U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1626 through 1650 of 13881 matching records.
Publications ITL Bulletin June 15, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/06/increasing-visibility-and-control-of-your-ict-supply-chain/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-161, Supply Chain Management Practices for Federal Information Systems and Organizations, which provides guidance to federal agencies on identifying, assessing and mitigating ICT supply chain risks at all levels...

Publications White Paper June 10, 2015
https://csrc.nist.rip/publications/detail/white-paper/2015/06/10/leveraging-cyber-risk-portal-as-a-teaching-and-education-tool/final

Abstract: The main objective of this project was to complete the tasks of enhancing usability of the Cyber Risk Portal, which is a set of enterprise IT Supply Chain Risk Management Tools built in a partnership between the University Of Maryland’s Supply Chain Management Center and the Information Technology L...

Publications SP 800-82 Rev. 2 June 3, 2015
https://csrc.nist.rip/publications/detail/sp/800-82/rev-2/final

Abstract: This document provides guidance on how to secure Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC), while addressing their uniqu...

Publications SP 800-78-4 May 29, 2015
https://csrc.nist.rip/publications/detail/sp/800-78/4/final

Abstract: Federal Information Processing Standard 201-2 (FIPS 201-2) defines requirements for the Personal Identity Verification (PIV) lifecycle activities including identity proofing, registration, PIV Card issuance, and PIV Card usage. FIPS 201-2 also defines the structure of an identity credential that inc...

Publications ITL Bulletin May 14, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/05/authentication-considerations-for-public-safety-mobile-networks/final

Abstract: This bulletin summarizes the information presented in NISTIR 8014, Considerations for Identity Management in Public Safety Mobile Networks, written by Nelson Hastings and Joshua Franklin. The publication analyzes approaches to identity management for public safety networks in an effort to assist ind...

Publications Journal Article May 9, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/evasion-resistant-network-scan-detection

Journal: Security Informatics Abstract: Popular network scan detection algorithms operate through evaluating external sources for unusual connection patterns and traffic rates. Research has revealed evasive tactics that enable full circumvention of existing approaches (specifically the widely cited Threshold Random Walk algorithm). To pre...

Publications NISTIR 8058 (Draft) May 1, 2015
https://csrc.nist.rip/publications/detail/nistir/8058/draft

Abstract: The Security Content Automation Protocol (SCAP) is a suite of specifications that standardize the format and nomenclature by which software flaw and security configuration information is communicated, both to machines and humans. SCAP version 1.2 requirements are defined in NIST Special Publication...

Publications Journal Article April 23, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/introducing-combinatorial-testing-in-a-large-organization

Journal: Computer (IEEE Computer) Abstract: A two-year study of eight pilot projects to introduce combinatorial testing in a large aerospace corporation found that the new methods were practical, significantly lowered development costs, and improved test coverage by 20 to 50 percent.

Publications Conference Proceedings April 17, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/04/17/equivalence-class-verification-oracle-free-testing-using-2-layer

Conference: Fourth International Workshop on Combinatorial Testing (IWCT 2015) Abstract: This short paper introduces a method for verifying equivalence classes for module/unit testing. This is achieved using a two-layer covering array, in which some or all values of a primary covering array represent equivalence classes. A second layer covering array of the equivalence class values is c...

Publications ITL Bulletin April 16, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/04/is-your-replication-device-making-an-extra-copy-for-someone-else/final

Abstract: This bulletin summarizes the information presented in NISTIR 8023, Risk Management for Replication Devices, written by Celia Paulsen and Kelley Dempsey. The publication provides guidance on protecting the confidentiality, integrity, and availability of information processed, stored, or transmitted o...

Publications NISTIR 8041 April 10, 2015
https://csrc.nist.rip/publications/detail/nistir/8041/final

Abstract: Direct Digital Manufacturing (DDM) involves fabricating physical objects from a data file using computer-controlled processes with little to no human intervention. It includes Additive Manufacturing (AM), 3D printing, rapid prototyping, etcetera. The technology is advancing rapidly and has the poten...

Publications Conference Proceedings April 9, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/04/09/password-entry-errors-memory-or-motor

Conference: 13th International Conference on Cognitive Modeling (ICCM 2015) Abstract: As we increasingly rely upon our computer information systems to store and operate on sensitive information, the methods we use to authenticate user identity also become more important. One of the most important such methods is the password. However, passwords that provide better security also tend...

Publications White Paper April 2, 2015
https://csrc.nist.rip/publications/detail/white-paper/2015/04/02/analysis-of-vaes3-ff2/final

Abstract: This note describes a theoretical chosen-plaintext attack on the VAES3 mode for format-preserving encryption. VAES3 was specified under the name FF2 in Draft National Institute of Standards and Technology (NIST) Special Publication 800-38G.

Publications Conference Proceedings April 2, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/04/02/act-r-modeling-of-password-entry-errors-poster

Conference: 24th Conference on Behavior Representation in Modeling and Simulation (BRiMS 2015) Abstract: Validated predictive models of human error for password-related tasks could better inform password requirements for both government and civilian systems. Here, we build upon prior modeling work focused on disentangling the source of password entry errors—recall errors versus motor execution errors—r...

Publications Building Block V.2 April 1, 2015
https://csrc.nist.rip/publications/detail/building-block/2015/04/01/attribute-based-access-control/final

Abstract: Enterprises rely upon strong access control mechanisms to ensure that corporate resources (e.g. applications, networks, systems and data) are not exposed to anyone other than an authorized user. As business requirements change, enterprises need highly flexible access control mechanisms that can adap...

Publications Journal Article March 31, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/combinatorial-coverage-as-an-aspect-of-test-quality

Journal: Crosstalk (Hill AFB): the Journal of Defense Software Engineering Abstract: There are relatively few good methods for evaluating test set quality, after ensuring basic requirements traceability. Structural coverage, mutation testing, and related methods can be used if source code is available, but these approaches may entail significant cost in time and resources. This pape...

Publications NISTIR 8014 March 30, 2015
https://csrc.nist.rip/publications/detail/nistir/8014/final

Abstract: This document analyzes approaches to identity management for public safety networks in an effort to assist individuals developing technical and policy requirements for public safety use. These considerations are scoped into the context of their applicability to public safety communications networks...

Publications ITL Bulletin March 19, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/03/guidance-for-secure-authorization-of-mobile-applications-in-the-/final

Abstract: This bulletin provides an overview of NIST Special Publication (SP) 800-163, "Vetting the Security of Mobile Applications." The NIST SP helps organizations understand the process for vetting the security of mobile applications, plan for the implementation of an app vetting process, develop app secur...

Publications Conference Proceedings March 17, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/03/17/multiplicative-complexity-of-boolean-functions-on-4-and-5-vars

Conference: Third International Workshop on Lightweight Cryptography for Security and Privacy (LightSec 2014) Abstract: A generic way to design lightweight cryptographic primitives is to construct simple rounds using small nonlinear components such as 4 × 4 S-boxes and use these iteratively (e.g., PRESENT and SPONGENT). In order to efficiently implement the primitive, efficient implementations of its internal compone...

Publications White Paper March 10, 2015
https://csrc.nist.rip/publications/detail/white-paper/2015/03/10/user's-guide-to-running-the-draft-nist-sp-800-90b-section-9-entr/final

Abstract: This is a brief introduction on how to run the Python command-line programs (hosted on GitHub at https://github.com/usnistgov/SP800-90B_EntropyAssessment) that implement the statistical entropy estimation tests found in Section 9 of the Draft NIST SP 800-90B (August 2012). It is not a description or...

Publications Conference Paper March 3, 2015
https://csrc.nist.rip/publications/detail/conference-paper/2015/03/03/resilience-of-internet-to-colluding-country-induced-disruptions

Conference: Security of Emerging Networking Technologies (SENT) Workshop at the 2015 Network and Distributed System Security Symposium (NDSS '15) Abstract: We show that the strength of Internet-based network interconnectivity of countries is increasing over time. We then evaluate bounds on the extent to which a group of colluding countries can disrupt this connectivity. We evaluate the degree to which a group of countries can disconnect two other count...

Publications NISTIR 7823 March 2, 2015
https://csrc.nist.rip/publications/detail/nistir/7823/final

Abstract: As electric utilities turn to Advanced Metering Infrastructures (AMIs) to promote the development and deployment of the Smart Grid, one aspect that can benefit from standardization is the upgradeability of Smart Meters. The National Electrical Manufacturers Association (NEMA) standard SG-AMI 1-2009,...

Publications NISTIR 8023 February 23, 2015
https://csrc.nist.rip/publications/detail/nistir/8023/final

Abstract: This publication provides guidance on protecting the confidentiality, integrity, and availability of information processed, stored, or transmitted on replication devices (RDs). It suggests appropriate countermeasures in the context of the System Development Life Cycle. A security risk assessment tem...

Publications Journal Article February 15, 2015
https://csrc.nist.rip/publications/detail/journal-article/2015/improved-indifferentiability-security-bound-for-the-jh-mode

Journal: Designs, Codes and Cryptography Abstract: Indifferentiability security of a hash mode of operation guarantees the mode's resistance against all generic attacks. It is also useful to establish the security of protocols that use hash functions as random functions. The JH hash function was one of the five finalists in the National Institute of...

Publications ITL Bulletin February 5, 2015
https://csrc.nist.rip/publications/detail/itl-bulletin/2015/02/nist-special-publication-800-88-revision-1-guidelines-for-media/final

Abstract: NIST has published an updated version of Special Publication (SP) 800-88, Guidelines for Media Sanitization. SP 800-88 Revision 1 provides guidance to assist organizations and system owners in making practical sanitization decisions based on the categorization of confidentiality of their information...

<< first   < previous   54     55     56     57     58     59     60     61     62     63     64     65     66     67     68     69     70     71     72     73     74     75     76     77     78  next >  last >>