdf
* 140sp1752.pdf
* 140crt1389.pdf
* activcard.pdf
* 140sp4171.pdf
* v6readme.txt
* s06_boeing-stw.pdf
* 2017-agenda-ispab-june-meeting.pdf
* 140crt482.pdf
* crypton-slides.ps
* howe-optimised-lattice-based.pdf
* 311.pdf
* 140sp1564.pdf
* 270-274.pdf
* 140sp1072.pdf
* day1_0115_architecture-iso24727.pdf
* 283-288.pdf
* 140sp2736.pdf
* blumenthal_2002_06.pdf
* March2003-ITL-Briefing.pdf
* Wednesday-KAMartinez_Bio.pdf
* ace-spec.pdf
* nistir-7275r4_updated-march-2012_clean.pdf
* 140sp2706.pdf
* test-piv-card-data-specifications.pdf
* Groestl_FinalRnd.zip
* nistir_8138_draft.pdf
* Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_Welcome.pdf
* NIST.SP.800-168.pdf
* xoodyak-spec-final.pdf
* 140crt929.pdf
* 140sp3382.pdf
* FRAnnouncement-082703.pdf
* 140sp2360.pdf
* S19_StrategySession-lo.pdf
* 140sp2755.pdf
* 140sp133.pdf
* forum-august2015-connor.pdf
* nistir7427.pdf
* 140crt1083.pdf
* NIST.CSWP.04282021.pdf
* 140crt307.pdf
* 140sp2358.pdf
* 140sp3826.pdf
* fissea-conference-2012_orebaugh-meyers-browning-kirby_panel.pdf
* SP800-124.pdf
* PIV-Dawson.pdf
* 140sp532.pdf
* Issuance_Mehta.pdf
* 140sp353.pdf
* sp800_85b-4_draft_comment_template.xls
* CommentsFIPS186-3_Sept2008.pdf
* sp800-135r1-informative-note-20160919.pdf
* RLCE-April2018.pdf
* RSA2SP1testvectors.zip
* Grand Challenge for Embedded Security Research in a Connected World.pdf
* 140sp2438.pdf
* NIST.SP.800-192.pdf
* Engaging-Privacy-IT-Digital-Age_ISPAB_June2007.pdf
* 140sp2179.pdf
* 140crt410.pdf
* Roback_Dec_2003.pdf
* 140crt832.pdf
* PIVCardApplicationCertificate6.pdf
* NaSHAforweb.pdf
* 2012-fissea-contest-winner_security-training.pdf
* TDES_ECB.pdf
* 140sp1954.pdf
* Round2-Statements.pdf
* PIVCardApplicationCertificate25.pdf
* TIB3_2_per_page.pdf
* ISPAB_SocialNetworkingSecurity_SSmith.pdf
* fissea-2015-lakes.pdf
* 140sp992.pdf
* FrannieWellings.pdf
* 140sp3909.pdf
* 140sp1480.pdf
* 13-nweaver.pdf
* fips1402annexd.pdf
* fissea2010_vendor-exhibition.pdf
* SPARKLE-Statements.pdf
* NIST Cybersecurity for IoT Program.pdf
* 140crt889.pdf
* 800-53-rev3-controls.csv
* 2014_agenda-ispab-october-meeting.pdf
* 140sp160.pdf
* forum-august2015-roberts.pdf
* risc-v-instruction-set-extensions-for-lightweight-symmetric-cryptography.pdf
* Vir2us-ISPAB-Panel-Presentation_A-More.pdf
* SCHWARTZ_TWICProgram.pdf
* sp800-175a_draft.pdf
* nist.cswp.02192014.pdf
* 140sp3032.pdf
* stewart.ps
* NIST.SP.800-179.pdf
* 140sp288.pdf
* 140sp2839.pdf
* Iwata.pdf
* 140crt376.pdf
* 140sp265.pdf
* 140sp2093.pdf
* FCSM_Offsite_Agenda_FINAL_6-12-2017.pdf
* forum_april_11_2013_bartock.pdf
* Sept2002-Security-Privacy-at-IRS.pdf
* 20.pdf
* Talk-LightweightCryptoDay-meltem-March2015.pdf
* sp800-135r1-informative-note-20160919.pdf
* 140sp3876.pdf
* minutes03-01.pdf
* SKOP15-4x4-GF256-inv.mat.txt
* NIST-SSCA-Bellay-3-2-2022.pdf
* KS_ECC_Characteristic2.pdf
* itlbul2014_06.pdf
* p30.pdf
* 140sp134.pdf
* rijndael-dos-optc.tar
* 140sp140.pdf
* 140sp1272.pdf
* 140sp2931.pdf
* FISSEA2006-FISMA_PhaseII_Overview-Toth.pdf
* ferraiolo-barkley-kuhn-99.pdf
* abac-pseudo-ex-iwct.pdf
* LEAMAN_NVLAPOverview_2010.pdf
* 140sp1028.pdf
* 140sp2676.pdf
* HQC-round3-official-comment.pdf
* healthcare.pdf
* FIPS140ConsolidatedCertMar2017.pdf
* draft_nistir_8006_comment-template.docx
* 140crt1028.pdf
* nist.ir.7957.pdf
* isap-spec-round2.pdf
* QSG_categorization-roles-and-responsibilities.pdf
* 140sp3971.pdf
* 140sp3955.pdf
* 140sp3679.pdf
* Sept2008-ISPAB-DBhatt.pdf
* 140sp3293.pdf
* FCSM Graul and Alsinawi.pdf
* 140sp1087.pdf
* 140sp2034.pdf
* General-Mitre-OCIL-1.xml
* schemes-overview.pdf
* paper-for-dbsec2016.pdf
* 140crt462.pdf
* ISPAB June 2021 FINAL ACCEPTED MINUTES.pdf
* test4_11.csv
* FIPS140ConsolidatedCertList0047.pdf
* test3_18.csv
* dandalis.pdf
* nistspecialpublication800-68.pdf
* 140sp1985.pdf
* 140sp3874.pdf
* 140sp1471.pdf
* sacmat05_pm-final.pdf
* CMVPVendorProductLink.pdf
* 140sp519.pdf
* 140sp1083.pdf
* 140sp609.pdf
* 140sp1476.pdf
* 140sp1216.pdf
* Sabo-HSPD-12-Public-Meeting.pdf
* 140crt610.pdf
* CMVP2605.pdf
* nistir7696.pdf
* Briefing_of_IG_Metrics_Whitcomb_CIGIE_IT_Committee.pdf
* sliding_window.pdf
* ISPAB-KStouffer.pdf
* 140sp1416.pdf
* 140crt663.pdf
* FISSEA-Contest-Entry-Form-2016.doc
* Talk-SAC-SummerSchool-meltem-Aug2018.pdf
* 140crt46.pdf
* Policy.doc
* 140crt978.pdf
* 219.pdf
* NISTIR-7275r4.pdf
* ir5472.txt
* Tuesday-TCinnamon_ITCompetencyModelforITSpec.pdf
* 140sp2849.pdf
* 140sp2314.pdf
* department-of-energy.pdf
* nistspecialpublication800-55r1.pdf
* CAVPFAQ.pdf
* 140crt1373.pdf
* 140sp2766.pdf
* K283_SHA512_256.pdf
* sp800_53_r4_draft_fpd.pdf
* PIV-Pollack.pdf
* rngvs.pdf
* FISMA METRICS FCSM Presentation_15May2018 - Craig Chase.pdf
* NIST.SP.800-220.pdf
* YANG_paper.pdf
* sp800-53r5-draft-controls-markup.pdf
* fms_cp1.doc
* 140crt1011.pdf
* 140crt283.pdf
* itl98-06.txt
* passwrd-guide.doc
* FSB_Comments.pdf
* B233_SHA224.pdf
* 140sp2184.pdf
* day-1_mar23_threat-environment_klandfield.pdf
* fips140consolidatedcertlist0045.pdf
* knudsen-iiaes.pdf
* 140crt436.pdf
* DyamicSHA.zip
* dsn-2003.pdf
* session1-mckay-towards-selection-finalists.pdf
* 140crt323.pdf
* steven_sill__fips201-2_2015.pdf
* 140sp2040.pdf
* jres.123.007.pdf

* Saflink.pdf
* sacmat05_pm-final.pdf
* 140crt695.pdf
* 2dem-ip.pdf
* paperE1.pdf
* getdoc.pdf
* 931rngext.pdf
* 140sp2748.pdf
* 140sp2735.pdf
* Comments-Draft-SP-800-171B-PennState-25July2019.pdf
* 140sp2419.pdf
* 2001_agenda-csspab-december-meeting.pdf
* 140sp951.pdf
* PIV-Opening.pdf
* 140crt519.pdf
* csa_87.txt
* sp800-37r2-draft-ipd-with-line-nums.pdf
* FRN Announcing March 2022 ISPAB Meeting.pdf
* 140sp2916.pdf
* 140sp3050.pdf
* HR2458-final.pdf
* gcm-nist-ipr.pdf
* 140sp2426.pdf
* 140sp565.pdf
* 29-lbassham.pdf
* 140sp42.pdf
* 140crt539.pdf
* panelA4.pdf
* 94-rpt.txt
* FISSEA-2008-Contest-Newsletter-winner.pdf
* public_comments_draft_SP_800-38G.pdf
* 03-06-Schaul.pdf
* fips201_2_2012_draft_comments_and_dispositions.pdf
* 140crt1301.pdf
* 140sp3119.pdf
* FIPS140ConsolidatedCertJan2017.pdf
* K_Britton-March2006-color-ISPAB.pdf
* itlbul2012-11.pdf
* session-5-primas-implementation-security-isap.pdf
* sp800-34-rev1_cp_template_moderate_impact_system.docx
* McNie-official-comment.pdf
* variable-label-2048-june2016.txt
* nistspecialpublication800-59.pdf
* FISSEA_2016_Final_Agenda.pdf
* 140sp3367.pdf
* nistir_8053_draft.pdf
* t02.pdf
* 140sp552.pdf
* paperF2.pdf
* 140crt870.pdf
* 140crt1154.pdf
* test3_26.csv
* 140sp926.pdf
* 140sp2847.pdf
* 140sp685.pdf
* collected_XTS_comments.pdf
* 140sp2915.pdf
* fips186-2-change1.pdf
* ispab_jun2014_medical-devices_hoyme.pdf
* 140crt546.pdf
* Comments-Draft-SP-800-171B-CTIA-2August2019(1).pdf
* test3_29.csv
* 140sp1124.pdf
* nistir_7966_draft.pdf
* 140sp169.pdf
* SHA3-256_1600.pdf
* oct27-2011_OMB-hspd-12_CBales.pdf
* IndustryDay-DraySchwarzhoff-Nov04.pdf
* collected_XTS_comments.pdf
* 140sp266.pdf
* 140crt1415.pdf
* waisgate.pdf
* gcmvs.pdf
* 140sp1813.pdf
* FISSEA Peers Choice Newsletter winner.pdf
* stebila-session-1-paper-pqc2019.pdf
* ISPAB Recommendations- Secure Software Configurations NIST March 2021 Final.pdf
* NIST.SP.800-82r2.pdf
* cmactestvectors.zip
* o34.pdf
* 140crt953.pdf
* 140sp1669.pdf
* 140sp2830.pdf
* ace.zip
* day2_0300_iso24727-nqdl-real-implementation.pdf
* March16_FISSEA-Keeping-Lights-On-SFarrand.pdf
* qsg_monitor_system-perspective.pdf
* 140crt1268.pdf
* 140sp3339.pdf
* 140sp2649.pdf
* 140sp1939.pdf
* KABAY-Resources-Educators.ppt
* draft_sp800-90a-rev1.pdf
* ar-dy-blockchain-combined.pdf
* MARTIN_NIST IBE Workshop.pdf
* SKOP15-8x8-GF256.mat.txt
* 201slids.pdf
* Snouffer_Dec_2003.pdf
* CFP-2005-hash.pdf
* ocb-spec.pdf
* mar-2021-ravi-sujoy-presentation.pdf
* session-2-zhang-security-analysis-knot.pdf
* 140sp1180.pdf
* 140sp3223.pdf
* 140sp3687.pdf
* katmct.zip
* 140crt962.pdf
* ande72a.pdf
* romulus-changelog.pdf
* hyena-official-comment.pdf
* KS_ECC_All.pdf
* 140sp1241.pdf
* 140sp429.pdf
* WG2-0298.txt
* BKL16-4x4-GF256--XOR=107-rs=18-d=1.circ.txt
* SHA3-256_1605.pdf
* gilligan.pdf
* 140sp706.pdf
* twg-99-30.pdf
* 140sp2493.pdf
* Limdolen-Spec.pdf
* 140sp2984.pdf
* 990415-mkanda.pdf
* Briefing_NIST_IoT_Program_26OCT2017.pdf
* Abstract-Powanda.pdf
* nistir7770.pdf
* 140sp1588.pdf
* 20191106-NIST-ITL-Science-Day-poster-THRESHOLD--ts-20191125.pdf
* fcsm_program_aug16-17-2016.pdf
* 140crt1227.pdf
* AESBoxVerbose.pdf
* 140crt345.pdf
* 140sp2258.pdf
* 140sp1167.pdf
* ForensicArticle-DI-fin.pdf
* actmemo-guid.pdf
* Snouffer_Dec_2003.pdf
* CMVP2604.pdf
* March17_FISSEA-launching-mentor-prog-RAyer.pdf
* FISSEA-Contest-Entry_motivational_item_2017_KRudolph.pdf
* 140sp1116.pdf
* 2010nomination-letters.pdf
* 246.pdf
* Rechberger_ImpactOfRotations.pdf
* mpts2020-3c1-brief-damian.pdf
* may31_nistir-7622_jboyens.pdf
* Dec2004-Perspectice-on-NIAP_CC.pdf
* 140sp1992.pdf
* nistspecialpublication800-78-2.pdf
* 140sp3744.pdf
* 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
* Security Awareness Mary Poppins Knows Her Stuff_Matt Beland.pdf
* 10_Katashita.pdf
* 1980-2nd-seminar-proceedings.pdf
* 140crt1189.pdf
* FISMA-final.pdf
* 140crt1210.pdf
* winter_2018_agenda_final1.pdf
* 140crt591.pdf
* 140crt222.pdf
* FIPS1402IG.pdf
* 140crt1.pdf
* itlbul2015-01.pdf
* AESAVS.pdf
* Welcome and Announcements.pdf
* BERGERWhite_Paper_E2E.pdf
* 140sp248.pdf
* fips-140-2-cmvp management manual 09-09-2021.pdf
* 073-076.pdf
* 140sp2379.pdf
* NIST.IR.8270-draft2.pdf
* nistir-6981.pdf
* 800-53A-rev3-objectives.xml
* nistspecialpublication500-170.pdf
* NIST.IR.8369.pdf
* draft_sp_800_152_2nd.pdf
* 140sp122.pdf
* 140sp788.pdf
* 140crt583.pdf
* day1_general_aubel_complicated-3-perspectives-issues.pdf
* 140sp917.pdf
* 140sp3457.pdf
* CMVP2711.pdf
* March16_FISSEA-Lessons-Learned-JLindley.pdf
* 140sp1683.pdf
* 140sp902.pdf
* CUI-workshop-agenda-final.pdf
* nistspecialpublication800-38c.pdf
* QPL_LazarickBIO.pdf
* 140crt1263.pdf
* 140sp1618.pdf
* 140sp3979.pdf
* ispab_ddodson_april2009.pdf
* 140crt107.pdf
* trifle-spec.pdf
* nistspecialpublication800-38a-add.pdf
* 4_software-testing_kuhn.pdf
* USRP_NIST_P&G_072415.pdf
* nistir7337.pdf
* 140sp782.pdf
* umd_cyber_scrm_report.pdf
* xccdf-spec-1.0.pdf
* 140sp3253.pdf
* 140sp1645.pdf
* 140sp670.pdf
* arobinson.zip
* PIV-Gupta.pdf
* 140sp1162.pdf
* 140sp3479.pdf
* C-Furlani-June06.pdf
* qsg_monitor_tips-and-techniques-for-organizations.pdf
* 140crt259.pdf
* sp800-90b_second_draft.pdf
* 140sp2461.pdf
* SS16-4x4-GF16--XOR=41-rs=111.circ.txt
* nistir7539.pdf
* NIST.IR.8320A-draft.pdf
* 140sp948.pdf
* forum_august2014_badger.pdf
* PIVMiddlewareCertificate20.pdf
* dlvr1.ps
* nistir-8179-draft.pdf
* test3_90.csv
* fissea_november-13-2008_workshop-flyer.pdf
* 140sp1674.pdf
* 20000501-jkelsey-1.pdf
* nistspecialpublication800-120.pdf
* HERNandHERON-Statements.pdf
* 258-259.pdf
* 140sp904.pdf
* 140sp3362.pdf
* SecFedAIS.pdf
* 140crt418.pdf
* Wednesday_CertificationPanel_abstractbios.pdf
* Cloud_Computing.pdf
* Thursday-PToth_fismaimplementationphaseII.pdf
* nbsspecialpublication500-20e1980.pdf
* 140sp3424.pdf
* 20141010_joint_trade_assoc.pdf
* 140crt788.pdf
* sp800_146.epub
* NIST-SP800-147-April2011.pdf
* day1_HIPAA-conference2011-Identity-Healthcare.pdf
* fissea_2016_call_for_presentations_final.pdf
* 140crt804.pdf
* Certification-Panel.pdf
* presentation-9_berthier-bobba-davis-rogers-zonouz.pdf
* fsscc-welcomes_greg-garcia.pdf
* 140crt61.pdf
* 140sp3139.pdf

* paperD12.pdf
* 20201029-NIST-ITL-SciDay-poster-circuit-benchmarking.pdf
* 140sp2908.pdf
* FraumannL_Bio.pdf
* panelC1.pdf
* 140sp2618.pdf
* fipspub81.pdf
* NIST-Cybersecurity-Publications-20170908.csv
* 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
* qTESLA-Statements.pdf
* CMVP2608.pdf
* sp800-153.pdf
* 140sp2896.pdf
* 140sp2637.pdf
* acsac99.pdf
* 6-051809-organization-perspective.pdf
* sp800-37r2-ipd-rollout-DOJ-20180509.pdf
* 140sp2509.pdf
* ispab_ltr_to_omb_infosharg_cyberthreats.pdf
* 11.pdf
* 140sp651.pdf
* Thursday-SHansche_IdentifyingemployeeSignSecResp.pdf
* 140crt849.pdf
* itlbul2016-04.pdf
* rfc2404-hmacsha.txt
* NIST.SP.800-163r1.pdf
* Young-DeLaRue-NIST.pdf
* may30_road-confidence-samate_pblack.pdf
* 800-53a-rev4-objectives.csv
* 140sp2489.pdf
* 140sp2035.pdf
* nistir8176-draft.pdf
* JHUpdate.zip
* MAHBOOB_presentation.pdf
* 140sp3662.pdf
* RMA_Complexity_21100.pdf
* 140sp392.pdf
* 140sp3350.pdf
* qsg_monitor_organizational-perspective.pdf
* 140sp432.pdf
* appendix_iii.pdf
* 140crt374.pdf
* day1_info-sharing_430-530.pdf
* forgery-on-qameleon-and-siv-lwc2019.pdf
* Agenda_June_Fed CSCRM Forum[45].pdf
* FISSEA2006-Mahach-Panel-Mon1pm.pdf
* 140sp2844.pdf
* 140sp3674.pdf
* session-3-xie-compact-coprocessor.pdf
* Thursday-VMaconachy_bio.pdf
* ccm-ad2.pdf
* Department-of-the-Treasury-DCIO.pdf
* 140sp3881.pdf
* itlbul2017-05.pdf
* sp800-53r5-control-catalog.xlsx
* Step 0 - Preparation - Roles and Responsibilities-Final.pdf
* fcsm_june2012_schaffer.pdf
* twg-02-08.pdf
* 2012-fissea-contest-winner_poster.pdf
* 140sp2376.pdf
* srtp.zip
* 140sp3885.pdf
* 140sp462.pdf
* iosp11.txt
* nistir5495.pdf
* panelG2.pdf
* Blue Midnight Wish_Comments.pdf
* ISPAB_nice2010-csd-letter.pdf
* Naval-Surface-Warfare-Center-NSWC-Crane.pdf
* 140sp4013.pdf
* sp800_178_draft.pdf
* fenton.pdf
* 140sp3159.pdf
* sp800_30_r1.pdf
* bruening.pdf
* sp800-125a_draft.pdf
* 140sp1671.pdf
* 140crt325.pdf
* 140crt884.pdf
* 140sp3227.pdf
* may30_fisma_rross.pdf
* 140crt379.pdf
* 140crt1225.pdf
* nistir_8085_draft.pdf
* nist.ir.8432.ipd.pdf
* AES_Core128.pdf
* fissea_eoy_paul_wahnish_nomination.pdf
* 140sp3935.pdf
* kuhn_2004_06_ispab.pdf
* 140sp2055.pdf
* 140crt961.pdf
* 203-208.pdf
* 140sp980.pdf
* SHA3-512_Msg0.pdf
* R2comments.pdf
* o26.pdf
* USRP_NIST_Exelon_102215_05.pdf
* FISSEA-Contest-Entry-Form-2017_newsletter_IHS.pdf
* 140sp117.pdf
* Consolidated-Nov2018.pdf
* 140sp1253.pdf
* may30_privacy-research_jwing.pdf
* 140sp1644.pdf
* S12_NIST-Status-ba.pdf
* 140sp1408.pdf
* 140sp2037.pdf
* faq-Select-step2.pdf
* 140sp663.pdf
* public-comment_dmoore_2013jun14.pdf
* sike-jao.pdf
* july2013_abac_workshop_ansi-enhanced-rbac-standard_rkuhn.pdf
* 140sp3920.pdf
* test3_40.csv
* 140crt922.pdf
* Sept2004-Govt_wide-Information-Security-Enhance.pdf
* FIPS1401IG.pdf
* 800_53_Rev_4_Focal_Document_Template.xlsx
* PIVStrawmanBriefing.pdf
* 140sp2604.pdf
* SPHINCS-Plus-April2018.pdf
* PAUL_presentation.pdf
* spring_2019_final_agenda.pdf
* MCS-PWG 2022-003_MCSPWG Mtg01 - Kickoff.pdf
* rsa-securities.pdf
* Qarma128--XOR=48-rs=-1.circ.txt
* EPSTEIN_tradeoffs_panel.pdf
* blumenthal.pdf
* 140sp2688.pdf
* KAT_nts_kem_13_136.zip
* NIST.FIPS.201-3-draft.pdf
* day1_1230_iso24727-general-concepts-and-terminology.pdf
* 140sp2117.pdf
* 140sp284.pdf
* mirza.pdf
* nist.ir.8427.ipd.pdf
* 140sp40.pdf
* NIST.SP.800-56Ar3.pdf
* draft_sp800-94-rev1.pdf
* 89-rpt.txt
* 140sp280.pdf
* fips188.ps
* nbsspecialpublication500-156.pdf
* 140crt1244.pdf
* o30.pdf
* 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
* 140sp409.pdf
* NIST.IR.8165.pdf
* 140crt701.pdf
* nistir7275.pdf
* swidval-0.5.0-swidval.zip
* nistspecialpublication800-66.pdf
* csl92-02.txt
* 140sp1948.pdf
* PropCorr.pdf
* DC-RealID_ISPAB0307.pdf
* 140crt662.pdf
* twg-04-10.pdf
* NIST.IR.8309.pdf
* tdesmct_intermediate.zip
* NIST.IR.8135.pdf
* KAT_nts_kem_12_64.zip
* HMAC_SHA224.pdf
* sacmat05.pdf
* Norris-FISSEA-030904.ppt
* 140crt677.pdf
* 140sp3193.pdf
* nistir_7977_draft.pdf
* SHA256.pdf
* sp800-85A-2-final.pdf
* 140sp4154.pdf
* draft_nistir-7823.pdf
* 140crt986.pdf
* 140sp3499.pdf
* NIST-Mobile-App-Security-Voas-081111.pdf
* systematic-testing-of-lightweight-crypto-lwc2019.pdf
* Intro Presentation Jacobs.pdf
* 178-180.pdf
* ckms_workshop_summary2012_final.pdf
* 140sp2144.pdf
* nbstechnicalnote780.pdf
* 140sp2716.pdf
* classic-mceliece-persichetti.pdf
* 140sp1300.pdf
* 140sp1842.pdf
* history-lwc-round-1-updates.pdf
* PGrother.pdf
* 140sp659.pdf
* Spanninger-Tues200.ppt
* FISSEA-flyer03.pdf
* NIST.SP.800-171r1-20180220.pdf
* 140sp747.pdf
* 140sp2146.pdf
* forum_june2013_rross.pdf
* 140crt24.pdf
* paper-DKLS.pdf
* 140crt426.pdf
* 140crt1090.pdf
* itlbul2013-01.pdf
* CommentsSP800-90A_2011.pdf
* Thursday_JHamel_IGPanel-FISMA.pdf
* 140sp3378.pdf
* Resol2.txt
* sp800-63-v1-0.pdf
* keynote-presentation_fjahanian.pdf
* wollinger.pdf
* jh_nist.pdf
* fissea-conference-2012_noble-and-neeley.pdf
* NIST.TN.2111.pdf
* 140sp3743.pdf
* Sept2008-ISPAB-RBeckstrom.pdf
* 140sp2302.pdf
* fissea-conference-2012_kelson-and-hanscomb.pdf
* 140sp817.pdf
* 123-125.pdf
* mpts2020-2a1-talk-yehuda.pdf
* SP800-57-Part2.pdf
* tues1100_fed-cio_cjennings.pdf
* Schmidt-FISSEApanel-030904.ppt
* 140sp950.pdf
* 140sp3647.pdf
* ISPAB-Minutes-Sept2004.pdf
* Tangle_Comments.pdf
* S04_NIST_crypto_program_final-bb.pdf
* FeedbackModenocounter.zip
* FIPS140ConsolidatedCertList0056.pdf
* nistspecialpublication800-101.pdf
* itlbul2020-08-infographic.pdf
* 140sp2909.pdf
* session-3-baudrin-practical-cube-attack-against-nonce-misused-ascon.pdf
* paperF17.pdf
* o19.pdf
* FISSEA-2003-Wilson.pdf
* 140crt175.pdf
* 140sp481.pdf
* sandhu-ferraiolo-kuhn-00.pdf
* JPST17-4x4-GF16-inv.mat.txt
* 140sp281.pdf
* jwrubel_fissea2010-vte-role-base-training.pdf
* 140sp2102.pdf
* session-2-khairallah-aet-lr.pdf
* SHA3-512_Msg5.pdf
* 140sp2561.pdf
* FIPS140ConsolidatedCertList0028.pdf
* Final Agenda ISPABA.pdf
* 2012_agenda-ispab-may-june-meeting.pdf
* SHA3Zoo_Rechberger_SHA-3_NIST.pdf
* Krasnow_Waterman.pdf
* Lepton-Statements.pdf
* Wednesday-DIsaacs_OfftheWireWirelessPenetrationtesting.pdf
* 140sp2774.pdf

* 140sp3818.pdf
* paperD15.pdf
* 140crt826.pdf
* CT-poster.pdf
* 140sp3218.pdf
* 140sp1398.pdf
* Harper-BSI2000-NIST.pdf
* mclean-campus 1.pdf
* SampleDataSets.zip
* Wade-06-2002.pdf
* 140sp1144.pdf
* nistir7665.pdf
* ascon-1-2-analysis-of-security-lwc2019.pdf
* 042.pdf
* 140crt121.pdf
* 140crt587.pdf
* july2013_abac_workshop_ksmith.pdf
* matter_of_policy.pdf
* 140crt565.pdf
* Department-of-Transportation-OSTOCIO.pdf
* 140sp527.pdf
* 140sp643.pdf
* 140crt584.pdf
* test3_15.csv
* WIP_Framework_v_1_1_to_800_53_Rev5.xlsx
* 140sp1513.pdf
* SHA3-512_Msg5.pdf
* 140sp2940.pdf
* ispab_jun2014_fccx-briefing_glair.pdf
* day2_demonstration_100-150.pdf
* csd_docsguide.pdf
* session-6-bike-misoczki.pdf
* 140crt1038.pdf
* 140sp1328.pdf
* Federal-IT-Security-Assessment-Framework.pdf
* PIVMiddlewareCertificate2.pdf
* fissea09-mwilson_day1-panel_whats-new_sp800-16updates.pdf
* ppt-dennehy.zip
* mpts2020-2c1-brief-xiao.pdf
* 24.pdf
* 140crt1088.pdf
* 140sp1392.pdf
* panelG3.pdf
* SHA224.pdf
* nistspecialpublication800-56c.pdf
* twg-02-03.pdf
* 140sp2826.pdf
* test4_18.csv
* 140sp3385.pdf
* nistir_8085_draft.pdf
* 140sp3541.pdf
* 140sp3822.pdf
* global-platform.pdf
* PIVCardApplicationCertificate14.pdf
* ISPAB-March2007-Final-Minutes.pdf
* session2-purnal-andreeva-what-the-fork.pdf
* forkae-spec-round2.pdf
* 140crt619.pdf
* 140sp3807.pdf
* kuhn-icst-2012.pdf
* 140sp2686.pdf
* NIST.IR.8179.pdf
* fipspub112.pdf
* oribatida_nist_lwc_2020_oribatida-v13_update.pdf
* Gravity-SPHINCS-Statements.pdf
* 2011_agenda-ispab-march-meeting.pdf
* 368-370.pdf
* Saunders-FISSEA-031004.ppt
* ClintonL_Bio.pdf
* mziebarth_fissea2010_panel-iss-lob-tier2-training.pdf
* FISSEA2006-Wilson_Tues3pm.pdf
* csic_comments_iid.pdf
* panelD.ZIP
* 140sp3777.pdf
* 140sp1220.pdf
* RaCoSS-official-comment.pdf
* 140sp920.pdf
* newseq4.txt
* CMACVS.pdf
* Blake_FinalRnd.zip
* P256_SHA3-256.pdf
* sp800-202-draft.pdf
* BERTONI_presentation.pdf
* 140sp3971.pdf
* 140sp1807.pdf
* CAVPFAQ.pdf
* 140sp2236.pdf
* March17_FISSEA-CyberWatch-DPruitt-Mentle.pdf
* 140sp3209.pdf
* sp800_161_2nd_draft.pdf
* nist.ir.7864.pdf
* ISPAB_NIST-CSD-Update_DDodson.pdf
* 140crt460.pdf
* 140sp2572.pdf
* faq_monitor-step6.pdf
* Change_Management_FRANCOMACARO.pdf
* 140crt698.pdf
* 140sp1185.pdf
* fissea_2014_dos_poster_contest_winner_alexis_benjamin.pdf
* 1999_agenda-csspab-september-meeting.pdf
* revisiting-higher-order-differential-linear)-atacks-from-algebraic-perspective.pdf
* 140-1comments.pdf
* nist.sp.1800-25.pdf
* 140sp496.pdf
* KMAC_samples.pdf
* elephant-spec.pdf
* XTSTestVectors.zip
* session-4-liu-root-cause-analysis-of-power-based-side-channel-leakage.pdf
* agenda september 14, 2021 final2.pdf
* p34.pdf
* 140sp2817.pdf
* 140sp440.pdf
* Kabay-Wed1110.zip
* 140crt851.pdf
* 140sp3961.pdf
* Lilliput-AE-official-comment.pdf
* 140sp419.pdf
* FISSEA-ExBrd-Nomination-Form.doc
* D_Hurley-Dec2005-ISPAB.pdf
* fissea_2014_cardona.pdf
* 140sp1657.pdf
* 140sp1306.pdf
* DRBGVS.pdf
* Strain-FISSEA-031004.ppt
* fipspub140.pdf
* 140sp2400.pdf
* 140sp932.pdf
* nistir7206.pdf
* fissea_2014_paullet.pdf
* 140sp2149.pdf
* Workshop-Brief-on-Cyber-SCRM-Standards-Mapping.pdf
* test3_12.csv
* aesmct_intermediate.zip
* session-1-picnic-zaverucha.pdf
* supply-chain-risk-management_forum-Oct2010.pdf
* Security-litchko.ppt
* 140sp3345.pdf
* 140sp3124.pdf
* 140crt938.pdf
* S16_WPA Panel-md.pdf
* fipspub46-2.pdf
* 140crt1018.pdf
* oval-schematron-rules-1.3.5.zip
* kuhn-gbsd-autonomy3.pdf
* ispab_oct2012_molson_medical-device-security.pdf
* 140crt1120.pdf
* 140crt789.pdf
* draft-sp800-40rev3.pdf
* sp800-119.pdf
* SIV-TEM-PHOTON-Statements.pdf
* BLAKEUpdate.zip
* 140sp1489.pdf
* ESSENCE.zip
* FFX_comments.pdf
* poster-2019-worlds-fastest-coin-flip.pdf
* fips180-2withchangenotice.pdf
* JDoherty-ISPAB-OMB_07-11_June2007.pdf
* 140crt1266.pdf
* xecb-mac-spec.pdf
* physecpre14.ppt
* 140sp1376.pdf
* WorkshopAgenda-120121.pdf
* research-on-novel-voting-systems.pdf
* 1991-14th-ncsc-proceedings-vol-1.pdf
* sp800-53r4_summary.pdf
* NIST.IR.8401.pdf
* 140sp1690.pdf
* burr_dimacs2013_presentation.pdf
* 140sp1092.pdf
* ISPAB-KStouffer.pdf
* 140crt1224.pdf
* 140crt317.pdf
* 140crt214.pdf
* 140crt464.pdf
* Federal Register Notice 2018-22735.pdf
* agenda-rbg-workshop-2012.pdf
* C_Barker-Dec2005-ISPAB.pdf
* 239.pdf
* kuhn-adv-mse-nist.pdf
* 140sp2827.pdf
* colorschememapping.xml
* Fides-Midori-Mantis.mat.txt
* 140crt27.pdf
* FF1samples.pdf
* Tuesday-MWilson_SP800-16-Updates.pdf
* Engaging-Privacy-IT-Digital-Age_ISPAB_June2007.pdf
* 140sp3683.pdf
* NIST.CSWP.26.pdf
* KHeitkamp-June2007-ISPAB-presentation.pdf
* MCS-PWG 2022-0017_mtg12-minutes_2022May23.pdf
* 140sp2532.pdf
* 140sp3428.pdf
* day2_security-automation_1100-1150.pdf
* 140crt921.pdf
* gcn-webinar-01-24-2007.pdf
* Shamir-Adi-PQCrypto-Proposed-Framework.pdf
* survey_results-brief.pdf
* section3.pdf
* fissea2007_caupat_oleary.pdf
* t17.pdf
* 140sp110.pdf
* Jablon-Methods for KBA.pdf
* 140sp935.pdf
* public-comments-nistir7977.pdf
* fipspub171-1992.pdf
* doj-2.pdf
* performance-evaluation-cryptographic-permutations-lwc2020.pdf
* risk-management-framework-2009.pdf
* 200-202.pdf
* 140sp1209.pdf
* Shrimpton_Bio.pdf
* PrivMngt-wkshop_vision-statement.pdf
* richard-s-carson-and-associates.pdf
* fissea_2013_contest_winner_poster.pdf
* HANSER_presentation.pdf
* fips181.pdf
* sp800-171r2-draft-ipd.pdf
* cwc-spec.pdf
* ferraiolo-kuhn-92.pdf
* qtesla-longa.pdf
* 140sp1662.pdf
* Dodson_SHA1_Panel.pdf
* itlbul2014_08.pdf
* Burr_Dec_2003.pdf
* physecpaper19.pdf
* 1-051909-fisma-applicability.pdf
* lilliput-ae.zip
* 140crt1374.pdf
* nistir_8080_draft.pdf
* phillips-karygiannis-kuhn05.pdf
* 140crt1379.pdf
* Jul13_NIST-updates.pdf
* 140crt711.pdf
* 140sp2930.pdf
* paperD14.pdf
* Securing Space Systems and Assets-The Need for Multidimensional Protection in the 21st Century.pdf
* 140sp11.pdf
* 140sp1410.pdf
* PrivMngt-wkshop_vision-statement.pdf
* nissc2.pdf
* 03-asterbenz.pdf
* 140sp1826.pdf
* 140-1val.zip
* 140sp826.pdf
* PIV_Card_Application_Ferraiolo.pdf
* 140sp3515.pdf
* Classic_McEliece.zip
* ACSAC-presentation-v2.pdf
* PropCorr.pdf
* test4_16.csv

* baldrige_cybersecurity_excellence_program_overview.pdf
* itlbul2012-10.pdf
* 140crt512.pdf
* KASVS.pdf
* WaMM_Comments.pdf
* ctr-spec.pdf
* Probaris.pdf
* NIST.SP.800-140E.pdf
* mouli_sp800-166_new_status_update_fips201-2_2015.pdf
* cavp-brief.pdf
* itlbul2015_05.pdf
* 140sp2953.pdf
* 140sp4006.pdf
* PIVMiddlewareCertificate15.pdf
* 140sp123.pdf
* nistir-7285-CSD-2005-Annual-Report.pdf
* Oberthur.pdf
* piv-i-dodson.pdf
* Draft-FIPS180-4_Feb2011.pdf
* 140sp3229.pdf
* USRP_NIST_Deere_081915.pdf
* gift-cofb_status_update.pdf
* 140sp2646.pdf
* PIV-Slide.pdf
* 140sp1322.pdf
* 207.pdf
* rijndael-presentation.pdf
* S16_WPA Panel-md.pdf
* Spring_2015_Agenda.pdf
* AES_CCM.pdf
* pp-proximityAuthentication-fin.pdf
* acts_user_guide_2.92.pdf
* 140sp4079.pdf
* 140sp3787.pdf
* cloud-computing-v26.ppt
* 140sp3809.pdf
* 140sp1658.pdf
* NICE.pdf
* pivmiddlewarecertificate8.pdf
* nistir7516.pdf
* 1999_agenda-csspab-june-meeting.pdf
* 140crt563.pdf
* presentation-mon-halpin.pdf
* 140sp2894.pdf
* fissea09-sfarrand-day3-panel_process-program-building.pdf
* 1990-13th-NCSC-proceedings-vol-2.pdf
* 140sp1885.pdf
* 140sp98.pdf
* Wang_SHA1-New-Result.pdf
* 140sp524.pdf
* 140crt1109.pdf
* 303.pdf
* 140sp3162.pdf
* nistir_7977_second_draft.pdf
* 140sp2611.pdf
* 140sp2670.pdf
* 140sp2125.pdf
* 140crt688.pdf
* sp800-191-draft-comment-template.xlsx
* 140crt238.pdf
* ispab-meeting-minutes-march-2017.pdf
* 140sp1525.pdf
* COMET-Statements.pdf
* 140sp1430.pdf
* itlbul2012_09.pdf
* sp800-63-2-comments-received-2015.pdf
* wed130_fedramp-lessons-learned_belloli.pdf
* ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
* rbac-slides-doe.pdf
* nistspecialpublication800-63ver1.0.2.pdf
* 140sp2525.pdf
* 140sp311.pdf
* nistir7275r3.pdf
* nistir7657.pdf
* 140crt336.pdf
* NIST.IR.7896.pdf
* Vacancy-Comp-Sec-DC.pdf
* 140sp1330.pdf
* FISSEA-Monday1500A-Carverpart1.pdf
* 140crt452.pdf
* talk-032498.ppt
* PHOTON-Beetle-spec.pdf
* 140sp845.pdf
* agenda06-99.txt
* 1-1Romine - Welcome and ITL Update.pdf
* 140sp2876.pdf
* 140sp1343.pdf
* 140sp2983.pdf
* NIST.IR.7817.pdf
* 140sp1867.pdf
* b-February-2008.pdf
* nist-ics2_10-23-2009 .pdf
* test4_27.csv
* 140sp2066.pdf
* nistir7511_r3_04_draft.pdf
* sp800_167_draft.pdf
* b-06-04.pdf
* forum-august2015-program-final.pdf
* Draft FIPS 180-3_FRN.pdf
* 800-53 automation workflow.pdf
* ANDREEVA_presentation.pdf
* 140sp3819.pdf
* aes-draft.00.txt
* 140sp1896.pdf
* WATERS_NIST08-panel.pdf
* jippolito-fissea2010_panel-identifying-personnel-significant-resp.pdf
* Sept2004-Fed-Enterprise-Architecture-Security.pdf
* nistir7316.pdf
* iosp3.txt
* Isler-Tues300.ppt
* 22.body7.ps
* PIV_Cardholder_Authentication_Mehta.pdf
* ios-sample-v1.1.3.xccdf.xml
* nistspecialpublication800-38e.pdf
* 2011_agenda-ispab-october-meeting.pdf
* hyena-spec-round2.pdf
* 140sp3562.pdf
* 8-051809-erx2.pdf
* nikov-ventzi-threshold-crypto-March-2019.pdf
* nistir-8112_draft_comment-form.xlsx
* ispab-meeting-minutes_may-june2012.pdf
* 2009_agenda-ispab-december-meeting.pdf
* 990415-kaoki3.pdf
* MQDSS-Round2.zip
* HashWshop_2005_Report.pdf
* ETSI_TC_SAGE_Comment_Draft FIPS 202.pdf
* Component_Legend_All_56_Except_KDF.pdf
* 140crt397.pdf
* Evans_2001-12-14.pdf
* FIPS199-FRnotice.pdf
* 140sp2990.pdf
* ware70.pdf
* pnfm_evidence-analysis.pdf
* tennessee-valley-authority.pdf
* 140sp3226.pdf
* nistir_7924_2nd_draft.pdf
* change_log_1-2_1_1_0.txt
* Wagner_RMAC_comments.pdf
* 94-rpt.txt
* forum-august2015-noble.pdf
* 3_ISPAB-GEHC-SAbrahamson.pdf
* 140sp2553.pdf
* 140sp2475.pdf
* min0194.ps
* 021slide.PDF
* bio_phatter_ispab.pdf
* Bob_McGraw.pdf
* 140sp2920.pdf
* Jan2007-Newsletter-final.pdf
* kuhn_2004_06_ispab.pdf
* 140crt524.pdf
* FR_Notice_Jan07.pdf
* NIST-randomness-testing.pdf
* Burr_Dec_2003.pdf
* tinyjambu-changelog.pdf
* swidval-0.5.0-swidval.zip
* agenda09-00.doc
* 140crt394.pdf
* 140sp4232.pdf
* fcsm_june2012_nuessle.pdf
* 140sp887.pdf
* NIST.SP.800-53B-draft.pdf
* mwilson_fissea2010-sp800-16-rev1.pdf
* 140crt1115.pdf
* 140crt761.pdf
* 140sp780.pdf
* cloud-computing-panel_ISPAB-Dec2008_R-Carey.pdf
* 2-4-hipaa-security-compliance-panel.pdf
* final-report_cyber-risk-portal_umd.pdf
* Draft-SP800-153.pdf
* 140sp2470.pdf
* 140crt155.pdf
* install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
* virtualization-govt-adoption_ISPAB-Dec2008_J-Sorrells.pdf
* fips-pub-199-ipd.pdf
* Jul13_Schneider-Lecture-PolNewDoctrine-NIST.pdf
* usgcb-win7-firewall-gpos.zip
* SHA3-256_1630.pdf
* nistir4362.pdf
* 140sp1908.pdf
* AssetManagerUpdate.zip
* 140sp3603.pdf
* curry.ps
* hachez.pdf
* 140crt547.pdf
* 140sp3346.pdf
* gmoore_dec2013_managers-forum.pdf
* nbsspecialpublication500-20e1977.pdf
* nist.sp.800-53r4.pdf
* Knudsen_RMAC_paper.pdf
* NIST.SP.800-210-draft.pdf
* 140crt734.pdf
* bio_aanton_ispab.pdf
* draft_sp800_152_comments-received_march2015.pdf
* CommentsSP800-90A_2011.pdf
* Environmental-Protection-Agency.pdf
* 140sp3740.pdf
* 2016_agenda-ispab-march-meeting.pdf
* eax-spec.pdf
* 140sp431.pdf
* March16_FISSEA-Cyberbullying-KPaullet.pdf
* 140sp785.pdf
* nistir7219.pdf
* forum_june2013_mgoodrich.pdf
* Fugue_Comments.pdf
* Falcon-Round2.zip
* NIST.IR.8240.pdf
* 140sp3206.pdf
* Falcon.zip
* 140sp352.pdf
* 140sp892.pdf
* 92-rpt.txt
* day1_info-sharing_330-420.pdf
* 140sp921.pdf
* Burr-NIST E-Auth Guidance.pdf
* guidelines-for-sumbitting-tweaks-third-round.pdf
* 140sp1837.pdf
* 140sp1321.pdf
* NTRU-Statements-Round3.pdf
* itlbul2004-10.pdf
* ISPAB_nice2010-csd-letter.pdf
* panela5.pdf
* test3_17.csv
* xai-iwct-short-preprint(1).pdf
* Federal-Risk-Authorization.pdf
* ISPAB_SocialNetworkingSecurity_SSmith.pdf
* SCAP-Content-Validation-Tool-1.3.5.zip
* 140sp2667.pdf
* Abstract-Verton.pdf
* 916.pdf
* 140crt1378.pdf
* session-9-abubakr-lightweight-implementation.pdf
* nist-and-smart-grid_ALee.pdf
* 140sp3978.pdf
* fissea_2015_contest_winners_all.pdf
* Ken_Lu.pdf
* csic_comments_iid.pdf
* 140sp1047.pdf
* 140sp2630.pdf
* NIST.IR.7628.pdf
* 140sp1952.pdf
* agenda-rbg-workshop-2016.pdf
* 140sp3586.pdf
* Final Agenda ISPAB june 2020.pdf
* Changing-Behavior-in-the-Workplace.pdf
* 140sp441.pdf
* tdemarinis-dbliton_fissea2010-storytelling-interactive-learning.pdf
* 140sp2594.pdf
* PIV_Credential_Maintenance_COOPER_FERRAIOLO.pdf
* 140sp1456.pdf

* CardTech2002.pdf
* fcsm_june2012_wilshusen.pdf
* NIST.SP.800-124r2-draft.pdf
* FIPS140ConsolidatedCertList0018.pdf
* 140crt785.pdf
* SP800-92.pdf
* nistir_8018_draft.pdf
* ispab_oct2012_mblaze_p25-security-analysis.pdf
* sp800-107r1-decision-proposal-comments-2022.pdf
* 140sp1242.pdf
* sp800-56-draft-jul2005-comments.pdf
* nist.sp.800-160v2.pdf
* 140crt311.pdf
* 140crt1310.pdf
* Security_Managers_Forum-Baseline_Tailor.pdf
* Rechberger_PreliminaryAnalysisOfSHA256.pdf
* 140sp4208.pdf
* doj.pdf
* nistir-8103_draft_comment-form.xls
* day1_HIPAA-conference2011-privacy-and-security.pdf
* 140crt1034.pdf
* sp800-208-draft-comments-received.pdf
* wed230_cdm_shansche.pdf
* fips-140_response.pdf
* 2_ISPAB-mdiss-DNordenberg.pdf
* 140sp1767.pdf
* FCSM-041211-SDLC-Secure-App-Dev.pdf
* 140sp4021.pdf
* 140sp180.pdf
* pblack-aqs.pdf
* SHA3-384_Msg5.pdf
* Issre_2002.pdf
* ispab_feb2013_mobile-and-devices_kcox.pdf
* ISPAB-DMCA-2003-01.pdf
* fissea_conf_2013_wiggins.pdf
* 140sp914.pdf
* booz-allen-hamilton.pdf
* fips180-2.pdf
* 140sp3501.pdf
* sp800-177r1-draft-comment-template-form.xls
* 140sp2089.pdf
* Iwata2-correction.pdf
* 140sp235.pdf
* fissea-conference-2012_maxson_workforce-framework.pdf
* sp800_133.epub
* 210.pdf
* 140crt1401.pdf
* kastestvectorsffc2014.zip
* failure_report_analysis.pdf
* 140crt158.pdf
* faq-Select-step2.pdf
* 06-iharvey.pdf
* SABER-round3-official-comment.pdf
* draft_nistir_7904.pdf
* sp800-37r2-draft-fpd.pdf
* itlbul2016-03.pdf
* gcm-nist-ipr.pdf
* 140sp3933.pdf
* 140sp665.pdf
* 140crt63.pdf
* updates-on-romulus-remus-tgif-lwc2019.pdf
* 140sp2716.pdf
* june1_hit-workarounds-in-security_koppel.pdf
* 07_Danger.pdf
* 140crt863.pdf
* session-1-chakraborti-classification-of-aead.pdf
* 140sp2988.pdf
* twofish-dos-refc.tar
* PKITS_v1.0.0.pdf
* photon-beetle-spec-round2.pdf
* 140sp2858.pdf
* ispab_feb2013_agency-ig-audit-compliance.pdf
* itlbul2009-02.pdf
* 140sp3887.pdf
* CJohnson_NVD_ISPAB-Nov2010.pdf
* 140sp4273.pdf
* 140sp2781.pdf
* 140sp289.pdf
* NTRU-round3-official-comment.pdf
* 140sp2028.pdf
* 140crt72.pdf
* 140sp830.pdf
* itlbul2017-02.pdf
* fissea_conf_2013_williams_professionalization.pdf
* 140crt490.pdf
* 140sp2861.pdf
* Final-Agenda_FISSEA-2011.pdf
* 140crt871.pdf
* 140sp2085.pdf
* nistspecialpublication800-85A.pdf
* FeedbackModenocounter.zip
* NIST.IR.8014.pdf
* FIPS140ConsolidatedCertJan2016.pdf
* 2dem-tv.zip
* 140sp2354.pdf
* 140sp621.pdf
* 140sp2956.pdf
* ctr-spec.pdf
* 990415-kaoki2.pdf
* PIVMiddlewareCertificate6.pdf
* 140sp3880.pdf
* 140sp1888.pdf
* 140sp3632.pdf
* 140sp758.pdf
* March 2021_010421_0724_signed.pdf
* 140crt173.pdf
* Current ISPAB-Charter-2_26_20(2).pdf
* PIVCardApplicationCertificate34.pdf
* Barker_ISPAB_Sept2007.pdf
* 140sp3418.pdf
* BCASchema2DPL.doc
* 140sp2388.pdf
* FRN Announcement - Posted 02.02.2021-02137.pdf
* 140crt825.pdf
* MCS-PWG 2022-0018_mtg13-minutes_2022Jun06(1).pdf
* 601.pdf
* 140sp3202.pdf
* K233_SHA512_224.pdf
* ad-campaign-2006-sz.pdf
* 140sp1223.pdf
* NIST_SP-800-53_rev5_catalog_load.csv
* 140sp3584.pdf
* nistir_7816.pdf
* 140sp3988.pdf
* ispab_oct2012_lzelvin_nccic-overview.pdf
* NIST.IR.8294.pdf
* CyberMd-Security-Advisory.pdf
* Minutes-03-2002.pdf
* 140sp3304.pdf
* nist_elliptic-curves.pdf
* weyman_piv_and_power_transfer_fips201-2_2015.pdf
* WIP_800_53_Rev_4_to_Framework_v_1_1.xlsx
* ir5153.txt
* 2-McCarthy ISPAB PNT.pdf
* addendum-to-nist_sp800-38A.pdf
* NCCoE ES Use Case - Data Aggregation (Draft) 20130717.pdf
* Dec2018Cert.pdf
* 140sp1997.pdf
* itlbul2010-12.pdf
* 140sp1404.pdf
* March15_FISSEA-isslob-awareness-tier1-tier2-panel-GBieber.pdf
* 059-062.pdf
* Wiseman_TCG_ISPAB_Briefing.pdf
* NewHope-April2018pdf.pdf
* nistir7275r4.pdf
* 140sp2777.pdf
* 140crt872.pdf
* DaveR-GrZeroRestoration_ISPAB0307.pdf
* csspab_meeting_minutes_1999-09.pdf
* sycon-Statements.pdf
* FIPSConsolidatedCertFeb2018.pdf
* 140sp1423.pdf
* 140sp2638.pdf
* Fugue_Round2_Update.zip
* test4_5.csv
* fissea_2014_willis-ford.pdf
* paperD9.pdf
* 140crt268.pdf
* nist.sp.800-147b.pdf
* final-lwc-submission-requirements-august2018.pdf
* 140sp3925.pdf
* knudsen.pdf
* nist_cloud_computing_forum-badger_grance.pdf
* itlbul2012-05.pdf
* 140crt633.pdf
* roger_westman.pdf
* NIST.AI.100-2e2023.ipd.pdf
* USRP_NIST_Deere_081915.pdf
* 140crt1111.pdf
* daon-inc-2.pdf
* priva-technologies.pdf
* Reader_Resilience_MacGregor.pdf
* 2015_agenda-ispab-october-meeting.pdf
* FISSEA-contest.doc
* Day 1 - 1pm MITRE - Three NIST Frameworks for ISPAB - October 2022 - FINAL.pdf
* 140sp2363.pdf
* 140crt185.pdf
* 140sp397.pdf
* itlbul2016-05.pdf
* 140sp3798.pdf
* 140sp3558.pdf
* SCHLAFFER_presentation.pdf
* FISMA-Phase-II.pdf
* 24727-agenda.pdf
* 140sp971.pdf
* 140crt267.pdf
* shakebytetestvectors.zip
* 140sp362.pdf
* Objective Placement in Cybersecurity Learning Paths for Optimum Role Performance_Richard Spires.pdf
* 140crt635.pdf
* 140sp1212.pdf
* notice970423.txt
* Privacy-Engineering_workshop-agenda_08-17-16.pdf
* 140sp1529.pdf
* 140sp3575.pdf
* Sharon_Keller.pdf
* fissea_2013_contest_winner_newsletter.pdf
* 140crt1472.pdf
* fips201_2_2011_draft_comments_and_dispositions.pdf
* bleep64.zip
* McNie-Statements.pdf
* sp800-216-draft-comment-template.xlsx
* nistspecialpublication800-98.pdf
* 140sp1636.pdf
* twg-02-21.pdf
* nppd-cyber-ecosystem-white-paper-03232011.pdf
* 140crt679.pdf
* 140sp1486.pdf
* IndustryDay-Biometric-Data-Mouli.pdf
* mars-unix-optc.tar
* oct22_fedramp_mgoodrich.pdf
* 1987-10th-ncsc-proceedings.pdf
* May 2019 FCSM CEU May 06 Form.pdf
* SecurityPolicyManagementForPDAs-IEEEformat.pdf
* ferraiolo-kuhn-92.pdf
* b-March-06.pdf
* nist_cloud_computing_forum-badger_grance.pdf
* security_and_privacy-issues_05-2002.pdf
* xcbc-doc.pdf
* 140crt1112.pdf
* ispab_meeting_minutes_march2014.pdf
* fips140consolidatedcertlist0011.pdf
* 140sp513.pdf
* nistir7452.pdf
* 140sp83.pdf
* AI and NDAA Requirements_ NSC AI Commission Report Tabassi.pdf
* 140sp213.pdf
* 140sp1192.pdf
* sha3_classification_forler.pdf
* Call-Speakers-NISTWrkshp.doc
* twofish-dos-optc.tar
* what-the-fork-lwc2019.pdf
* 140sp1797.pdf
* 140sp1315.pdf
* 140crt630.pdf
* itlbul2016_08.pdf
* 140sp3420.pdf
* 140sp3989.pdf
* SP800-85b-072406-final.pdf
* QSG_categorize_organizational-perspective.pdf
* delComCoverage110126.pdf
* biham1.pdf
* 186-2dsatestvectors.zip
* SIKE-Round3.zip
* 1-051809-keynote.pdf
* 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
* CDM_Generic_Instance_Presentation_Demo_FSMF_10_26_16.pdf
* JPST17-8x8-GF256-inv.mat.txt
* 140sp3958.pdf
* 140sp1653.pdf

* session5-chakraborti-cryptanalysis-of-internal-keyed.pdf
* 2014_october-ispab-meeting_minutes_final.pdf
* des.txt
* 1_ISPAB-VA-Presentation-medical-devices.pdf
* 20220816-crypto2022rump-upcoming-call-for-threshold.pdf
* 140sp2060.pdf
* 140sp3305.pdf
* nistir_8058_draft.pdf
* 140sp473.pdf
* NIST.IR.8112.pdf
* Telecon Minutes 20181211.docx
* 2006_agenda-ispab-june-meeting.pdf
* 140sp2989.pdf
* 186-3rsatestvectors.zip
* GLIGOROSKI_EdonR-ver06.pdf
* sp800-53ar5-assessment-procedures.xlsx
* 140sp806.pdf
* MCS-PWG 2022-0021_mtg15-minutes_2022Jul18.pdf
* SP800-69.pdf
* NIST.SP.800-181r1-draft.pdf
* ONC_NIST-CMS-WrkShop.pdf
* Email_Oct 27 2004 Don Johnson to John Kelsey.pdf
* 140sp167.pdf
* jbardin_fissea2010-using-risk-based-approach-alighn-security.pdf
* nistir-8319-potential-updates.xlsx
* aes_9701.txt
* FISSEA_Conference-Flyer_2007.pdf
* Dept-of-State-Comments-NIST-800-38D-GCM.pdf
* 140sp2469.pdf
* 140sp2573.pdf
* CLX-Statements.pdf
* Foundations_2002.pdf
* KAT_Lima.zip
* romulus.zip
* tennessee-valley-authority-2.pdf
* Workshop-Brief-on-Cyber-SCRM-Standards-Mapping.pdf
* P256_SHA256.pdf
* CMVP2605.pdf
* itlbul2014-11.pdf
* 140sp1107.pdf
* ISPAB-ID-Credential-DGallagher.pdf
* nistir-8214-draft.pdf
* 140sp12.pdf
* 140sp2856.pdf
* p7.pdf
* b-10-03.pdf
* parallel-synchronous-code-generation-lwc2020.pdf
* 140sp1913.pdf
* 140sp997.pdf
* NIST.SP.800-214.pdf
* 4-051809-assessor-perspective1.pdf
* 2017-agenda-ispab-june-meeting.pdf
* SPHINCS-Plus-official-comment.pdf
* sp800-53r4-to-r5-comparison-workbook.xlsx
* 140sp2345.pdf
* 140crt515.pdf
* fissea_2013_contest_winner_newsletter.pdf
* TinyJAMBU-spec.pdf
* itlbul2015_08.pdf
* sp800-171a-assessment-procedures.csv
* sample-c-api-old.txt
* nist.fips.202.pdf
* 140sp3161.pdf
* 140sp3837.pdf
* joint-conference_12-04-2013.pdf
* day2_HIPAA-conference2011-Hardware-Enabled-Security.pdf
* SP800-131_Comments_Summer2010.pdf
* PIV_Cardholder_Authentication_MEHTA.pdf
* Voting-Brady.pdf
* 140crt1246.pdf
* revised_XTS_comments-Seagate.pdf
* 2017-agenda-ispab-march-meeting.pdf
* SSRfWkShp.ppt
* sycon.zip
* test3_9.csv
* 140sp909.pdf
* smart-grid-cyber-security-issues.pdf
* JoanDaemen.pdf
* Franks - SolarWinds and MS Exchange Incidents - 3.9.2022 2pm.pdf
* 140crt1242.pdf
* 140crt553.pdf
* fips1402annexb.pdf
* AugConsolidatedCert.pdf
* 990415-bpreneel.pdf
* FOIA-COV-Files-5.zip
* fissea2010_website-winner-JHenderson.zip
* 140sp1567.pdf
* 2001_agenda-csspab-march-meeting.pdf
* 140crt193.pdf
* 140sp767.pdf
* Wang_SHA1-New-Result.pdf
* 140sp3614.pdf
* 140sp743.pdf
* cloud-computing-government-tic.pdf
* twofish-presentation.pdf
* criteria.txt
* FISSEA-August2006-Workshop-Flyer.pdf
* 140sp3426.pdf
* 140crt1071.pdf
* 140sp2552.pdf
* SHA2_Additional.pdf
* sp800_124_r1.epub
* 140sp3644.pdf
* ISSRE-061107.pdf
* fissea_conf_2013_carswell.pdf
* macchetti-marco-threshold-crypto-March-2019.pdf
* FIPS140ConsolidatedCertList0025.pdf
* presentation-tue-katz.pdf
* NIST.CSWP.05142021-draft.pdf
* 140sp3664.pdf
* 140sp1053.pdf
* 1.t5 - Lunch - Leveraged Authorizations to Operate.pdf
* 140sp3310.pdf
* nistspecialpublication800-48r1.pdf
* VOLKAMER_NIST_BuchmannVolkamer.pdf
* j41ce-rob.pdf
* 140crt128.pdf
* 140sp3865.pdf
* 140sp3438.pdf
* Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
* ispab-ltr-to-nist-on-fips_140-2-iso_20160420.pdf
* 140crt1213.pdf
* 140sp439.pdf
* SS16-4x4-GF16-inv--XOR=38-rs=120.circ.txt
* plutoplus-policy-pki-2000.ppt
* fissea-conference-2012_laughlin_panel.pdf
* 140sp3734.pdf
* SPHINCS_Plus.zip
* Remus-spec.pdf
* 140crt278.pdf
* 140sp2390.pdf
* LAEM-spec.pdf
* p12.pdf
* scott_rose_april_21_FSCM_sp800-177.pdf
* 140sp1171.pdf
* SKINNY-AEAD_and_SKINNY-Hash_status_update.pdf
* IAB-4.pdf
* nistspecialpublication800-11.pdf
* pks98_.pdf
* session-1-gemss-perret.pdf
* 800-218-deltas-from-draft-to-final.docx
* sp800-193-draft.pdf
* Lainhart-FISSEA-031004.ppt
* 140crt209.pdf
* 140sp2410.pdf
* RaCoSS.zip
* OLIR_review_800-213A_to_800-53_rev5_final.xlsx
* 140crt1281.pdf
* 140sp2819.pdf
* itlbul2007-10.pdf
* Informaton Security Continuous Monitoring Assessment - Baer and Pillitteri.pdf
* 140sp2835.pdf
* cavpmm.pdf
* Vir2us-ISPAB-Panel-Presentation_A-More.pdf
* 140sp722.pdf
* 20180619-BFA2018--MC-Sym-Bool-Func--LBrandao.pdf
* 140sp2946.pdf
* secday-poster.doc
* 140sp701.pdf
* nistspecialpublication800-142.pdf
* 140sp127.pdf
* wage_update.pdf
* Dec2004- US-Visit-Program-Overview.pdf
* NIST.CSWP.02042022-2.pdf
* Day_2_AM_1_Draft_NIST_SP_800-193_Regenscheid.pdf
* CMVP2601.pdf
* 140sp2979.pdf
* nistir-7275r4_updated-march-2012_clean.pdf
* ClefiaM1.mat.txt
* KarenEvans.pdf
* 140crt837.pdf
* call-for-proposals-dig-sig-sept-2022.pdf
* sp800_90c_second_draft_comment_template.docx
* day1_HIPAA-conference2011-ONC-HC-Security-Pilot.pdf
* 140sp3754.pdf
* ISPAB-Minutes-June-2003.pdf
* 906slide.pdf
* MesaCommCol-FISSEApanel-031104.ppt
* ISPAB-Call-for-nominations-2004.pdf
* nistir7290.pdf
* 140crt654.pdf
* sp800-186-draft-comments-received.pdf
* getdoc-gpea.pdf
* 140sp2038.pdf
* ISPAB-minutes-August2010.pdf
* DalalR_Bio.pdf
* 140sp2794.pdf
* 140sp3966.pdf
* presentation-lmcnulty.ppt
* 140sp2606.pdf
* CFP_Round2SHA3.pdf
* nistspecialpublication800-135.pdf
* 140sp240.pdf
* twg-04-03.pdf
* CMVP2701.pdf
* fipspub83.pdf
* 140sp2153.pdf
* panelG1.pdf
* 140crt1065.pdf
* 140crt1044.pdf
* 140sp157.pdf
* 140sp2932.pdf
* general-framework-for-evaluating-lwc-finalists-in-terms-of-resistance-to-side-channel-attacks.pdf
* Gillerman_TWIC_QPL_Workshop2010.pdf
* ispab_june-12_rcavanagh.pdf
* 140sp1677.pdf
* CUI-SSP-Template-final.docx
* 04-02.pdf
* USRP_NIST_Cisco_071515.pdf
* aug2012_piv-presentation_dwood.pdf
* Argonne-National-Laboratory2.pdf
* GCOR Reputation Risk Abstract and Content Quesitons 21150.pdf
* 140sp3913.pdf
* 140sp2159.pdf
* 140sp203.pdf
* 140crt628.pdf
* NIST-BWI-backway.pdf
* A_Dale-March2006-ISPAB.pdf
* sp800_46r2_draft_comment-template.xls
* 140sp702.pdf
* 140sp2491.pdf
* K_Britton-March2006-ISPAB.pdf
* smedinghoff.pdf
* FIPS140ConsolidatedCertList0022.pdf
* contacts.pdf
* FISSEA_Noguerol_Meaningful_Training_Tues_1135.pdf
* 140sp1412.pdf
* nistspecialpublication800-121.pdf
* 1_blockchain-plan_efelten.pdf
* csl94-11.txt
* 140sp121.pdf
* kelsey.pdf
* index.html.gz
* update-on-elephant-lwc2020.pdf
* ispab_feb2013_fisma-annual-rpt_cbales.pdf
* csf_manufacturing-profile_comment-template-form.xls
* PIVMiddlewareCertificate1.pdf
* Intelli-Check-Inc.pdf
* fall2019_final.pdf
* fissea-conference-2012_srinivasan.pdf
* 140sp5.pdf
* oct21_snyder_gao-15-370.pdf
* tgif.zip
* Carver-FISSEA-031104.ppt
* 140crt42.pdf
* 140crt217.pdf
* 140sp327.pdf
* 7secrets-slides1.pdf
* fissea_2014_newsletter_winner_jane_moser_canada.pdf
* mixFeed-Statements.pdf

* KAT_HiMQ_3.zip
* clarification.pdf
* FedRAMP-Goodrich-020912.pdf
* 990415-kaoki5.pdf
* 140sp3294.pdf
* 140sp348.pdf
* 140sp3279.pdf
* PrivilegeAssign.pdf
* day2_research_100-150.pdf
* 140sp137.pdf
* 140sp630.pdf
* email-comments.pdf
* 140sp3979.pdf
* etue_day1_315_leveraging_social_media_while_mitigating_risk.pdf
* 140sp380.pdf
* msfr.txt
* sp800_179_draft.pdf
* 800-53a-rev4-objectives.xml
* 1990_annual-report_natl-computer-system.pdf
* 140crt144.pdf
* test4_19.csv
* oct27-2011_OMB-hspd-12_CBales.pdf
* LEDAcrypt-round2-official-comment.pdf
* Ferguson-FISSEA-031004.ppt
* fissea-conference-2012_loepker.pdf
* 140crt1433.pdf
* Duong-Van-tues1030.ppt
* 140crt1309.pdf
* csic_comments_cert-coordination-center_sei.pdf
* 140sp2222.pdf
* 140sp156.pdf
* DryGASCON_20200917-status-update.pdf
* section5-notes.pdf
* biography-ross-nov2016.pdf
* 140sp3312.pdf
* NIST_Recommendation_for_X509_PVMs.pdf
* kuhn-cmu.pdf
* nissc4.pdf
* 140crt319.pdf
* SchmidtHSPD-12Final.pdf
* DavidT-ISPAB-Sept2006.pdf
* change-notice_fips-186-3.pdf
* nistspecialpublication800-126.pdf
* 140sp3232.pdf
* TPolk.pdf
* 140sp4238.pdf
* february 2021_010321_1145_signed.pdf
* policy.txt
* nistspecialpublication800-38a-add.pdf
* LeslieR-ISPAB-Sept2006.pdf
* 140sp2799.pdf
* fips202-public-comments-aug2014.pdf
* 04_Hayashi.pdf
* NIST.IR.8286C.pdf
* Comments-Draft-SP-800-171B-FireEye-2August2019.pdf
* PIVCardApplicationCertificate4.pdf
* sp800_38g_draft.pdf
* itlbul2006-12.pdf
* CubeHash_Comments.pdf
* 07_Bit_Attack.pdf
* 140sp928.pdf
* Tabassi_ISPAB_8August2019.v2.pdf
* Wednesday-Panel_HighImpact.pdf
* hl7_role-based_access_control_(rbac).pdf
* phinkle_fissea2010-customizing-courseware.pdf
* sp800-160-vol2-draft-fpd-comment-template.xlsx
* agenda9811.txt
* final_issuance.zip
* Threat-Analysis-DoDvsCivilian_ISPAB_M-Stern.pdf
* 140sp198.pdf
* nistspecialpublication800-53r2.pdf
* 140crt629.pdf
* 140sp425.pdf
* forum-august2015-rudolph.pdf
* AcceptedPapersListing_NIAT2011_v2.pdf
* sp800-126a_draft.pdf
* 140crt1074.pdf
* Smith.ppt
* 140sp762.pdf
* ISPAB-centers-Academic-Excellence_BGouker.pdf
* tues1100_fed-cio_cjennings.pdf
* 140crt241.pdf
* 140crt324.pdf
* department-of-defense.pdf
* 140crt1387.pdf
* Sept-04.pdf
* 140sp2506.pdf
* NIST.IR.8336-draft.pdf
* NIST Risk Management Framework Workshop Summary.pdf
* Ron Ross Keynote.pdf
* RECHB_FindingSHA1Characteristics_NIST_presentation.pdf
* FISSEA2011_role-based-training-winner.pdf
* 22.pdf
* fissea09-dlineman-day2_awareness2-using-social-media.pdf
* CMACVS.pdf
* TDES_CBC.pdf
* Workshop-Brief-on-Cyber-SCRM-Business-Case.pdf
* 140sp3699.pdf
* March2005-RFID-BriefingII.pdf
* 140crt900.pdf
* PvM-Model-Survey-Aug26-2009.pdf
* 255.pdf
* NIST.SP.800-186-draft.pdf
* 140crt261.pdf
* September-2011_ITL-Bulletin.pdf
* verify07.pdf
* 140crt269.pdf
* 140crt38.pdf
* april-23.ppt
* 140sp1207.pdf
* KMehta.pdf
* sp800_166_draft_comment-template.xls
* rijndael-unix-optc.tar
* Day_2_AM_2_IG_Perspective_Bill_Yurek.pdf
* 140sp3044.pdf
* CC-ERoback-testimony-091703.pdf
* session12-mckay-next-steps.pdf
* 140sp3897.pdf
* 140sp187.pdf
* 140sp1692.pdf
* 140sp2540.pdf
* 140crt1462.pdf
* 140crt429.pdf
* BKL16-4x4-GF16.mat.txt
* Northrop-Gruman-Information-Technology.pdf
* Ragsdale-FISSEA-030904.ppt
* 140sp1043.pdf
* cns-final.pdf
* 2012_agenda-ispab-february-meeting.pdf
* SciDay2020-poster-crypto-standards.pdf
* Picnic-round2-official-comment.pdf
* 140sp2443.pdf
* 140crt421.pdf
* fissea_conf_2013_burks.pdf
* 140sp2048.pdf
* 2011_agenda-ispab-october-meeting.pdf
* winter_2016_final_agenda.pdf
* PIV-Slide.pdf
* certpath1.07.zip
* daytwo.pdf
* cybersecurity-itpro.pdf
* 140sp1172.pdf
* March15_FISSEA-nice-panel-MLach.pdf
* ispab_july09-jarzombek_swa-supply-chain.pdf
* US-Census-Bureau.pdf
* subterranean.zip
* dang_ietf86_march2013_presentation.pdf
* feb-03.pdf
* history-pqc-round-2-updates.pdf
* min0194.doc
* NIST.SP.800-205-draft.pdf
* 140sp272.pdf
* 140crt1204.pdf
* spook-changelog.pdf
* 140sp3911.pdf
* 140sp1105.pdf
* 140sp329.pdf
* nbsspecialpublication500-25.pdf
* NIST.IR.8246.pdf
* 140sp3717.pdf
* 10-smurphy.pdf
* 140sp2824.pdf
* niu-et-al-iwct13.pdf
* 140sp893.pdf
* 140sp957.pdf
* 140crt1106.pdf
* 140sp410.pdf
* 140sp1122.pdf
* gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
* 140sp1988.pdf
* sp800-68-security-templates-r1_2_1.zip
* sp800_160_final-draft.pdf
* fipspub65.pdf
* Forum Agenda October 28, 2020 Draft4.pdf
* 1988-11th-NCSC-proceedings-addendum.pdf
* Preneel_Bio.pdf
* 07112003-EAuthPolicyRFC.pdf
* March2003-NIST-Distributed-Testbed-1st-Responders.pdf
* swidval-0.7.0-swidval.zip
* Saunders-FISSEA-031004.ppt
* NTRU-Prime-round3-official-comment.pdf
* NIST.SP.800-140.pdf
* Usability-Research-Password-Taxonomy.pdf
* Resol3.wpd
* NIST.CSWP.10012020-draft.pdf
* 140sp2930.pdf
* 140sp3255.pdf
* SP800-145.pdf
* Iwata3.pdf
* wed330_csip-metrics_cfaith.pdf
* session-4-vanb-techniques-for-masking.pdf
* forum_august2014_ross.pdf
* 140sp4211.pdf
* NIST.SP.800-37r1.pdf
* crunch_presentation.pdf
* ISPAB Recommendations- Open Source Software and OSSF NIST March.2021 Final.pdf
* RobertAtkinson.pdf
* 140sp1719.pdf
* issues.pdf
* mpts2020-3b3-talk-marcella.pdf
* Housley.ppt
* 140sp4209.pdf
* talk-ipsec99.ppt
* 140sp1600.pdf
* hess-fast-quantum-safe-pqc2021.pdf
* 140sp2279.pdf
* 140sp655.pdf
* Shaw.pdf
* Industry Bug Bounty Implementations Lessons.pdf
* sp800_73-4_2013_draft_comments_and_dispositions.pdf
* 140sp3325.pdf
* 20200217-slides-Lisboa-Beacon-ts.pdf
* June2005-USPS-Privacy-Policy-Briefing.pdf
* 140crt1312.pdf
* spix-spec-round2.pdf
* 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
* June2005-CPO-Fanning.pdf
* FIPS140ConsolidatedCertList0050.pdf
* 140sp3702.pdf
* 140sp3730.pdf
* 140sp1037.pdf
* SS16-4x4-GF256--XOR=104-rs=80.circ.txt
* 140sp81.pdf
* MD6.zip
* 140crt360.pdf
* Cybersecurity-Framework-for-FCSM-Jan-2016.pdf
* iscmax-recommended-judgements.zip
* ISPAB-Minutes-Dec2004.pdf
* 140sp2027.pdf
* HMAC_SHA3-256.pdf
* CMVP2606.pdf
* 140sp1174.pdf
* TACrpt-notrack.PDF
* stppa-03-kristin-Private-AI.pdf
* 140sp3947.pdf
* 140crt1141.pdf
* 140sp170.pdf
* 140sp3788.pdf
* 140crt127.pdf
* fips140consolidatedcertmay2016.pdf
* Verton-Tues100.ppt
* 140crt296.pdf
* 140sp1014.pdf
* 140sp3373.pdf
* draft_sp800_101_r1.pdf
* 140sp151.pdf
* ispab_jun2014_cui_nara_nist.pdf
* sample-c-api.txt
* 140sp3423.pdf
* NIST Security Control Overlay Repository participation agreement-final- fed agencies.pdf

* Litell.ppt
* COOP-letter-draft.pdf
* KS_ECC_Characteristic2.pdf
* NIST.IR.8177.pdf
* ispab_oct2012_bbaker_oig-presentation.pdf
* AESround2comments-2.zip
* summary_day1_workshop_2000-06.pdf
* ferraiolo-kuhn-92.pdf
* sp800_166_draft.pdf
* 140crt188.pdf
* stine_hipaa_2014_day1.pdf
* SHA3_March2012_Presentations.zip
* 140crt1232.pdf
* 140crt403.pdf
* callpaper.pdf
* 26-daosvik.pdf
* Open Security Controls Assessment Language_AGENDA_2022.03.01_final_bis.pdf
* 140sp3834.pdf
* 140sp2359.pdf
* 140sp545.pdf
* nistir-7864.pdf
* oct21_hatipoglu_cyber nhtsa.pdf
* lars_suneborn_cseip_certification_for_epacs_fips201-2_2015.pdf
* 140crt1269.pdf
* o01.pdf
* oct22_cloud_mbartock.pdf
* p2.pdf
* Liberty-Brussels-Summit_June2007.pdf
* bio_gstone_ispab.pdf
* dang_ietf87_jul2013_presentation.pdf
* 140sp2966.pdf
* Hash_DRBG.pdf
* 140sp326.pdf
* neum75.pdf
* TupleHash_samples.pdf
* Winter 2017 final agenda v2.pdf
* WalnutDSA-April2018.pdf
* ispab-ltr-to-omb_med_device.pdf
* umd_ict_scrm_initiatives-report2-1.pdf
* 140sp3268.pdf
* ACRLC-2.zip
* NISTIR-7337_CRADA_082006.pdf
* NIST.IR.8320A.pdf
* nistspecialpublication800-115.pdf
* sp800-160-vol2-draft-fpd-with-line-nums.pdf
* ispab_charter_2016-2018.pdf
* mpts2020-2a2-talk-ran.pdf
* FIPS140ConsolidatedCertList0016.pdf
* t08.pdf
* 140sp1705.pdf
* auditreq.pdf
* ISPAB_Minutes_July2011_Final.pdf
* sp800-78-3.pdf
* 140sp1157.pdf
* 140crt97.pdf
* JOUX_pres_nist.pdf
* Wh3300Memo.txt
* NIST.SP.800-204A.pdf
* 140sp3677.pdf
* KAT_SPHINCS_Plus.zip
* 140sp796.pdf
* nist.sp.800-192.pdf
* 140sp3153.pdf
* 140crt1382.pdf
* DEMARNEFFE_AdMPQ_NIST_slides.pdf
* 140sp937.pdf
* 140sp2831.pdf
* Kidsnot-Hackers.wpd
* x942-IBM-Patent.pdf
* fissea_conf_2013_fedvte_fedcte.pdf
* NIST.SP.800-87r2.pdf
* 140sp80.pdf
* CullinaneM_Bio.pdf
* 140sp1472.pdf
* test4_11.csv
* 140sp176.pdf
* 20191106-NIST-ITL-Science-Day-poster-PEC--ts-20191121.pdf
* sp800-56cr1-draft-comments-received.pdf
* WG5-0498.doc
* day2_1030_handout_iso24727-stack-configuration-handout.pdf
* steve_rogers_reader_infrastructure_enhancements_fips201-2_2015.pdf
* C-API.pdf
* Carl Ellison.ppt
* 140sp2484.pdf
* 05_Oswald.pdf
* 140crt1093.pdf
* ssh.zip
* fissea-maconachy.ppt
* PIV-Spencer.pdf
* nistir_8063_draft.pdf
* 140crt218.pdf
* 140crt1291.pdf
* 140sp3257.pdf
* 22.body6.ps
* OSCAL - High Level Overview.pptx
* Theofanos-Kowalczyk_usability-security_ISPAB.pdf
* I-DeLoatch-June2006.pdf
* estate-round2-official-comment.pdf
* Keccak_Comments.pdf
* 140sp1438.pdf
* crystals-dilithium-statements-round3.pdf
* dsn-2003.pdf
* itlbul2015-05.pdf
* fips140consolidatedcertnov2019.pdf
* api-notes-pqc-dig-sig-page.pdf
* ispab-ltr_to_nist-director-willie-may_doc-risk-mgmt_07-2015.pdf
* 140crt768.pdf
* XTSVS.pdf
* spix-changelog.pdf
* FISSEA2006_Tues100Panel_Heneghan.pdf
* FURLANI_Welcome04152010.pdf
* sp800_171_second_draft.pdf
* 140sp15.pdf
* paperF12.pdf
* Abstract-Walsh.pdf
* o20.pdf
* nist.sp.800-85a-4.pdf
* july2013_abac_workshop_acag_msmith.pdf
* arribas-victor-threshold-crypto-March-2019.pdf
* 140sp2834.pdf
* USRP_NIST_Juniper_081415.pdf
* 140sp1063.pdf
* 140sp588.pdf
* 140crt966.pdf
* session10-nandi-security-proof-beetle-and-spoc.pdf
* Jones-WhatNext.pdf
* frn-fips197.pdf
* WorkshopReport.pdf
* 140crt691.pdf
* NANDI_hashworkshop_nandistinson.pdf
* Conops.zip
* 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
* 140sp994.pdf
* 600slide.pdf
* SKINNY-spec.pdf
* 140sp2008.pdf
* Closed Isolated Network Overlay 1.0.pdf
* 140crt843.pdf
* HawthorneE_Bio.pdf
* xcbc-spec.pdf
* Workshop-Brief-on-Cyber-SCRM-Vendor-Selection-and-Management.pdf
* p19.pdf
* nist.sp.800-168.pdf
* february-2012_mtg-minutes.pdf
* may31_key-mgt-overview_wtpolk.pdf
* fms_cp1.doc
* Talk-CryptrecSymposium-meltem-Dec2017.pdf
* QSG_categorize_management-perspective.pdf
* NTRUEncrypt-Statements.pdf
* USRP_NIST_SEL_081415.pdf
* 140sp1593.pdf
* jolearly_fissea2010-state-awareness-training-thenvsnow.pdf
* Using Frequent Clickers to Strengthen Your Phishing Awareness Program_Mark Alexander_Heather Smee.pdf
* 140sp812.pdf
* 140sp847.pdf
* nist_cryptographic_standards_process_review.pdf
* 140sp1550.pdf
* NIST.SP.800-52r1.pdf
* LIMA-Statements.pdf
* TDES_ModesA_All.pdf
* 140sp85.pdf
* 140crt1461.pdf
* analysis-of-VAES3.pdf
* sp800-160v1-appendixD-supplement.xlsx
* leibrock.pdf
* 140sp819.pdf
* 140crt246.pdf
* nistspecialpublication800-16.pdf
* November-2007.pdf
* 140sp1169.pdf
* sp800-160-vol2-draft-fpd.pdf
* day2_info-sharing_1100-1150.pdf
* Wack-Security-Checklists.ppt
* test4_8.csv
* BurgessR_Bio.pdf
* Federal-Reserve-Board-3.pdf
* 140sp1520.pdf
* comet-spec-round2.pdf
* 140crt441.pdf
* LAKE-official-comment.pdf
* security-testing.pdf
* FIPS_186_and_Elliptic_Curves_052914.pdf
* 140sp2496.pdf
* ir6416.pdf
* nistir7111.pdf
* Thursday-RAyer_AbstractBio.pdf
* panelA3.pdf
* Entrust.pdf
* July14_Boughn_Beyond-FISMA.pdf
* 140sp500.pdf
* kelsey-email-moving-forward-110113.pdf
* HMAC_SHA1.pdf
* KAT_LEDAcrypt-Round2.zip
* SHA3-C-API.pdf
* sp800-37r2-discussion-draft.docx
* 140crt861.pdf
* 140sp1963.pdf
* 140sp2996.pdf
* 140sp1106.pdf
* World-Privacy-Forum.pdf
* 140crt1256.pdf
* fissea_2013_final_call_for_presentation.pdf
* feb3_fedramp_ispab.pdf
* ISPAB_CDC-Social-Media_JNall.pdf
* 140sp2933.pdf
* 140sp95.pdf
* Poulios-FISSEA2006.pdf
* 20141015_eff.pdf
* 140sp1979.pdf
* 140crt149.pdf
* paperD11.pdf
* wireless.pdf
* IndustryDay-Biometric-Data-Mouli.pdf
* 022-024.pdf
* ispab-meeting-minutes_may-june2012.pdf
* AESround2comments-3.zip
* LOCKER.zip
* 140crt667.pdf
* 140sp1724.pdf
* july2013_abac_workshop_abac-sp.pdf
* draft-sp800-61rev2.pdf
* NewHope.zip
* ISPAB-FISMA-Continuous-Monitoring-JStreufert.pdf
* 20101219_RBAC2_Final_Report.pdf
* Privacy_Report_2002-05-20.pdf
* FIPS140ConsolidatedCertList0011.pdf
* SCHNEIER_presentation.pdf
* sparkle.zip
* 140crt948.pdf
* sp800-179r1-draft-comment-template.xlsx
* Snouffer_Dec_2003.pdf
* panelC4.pdf
* 140sp922.pdf
* 140sp2937.pdf
* nist_privacy_engr_objectives_risk_model_discussion_draft.pdf
* ispab_june-10_fisma_bbaker.pdf
* 140sp1956.pdf
* fissea_2014_lindley.pdf
* nistir7219.pdf
* 140sp2373.pdf
* 229.pdf
* FIPS_140-3 Final_Draft_2007.pdf
* 140sp3823.pdf
* NIST.SP.800-150.pdf
* 140sp2480.pdf
* fissea-conference-2012_garrity.pdf
* Directions ISPAB December Meeting.pdf
* 140sp3272.pdf
* 140sp1981.pdf
* CSD-Advice-to-ISPAB-06_2004.pdf

* b-December-2007.pdf
* poster_NotesInterrRandQuantCircs-20200802-c.pdf
* 140sp881.pdf
* crystals-dilithium-lyubashevsky.pdf
* 140sp3613.pdf
* 140crt570.pdf
* ir5495.txt
* 901.pdf
* SHA3-224_1630.pdf
* 140crt1061.pdf
* 140sp2919.pdf
* ispab_oct2012_lzelvin_nccic-overview.pdf
* day1_0400_iso24727_access-controls.pdf
* 14.pdf
* 140crt641.pdf
* ascon-spec-round2.pdf
* AppxI_800-53-rev1-augmented_15May07.pdf
* itlbul2018-04.pdf
* 140crt1343.pdf
* National-Plan010700.pdf
* 140sp2332.pdf
* 140sp1131.pdf
* QSG_categorize_tips-and-techniques-for-systems.pdf
* test4_13.csv
* pp-Scheme-final.pdf
* nistir7806.pdf
* itlbul2015-09.pdf
* 140sp321.pdf
* 140crt337.pdf
* ECDSA_Characteristic2.pdf
* 140sp3074.pdf
* Sept2008-ISPAB-DBhatt.pdf
* twg-02-17.pdf
* 9.pdf
* nistspecialpublication800-90r.pdf
* physecpaper12.pdf
* response.pdf
* 140sp1863.pdf
* 140sp1134.pdf
* Minutes.pdf
* day1_HIPAA-conference2011-Security-Program.pdf
* 140sp3391.pdf
* omac-spec.pdf
* internet.ZIP
* 140sp3778.pdf
* ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
* JUNGK_presentation.pdf
* 140sp2406.pdf
* KainrathB_Bio.pdf
* ISPAB March 2021 Minutes Final - Accepted.pdf
* FISSEA2006-Wilson_Tues3pm.pdf
* rodriguez_leon_day2_900_dialogue_on_hipaa.pdf
* 140sp1823.pdf
* 201.pdf
* 140sp1243.pdf
* 140sp184.pdf
* nistir_8105_draft.pdf
* johnson_pseudorandomness.pdf
* fcsm_june2012_ross.pdf
* 140sp3565.pdf
* 140sp3026.pdf
* 2017FISSEALindley.pdf
* spoc_update.pdf
* day3_security-automation_1035-1125.pdf
* SIKE-Statements-Round3.pdf
* FISSEA2017_Garrison_Alexander_Briefing_June_2017[1].pdf
* 140sp3169.pdf
* biometric-associates-inc.pdf
* TACrpt-notrack6.doc
* pkrasley_fissea2010-robots-attack-family-internet-safety.pdf
* Whiting.pdf
* D_Burk-Dec2005-ISPAB.pdf
* spix-changelog.pdf
* DavidT-ISPAB-Sept2006.pdf
* 140sp1697.pdf
* 140sp3115.pdf
* Gravity-SPHINCS-official-comment.pdf
* session-1-rainbow-petzoldt.pdf
* 140crt47.pdf
* day1_HIPAA-conference2011-Risk-Analysis.pdf
* day1_HIPAA-conference2011-Identity-Healthcare.pdf
* OMB-Notice-201-Implementation-RFC.pdf
* PIVMiddlewareCertificate16.pdf
* gcm-test-vectors.tar.gz
* 140sp3449.pdf
* TGIF-spec.pdf
* pedicini.ZIP
* pivcardapplicationcertificate27.pdf
* tdesmct.zip
* tg005.txt
* CompactLWE-Statements.pdf
* Bolten_Re_E-authentication_08_2003.pdf
* 140sp3709.pdf
* SYCON-official-comment.pdf
* FF3samples.pdf
* KAT_Rainbow_Vc_CompressedCyclic.zip
* FIPS140ConsolidatedCertDec2016.pdf
* KAT_GuessAgain.zip
* pivmiddlewarecertificate1.pdf
* sp800-53ar5-assessment-procedures.csv
* 140crt1005.pdf
* day2_demonstration_1100-1150pt2.pdf
* May05-Hesse.pdf
* mpts2020-3a3-talk-nikolaos.pdf
* 140crt1289.pdf
* 140sp2750.pdf
* 140sp2378.pdf
* peters_hipaa_2014_day2.pdf
* nistir6529-a.pdf
* sp800_78-4_draft_comment_template.xls
* sp800_188_draft2.pdf
* august 2021_010921_0733.pdf
* FoxMu4.mat.txt
* fissea_conf_2013_wilson_poiry.pdf
* 140crt988.pdf
* NGAC_Control_over-SQL_Queries_v6.pdf
* 140sp3408.pdf
* 20000409-bgladman.pdf
* fipspub39.pdf
* LW16-4x4-GF256-inv-had--XOR=87-rs=96-d=1.circ.txt
* 140sp3299.pdf
* 140sp2452.pdf
* 140crt1135.pdf
* sp800_53_r4_appendix_d_markup_draft2.pdf
* 053.pdf
* 140sp1605.pdf
* 140crt811.pdf
* Briefing_Book_to_COV.pdf
* mixFeed-official-comment.pdf
* 140sp2412.pdf
* Utah-comments.doc
* ANSIX9F1.ppt
* mouli_sp800-166_new_status_update_fips201-2_2015.pdf
* siv-rijndael256.zip
* ISPAB-Minutes-June-2003.pdf
* bio_phatter_ispab.pdf
* AES_GCM.pdf
* sp800_126_r3_draft.pdf
* 140sp3789.pdf
* 140sp3472.pdf
* Walsh-FISSEA-031104.ppt
* 140sp1535.pdf
* 2012-fissea-contest-winner_security-training.pdf
* 140sp962.pdf
* FISSEA_2020_Innovator_Nomination_Form.docx
* 2_toolchain_lbadger.pdf
* 140sp2680.pdf
* 140sp3108.pdf
* presentation-tue-whyte-invited.pdf
* 140crt153.pdf
* 1982-5th-seminar-proceedings.pdf
* PostQuantum_RSA_Sign.zip
* Madura-FISSEA-031004.ppt
* 140sp2914.pdf
* ISPAB_NCS_SMcDonald.pdf
* 140crt1076.pdf
* 140sp1378.pdf
* 140sp2347.pdf
* Sept2004-CSP-Professional-Program-Dept-of-Ve.pdf
* MCS-PWG 2022-002_mtg1-minutes_2022Jan31.pdf
* 140sp1143.pdf
* 140sp2845.pdf
* Background_CryptoReview_COV.pdf
* 140sp661.pdf
* NIST.IR.8425.ipd.pdf
* 140sp2448.pdf
* 1-051809-keynote.pdf
* July2008_SSL-VPN_Bulletin.pdf
* 5-051809-assessor-perspective2.pdf
* 140sp2420.pdf
* 140crt147.pdf
* 140crt905.pdf
* 140sp1070.pdf
* 138-Rapid7-Nexpose.docx
* 140sp1534.pdf
* qsg_monitor_management-perspective.pdf
* qsg_categorize_tips-and-techniques-for-organizations.pdf
* nistspecialpublication800-73-2.pdf
* forum_april2014_automated_assessment_concepts_v1_0.pdf
* 140sp1933.pdf
* Compact-LWE-April2018-not-presented.pdf
* ISPABcharter2006-2008.pdf
* 140sp3697.pdf
* Mitchell.pdf
* panelA9.pdf
* 140sp1086.pdf
* HQC-Statements-Round3.pdf
* ISPAB Agenda FINAL Dec2021.pdf
* 140sp3993.pdf
* public_comments_draft_SP_800-38G.pdf
* itlbul2013-08.pdf
* Megas NIST IOT Security Project 7Aug-y.pdf
* CMVP2704.pdf
* 140crt52.pdf
* 331-333.pdf
* 140sp200.pdf
* Luffa.zip
* 140crt794.pdf
* 1.4 - Main - BLOSSOM_Automated_DevSecOps_Slides_UPDATED.pdf
* 140sp3315.pdf
* Illies_Bio.pdf
* oct22_cloud-privacy_tfinneran.pdf
* 140crt775.pdf
* 140sp2997.pdf
* 140sp3726.pdf
* alvarez.pdf
* AES3papers-3.zip
* 140sp694.pdf
* oct23_privacy-engineering_brooks_lefkovitz.pdf
* 1994-17th-NCSC-proceedings-vol-2.pdf
* kwtestvectors.zip
* 2010-winner_role-base-training-and-entry-form.pdf
* sp800-18-Rev1-final.pdf
* eBASH.pdf
* SHAKE128_Msg0.pdf
* 140sp1442.pdf
* ispab_june-10_alacher.pdf
* variantproof.pdf
* FISSEA_Willis-Ford_Social_Networking-Unsafe_at_Any_Speed_Wed.pdf
* fcsm_june2012_newhouse.pdf
* 140crt906.pdf
* nistir7791.pdf
* 140sp2817.pdf
* 140sp1466.pdf
* 140crt1089.pdf
* 140sp888.pdf
* 140sp3120.pdf
* nistspecialpublication800-92.pdf
* 140sp2836.pdf
* WG2-1097.rtf
* 140sp1249.pdf
* FoxMu4--XOR=130-rs=471.circ.txt
* 140crt1252.pdf
* sp800_188_draft2.pdf
* 0980_001_handout.pdf
* KHeitkamp-June2007-ISPAB-presentation.pdf
* session-6-frodokem-longa.pdf
* 140sp2751.pdf
* 140sp862.pdf
* ISPAB-Dec06-minutes-final.pdf
* 140crt1245.pdf
* Privacy-White-Paper-rev091205.pdf
* PathDiscoveryTestSuite.pdf
* SHA3-512_Msg30.pdf
* Sept2004-PIV-Briefing.pdf
* NIST.FIPS.140-2.pdf
* ady42-8.doc
* intermediate-values-2048.pdf
* keyxcmts.txt
* fissea-conference-2012_udy.pdf

* xccdf-1.1.3_xml-bundle_20070404.zip
* ispab_meeting_minutes_march2014.pdf
* fissea-2015-findlay.pdf
* LEDAkem-official-comment.pdf
* 140sp148.pdf
* 140sp2327.pdf
* ispab_oct2012_dcussatt_dod-rmf-transition-brief.pdf
* overview-summary-changes_sp800-85a-to-sp800-85a1.pdf
* 140sp2859.pdf
* Iridian-Technologies-Inc.pdf
* nistspecialpublication800-132.pdf
* twg-03-01.pdf
* SHA3-256_Msg5.pdf
* Lizard.zip
* ISPAB-IDManagement-MHymes.pdf
* 140sp2911.pdf
* 045.pdf
* kevans_fissea2010-federal-cyber-workforce.pdf
* ranellucci-sam-threshold-crypto-March-2019.pdf
* 140crt400.pdf
* 140crt618.pdf
* AgendaISPABDec2019 Final.pdf
* NIST.IR.8055.pdf
* SP800-101.pdf
* emerging-blockchain-idms-draft-comment-template.xlsx
* Puppet_Change_Log.txt
* 140sp119.pdf
* 140sp3439.pdf
* DocSec_2003.pdf
* PIVMiddlewareCertificate4.pdf
* NIST.IR.7983.pdf
* nistspecialpublication800-34r1.pdf
* sp800_154_draft.pdf
* iip-ipv6-poster.pdf
* PIVCardApplicationCertificate35.pdf
* 140sp139.pdf
* nistir_7966_second-draft.pdf
* 140sp4028.pdf
* 140sp3641.pdf
* 140sp1562.pdf
* SIMD-slides.pdf
* fipspub191.pdf
* 140sp3016.pdf
* sp800_187_draft.pdf
* 312.pdf
* 140sp3513.pdf
* RonSteinfeld.pdf
* 140crt518.pdf
* Skipjack.pdf
* 140crt1278.pdf
* March17_FISSEA-CyberWatch-cyber-professionals-MLeary.pdf
* agenda-final-pqc2021.pdf
* meta-model-for-access-control.pdf
* NIST.SP.1800-24.pdf
* ntcw19-schedule-and-list.pdf
* Takagi.pdf
* 140sp2030.pdf
* overview-summary-changes_sp800-85a-to-sp800-85a1.pdf
* 140sp2914.pdf
* Abstract-Baker.pdf
* nistir8193-draft.pdf
* S12_NIST-Status-ba.pdf
* 140sp2468.pdf
* 140sp2760.pdf
* 140sp2086.pdf
* 140sp1342.pdf
* 140crt492.pdf
* 033-037.pdf
* Sept2004-Govt_wide-Information-Security-Enhance.pdf
* EXPO2007_Floor_Stouffer.pdf
* 140crt850.pdf
* Tuesday-LitchkoPayne_abstractbio.pdf
* 140sp2804.pdf
* hagar-kuhn-kacker-wissink-iwct14.pdf
* call-for-papers-lwc2020.pdf
* 140crt792.pdf
* SHA3-384_Msg0.pdf
* milcom15_final.pdf
* std004.txt
* 140sp3835.pdf
* Procurement-Presentation-12_08_06.pdf
* privileged-user-piv-authentication-draft.pdf
* Romine_ISPAB_9March2022.1030am.pdf
* 140sp3953.pdf
* ispab-july-minutes_final.pdf
* 140crt1050.pdf
* Langelier-FISSEA-031104.ppt
* 140sp1305.pdf
* 140sp1274.pdf
* fisma-seminar-2007-sz.pdf
* ir6977.pdf
* IR8286A-to-Framework-v1.1.xlsx
* 140crt603.pdf
* nistir_8149_draft.pdf
* isap-changelog-final.pdf
* ThreeBears-April2018.pdf
* xbc-spec.pdf
* Howe_12_2002.pdf
* 140sp2469.pdf
* Lowry-Caradas-Identification-Process.pdf
* 140sp2090.pdf
* ispab_feb2013_automated-indicators-in-telecom_jnagengast.pdf
* 140sp2314.pdf
* pre-R1comments.pdf
* iosp3.txt
* 140sp2864.pdf
* 140sp1716.pdf
* GCM_public_comments.pdf
* follow-up_XTS_comments-Ball.pdf
* NIST.SP.800-90B.pdf
* SHA3-224_Msg0.pdf
* 20000511-emang-1.pdf
* session-5-grobschadl-evaluation-multi-platform.pdf
* 140crt432.pdf
* July14_Fu-med.pdf
* itlbul2011-08.pdf
* Comments-Draft-SP-800-171B-MDA-31July2019.pdf
* 140sp2995.pdf
* GAJ_presentation.pdf
* 140sp608.pdf
* physecpre15.ppt
* FISSEA_Mosios_Raising_Cybersecurity_Awareness_v2-Wed_0910.pdf
* KAT_Rainbow_Vc_Classic.zip
* 140sp318.pdf
* ptoth_fissea2010-fisma-phass2-risk-mgmt-training.pdf
* itlbul2015-12.pdf
* 140sp815.pdf
* ICS-in-SP800-53_final_21Mar07.pdf
* Burr_FutureStrategy_Panel.pdf
* walsh.ZIP
* 140sp1443.pdf
* NIST.IR.8183A-2.pdf
* 140crt1072.pdf
* SS16-4x4-GF16-inv.mat.txt
* b-04-06.pdf
* 02-12-Roback.pdf
* NIST.SP.1800-21.pdf
* 140crt1130.pdf
* berferd.ps
* 140sp2895.pdf
* 140sp1914.pdf
* Workshop-Brief-on-Cyber-SCRM-Business-Case.pdf
* physecpre14.ppt
* day1_mar23_commerce-data-service_tgrandison.pdf
* keynote.pdf
* tmac-tv.pdf
* 140sp2953.pdf
* FCSM CEU Form August 2019^FINAL.pdf
* BIKE-Round3.zip
* sp800_92.epub
* 140sp4004.pdf
* qsg_categorization-roles-and-responsibilities.pdf
* NIST_Control_Systems_Tips_and_Tactics_Infographic.pdf
* 140sp2032.pdf
* April 2020_010520_0717.pdf
* 140crt1205.pdf
* NIST.SP.800-162-20190225.pdf
* SteptoeJohnsonLLP-comments.doc
* cast-slides.pdf
* fixslicing-lwc2020.pdf
* testpivcardv2sampleencryptedemails.zip
* history-pqc-round-3-updates.pdf
* new-charter.txt
* Bolten_re_ web-based_transactions_10_2003.pdf
* tues115_gao_marinos-johnson.pdf
* 2015_fissea-eoy-shon-harris-nomination-letters.pdf
* Cuffie-Wed1030.ppt
* 140sp1538.pdf
* 4_software-testing_kuhn.pdf
* sp800-140b-draft.pdf
* March17_FISSEA-address-sec-new-technology-PKrasley_JIppolito.pdf
* test3_15.csv
* twg-02-23.pdf
* CT.DNN.IWCT-21.pdf
* 140sp3323.pdf
* nistir7711.pdf
* 140sp1222.pdf
* fissea_eoy_paul_wahnish_nomination.pdf
* Resol4.doc
* bio_cboyer_ispab.pdf
* cavp-chart.pdf
* nistir-7284.pdf
* ispab_falexander-tpolk_april2009.pdf
* 140sp3616.pdf
* twg-02-20.pdf
* NIST.SP.800-178.pdf
* 140sp2802.pdf
* 140sp3333.pdf
* Grain_128AEAD_status_document.pdf
* 140sp3280.pdf
* 140crt819.pdf
* rijndael-ip.pdf
* doc-cert.txt
* Forum 9.14.21 NIST EO TImeline Boyens 1110am.pdf
* Dec2004-IA-Training-in-DOD.pdf
* 140sp2596.pdf
* nistir-8183a-draft-comment-template.xlsx
* NIST.SP.800-167.pdf
* 2007_agenda-ispab-december-meeting.pdf
* 140crt569.pdf
* 140sp1490.pdf
* McNulty-FISSEA-031004.ppt
* 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
* Abstract-Ferguson.pdf
* nistir7056.pdf
* RSA2SP1testvectors.zip
* nistspecialpublication800-38d.pdf
* FR_Notice_Nov07.pdf
* 140sp2298.pdf
* 250.pdf
* IP-Statement-2D2-Statement-by-Patent-Owner.docx
* 140sp2413.pdf
* NIST.SP.800-63-3.pdf
* Barrett-Auth Process.pdf
* sp800-37r2-discussion-draft.docx
* 140sp2156.pdf
* 140sp62.pdf
* 140sp2575.pdf
* 140sp1104.pdf
* 4-051909-security-automation1-800-66.pdf
* 140sp2341.pdf
* 140sp1129.pdf
* 140sp3094.pdf
* WEDI_SPWG_NIST-CMS-WrkShop.pdf
* LEDAkem-LEDApkc-April2018.pdf
* cryptography2_hash-competition.pdf
* Ron_Ross.pdf
* ispab_oct2012_dchenok_informatioin-sharing.pdf
* intermediate-values-2048.pdf
* fips191.pdf
* fissea_2014_massaro.pdf
* 140sp3640.pdf
* ace-round2-official-comment.pdf
* 140sp3733.pdf
* ispab-october2009-minutes_final.pdf
* June2005-Phoenix-Briefing.pdf
* 140sp3902.pdf
* 140sp1513.pdf
* 140sp1231.pdf
* Keccak-slides-at-NIST.pdf
* hqc-round3-official-comment.pdf
* steven_sill__fips201-2_2015.pdf
* 20220902-HES5-Geneva-Slides-Brandao.pdf
* 140sp2684.pdf
* HFerraiolo.pdf
* nist.cswp.01142020.pdf
* 140crt795.pdf
* NIST.IR.8103.pdf
* 140sp172.pdf
* Cartwright-Info Sources.pdf

* 140sp493.pdf
* NIST.CSWP.01162020.pdf
* panelA2.pdf
* AES_CTR.pdf
* SHAKE128_Msg1630.pdf
* 800-63-3 Master 20160919 - grassi.pdf
* 140crt585.pdf
* mpts2020-3a1-talk-jp-omer.pdf
* 140sp512.pdf
* comments-matrix_draft-nistir7622.xlsx
* 140crt821.pdf
* viisage.pdf
* 140sp1972.pdf
* QSG_categorize_tips-and-techniques-for-organizations.pdf
* sp800-37r2-draft-fpd-with-line-nums.pdf
* 20000513-pbora.pdf
* NISTIR-7536_2008-CSD-Annual-Report.pdf
* 20000502-mrobshaw.pdf
* 140sp3855.pdf
* draft-sp800-90b.pdf
* Spook-spec.pdf
* Risk-Handout.pdf
* test4_9.csv
* 140sp1013.pdf
* 140crt354.pdf
* mpts2020-1a1-talk-luis.pdf
* 140crt103.pdf
* 7-051909-new-technologies-mobile-devices.pdf
* sesssion11-raunak-systematic-testing.pdf
* 990222-edaneliuc.pdf
* 20000515-dmcgrew.pdf
* day2_0930_iso24727-2generic-card-interface.pdf
* 140sp1816.pdf
* Social-Security-Administration.pdf
* KWVS.pdf
* sp800_161_draft.pdf
* jeff_cichonski_dpc_poc_fips201-2_2015.pdf
* Overview_Ferraiolo.pdf
* SCMMicrosystem.pdf
* WG8-1097.doc
* NIST.SP.800-56Cr2-draft.pdf
* physecpre13.ppt
* septconsolidated.pdf
* KAPS_presentation.pdf
* international-biometric-industry-association.pdf
* jun00.txt
* test3_23.csv
* lwc2020-agenda.pdf
* LIMA-official-comment.pdf
* summary-draft-cfp-aug2016-comments-changes.pdf
* 140crt674.pdf
* 140crt445.pdf
* Lenstra_Bio.pdf
* NISTIR-7316.pdf
* USRP_NIST_PandG_072415.pdf
* oribatida-spec-round2.pdf
* baldrige_cybersecurity_excellence_program_overview.pdf
* RQC-April2018.pdf
* NIST.IR.8214A.pdf
* PAPAP_hash_stego_v6.pdf
* Draft-SP800-38F_Aug2011.pdf
* NIST.IR.8389-draft.pdf
* Elliptic-Semiconductor.pdf
* talk-rachel-player-estimate-all-April2018.pdf
* real-ID-letter-Sept2007.pdf
* paperF7.pdf
* 20220907-crypto-club-michele-slides-ros-insecurity.pdf
* 140crt1039.pdf
* test3_7.csv
* nistspecialpublication800-61.pdf
* ISSPM_Slide-8_Training Course DOD-IC Section.pdf
* NIST800_66Update.pdf
* Small and Micro Agency ISO Council - Small Agency Telework Challenges .pdf
* sp800_73-4_pt1_revised_draft.pdf
* twg-03-15.pdf
* limdolen.zip
* nistir-7298-revision1.pdf
* Transition_comments_7242009.pdf
* jon-hale-associates.pdf
* nistspecialpublication800-76-1.pdf
* 20220601-crypto-club-PQC.pdf
* Win7-2.0.5.1.zip
* CRYSTALS-Dilithium-Round2.zip
* Federal Register Notice 09.28.2021.pdf
* 140sp2275.pdf
* LENSTRA_vsh.pdf
* PICNIC-Statements.pdf
* USRP_NIST_FireEye_081415.pdf
* mars-presentation.pdf
* 140sp1457.pdf
* sp500-170.txt
* mpts2020-2a3-talk-yuval.pdf
* session-3-kraleva-cryptanalysis-spoc.pdf
* LAEM-Statements.pdf
* rc6-dos-refc.tar
* day-1_mar23_threat-environment_cporter.pdf
* nistspecialpublication800-1.pdf
* 140sp2647.pdf
* deal-slides.pdf
* 140sp3148.pdf
* risk-management-framework-2009_bw.pdf
* Talk-Etsi-2022-Meltem-Oct2022.pdf
* FIPS140ConsolidatedCertNov2016.pdf
* nistspecialpublication800-21.pdf
* TinyJambu_update_20200918.pdf
* romulus.zip
* 140sp3441.pdf
* 140sp2225.pdf
* ISPAB_Minutes_July2011_Final.pdf
* 140sp2560.pdf
* LYUB_ProvablySecureFFTHashing4.pdf
* PIV-Opening.pdf
* NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
* NIST.SP.800-73-4.pdf
* 140InProcess.pdf
* paperF20.pdf
* B_Burr-Dec2005-ISPAB.pdf
* 140sp2685.pdf
* IBM Trestle (part 1&2).pdf
* itlbul2007-03.pdf
* HMAC_SHA384.pdf
* 140crt588.pdf
* README-vhdlmodels.txt
* isap-changelog.pdf
* ledacrypt-barenghi.pdf
* Department-of-Transportation-OSTOCIO.pdf
* BLAKE_Comments.pdf
* 140sp1903.pdf
* 140crt1124.pdf
* 140sp3158.pdf
* sp800_16_rev1_3rd-draft.pdf
* ccm.pdf
* 140sp3560.pdf
* 140sp716.pdf
* POPOVENIUC_eTegrity.pdf
* session-6-hansen-toolchain.pdf
* US-Postal-Service-Corporate-Information-Security-Office.pdf
* 140sp2256.pdf
* C-SCRM_Fact_Sheet.pdf
* Thursday-RBelani_BigGamePhishingUPrepared.pdf
* 140sp3259.pdf
* nistir-7791.pdf
* SP800-60_Vol1-Rev1.pdf
* FISSEA_2013_agenda_final with revisions 26Mar.pdf
* ceu form.pdf
* 140sp3919.pdf
* 140sp2479.pdf
* FIPS140ConsolidatedCertList0043.pdf
* 140crt542.pdf
* FIPS140ConsolidatedCertFeb2017.pdf
* 140sp2374.pdf
* forum_august2014_belloli.pdf
* NIST.SP.800-171r1-20171128.pdf
* nasa-isslob-t2t_rkurak.pdf
* 140sp2264.pdf
* 140crt408.pdf
* 140crt197.pdf
* ics-in-sp800-53_final_21Mar07.pdf
* 140sp3038.pdf
* 140sp3150.pdf
* 140sp2399.pdf
* Component_Legend_186_3ECDSA.pdf
* minutes9704.txt
* b-01-06.pdf
* phinkle_fissea2010-customizing-courseware.pdf
* itlbul2010-01.pdf
* Kaucher-FISSEA-030904.ppt
* NIST.SP.800-12r1.pdf
* 140sp3923.pdf
* nist_cloud_computing_forum-mell.pdf
* 140crt943.pdf
* 140sp759.pdf
* sp800-16r1-draft2.pdf
* fipspub186.pdf
* 140sp1261.pdf
* 140crt1412.pdf
* 140sp3004.pdf
* WG1-1097.txt
* 140crt1139.pdf
* FIPS140ConsolidatedCertList0057.pdf
* 140sp3383.pdf
* ieee-rs-atr.pdf
* forum-Oct2011-telework-ref-architecture-briefing_OAhumada.pdf
* bowie_state.pdf
* FISSEA-Aug2006-workshop-Cooper.pdf
* 140sp1702.pdf
* 140sp2477.pdf
* RNGVS.pdf
* The Three Most Important Factors in Security Awareness_Russell Mumford.pdf
* YAO-NIST-08.pdf
* 140sp2301.pdf
* pqcrypto-may2019-moody.pdf
* ieee-syscon10.pdf
* 140sp1484.pdf
* 140sp1197.pdf
* Announcement.doc
* CRYSTALS-Dilithium-Statements-Round3.pdf
* 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
* Snow_ASSURANCE_Brief2001.ppt
* 03-06-Landwehr.pdf
* JdeFerrari-Privacy-ISPAB_June2007.pdf
* ParallelHash_samples.pdf
* 140sp3593.pdf
* Telecommuting.pdf
* SRA-International-Inc.pdf
* test3_5.csv
* thesis_vadim.pdf
* tcinnamon_fissea2010-how-info-security-competency-models.pdf
* ip-statement-2d1-statement-by-each-submitter.docx
* 140crt1178.pdf
* 140sp3959.pdf
* AES_Core192.pdf
* itlbul2003-10.pdf
* sp800-107r1-initial-public-comments-2021.pdf
* nistir7275.pdf
* CMVP2602.pdf
* 140crt720.pdf
* 140sp1141.pdf
* Component_Legend_80056A_5712_ECCCDH_Prim.pdf
* fissea_2014_agenda_march_12_2014.pdf
* 053slide.pdf
* twg-02-24.pdf
* 140sp1551.pdf
* FIPS140ConsolidatedCertAug2016.pdf
* PP-AuthenticatingUsersOnPDAs.pdf
* 140sp1477.pdf
* 140sp2570.pdf
* 140sp1523.pdf
* WAGE-official-comment.pdf
* fissea-arivera.PPT
* sp800-72.pdf
* nist.ir.8320d.ipd.pdf
* 140sp1460.pdf
* ispab_june2013_menna_ciscp_one_pager.pdf
* Fluhrer_Comments_Draft_FIPS_202.pdf
* USRP_NIST_Northup_081615.pdf
* 140sp3965.pdf
* 140sp3783.pdf
* 140crt1293.pdf
* edaccase-study.pdf
* fissea_conf_2013_mcdaniel_barth.pdf
* test3_22.csv
* 140sp2793.pdf
* 140sp1158.pdf
* fcsm_june2012_wilshusen.pdf
* 02-12-Timchak.pdf
* winter_2014_agenda.pdf
* 140crt756.pdf
* 140sp1792.pdf
* FISSEA_Hansche-If_We_Build_It-Tues_215.pdf

* 140sp3109.pdf
* Dektor-FISSEA-030904.ppt
* PIVMiddlewareCertificate2.pdf
* nistir_8014_draft.pdf
* jsciandra_fissea2010-lesson-learned-trenches-virtual-learning.pdf
* Montanez-acq-2012.pdf
* NIST.SP.1271.pdf
* NIST_Remote_Access.pdf
* call-for-papers-lwc2020.pdf
* antonakakis_nist_iot-sec.pdf
* scapval-1.3.6-rc3.zip
* kuhn-98.pdf
* 140crt216.pdf
* 140sp3222.pdf
* itlbul2015-04.pdf
* MEMOtoCISO_SSPPKICandA.pdf
* 140crt1172.pdf
* 140sp2788.pdf
* nistspecialpublication800-44.pdf
* 140sp2721.pdf
* NIST.SP.800-79-2.pdf
* qsg_monitor_tips-and-techniques-for-organizations.pdf
* security-prof-cert.ppt
* 140sp711.pdf
* welcome_abac_workshop_july2013.pdf
* pyjamask-spec-round2.pdf
* HQC.zip
* 140sp1655.pdf
* 140sp2960.pdf
* Lainhart-06-2002.pdf
* panelF2.pdf
* 140sp1497.pdf
* 140crt186.pdf
* 140sp2600.pdf
* CMVP2709.pdf
* 140sp2165.pdf
* Agenda May 26 2021 DRAFT4.pdf
* PIVMiddlewareCertificate4.pdf
* luov-beullens.pdf
* October 2021_011121_0730_signed.pdf
* MacGregor_SP800-116overviewMay08.pdf
* xdsf.text.ps
* ispab_june2013_toler.pdf
* nist_ict-scrm_fact-sheet.pdf
* NIST.IR.8267-draft.pdf
* 140crt1382.pdf
* 140sp2270.pdf
* KLSW17-M-8x8-GF16-0x13.mat.txt
* call-for-papers-lwc2022.pdf
* global-platform.pdf
* CHIUpdate.zip
* FISSEA-May2007-Workshop-Flyer.pdf
* NIST.IR.8200.pdf
* 140crt593.pdf
* PIVCardApplicationCertificate22.pdf
* 2-3-logging-auditing-mcmillan-cynergistek.pdf
* 140sp687.pdf
* 140sp2789.pdf
* 215.pdf
* fips191.pdf
* 140sp4269.pdf
* 140sp415.pdf
* 140crt749.pdf
* WG8-1097.txt
* 140crt313.pdf
* itlbul2016_03.pdf
* 140crt867.pdf
* b2b-article.pdf
* 140sp2557.pdf
* nistir7313.pdf
* nistir7359.pdf
* NIST Cybersecurity for IOT Update Megas.pdf
* fips198-1-decision-proposal-comments-2022.pdf
* o05.pdf
* sp800-69.pdf
* 140sp3042.pdf
* Howe_12_2002.pdf
* FISSEA2006-FISMA_PhaseII_Overview-Toth.pdf
* pp-agentSecurityFIN.pdf
* 140sp1519.pdf
* NIST.SP.1500-16.pdf
* 140sp953.pdf
* 140sp2920.pdf


-- 20206 files displayed --

[back]