U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1476 through 1500 of 13539 matching records.
Publications SP 800-178 October 3, 2016
https://csrc.nist.rip/publications/detail/sp/800-178/final

Abstract: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC) are very different attribute based access control (ABAC) standards with similar goals and objectives. An objective of both is to provide a standardized way for expressing and enforcing vastly diverse access c...

Publications Journal Article September 28, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/security-fatigue

Journal: IT Professional Abstract: Security fatigue has been used to describe experiences with online security. This study identifies the affective manifestations resulting from decision fatigue and the role it plays in users' security decisions. A semistructured interview protocol was used to collect data (N = 40). Interview questio...

Publications ITL Bulletin September 23, 2016
https://csrc.nist.rip/publications/detail/itl-bulletin/2016/09/demystifying-the-internet-of-things/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-183, Networks of 'Things'. This publication offers an underlying and foundational science to IoT based on the realization that IoT involves sensing, computing, communication, and actuation.

Publications White Paper September 20, 2016
https://csrc.nist.rip/publications/detail/white-paper/2016/09/20/[project-description]-multifactor-authentication-for-e-commerce/final

Abstract: As greater security control mechanisms are implemented at the point of sale, retailers in the U.S. may see a drastic increase in e-commerce fraud, similar to what has been widely observed in the United Kingdom and Europe following the rollout of Europay, MasterCard, and Visa (EMV) chip-and-PIN techn...

Publications Conference Proceedings September 20, 2016
https://csrc.nist.rip/publications/detail/conference-paper/2016/09/20/probabilistic-network-forensics-model-for-evidence-analysis

Conference: IFIP WG 11.3 International Conference on Digital Forensics Abstract: Modern-day attackers use sophisticated multi-stage and/or multi-host attack techniques and anti-forensic tools to cover their attack traces. Due to the limitations of current intrusion detection systems and forensic analysis tools, evidence often has false positive errors or is incomplete. Additiona...

Publications NISTIR 8103 September 19, 2016
https://csrc.nist.rip/publications/detail/nistir/8103/final

Abstract: On January 12-13, 2016 the National Institute of Standards and Technology’s (NIST) Applied Cybersecurity Division (ACD) hosted the “Applying Measurement Science in the Identity Ecosystem” workshop to discuss the application of measurement science to digital identity management. This document summari...

Publications White Paper (Draft) September 13, 2016
https://csrc.nist.rip/publications/detail/white-paper/2016/09/13/[project-description]-authentication-for-law-enforcement-vs/draft

Abstract: Law enforcement vehicles often serve as mobile offices. In-vehicle laptops or other computer systems are used to access a wide range of software applications and databases hosted and operated by federal, state, and local agencies, with each typically requiring a different username and password. This...

Publications NISTIR 8144 (Draft) September 12, 2016
https://csrc.nist.rip/publications/detail/nistir/8144/draft

Abstract: Mobile devices pose a unique set of threats, yet typical enterprise protections fail to address the larger picture. In order to fully address the threats presented by mobile devices, a wider view of the mobile security ecosystem is necessary. This document discusses the Mobile Threat Catalogue, whic...

Publications Book Section September 9, 2016
https://csrc.nist.rip/publications/detail/book/2016/cloud-computing-security-essentials-and-architecture

In: Cloud Computing Security: Foundations and Challenges Abstract: This chapter discusses the essential security challenges and requirements for cloud consumers that intend to adopt cloud-based solutions for their information systems.

Publications Book Section September 9, 2016
https://csrc.nist.rip/publications/detail/book/2016/managing-risk-in-the-cloud

In: Cloud Computing Security: Foundations and Challenges Abstract: This chapter discusses the risk management for a cloud-based information system viewed from the cloud consumer perspective.

Publications Conference Proceedings September 7, 2016
https://csrc.nist.rip/publications/detail/conference-paper/2016/09/07/estimating-t-way-fault-profile-evolution-during-testing

Conference: 2016 IEEE 40th Annual Computer Software and Applications Conference (COMPSAC) Abstract: Empirical studies have shown that most software interaction faults involve one or two variables interacting, with progressively fewer triggered by three or more, and no failure has been reported involving more than six variables interacting. This paper introduces a model for the origin of this distr...

Publications Journal Article September 7, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/entropy-as-a-service-unlocking-cryptography's-full-potential

Journal: Computer (IEEE Computer) Abstract: Securing the Internet requires strong cryptography, which depends on good entropy for generating unpredictable keys. Entropy as a service provides entropy from a decentralized root of trust, scaling across diverse geopolitical locales and remaining trustworthy unless much of the collective is compro...

Publications Conference Proceedings September 1, 2016
https://csrc.nist.rip/publications/detail/conference-paper/2016/09/01/what’s-a-special-character-anyway?-ambiguous-terminology

Conference: 2016 Human Factors and Ergonomics Society Annual Meeting Abstract: Although many aspects of passwords have been studied, no research to date has systematically examined how ambiguous terminology affects the user experience during password rule comprehension, a necessary precursor to password generation. Our research begins to address this gap by focusing on users’...

Publications Journal Article August 23, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/separating-or-sum-and-xor-circuits

Journal: Journal of Computer and System Sciences Abstract: Given a boolean n × n matrix A we consider arithmetic circuits for computing the transformation x ↦ Ax over different semirings. Namely, we study three circuit models: monotone OR-circuits, monotone SUM-circuits (addition of non-negative integers), and non-monotone XOR-circuits (addition modulo 2)....

Publications Journal Article August 23, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/whatever-happened-to-formal-methods-for-security

Journal: Computer (IEEE Computer) Abstract: A panel of seven experts discusses the state of the practice of formal methods (FM) in software development, with a focus on FM's relevance to security. In a 1996 article, formal methods (FM) advocate Tony Hoare asked, "How Did Software Get So Reliable without Proof?"1 Twenty years later, in the sa...

Publications SP 800-175A August 22, 2016
https://csrc.nist.rip/publications/detail/sp/800-175a/final

Abstract: This document is part of a series intended to provide guidance to the Federal Government for using cryptography and NIST’s cryptographic standards to protect sensitive, but unclassified digitized information during transmission and while in storage. Special Publication (SP) 800-175A provides guidanc...

Publications SP 800-182 August 10, 2016
https://csrc.nist.rip/publications/detail/sp/800-182/final

Abstract: Title III of the E-Government Act of 2002, entitled the Federal Information Security Management Act (FISMA) of 2002, requires NIST to prepare an annual public report on activities undertaken in the previous year, and planned for the coming year, to carry out responsibilities under this law. The prim...

Publications ITL Bulletin August 9, 2016
https://csrc.nist.rip/publications/detail/itl-bulletin/2016/08/nist-updates-piv-guidelines/final

Abstract: This bulletin summarized the information presented in NIST SP 800-156: Derived PIV Application and Data Model Test Guidelines and NIST SP 800-166: Representation of PIV Chain-of-Trust for Import and Export. These publications support Federal Information Processing Standard (FIPS) 201, Personal Ident...

Publications Conference Proceedings July 30, 2016
https://csrc.nist.rip/publications/detail/conference-paper/2016/07/30/general-methods-for-access-control-policy-verification

Conference: IEEE 17th International Conference on Information Reuse and Integration (IEEE IRI2016) Abstract: Access control systems are among the most critical of computer security components. Faulty policies, misconfigurations, or flaws in software implementations can result in serious vulnerabilities. To formally and precisely capture the security properties that access control should adhere to, access c...

Publications SP 800-46 Rev. 2 July 29, 2016
https://csrc.nist.rip/publications/detail/sp/800-46/rev-2/final

Abstract: For many organizations, their employees, contractors, business partners, vendors, and/or others use enterprise telework or remote access technologies to perform work from external locations. All components of these technologies, including organization-issued and bring your own device (BYOD) client d...

Publications SP 800-114 Rev. 1 July 29, 2016
https://csrc.nist.rip/publications/detail/sp/800-114/rev-1/final

Abstract: Many people telework, and they use a variety of devices, such as desktop and laptop computers, smartphones, and tablets, to read and send email, access websites, review and edit documents, and perform many other tasks. Each telework device is controlled by the organization, a third party (such as th...

Publications SP 800-183 July 28, 2016
https://csrc.nist.rip/publications/detail/sp/800-183/final

Abstract: System primitives allow formalisms, reasoning, simulations, and reliability and security risk-tradeoffs to be formulated and argued. In this work, five core primitives belonging to most distributed systems are presented. These primitives apply well to systems with large amounts of data, scalability...

Publications NISTIR 8080 July 27, 2016
https://csrc.nist.rip/publications/detail/nistir/8080/final

Abstract: There is a need for cybersecurity capabilities and features to protect the Nationwide Public Safety Broadband Network (NPSBN). However, cybersecurity requirements should not compromise the ability of first responders to complete their missions. In addition, the diversity of public safety disciplines...

Publications Conference Proceedings July 20, 2016
https://csrc.nist.rip/publications/detail/conference-paper/2016/07/20/diversifying-network-services-under-cost-constraints

Conference: 30th IFIP Conference on Data and Application Security and Privacy (DBSEC 2016) Abstract: Diversity as a security mechanism has received revived interest recently due to its potential for improving the resilience of software and networks against unknown attacks. Recent work shows diversity can be modeled and quantified as a security metric at the network level. However, such an effort do...

Publications ITL Bulletin July 13, 2016
https://csrc.nist.rip/publications/detail/itl-bulletin/2016/07/improving-security--software-management-using-swid-tags/final

Abstract: This bulletin summarized the information presented in NISTIR 8060, "Guidelines for the Creation of Interoperable Software Identification (SWID) Tags".  The publication provides an overview of the capabilities and usage of SWID tags as part of a comprehensive software lifecycle.

<< first   < previous   48     49     50     51     52     53     54     55     56     57     58     59     60     61     62     63     64     65     66     67     68     69     70     71     72  next >  last >>