U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1101 through 1125 of 13539 matching records.
Publications SP 800-209 October 26, 2020
https://csrc.nist.rip/publications/detail/sp/800-209/final

Abstract: Storage technology, just like its computing and networking counterparts, has evolved from traditional storage service types, such as block, file, and object. Specifically, the evolution has taken two directions: one along the path of increasing storage media capacity (e.g., tape, Hard Disk Drives, s...

Publications Conference Proceedings October 24, 2020
https://csrc.nist.rip/publications/detail/conference-paper/2020/10/24/combinatorial-methods-for-explainable-ai

Conference: IEEE International Conference on Software Testing Verification and Validation Workshop (ICSTW 2020) Abstract: This short paper introduces an approach to producing explanations or justifications of decisions made by artificial intelligence and machine learning (AI/ML) systems, using methods derived from fault location in combinatorial testing. We use a conceptually simple scheme to make it easy to justify cl...

Publications White Paper NIST Technical Note (TN) 2111 October 22, 2020
https://csrc.nist.rip/publications/detail/white-paper/2020/10/22/an-empirical-study-on-flow-based-botnet-attacks-prediction/final

Abstract: In the era of the Internet of Things, botnet threats are rising, which has prompted many studies on botnet detection and measurement. In contrast, this study aims to predict botnet attacks, such as massive spam emails and distributed denial-of-service attacks. To that end, this empirical study prese...

Publications White Paper October 21, 2020
https://csrc.nist.rip/publications/detail/white-paper/2020/10/21/implementing-a-zero-trust-architecture/final

Abstract: The proliferation of cloud computing, mobile device use, and the Internet of Things has dissolved conventional network boundaries. The workforce is more distributed, with remote workers who need access to resources anytime, anywhere, and on any device, to support the mission. Enterprises must evolve...

Publications NISTIR 8286 October 13, 2020
https://csrc.nist.rip/publications/detail/nistir/8286/final

Abstract: The increasing frequency, creativity, and severity of cybersecurity attacks means that all enterprises should ensure that cybersecurity risk is receiving appropriate attention within their enterprise risk management (ERM) programs. This document is intended to help individual organizations within an...

Publications NISTIR 8183 Rev. 1 October 7, 2020
https://csrc.nist.rip/publications/detail/nistir/8183/rev-1/final

Abstract: This document provides the Cybersecurity Framework (CSF) Version 1.1 implementation details developed for the manufacturing environment. The “Manufacturing Profile” of the CSF can be used as a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing sector goals a...

Publications White Paper NIST CSWP 17 ipd (Draft) October 1, 2020
https://csrc.nist.rip/publications/detail/white-paper/2020/10/01/securing-data-integrity-against-ransomware-attacks/draft

Abstract: The National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) is actively engaged in helping organizations address the challenge of ransomware and other data integrity events through the Data Integrity projects. These projects help organizations...

Publications Journal Article October 1, 2020
https://csrc.nist.rip/publications/detail/journal-article/2020/moving-beyond-check-the-box-compliance

Journal: Computer (IEEE Computer) Abstract: Security awareness training requirements set a minimum baseline for introducing security practices to an organization's workforce. But is simple compliance enough to result in behavior change?

Publications SP 1800-11 September 22, 2020
https://csrc.nist.rip/publications/detail/sp/1800-11/final

Abstract: Businesses face a near-constant threat of destructive malware, ransomware, malicious insider activities, and even honest mistakes that can alter or destroy critical data. These data corruption events could cause a significant loss to a company’s reputation, business operations, and bottom line. T...

Publications Conference Proceedings September 17, 2020
https://csrc.nist.rip/publications/detail/conference-paper/2020/09/17/towards-usable-updates-for-smart-home-devices

Conference: 10th International Workshop on Socio-technical Aspects in Security (STAST 2020) Abstract: Smart home device updates are important tools for users to remediate security vulnerabilities and protect devices from future attacks. However, no prior research has been conducted to understand smart home users' perceptions of and experiences with updates. To address this gap, we conducted an in-de...

Publications SP 1800-21 September 15, 2020
https://csrc.nist.rip/publications/detail/sp/1800-21/final

Abstract: Mobile devices provide access to vital workplace resources while giving employees the flexibility to perform their daily activities. Securing these devices is essential to the continuity of business operations. While mobile devices can increase efficiency and productivity, they can also leave sen...

Publications White Paper NIST CSWP 16 ipd (Draft) September 8, 2020
https://csrc.nist.rip/publications/detail/white-paper/2020/09/08/trusted-iot-device-network-layer-onboarding-and-lcm/draft

Abstract: Internet of Things (IoT) devices are typically connected to a network. The steps performed to provision a device with its network credentials are referred to as network-layer onboarding (or simply, onboarding). This paper proposes a taxonomy for IoT device onboarding that can clearly express the cap...

Publications Journal Article September 1, 2020
https://csrc.nist.rip/publications/detail/journal-article/2020/parallel-device-independent-quantum-key-distribution

Journal: IEEE Transactions on Information Theory Abstract: A prominent application of quantum cryptography is the distribution of cryptographic keys that are provably secure. Such security proofs were extended by Vazirani and Vidick ( Physical Review Letters , 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust t...

Publications NISTIR 8006 August 25, 2020
https://csrc.nist.rip/publications/detail/nistir/8006/final

Abstract: This document summarizes the research performed by the members of the NIST Cloud Computing Forensic Science Working Group, and aggregates, categorizes, and discusses the forensics challenges faced by experts when responding to incidents that have occurred in a cloud-computing ecosystem. The challeng...

Publications SP 800-211 August 24, 2020
https://csrc.nist.rip/publications/detail/sp/800-211/final

Abstract: During Fiscal Year 2019 (FY 2019), from October 1, 2018 through September 30, 2019, the NIST Information Technology Laboratory (ITL) Cybersecurity and Privacy Program successfully responded to numerous challenges and opportunities in security and privacy. This annual report highlights the FY 2019 re...

Publications SP 1500-16 August 20, 2020
https://csrc.nist.rip/publications/detail/sp/1500-16/final

Abstract: The shortage of cybersecurity professionals is a significant risk to The United States of America’s overall national security and economic prosperity. The U.S. branches of the military provide training and education in cybersecurity, and some transitioning military are well versed in risk management...

Publications SP 800-56C Rev. 2 August 18, 2020
https://csrc.nist.rip/publications/detail/sp/800-56c/rev-2/final

Abstract: This Recommendation specifies techniques for the derivation of keying material from a shared secret established during a key-establishment scheme defined in NIST Special Publications 800-56A or 800-56B.

Publications Conference Proceedings August 17, 2020
https://csrc.nist.rip/publications/detail/conference-paper/2020/08/17/cryptanalysis-of-ledacrypt

Conference: Crypto 2020 Abstract: We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST’s Post-Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization. LEDAcrypt consists of a public-key encryption scheme built from the McElie...

Publications SP 800-207 August 11, 2020
https://csrc.nist.rip/publications/detail/sp/800-207/final

Abstract: Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zer...

Publications ITL Bulletin August 3, 2020
https://csrc.nist.rip/publications/detail/itl-bulletin/2020/08/security-considerations-for-exchanging-files-over-the-internet/final

Abstract: Every day, in order to perform their jobs, workers exchange files over the Internet through email attachments, file sharing services, and other means. To help organizations reduce potential exposure of sensitive information, NIST has released a new Information Technology Laboratory (ITL)&n...

Publications Conference Proceedings August 3, 2020
https://csrc.nist.rip/publications/detail/conference-paper/2020/08/03/aggregating-atomic-clocks-for-time-stamping

Conference: 14th IEEE International Conference on Service-Oriented System Engineering Abstract: A timestamp is a critical component in many applications, such as proof of transaction ordering or analyzing algorithm performance. This paper reports on a method called Verified Timestamping (VT) that improves the standard timestamp protocol. VT was developed at the National Institute of Standards...

Publications SP 800-210 July 31, 2020
https://csrc.nist.rip/publications/detail/sp/800-210/final

Abstract: This document presents cloud access control characteristics and a set of general access control guidance for cloud service models: IaaS (Infrastructure as a Service), PaaS (Platform as a Service), and SaaS (Software as a Service). Different service delivery models require managing different types of...

Publications White Paper NIST Technical Note (TN) 2066 July 29, 2020
https://csrc.nist.rip/publications/detail/white-paper/2020/07/29/openfmb-proof-of-concept-implementation-research/final

Abstract: There is a smart grid messaging framework known as an Open Field Message Bus (OpenFMB), which was ratified by the North American Energy Standards Board (NAESB) in March 2016 and has been released as NAESB RMQ.26, Open Field Message Bus (OpenFMB) Model Business Practices. OpenFMB focuses on describin...

<< first   < previous   33     34     35     36     37     38     39     40     41     42     43     44     45     46     47     48     49     50     51     52     53     54     55     56     57  next >  last >>