U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

News & Updates

Showing 1 through 25 of 101 matching records.
August 12, 2022

NIST requests public comments on the initial public draft (ipd) of NIST IR 8214B, Notes on Threshold EdDSA/Schnorr Signatures. 

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

June 9, 2022

NIST is currently reviewing FIPS 180-4, "Secure Hash Standard (SHS)," (2015) and is requesting public feedback on all aspects of the publication by September 9, 2022.

May 20, 2022

NIST has published revisions of two Special Publications (SP) that identify security functions and sensitive security parameter generation and establishment methods allowed within the context of the Cryptographic Module...

May 12, 2022

The initial public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public...

April 19, 2022

After considering several rounds of public comments, NIST has decided to revise Special Publication 800-22 Rev. 1a, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications."

March 24, 2022

NIST is proposing to revise Special Publication (SP) 800-38A. Please submit public comments by April 25, 2022. 

February 10, 2022

Second Drafts of NIST SP 800-140C/D Rev. 1 Available for Comment until March 25, 2022.

January 13, 2022

NIST is currently reviewing Special Publication (SP) 800-106, "Randomized Hashing for Digitial Signatures," (2009) and is requesting public feedback on all aspects of the publication by March 16, 2022.

January 12, 2022

NIST is proposing to revise Special Publication (SP) 800-22 Revision 1a. Please submit public comments by February 14, 2022. 

October 18, 2021

Draft Special Publication (SP) 800-108 Revision 1, "Recommendation for Key Derivation Using Pseudorandom Functions," is available for public comment through January 18, 2022.

September 13, 2021

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

August 20, 2021

NIST has posted three draft revisions of SP 800-140C/D/F, specifying CMVP Validation Authority updates to ISO/IEC 24759, for public comment. The comment period closes September 20, 2021.

August 6, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by...

August 4, 2021

The National Cybersecurity Center of Excellence has released a final project description for "Migration to Post-Quantum Cryptography."

August 4, 2021

NIST is proposing to withdraw Special Publications (SP) 800-15, SP 800-25, and SP 800-32. Please submit public comments by September 3, 2021.

July 23, 2021

NISTIR 8319, "Review of the Advanced Encryption Standard," provides a technical and editorial review of Federal Information Processing Standards (FIPS) Publication 197, "Advanced Encryption Standard (AES)."

July 21, 2021

NISTIR 8369 describes the evaluation process and selection process used during the second round of the NIST Lightweight Cryptography Standardization Process. Ten finalists were announced in March 2021.

July 1, 2021

NIST's National Cybersecurity Center of Excellence has released a final Project Description for "Automation of the Cryptographic Module Validation Program (CMVP)."

June 4, 2021

NIST's NCCoE has released a Draft Project Description, "Migration to Post-Quantum Cryptography." The public comment period is open through July 7, 2021.

May 10, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 197, SP 800-38A (and Addendum), SP 800-15, SP 800-25, and SP 800-32. Comments are due by June 11,...

April 28, 2021

NIST's NCCoE has published "Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms."

April 12, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Automation of the Cryptographic Module Validation Program (CMVP)." Public comments may be submitted through May 12, 2021.

March 29, 2021

Ten finalists are moving to the final round of the Lightweight Cryptography Standardization process.

February 26, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Addressing Visibility Challenges with TLS 1.3." Public comments may be submitted through March 29, 2021.

1     2     3     4     5  next >  last >>