U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2026 through 2050 of 13539 matching records.
Publications Conference Proceedings April 17, 2008
https://csrc.nist.rip/publications/detail/conference-paper/2008/04/17/second-preimage-attacks-on-dithered-hash-functions

Conference: 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2008) Abstract: We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean and Kelsey and Schneier with the herding attack of Kelsey and Kohno. We show that these generic attacks apply to hash functions using the Merkle-Damgard construction...

Publications Conference Proceedings April 17, 2008
https://csrc.nist.rip/publications/detail/conference-paper/2008/04/17/linear-xor-and-additive-checksums-don't-protect-damgard-merkle-h

Conference: The Cryptographers’ Track at the RSA Conference 2008 Abstract: We consider the security of Damgard-Merkle variants which compute linear-XOR or additive checksums over message blocks, intermediate hash values, or both, and process these checksums in computing the final hash value.  We show that these Damgard-Merkle variants gain almost no security against generi...

Publications Journal Article April 2, 2008
https://csrc.nist.rip/publications/detail/journal-article/2008/implementing-interactive-analysis-of-attack-graphs-using-rdbs

Journal: Journal of Computer Security Abstract: An attack graph models the causal relationships between vulnerabilities. Attack graphs have important applications in protecting critical resources in networks against sophisticated multi-step intrusions. Currently, analyses of attack graphs largely depend on proprietary implementations of specializ...

Publications NISTIR 7442 April 1, 2008
https://csrc.nist.rip/publications/detail/nistir/7442/final

Abstract: Title III of the E-Government Act of 2002, entitled the Federal Information Security Management Act (FISMA) of 2002, requires NIST to prepare an annual public report on activities undertaken in the previous year, and planned for the coming year, to carry out responsibilities under this law. The prim...

Publications Journal Article March 27, 2008
https://csrc.nist.rip/publications/detail/journal-article/2008/two-tier-bloom-filter-to-achieve-faster-membership-testing

Journal: Electronics Letters Abstract: Testing for element membership in a Bloom Filter requires hashing of a test element (e.g., a string) and multiple look-ups in memory. A design of a new two-tier Bloom filter with on-chip hash functions and cache is described. For elements with a heavy-tailed distribution for popularity, membership t...

Publications SP 800-28 Version 2 March 7, 2008
https://csrc.nist.rip/publications/detail/sp/800-28/version-2/final

Abstract: Active content technologies allow code, in the form of a script, macro, or other kind of portable instruction representation, to execute when the document is rendered. Like any technology, active content can be used to deliver essential services, but it can also become a source of vulnerability for...

Publications ITL Bulletin February 27, 2008
https://csrc.nist.rip/publications/detail/itl-bulletin/2008/02/federal-desktop-core-configuration-fdcc-improving-security-fo/final

Abstract: The Federal Desktop Core Configuration (FDCC) was jointly developed by the National Institute of Standards and Technology (NIST), the Department of Defense (DOD), and the Department of Homeland Security (DHS) to help Federal organizations improve their information security and reduce the information...

Publications ITL Bulletin January 31, 2008
https://csrc.nist.rip/publications/detail/itl-bulletin/2008/01/secure-web-servers-protecting-web-sites-that-are-accessed-by-the/final

Abstract: This bulletin summarizes the contents of NIST Special Publication 800-44, Version 2, Guidelines on Securing Public Web Servers. The publication details the steps that organizations should take to plan, install, and maintain secure Web server software and their underlying operating systems. The bulle...

Publications Conference Proceedings January 16, 2008
https://csrc.nist.rip/publications/detail/conference-paper/2008/01/16/overcoming-impediments-to-cell-phone-forensics

Conference: 41st Hawaii International Conference on System Sciences (HICSS) Abstract: Cell phones are an emerging but rapidly growing area of computer forensics. While cell phones are becoming more like desktop computers functionally, their organization and operation are quite different in certain areas. For example, most cell phones do not contain a hard drive and rely instead on fl...

Publications NISTIR 7275 Rev. 3 January 1, 2008
https://csrc.nist.rip/publications/detail/nistir/7275/rev-3/final

Abstract: This report specifies the data model and Extensible Markup Language (XML) representation for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4. An XCCDF document is a structured collection of security configuration rules for some set of target systems. The XCCDF specifi...

Publications Journal Article December 12, 2007
https://csrc.nist.rip/publications/detail/journal-article/2007/rbac-standard-rationale-comments-on-"a-critique-of-the-ansi-sta

Journal: IEEE Security & Privacy Abstract: [This is a response to comments on INCITS Standard 359-2004, Role Based Access Control. For original paper see Ninghui Li et al., IEEE Security & Privacy, vol. 5, no. 6, p.41, (2007).]

Publications NISTIR 7452 November 30, 2007
https://csrc.nist.rip/publications/detail/nistir/7452/final

Abstract: FIPS 201, "Personal Identity Verification (PIV) of Federal Employees and Contractors," and its associated special publications define a method to perform biometric match-off-card authentication of a PIV cardholder when the PIV card is inserted into a contact smart card reader. Today, many smart card...

Publications Journal Article November 29, 2007
https://csrc.nist.rip/publications/detail/journal-article/2007/ipog/ipod-efficient-test-generation-for-multi-way-combinatorial

Journal: Software Testing, Verification, and Reliability Abstract: We present two strategies for multi-way testing (i.e., t-way testing with t > 2). The first strategy generalizes an existing strategy, called In-Parameter-Order, from pairwise testing to multi-way testing. This strategy requires all t-way combinations to be explicitly enumerated. When the number of...

Publications SP 800-38D November 28, 2007
https://csrc.nist.rip/publications/detail/sp/800-38d/final

Abstract: This Recommendation specifies the Galois/Counter Mode (GCM), an algorithm for authenticated encryption with associated data, and its specialization, GMAC, for generating a message authentication code (MAC) on data that is not encrypted. GCM and GMAC are modes of operation for an underlying approved...

Publications ITL Bulletin November 26, 2007
https://csrc.nist.rip/publications/detail/itl-bulletin/2007/11/using-storage-encryption-technologies-to-protect-end-user-device/final

Abstract: This bulletin summarizes the guidance developed by NIST and published in SP 800-111 to help organizations secure their end user devices, and deter unauthorized parties from accessing the stored information. The bulletin explains three classes of storage encryption techniques (full disk encryption, v...

Publications SP 800-111 November 15, 2007
https://csrc.nist.rip/publications/detail/sp/800-111/final

Abstract: Many threats against end user devices, such as desktop and laptop computers, smart phones, personal digital assistants, and removable media, could cause information stored on the devices to be accessed by unauthorized parties. To prevent such disclosures of information, the information needs to be s...

Publications ITL Bulletin October 25, 2007
https://csrc.nist.rip/publications/detail/itl-bulletin/2007/10/the-common-vulnerability-scoring-system-cvss/final

Abstract: This bulletin summarizes the guidance developed by NIST and published in NISTIR 7435 to help IT managers to make sense of data about the vulnerabilities of their information systems and to take appropriate actions that will protect their systems and information. The bulletin explains the Common Vuln...

Publications SP 800-44 Version 2 October 9, 2007
https://csrc.nist.rip/publications/detail/sp/800-44/version-2/final

Abstract: Web servers are often the most targeted and attacked hosts on organizations' networks. As a result, it is essential to secure Web servers and the network infrastructure that supports them. This document is intended to assist organizations in installing, configuring, and maintaining secure public Web...

Publications NISTIR 7427 September 13, 2007
https://csrc.nist.rip/publications/detail/nistir/7427/final

Abstract: NIST hosted the sixth Annual Public Key Infrastructure (PKI) Research Workshop on April 17-19, 2007. The two and a half day event brought together PKI experts from academia, industry, and government had a particular interest in novel approaches to simplifying the use and management of X.509 digital...

Publications NISTIR 7435 August 30, 2007
https://csrc.nist.rip/publications/detail/nistir/7435/final

Abstract: The Common Vulnerability Scoring System (CVSS) provides an open framework for communicating the characteristics and impacts of IT vulnerabilities. The National Vulnerability Database (NVD) provides specific CVSS scores for virtually all publicly known vulnerabilities. Federal agencies can use the Fe...

Publications SP 800-95 August 29, 2007
https://csrc.nist.rip/publications/detail/sp/800-95/final

Abstract: The advance of Web services technologies promises to have far-reaching effects on the Internet and enterprise networks. Web services based on the eXtensible Markup Language (XML), SOAP, and related open standards, and deployed in Service Oriented Architectures (SOA) allow data and applications to in...

Publications ITL Bulletin August 23, 2007
https://csrc.nist.rip/publications/detail/itl-bulletin/2007/08/secure-web-services/final

Abstract: This bulletin provides information on current and emerging standards that have been developed for Web services, and provides background information on the most common security threats to service-oriented architectures (SOAs). The bulletin discusses Web services issues and challenges that apply to ma...

Publications SP 800-38C July 20, 2007
https://csrc.nist.rip/publications/detail/sp/800-38c/final

Abstract: This Recommendation defines a mode of operation, called Counter with Cipher Block Chaining-Message Authentication Code (CCM), for a symmetric key block cipher algorithm. CCM may be used to provide assurance of the confidentiality and the authenticity of computer data by combining the techniques of t...

Publications ITL Bulletin June 27, 2007
https://csrc.nist.rip/publications/detail/itl-bulletin/2007/06/forensic-techniques-for-cell-phones/final

Abstract: The data that is captured on mobile phones can be a source of valuable information to organizations that are investigating crimes, policy violations and other security incidents. The science of recovering digital evidence from mobile phones, using forensically sound conditions and accepted methods,...

Publications ITL Bulletin May 17, 2007
https://csrc.nist.rip/publications/detail/itl-bulletin/2007/05/securing-radio-frequency-identification-rfid-systems/final

Abstract: Radio frequency identification (RFID) is a form of automatic identification and data capture technology that uses electric or magnetic fields at radio frequencies to transmit information. An RFID system can be used to identify many types of objects, such as manufactured goods and animals. RFID techn...

<< first   < previous   70     71     72     73     74     75     76     77     78     79     80     81     82     83     84     85     86     87     88     89     90     91     92     93     94  next >  last >>