Academic literature on the topic 'NIST Standardization Process'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'NIST Standardization Process.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "NIST Standardization Process"

1

Gorbenko, Yu I., and Ye V. Ostrianska. "Evaluation and comparison of lattice-based digital signature of the "Digital Signature Schemes" PQC NIST competition." Radiotekhnika, no. 217 (June 14, 2024): 69–78. http://dx.doi.org/10.30837/rt.2024.2.217.06.

Full text
Abstract:
Over the past decade, post-quantum cryptography has reached a tipping point; institutional bodies and stakeholders have initiated standardization and deployment, and various projects have achieved a reasonably high level of progress and even deployment and implementation. In July 2022, at the end of Round 3 of the NIST's PQC competition, 3 candidates were proposed for the NIST standardization for post-quantum digital signatures scheme: one signature scheme based on MLWE (Crystals-Dilithium), one signature based on NTRU (Falcon), and one signature based on hash (Sphincs+). Although the performance profiles and “black-box” security of these schemes are well understood, resistance to side-channel attacks remains a weak point for all of them. After that, the NIST announced that the PQC standardization process is continuing with a fourth round, with the following KEMs still under consideration: BIKE, Classic McEliece, HQC, and SIKE. However, there are no candidates of digital signature schemes left for consideration. As such, the NIST has issued a call for additional digital signature proposals to be considered in the PQC standardization process. Acceptance of documents ended on June 1, 2023. As a result, 40 candidates were selected for the role of DS standard, namely: 6 DS algorithms based on codes, one DS algorithm based on isogenies, 7 DS algorithms based on lattice operations, 7 candidates for the role of DS algorithm based on the MPC method -in-the-Head and 10 algorithms based on multivariate transformations, 4 DS schemes were selected based on symmetric cryptographic transformations, and 5 more candidates based on other types of cryptographic transformations. The NIST is primarily interested in additional general purpose signature schemes that are not based on structured lattices. For certain applications, such as certificate transparency, the NIST may also be interested in signature schemes that have short signatures and fast verification. The NIST is open to receiving additional materials based on structured lattices, but intends to diversify post-quantum signature standards. Therefore, any structured array-based signature proposal would need to significantly outperform CRYSTALS-Dilithium and FALCON in relevant applications and/or provide significant additional security properties to be considered for standardization. Thus, the purpose of this paper is to analyze, evaluate, and compare digital signature algorithms based on lattice cryptography, an additional PQC NIST competition, and compare them with already standardized lattice-based DS mechanisms, such as CRYSTALS-Dilithium and FALCON.
APA, Harvard, Vancouver, ISO, and other styles
2

Choi, Yu Ran, Youn Sung Choi, and Hak Jun Lee. "Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms." Jouranl of Information and Security 24, no. 2 (2024): 71–78. http://dx.doi.org/10.33778/kcsa.2024.24.2.071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yesina, M. V., Ye V. Ostrianska, and I. D. Gorbenko. "Status report on the third round of the NIST post-quantum cryptography standardization process." Radiotekhnika, no. 210 (September 28, 2022): 75–86. http://dx.doi.org/10.30837/rt.2022.3.210.05.

Full text
Abstract:
In recent years, there has been steady progress in the creation of quantum computers. If large-scale quantum computers are implemented, they will threaten the security of many widely used public-key cryptosystems. Key-establishment schemes and digital signatures based on factorization, discrete logarithms, and elliptic curve cryptography will be most affected. Symmetric cryptographic primitives such as block ciphers and hash functions will be broken only slightly. As a result, there has been an intensification of research on finding public-key cryptosystems that would be secure against cryptanalysts with both quantum and classical computers. This area is often called post-quantum cryptography (PQC), or sometimes quantum-resistant cryptography. The goal is to design schemes that can be deployed in existing communication networks and protocols without significant changes. The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through an open competition. New public-key cryptography standards will define one or more additional digital signatures, public-key encryption, and key-establishment algorithms. It is assumed that these algorithms will be able to protect confidential information well in the near future, including after the advent of quantum computers. After three rounds of evaluation and analysis, NIST has selected the first algorithms that will be standardized as a result of the PQC standardization process. The purpose of this article is to review and analyze the state of NIST's post-quantum cryptography standardization evaluation and selection process. The article summarizes each of the 15 candidate algorithms from the third round and identifies the algorithms selected for standardization, as well as those that will continue to be evaluated in the fourth round of analysis. Although the third round is coming to an end and NIST will begin developing the first PQC standards, standardization efforts in this area will continue for some time. This should not be interpreted as meaning that users should wait to adopt post-quantum algorithms. NIST looks forward to the rapid implementation of these first standardized algorithms and will issue future guidance on the transition. The transition will undoubtedly have many complexities, and there will be challenges for some use cases such as IoT devices or certificate transparency.
APA, Harvard, Vancouver, ISO, and other styles
4

Yesina, M. V., and B. S. Shahov. "Research and analysis of implementations of the NIST PQC competition second round candidates focused on the Xilinx FPGA family." Radiotekhnika, no. 204 (April 9, 2021): 40–58. http://dx.doi.org/10.30837/rt.2021.1.204.05.

Full text
Abstract:
Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the international level. Therefore, to solve it, NIST USA has decided to organize and is currently holding a competition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the adoption of various types of cryptographic algorithms for standardization, namely, asymmetric encryption, key encapsulation and electronic signature (at least one algorithm of each type). 82 algorithms were submitted by the start of the competition for the standardization process. Based on the minimum eligibility criteria defined by NIST, 69 algorithms were considered for the 1st round. Given several parameters, namely, security, cost, performance, implementation characteristics, etc., 43 and 11 algorithms were excluded at the end of the 1st and 2nd rounds, respectively, and the other 15 algorithms were left for participation in the 3rd round. The algorithms left in the 2nd round can be divided into 5 different categories depending on their mathematical basis: those based on the isogeny of elliptic curves, those based on algebraic lattices, those based on mathematical code, those based on multivariate transformations and those based on hash functions. Security is the main evaluation criterion that determines competition in the NIST competition, and it is clear that candidates' software implementations are focused mainly on it. However, it is extremely important that the algorithm has an effective hardware implementation. Timely identification of hardware inefficiencies will help focus the cryptographic community efforts on more promising candidates, potentially saving a large amount of time that can be spent on cryptanalysis. This paper discusses and compares the FPGAs of Xilinx family. Data on the implementation of the candidates of the 2nd round in the process of standardization of post-quantum cryptography NIST, which are focused on the FPGA of the Xilinx family, are presented and compared.
APA, Harvard, Vancouver, ISO, and other styles
5

Yesina, Marina, and Bogdan Shahov. "Research of implementation of candidates of the second round of NIST PQC competition focused on FPGA Xilinx family." Computer Science and Cybersecurity, no. 1 (2021): 16–36. http://dx.doi.org/10.26565/2519-2310-2021-1-02.

Full text
Abstract:
Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the in-ternational level. Therefore, in order to solve it, NIST USA has decided to organize and is currently holding a compe-tition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the acceptance for standardization of cryptographic algorithms of different types -asymmetric encryption, key encap-sulation and electronic signature (at least one algorithm of each type). At the beginning of the competition for the standardization process, 82 algorithms were presented. Based on the minimum eligibility criteria defined by NIST, 69 algorithms were considered for the 1st round. Given several parameters –security, cost, performance, implementa-tion characteristics, etc., 43 and 11 algorithms were excluded at the end of the 1st and 2nd rounds, respectively, and the other 15 algorithms were saved for the 3rd round. The algorithms left in the 2nd round can be divided into 5 dif-ferent categories depending on the mathematical basis on which they are based: based on the isogeny of elliptic curves, based on algebraic lattices, based on mathematical code, based on multivariate transformations and based on hash functions. Security is the main evaluation criterion that determines competition in the NIST competition, and it is clear that candidates' software implementations are mainly focused on it. However, it is extremely important that the algorithm has an effective hardware implementation. And timely detection of hardware inefficiencies will help fo-cus the cryptographic community's efforts on more promising candidates, potentially saving a lot of time that can be spent on cryptanalysis. This paper discusses and compares the FPGAs of Xilinx family. Data on the implementation of the candidates of the 2nd round in the process of standardization of post-quantum cryptography NIST, which are focused on the FPGA of the Xilinx family, are presented and compared.
APA, Harvard, Vancouver, ISO, and other styles
6

Gorbenko, I. D., and Ye Yu Kaptol. "Analysis and comparison of the security of electronic signatures based on new quantum-resistant problems." Radiotekhnika, no. 215 (December 25, 2023): 31–45. http://dx.doi.org/10.30837/rt.2023.4.215.04.

Full text
Abstract:
Due to the development of quantum computers and quantum methods and algorithms, in order to ensure the security of information after the development of cryptographically relevant quantum computers, NIST conducted the NIST PQC competition. As a result of conducting three rounds of NIST PQC, NIST selected 4 candidates for standardization and four candidates for the fourth round (key encapsulation mechanisms BIKE, Classic McEliece, HQC, and SIKE (which the developers considered unreliable)). Due to the fact that selected algorithms are based on the use of lattices and to add diversity to this list through the use of general-purpose signatures, the process of standardizing additional digital signatures for quantum-resistant cryptography has been initiated.
 The following types of signatures are considered for the first round of this standardization process: code-based signatures, isogeny signatures, multivariate signatures, symmetric signatures, MPC-in-the-head, and NIST-defined "other" signatures. These "other" digital signatures are mostly based on new and promising post-quantum (quantum-resistant) problems.
 The purpose of the work is to analyze and compare candidates for quantum-resistant digital signatures, based on new and promising quantum-resistant problems, resistant to classical and quantum attacks and side-channel attacks. The paper provides comparison of four digital signatures classified by NIST as "other", namely: ALTEQ, eMLE-Sig 2.0, KAZ-SIGN, Xifrat1-Sign.I. For this purpose, the paper presents the basic principles of each of these digital signatures, their main parameters and available at the time of consideration attack vectors. The paper also provides unconditional criteria necessary for comparison. Digital signatures were compared according to such unconditional criteria as: possible lengths of the public key, possible lengths of the personal (secret) key, length of the result of cryptographic algorithm; and conclusions are made regarding the completeness of given comparison and the possibility of further research is highlighted.
APA, Harvard, Vancouver, ISO, and other styles
7

Renita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.

Full text
Abstract:
<strong>Abstract: </strong>Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Institute of Standards and Technology (NIST) for standardization. Highlighting the need for cryptographic resilience in the era of quantum computing, the study focuses on the technical evaluation of candidate algorithms, including their performance in terms of time and space efficiency. It also examines the progression of these algorithms through NIST&rsquo;s multi-round selection process, highlighting key developments and implementation challenges. The paper aims to provide researchers with a clear overview of the current state of PQC standardization and the practical considerations involved in deploying secure, quantum-resistant cryptographic solutions.
APA, Harvard, Vancouver, ISO, and other styles
8

Burdette, Carolyn Q., Johanna E. Camara, Federica Nalin, et al. "Establishing an Accuracy Basis for the Vitamin D External Quality Assessment Scheme (DEQAS)." Journal of AOAC INTERNATIONAL 100, no. 5 (2017): 1277–87. http://dx.doi.org/10.5740/jaoacint.17-0306.

Full text
Abstract:
Abstract Until recently, the Vitamin D External Quality Assessment Scheme (DEQAS) assessed the performance of various assays for the determination of serum total 25-hydroxyvitamin D [25(OH)D] by using a consensus mean based on the all-laboratory trimmed mean (ALTM) of the approximately 1000 participants' results. Since October 2012, the National Institute of Standardsand Technology (NIST), as part of the Vitamin D Standardization Program, has participated in DEQAS by analyzing the quarterly serum sample sets using an isotope dilution LC-tandem MS (ID LC-MS/MS) reference measurement procedure to assign an accuracy-based target value for serum total 25(OH)D. NIST has analyzed90 DEQAS samples (18 exercises × 5 samples/exercise) to assign target values. The NIST-assigned values are compared with the ALTM and the biases assessed for various assays used by the participants, e.g., LC-MS/MS, HPLC, and several ligand-binding assays. The NIST-value assignment process and the resultsof the analyses of the 90 DEQAS samples are summarized. The absolute mean bias between the NIST-assignedvalues and the ALTM was 5.6%, with 10% of the samples having biases &amp;gt;10%. Benefits of the accuracy-based target values are presented, including for sample sets with high concentrations of 25(OH)D2 and 3-epi-25(OH)D3.
APA, Harvard, Vancouver, ISO, and other styles
9

Kandiy, S. O., and G. A. Maleeva. "Analysis of the complexity of attacks on multivariate cryptographic transformations using algebraic field structure." Radiotekhnika, no. 204 (April 9, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.1.204.06.

Full text
Abstract:
In recent years, interest in cryptosystems based on multidimensional quadratic transformations (MQ transformations) has grown significantly. This is primarily due to the NIST PQC competition [1] and the need for practical electronic signature schemes that are resistant to attacks on quantum computers. Despite the fact that the world community has done a lot of work on cryptanalysis of the presented schemes, many issues need further clarification. NIST specialists are very cautious about the standardization process and urge cryptologists [4] in the next 3 years to conduct a comprehensive analysis of the finalists of the NIST PQC competition before their standardization.&#x0D; One of the finalists is the Rainbow electronic signature scheme [2]. It is a generalization of the UOV (Unbalanced Oil and Vinegar) scheme [3]. Recently, another generalization of this scheme – LUOV (Lifted UOV) [5] was found to attack [6], which in polynomial time is able to recover completely the private key. The peculiarity of this attack is the use of the algebraic structure of the field over which the MQ transformation is given. This line of attack has emerged recently and it is still unclear whether it is possible to use the field structure in the Rainbow scheme.&#x0D; The aim of this work is to systematize the techniques used in attacks using the algebraic field structure for UOV-based cryptosystems and to analyze the obstacles for their generalization to the Rainbow scheme.
APA, Harvard, Vancouver, ISO, and other styles
10

Paradise, Fadila, and Kiki Ariyanti Sugeng. "Polynomial equation in algebraic attack on NTRU-HPS and NTRU-HRSS." ITM Web of Conferences 61 (2024): 01002. http://dx.doi.org/10.1051/itmconf/20246101002.

Full text
Abstract:
NTRU is a lattice-based public-key cryptosystem designed by Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman in 1996. NTRU published on Algorithmic Number Theory Symposium (ANTS) in 1998. The ANTS’98 NTRU became the IEEE standard for public key cryptographic techniques based on hard problems over lattices in 2008. NTRU was later redeveloped by NTRU Inc. since 2018 and became one of the finalists in round 3 of the PQC (Post-Quantum Cryptography) standardization process organized by NIST in 2020. There are two types of NTRU algorithms proposed by NTRU Inc., which are classified based on parameter determination, NTRU-HPS (Hoffstein, Pipher, Silverman) and NTRU-HRSS (Hulsing, Rijnveld, Schanck, Schwabe). Algebraic attacks on ANTS’98 NTRU had previously been carried out in 2009 and 2012. In this paper, algebraic attack is performed on the renewed NTRU submitted to the third round of NIST PQC standardization in 2020. This study aims to obtain system of polynomial equations representing plaintext bits of NTRU-HPS and NTRU-HRSS which can be used to find the private key in the next study. As a result, some polynomial equations with unknown variables were obtained.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "NIST Standardization Process"

1

Seyhan, Kübra, and Sedat Akleylek. "Post-Quantum Cryptography: A Snapshot of Standardization Efforts." In NATO Science for Peace and Security Series – D: Information and Communication Security. IOS Press, 2022. http://dx.doi.org/10.3233/nicsp220038.

Full text
Abstract:
The production of quantum computers with fast processing power and practical use will adversely affect the foundations of secure communication, especially for public-key cryptosystems (PKCs). Potential problems and solution scenarios are created early to design quantum-resistant PKCs. In this paper, the emergence of the concept of post-quantum cryptography (PQC) and early precautionary actions are explained. In addition, cryptosystem families that are known/believed to be secure in the presence of quantum computers are discussed. Based on these classes, the selected encryption/key encapsulation (KEM) and signature schemes of the NIST PQC process are expressed. Finally, some open problems for the post-quantum era are summarized.
APA, Harvard, Vancouver, ISO, and other styles
2

Gönen, Mehmet Emin, Muhammed Said Gündoğan, and Kamil Otal. "Post-Quantum Cryptography Efforts in Türkiye." In Toward a Quantum-Safe Communication Infrastructure. IOS Press, 2024. http://dx.doi.org/10.3233/nicsp240010.

Full text
Abstract:
The field of post-quantum cryptography has seen significant global progress, with a notable contribution from the Post-Quantum Cryptography Standardization Process managed by the National Institute of Standards and Technology (NIST) in the United States. At the same time, the advancement in programmable quantum computers has exceeded earlier predictions. Consequently, numerous nations, including the United States, United Kingdom, Germany, France, Türkiye, China, and (South) Korea, have made significant strides, particularly within the last decade, towards preparing for the quantum computing era. This article seeks to present an overview of relevant institutions and their corresponding endeavors within Türkiye. Specifically, we provide a concise summary of public announcements, NATO events, conferences, and projects primarily from the past five years. The intention is to offer a succinct and enlightening reference for relevant individuals and institutions.
APA, Harvard, Vancouver, ISO, and other styles
3

Hentea, Mariana. "Information Security Management." In Encyclopedia of Multimedia Technology and Networking, Second Edition. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-014-1.ch091.

Full text
Abstract:
Information assurance is a continuous crisis in the digital world. The attackers are winning and efforts to create and maintain a secure environment are proving not very effective. Information assurance is challenged by the application of information security management which is the framework for ensuring the effectiveness of information security controls over information resources. Information security management should “begin with the creation and validation of a security framework, followed by the development of an information security blueprint” (Whitman &amp; Mattord, 2004, p. 210). The framework is the result of the design and validation of a working security plan which is then implemented and maintained using a management model. The framework serves as the basis for the design, selection, and implementation of all subsequent security controls, including information security policies, security education and training programs, and technological controls. A blueprint can be designed using established security models and practices. The model could be proprietary or based on open standards. The most popular security management model is based on the British Standard 7999 which addresses areas of security management practice. The recent standards, called ISO/IEC 27000 family, include documents such as 27001 IMS Requirements (replaces BS7799:2); 27002, Code of Practice for Information Security Management (new standard number for ISO 17799); and 27006, Guidelines for the accreditation of organizations offering ISMS certification, and several more in development. Similar security models are supported by organizations such as NIST, IETF, and VISA. From one point of view, information security management evolved on an application of published standards, using various security technologies promoted by the security industry. Quite often, these guidelines conflict with each other or they target only a specific type of organization (e.g., NIST standards are better suited to government organizations). However, building a security control framework focused only on compliance to standards does not allow an organization “to achieve the appropriate security controls to manage risk” (ISM-Community, 2007, p. 27). Besides technical security controls (firewalls, passwords, intrusion detection systems, disaster recovery plans, encryption, virtual private networks, etc.), security of an organization includes other issues that are typically process and people issues such as policies, training, habits, awareness, procedures, and a variety of other less technical and nontechnical issues (Heimerl &amp; Voight, 2005; Tassabehji, 2005). All these factors make security a complex system (Volonino &amp; Robinson, 2004) and a process which is based on interdisciplinary techniques (Maiwald, 2004; Mena, 2004). While some aspects of information security management changed since the first edition of the chapter (Hentea, 2005), the emerging trends became more prevalent. Therefore, the content of this chapter is organized on providing an update of the security threats and impacts on users and organizations, followed by a discussion on global challenges and standardization impacts, continued with information security management infrastructure needs in another section, followed with a discussion of emerging trends and future research needs for the information security management in the 21st century. The conclusion section is a perspective on the future of the information security management.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "NIST Standardization Process"

1

Birleanu, Fernando Georgel, and Nicu Bizon. "Quick Analysis of the NIST Lightweight Cryptography Standardization Process Finalists." In 2022 14th International Conference on Electronics, Computers and Artificial Intelligence (ECAI). IEEE, 2022. http://dx.doi.org/10.1109/ecai54874.2022.9847450.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mohajerani, Kamyar, Richard Haeussler, Rishub Nagpal, et al. "Hardware Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process." In 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2021. http://dx.doi.org/10.23919/date51398.2021.9473930.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Whitsitt, Sean, Sonia Vohnout, Timothy Wilmering, Disha Mathad, and Eric Smith. "A Visual Ontological Language for Technical Standards (VOLTS)." In ASME 2016 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2016. http://dx.doi.org/10.1115/detc2016-59594.

Full text
Abstract:
Research shows that failures in the standardization process often result from communication and organizational issues between those involved in the committee and the user community. This is mainly caused by two issues: first, a lack of integration of available standards development tools with communication and social interfaces; and second, to the difficulties inherent in organizing and collating information in a semantically meaningful manner. To this effect, the authors present a Visual Ontological Language for Technical Standards (VOLTS). VOLTS is a prototype environment that seeks to address the latter problem introduced above. In VOLTS, standards developers visually create standards within a network of information. VOLTS builds upon a tool developed by the National Institute of Standards and Technology (NIST) called the NIST Ontological Visualization Interface for Standards (NOVIS), which presented a novel method for visualizing the content and connections of standards, but lacked the ability to allow users to alter that information. VOLTS focuses on providing users with a process that allows for verification and validation at all stages of development. To that effect, VOLTS incorporates research done by NIST on building a Framework for Analysis Comparison, and Test of Standards (FACTS). The examples presented herein use the openly available standards World Wide Web Consortium’s (W3C) Web Ontology Language (OWL) 2 and the Data Mining Group’s (DMG) Predictive Model Markup Language (PMML) to demonstrate the VOLTS process and methodology. Future work discussed will seek to address the former problem introduced above.
APA, Harvard, Vancouver, ISO, and other styles
4

Mani, Neelakantan, Jami J. Shah, and Joseph K. Davidson. "Standardization of CMM Fitting Algorithms and Development of Inspection Maps for Use in Statistical Process Control." In ASME 2011 International Manufacturing Science and Engineering Conference. ASMEDC, 2011. http://dx.doi.org/10.1115/msec2011-50152.

Full text
Abstract:
The choice of fitting algorithm in CMM metrology has often been based on mathematical convenience rather than the fundamental GD&amp;T principles dictated by the ASME Y14.5 standard. Algorithms based on the least squares technique are mostly used for GD&amp;T inspection and this wrong choice of fitting algorithm results in errors that are often overlooked and leads to deficiency in the inspection process. The efforts by organizations such as NIST and NPL and many other researchers to evaluate commercial CMM software were concerned with the mathematical correctness of the algorithms and developing efficient and intelligent methods to overcome the inherent difficulties associated with the mathematics of these algorithms. None of these works evaluate the ramifications of the choice of a particular fitting algorithm for a particular tolerance type. To illustrate the errors that can arise out of a wrong choice of fitting algorithm, a case study was done on a simple prismatic part with intentional variations and the algorithms that were employed in the software were reverse engineered. Based on the results of the experiments, a standardization of fitting algorithms is proposed in light of the definition provided in the standard and an interpretation of manual inspection methods. The standardized fitting algorithms developed for substitute feature fitting are then used to develop Inspection maps (i-Maps) for size, orientation and form tolerances that apply to planar feature types. A methodology for Statistical Process Control (SPC) using these i-Maps is developed by fitting the i-Maps for a batch of parts into the parent Tolerance Maps (T-Maps). Different methods of computing the i-Maps for a batch are explored such as the mean, standard deviations, computing the convex hull and doing a principal component analysis of the distribution of the individual parts. The control limits for the process and the SPC and process capability metrics are computed from inspection samples and the resulting i-Maps. Thus, a framework for statistical control of the manufacturing process is developed.
APA, Harvard, Vancouver, ISO, and other styles
5

Masuda, Yusuke, Yukihiro Iguchi, Satoru Kawasaki, and Masami Kato. "Status of the Support Researches for the Regulation of Nuclear Facilities Decommissioning in Japan." In ASME 2010 13th International Conference on Environmental Remediation and Radioactive Waste Management. ASMEDC, 2010. http://dx.doi.org/10.1115/icem2010-40245.

Full text
Abstract:
In Japan, 4 nuclear power stations are under decommissioning and some nuclear fuel cycle facilities are expected to be decommissioned in the future. On the other hand, the safety regulation of decommissioning of nuclear facilities was changed by amending act in 2005. An approval system after review process of decommissioning plan was adopted and applied to the power stations above. In this situation, based on the experiences of the new regulatory system, the system should be well established and moreover, it should be improved and enhanced in the future. Nuclear Industry and Safety Agency (NISA) is in charge of regulation of commercial nuclear facilities in Japan and decommissioning of them is included. Japan Nuclear Energy Safety Organization (JNES) is in charge of technical supports for NISA as a TSO (Technical Support Organization) also in this field. As for decommissioning, based on regulatory needs, JNES has been continuing research activities from October 2003, when JNES has been established. Considering the “Prioritized Nuclear Safety Research Plan (August 2009)” of the Nuclear Safety Commission of Japan and the situation of operators faculties, “Regulatory Support Research Plan between FY 2010–2014” was established in November 2009, which shows the present regulatory needs and a research program. This program consists of researches for 1. review process of decommissioning plan of power reactors, 2. review process of decommissioning plan of nuclear fuel cycle facilities, 3. termination of license at the end of decommissioning and 4. management of decommissioning waste. For the item 1, JNES studied safety assessment methods of dismantling, e.g. obtaining data and analysis of behavior of dust diffusion and risk assessment during decommissioning, which are useful findings for the review process. For the item 2, safety requirements for the decommissioning of nuclear fuel cycle facilities was compiled, which will be used in the future review. For the item 3, measuring method, release procedure and analysis code for the site release were studied for the establishment of the license termination process in the future. From FY 2010, based on the new plan, we have started the researches for the standardization of review process of decommissioning plan for power reactors and nuclear fuel cycle facilities, establishing the process and criteria of license termination and appropriate method of management of decommissioning waste based on the waste form confirmation process.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "NIST Standardization Process"

1

Turan, Meltem Sönmez, Kerry A. McKay, Çağdaş Çalık, Donghoon Chang, and Larry Bassham. Status report on the first round of the NIST lightweight cryptography standardization process. National Institute of Standards and Technology, 2019. http://dx.doi.org/10.6028/nist.ir.8268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sonmez Turan, Meltem, Kerry McKay, Donghoon Chang, et al. Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.ir.8369.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Turan, Meltem Sonmez. Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process. National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Alagic, Gorjan, Jacob Alperin-Sheriff, Daniel Apon, et al. Status report on the first round of the NIST post-quantum cryptography standardization process. National Institute of Standards and Technology, 2019. http://dx.doi.org/10.6028/nist.ir.8240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Moody, Dustin, Gorjan Alagic, Daniel C. Apon, et al. Status report on the second round of the NIST post-quantum cryptography standardization process. National Institute of Standards and Technology, 2020. http://dx.doi.org/10.6028/nist.ir.8309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Moody, Dustin. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8413.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Moody, Dustin. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8413-upd1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Moody, Dustin. Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process. National Institute of Standards and Technology, 2024. http://dx.doi.org/10.6028/nist.ir.8545.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sonmez Turan, Meltem. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology, 2025. https://doi.org/10.6028/nist.sp.800-232.

Full text
Abstract:
In 2023, the National Institute of Standards and Technology (NIST) announced the selection of the Ascon family of algorithms designed by Dobraunig, Eichlseder, Mendel, and Schläffer to provide efficient cryptographic solutions for resource-constrained devices. This decision emerged from a rigorous, multi-round lightweight cryptography standardization process. The Ascon family includes a suite of cryptographic primitives that provide Authenticated Encryption with Associated Data (AEAD), hash function, and eXtendable Output Function (XOF) capabilities. The Ascon family is characterized by lightweight, permutation-based primitives and provides robust security, efficiency, and flexibility, making it ideal for resource-constrained environments, such as Internet of Things (IoT) devices, embedded systems, and low-power sensors. The family is developed to offer a viable alternative when the Advanced Encryption Standard (AES) may not perform optimally. This standard outlines the technical specifications and security properties of Ascon-AEAD128, Ascon-Hash256, Ascon-XOF128, and Ascon-CXOF128.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!