U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1551 through 1575 of 13602 matching records.
Publications SP 800-73-4 February 12, 2016
https://csrc.nist.rip/publications/detail/sp/800-73/4/final

Abstract: FIPS 201 defines the requirements and characteristics of a government-wide interoperable identity credential. FIPS 201 also specifies that this identity credential must be stored on a smart card. This document, SP 800-73, contains the technical specifications to interface with the smart card to retr...

Publications Journal Article February 3, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/learning-internet-of-things-security-"hands-on"

Journal: IEEE Security & Privacy Abstract: What can you glean from using inexpensive, off-the-shelf parts to create Internet of Things (IoT) use cases? As it turns out, a lot. The fast productization of IoT technologies is leaving users vulnerable to security and privacy risks.

Publications NISTIR 7511 Rev. 4 January 28, 2016
https://csrc.nist.rip/publications/detail/nistir/7511/rev-4/final

Abstract: This report defines the requirements and associated test procedures necessary for products or modules to achieve one or more Security Content Automation Protocol (SCAP) validations. Validation is awarded based on a defined set of SCAP capabilities by independent laboratories that have been accredite...

Publications NISTIR 8055 January 20, 2016
https://csrc.nist.rip/publications/detail/nistir/8055/final

Abstract: This report documents proof of concept research for Derived Personal Identity Verification (PIV) Credentials. Smart card-based PIV Cards cannot be readily used with most mobile devices, such as smartphones and tablets, but Derived PIV Credentials (DPCs) can be used instead to PIV-enable these device...

Publications Journal Article January 12, 2016
https://csrc.nist.rip/publications/detail/journal-article/2016/network-diversity-security-metric-for-evaluating-resilience

Journal: IEEE Transactions on Information Forensics and Security Abstract: Diversity has long been regarded as a security mechanism for improving the resilience of software and networks against various attacks. More recently, diversity has found new applications in cloud computing security, moving target defense, and improving the robustness of network routing. However, mo...

Publications ITL Bulletin January 11, 2016
https://csrc.nist.rip/publications/detail/itl-bulletin/2016/01/securing-interactive-and-automated-access-management-using-secur/final

Abstract: This bulletin summarizes the information presented in NISTIR 7966, "Security of Interactive and Automated Access Management Using Secure Shell (SSH)." The publication assists organizations in understanding the basics of SSH interactive and automated access management in an enterprise, focusing on th...

Publications NISTIR 8074 Vol. 1 December 23, 2015
https://csrc.nist.rip/publications/detail/nistir/8074/vol-1/final

Abstract: This interagency report sets out proposed United States Government (USG) strategic objectives for pursuing the development and use of international standards for cybersecurity and makes recommendations to achieve those objectives. The recommendations cover interagency coordination, collaboration wit...

Publications NISTIR 8074 Vol. 2 December 23, 2015
https://csrc.nist.rip/publications/detail/nistir/8074/vol-2/final

Abstract: This report provides background information and analysis in support of NISTIR 8074 Volume 1, "Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity." It provides a current summary of ongoing activities in critical int...

Publications Journal Article December 18, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/third-party-software's-trust-quagmire

Journal: Computer (IEEE Computer) Abstract: Integrating software developed by third-party organizations into a larger system raises concerns about the software's quality, origin, functionality, security, and interoperability. Addressing these concerns requires rethinking the roles of software's principal supply-chain actors--vendor, assessor,...

Publications Journal Article December 18, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/managing-risk-in-a-cloud-ecosystem

Journal: IEEE Cloud Computing Abstract: Economies of scale, cutting-edge technology advancements, and higher concentration of expertise enable cloud providers to offer state-of-the-art cloud ecosystems that are resilient, self-regenerating, and secure--far more secure than the environments of consumers who manage their own systems. This h...

Publications NISTIR 8085 (Draft) December 17, 2015
https://csrc.nist.rip/publications/detail/nistir/8085/draft

Abstract: This report describes the association between the use of Software Identification (SWID) Tags and the Common Platform Enumeration (CPE) specifications. The publication is intended as a supplement to NIST Internal Report 8060, Guidelines for the Creation of Interoperable Software Identification (SWID)...

Publications ITL Bulletin December 15, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/12/stopping-malware-and-unauthorized-software-through-application-w/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication 800-167, "Guide to Application Whitelisting," written by Adam Sedgewick, Murugiah Souppaya and Karen Scarfone. The publication is intended to assist organizations in understanding the basics of application whitelisting....

Publications NISTIR 8089 December 10, 2015
https://csrc.nist.rip/publications/detail/nistir/8089/final

Abstract: The National Institute of Standards and Technology (NIST) is developing a cybersecurity performance testbed for industrial control systems. The goal of the testbed is to measure the performance of industrial control systems (ICS) when instrumented with cybersecurity controls in accordance with the b...

Publications NISTIR 7904 December 10, 2015
https://csrc.nist.rip/publications/detail/nistir/7904/final

Abstract: This publication explains selected security challenges involving Infrastructure as a Service (IaaS) cloud computing technologies and geolocation. It then describes a proof of concept implementation that was designed to address those challenges. The publication provides sufficient details about the p...

Publications Use Case December 1, 2015
https://csrc.nist.rip/publications/detail/use-case/2015/12/01/wireless-medical-infusion-pumps-medical-device-security/final

Abstract: In the past, medical devices were stand-alone instruments that interacted only with the patient. Today, medical devices have operating systems and communication hardware that allow them to connect to networks and other devices. While this technology has created more powerful tools and improved healt...

Publications ITL Bulletin November 16, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/11/tailoring-security-controls-for-industrial-control-systems/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-82, Rev 2: Guide to Industrial Control Systems (ICS) Security written by Keith Stouffer, Victoria Pillitteri, Suzanne Lightman, Marshall Abrams and Adam Hahn. The publication provides guidance on how to secure Industrial Control Syste...

Publications Conference Proceedings November 15, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/11/15/minimizing-attack-graph-data-structures

Conference: Tenth International Conference on Software Engineering Advances (ICSEA 2015) Abstract: An attack graph is a data structure representing how an attacker can chain together multiple attacks to expand their influence within a network (often in an attempt to reach some set of goal states). Restricting attack graph size is vital for the execution of high degree polynomial analysis algorith...

Publications Journal Article November 13, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/expanding-continuous-authentication-with-mobile-devices

Journal: Computer (IEEE Computer) Abstract: Continuous Authentication has been around but has been met with several limitations. Recent development of mobile platforms are providing relief for many of these limitations as they take advantage of multiple sensors and sufficient processing power for the user and system monitoring.

Publications Journal Article November 2, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/dependence-for-crypto-primitives-relative-to-ideal-functions

Journal: Rocky Mountain Journal of Mathematics Abstract: In this work, we present a modification of a well-established measure of dependence appropriate for the analysis of stopping times for adversarial processes on cryptographic primitives. We apply this measure to construct generic criteria for the ideal behavior of fixed functions in both the random o...

Publications SP 800-152 October 28, 2015
https://csrc.nist.rip/publications/detail/sp/800-152/final

Abstract: This Profile for U. S. Federal Cryptographic Key Management Systems (FCKMSs) contains requirements for their design, implementation, procurement, installation, configuration, management, operation, and use by U. S. Federal organizations. The Profile is based on SP 800-130, "A Framework for Designing...

Publications SP 800-167 October 28, 2015
https://csrc.nist.rip/publications/detail/sp/800-167/final

Abstract: An application whitelist is a list of applications and application components that are authorized for use in an organization. Application whitelisting technologies use whitelists to control which applications are permitted to execute on a host. This helps to stop the execution of malware, unlicensed...

Publications White Paper October 27, 2015
https://csrc.nist.rip/publications/detail/white-paper/2015/10/27/the-number-of-boolean-functions-with-multiplicative-complexity-2/final

Abstract: Multiplicative complexity is a complexity measure, which is defined as the minimum number of AND gates required to implement a given primitive by a circuit over the basis (AND, XOR, NOT), with an unlimited number of NOT and XOR gates. Implementations of ciphers with a small number of AND gates are p...

Publications NISTIR 7987 Rev. 1 October 27, 2015
https://csrc.nist.rip/publications/detail/nistir/7987/rev-1/final

Abstract: The ability to control access to sensitive data in accordance with policy is perhaps the most fundamental security requirement. Despite over four decades of security research, the limited ability for existing access control mechanisms to enforce a comprehensive range of policy persists. While resear...

Publications NISTIR 8053 October 22, 2015
https://csrc.nist.rip/publications/detail/nistir/8053/final

Abstract: De-identification removes identifying information from a dataset so that individual data cannot be linked with specific individuals. De-identification can reduce the privacy risk associated with collecting, processing, archiving, distributing or publishing information. De-identification thus attempt...

Publications ITL Bulletin October 19, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/10/protection-of-controlled-unclassified-information/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-171: Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations. The publication the protection of Controlled Unclassified Information (CUI) while residing in nonfederal information systems and...

<< first   < previous   51     52     53     54     55     56     57     58     59     60     61     62     63     64     65     66     67     68     69     70     71     72     73     74     75  next >  last >>