Fact-checked by Grok 2 weeks ago

Federal Information Processing Standards

Federal Information Processing Standards (FIPS) are publicly announced publications developed by the (NIST) to specify mandatory requirements for hardware, software, firmware, and information systems used by U.S. federal agencies, focusing on areas such as cybersecurity, , and interoperability. These standards originate from NIST's authority under statutes like the Computer Security Act of 1987 and the Federal Information Security Modernization Act of 2014, which mandate their application to federal information systems excluding national security systems, with no provisions for agency waivers to ensure consistent protection of unclassified data. Developed in response to evolving federal needs since the late , FIPS promote uniform technical specifications that enhance system security, facilitate procurement, and support , often drawing from voluntary where aligned with imperatives. Prominent examples include , which establishes security levels for cryptographic modules to validate their resistance to tampering and unauthorized access; FIPS 197, defining the (AES) algorithm for symmetric encryption of sensitive data; and FIPS 180-4, specifying Secure Hash Standard algorithms like SHA-256 for verification. These have achieved widespread adoption beyond federal use, influencing commercial sectors for compliance in handling government-related data, though critics argue some standards, such as earlier cryptographic validations, lag behind rapid advancements in threats and algorithms. A defining controversy arose with FIPS 185, the Escrowed Encryption Standard of 1994, which mandated for government decryption access in devices like the to balance security with needs; it polarized stakeholders over erosion risks and technical flaws, leading to its withdrawal in 1996 amid public and industry backlash.

Overview and Purpose

Definition and Scope

Federal Information Processing Standards (FIPS) are a series of publicly announced standards issued by the National Institute of Standards and Technology (NIST), an agency within the , to specify requirements for the processing, storage, and transmission of information in federal government computer systems. These standards are developed following approval by the Secretary of Commerce and aim to promote interoperability, efficiency, and security across federal (IT) environments, pursuant to authority under the Federal Property and Administrative Services Act of 1949, as amended by the Information Technology Management Reform Act of 1996. FIPS apply specifically to products procured, maintained, or operated by federal departments and agencies, with NIST serving as the primary developer and publisher since the program's formal establishment in the 1970s. The scope of FIPS is confined to IT systems and encompasses technical specifications in domains such as cryptographic modules (e.g., , which mandates requirements for hardware, software, or implementing algorithms), categorization of information and systems (e.g., FIPS 199, defining low-, moderate-, and high-impact levels based on potential harm from , , or breaches), and (e.g., FIPS 201-3, establishing protocols for personal identity verification credentials). While mandatory for applicable uses—such as protecting information—FIPS do not universally require adoption across all agency operations; instead, they provide baseline requirements tailored to risk levels, with provisions for waivers when compliance imposes undue burdens or alternative protections suffice. Beyond direct federal application, FIPS influence broader ecosystems through procurement mandates under the , which often require vendors to certify compliance for government contracts, and voluntary adoption by non-federal entities seeking compatibility or enhanced security. However, their enforceability is limited to U.S. government contexts, excluding extraterritorial or private-sector mandates absent contractual ties, and they evolve through periodic revisions to address emerging technologies like quantum-resistant cryptography. This focused scope ensures FIPS prioritize verifiable, standardized controls over federal data without overextending into unregulated domains. The legal authority for issuing Federal Information Processing Standards (FIPS) derives from the Information Technology Management Reform of 1996 (ITMRA), enacted as Division E of the for Fiscal Year 1996 ( 104-106), which amended prior legislation including the Brooks of 1965. Under Section 5131 of ITMRA, codified at 40 U.S.C. § 11331, the Secretary of Commerce is responsible for developing and promulgating standards and guidelines for federal information systems to improve efficiency, promote interoperability, and reduce costs, with NIST tasked by the Department of Commerce to coordinate this process. FIPS publications are issued only after approval by the Secretary of Commerce, ensuring alignment with executive branch priorities, and this authority was further shaped by the Computer Security of 1987 ( 100-235), which emphasized NIST's role in standards for non-national security systems. Mandatory use of FIPS applies to federal executive agencies for information systems other than national security systems, as mandated by the Federal Information Security Modernization Act of 2014 (FISMA 2014, Public Law 113-283), which builds on the original FISMA of 2002 and requires compliance with standards promulgated under 40 U.S.C. § 11331 to protect federal information and systems. However, not all FIPS are compulsory; each standard specifies its applicability in its publication, with mandatory requirements typically enforced for procurement, interoperability, and security controls in federal IT acquisitions and operations, extending to contractors and state agencies administering federal programs (e.g., Medicare or unemployment insurance). Waivers for non-compliance, previously available under the Computer Security Act, were eliminated by FISMA, compelling agencies to adhere or face reporting obligations to the Office of Management and Budget and congressional oversight committees. For cryptographic modules, FIPS 140 series standards are binding for systems handling sensitive but unclassified information, as reinforced by FISMA's risk-based security framework.

Historical Development

Origins in the 1960s-1970s

The proliferation of electronic computers in U.S. federal agencies during the early 1960s created challenges in data interchange and system compatibility, prompting the need for uniform standards to ensure efficient government operations and avoid vendor lock-in. Prior to formal standardization, agencies independently selected hardware and software, leading to fragmented systems that increased costs and impeded information sharing across departments. The Brooks Act (Public Law 89-306), signed into law on October 30, 1965, established the legal framework for federal information processing standardization by directing the National Bureau of Standards (NBS, predecessor to NIST) to develop and publish standards for (ADP) equipment, software, and related services. This amendment to the Federal Property and Administrative Services Act of 1949 required agencies to adhere to NBS guidelines in procuring ADP resources, aiming to achieve , , and technological neutrality in federal computing. NBS responded by issuing the inaugural Federal Information Processing Standards in 1968, with FIPS PUB 1 defining the Code for Information Interchange based on the American Standard Code for Information Interchange (ASCII) to standardize character representation in federal systems. Additional early FIPS in the late addressed basic data formats and coding schemes, marking the initial implementation of the Brooks Act's mandate. Throughout the 1970s, the FIPS program matured with standards for data elements, magnetic media labeling, and file structures, culminating in the 1974 publication of a comprehensive FIPS index listing over a dozen active standards developed through collaboration with industry and interagency committees. These efforts emphasized voluntary adoption where possible but mandated compliance for federally procured systems, fostering a foundational for secure and consistent handling amid growing computational demands.

Expansion and Maturation (1980s-2000s)

During the 1980s, the FIPS program expanded beyond foundational standards to encompass programming languages, interfaces, and emerging practices, reflecting the proliferation of networked systems and personal computing in operations. In 1980, FIPS 68 established requirements for Minimal , while FIPS 69 defined standards to ensure portability across systems. Concurrently, FIPS PUB 73, issued on June 30, 1980, introduced comprehensive guidelines for securing computer applications, emphasizing , physical and logical controls, and contingency planning as causal necessities for protecting sensitive data against unauthorized access and disruptions. By the mid-1980s, NIST released standards addressing password management and access controls, responding to vulnerabilities in multi-user environments where weak enabled breaches. This decade's issuances, totaling dozens of standards including updates to codes like FIPS 10-3 for countries, demonstrated maturation through of empirical testing and input, though many later proved inadequate against evolving threats. The 1990s marked a pivotal maturation in cryptographic standards, driven by the internet's expansion and heightened awareness of encryption's role in causal data integrity and confidentiality for federal transmissions. FIPS 140-1, approved in April 1994, specified four security levels for validating cryptographic modules, establishing a testing regime that required physical tamper resistance and algorithmic robustness to mitigate risks like key extraction. Complementary standards included FIPS 180 (initially 1993, revised as 180-1 in 1995) for the Secure Hash Algorithm (SHA-1), enabling verifiable message digests, and FIPS 186 (1994) for the Digital Signature Algorithm (DSA), providing non-repudiation based on discrete logarithm problems. These built on prior DES reaffirmations (FIPS 46-2, 1993), but debates over export controls and proposals like the Clipper chip's Skipjack algorithm (FIPS 185, 1994) highlighted tensions between security imperatives and privacy concerns, with empirical critiques from cryptographers underscoring flaws in key escrow mechanisms. The period's focus shifted toward interoperability, with NIST initiating the AES development process in 1997 via a public competition evaluating 15 candidates on security margins and performance metrics. Into the 2000s, FIPS standards matured further by prioritizing advanced and risk-based frameworks, aligning with legislative mandates amid rising cyber threats like distributed attacks. FIPS 197, published February 26, 2001, adopted Rijndael as the () after rigorous empirical analysis showing superior resistance to differential cryptanalysis compared to . FIPS 140-2 (December 2001) refined module validation with enhanced self-tests and roles, while FIPS 198 (2002) standardized for message authentication using hash functions. The Federal Information Security Management Act (FISMA) of 2002 codified mandatory compliance for security-related FIPS, prompting FIPS 199 (February 2004) for categorizing information systems by potential impact (low, moderate, high) based on , , and losses, and FIPS 200 (October 2006) outlining minimum controls derived from empirical . FIPS 201 (2005) specified Personal Identity Verification for federal credentials, incorporating and smart cards to causally reduce impersonation risks. This era's standards, validated through labs and public review, evidenced maturation via quantifiable metrics like key lengths (e.g., AES-128/192/256) and withdrawal of obsolete ones, though NIST sources note persistent challenges in consistency across agencies.

Modern Transitions (2010s-Present)

In the 2010s, Federal Information Processing Standards (FIPS) underwent revisions to address advancing cybersecurity challenges, including the proliferation of and sophisticated threats to cryptographic systems. NIST prioritized updates to cryptographic standards, aligning them with international benchmarks while maintaining mandatory requirements for federal agencies. For instance, FIPS 201-2, approved in 2013, enhanced verification for federal employees and contractors by incorporating advanced biometric and technologies. Similarly, FIPS 186-4, also finalized in 2013, updated the Standard to include alongside traditional methods, improving efficiency for secure communications. These changes reflected a shift toward more robust, algorithmically diverse protections without overhauling foundational scopes. A pivotal development occurred with , approved on March 22, 2019, and effective September 22, 2019, which replaced by adopting security requirements from ISO/IEC 19790:2012 and specifying four validation levels for cryptographic modules based on physical, logical, and operational safeguards. The Cryptographic Module Validation Program began accepting submissions under in September 2020, with a phased transition allowing validations to continue until September 2022 for new modules, extended in some cases to accommodate challenges. Concurrently, FIPS 202, approved August 5, 2015, established the family of permutation-based hash functions, including SHA3-224 through SHA3-512 and extendable-output functions like SHAKE, as alternatives to to mitigate risks from length-extension attacks and ensure long-term . These updates emphasized empirical validation of module resistance to tampering and side-channel exploits. The 2020s marked a transition toward quantum-resistant cryptography amid projections of quantum computers breaking classical asymmetric algorithms. NIST finalized FIPS 203, 204, and 205 in August 2024, standardizing post-quantum algorithms: FIPS 203 for module-lattice-based key-encapsulation mechanism (ML-KEM), FIPS 204 for module-lattice-based digital signatures (ML-DSA), and FIPS 205 for stateless hash-based digital signatures (SLH-DSA). These standards, derived from the NIST Post-Quantum Cryptography Standardization Project initiated in 2016, provide federal systems with defenses against harvest-now-decrypt-later attacks by relying on lattice and hash problems presumed secure against quantum adversaries. FIPS integration extended to cloud environments, where the Federal Risk and Authorization Management Program (FedRAMP) mandated FIPS 140-3 compliance for cryptographic modules in authorized services, as reinforced in August 2024 guidance to counter modern threats like advanced persistent threats in distributed systems. This era also saw refinements like FIPS 186-5 in February 2023, further evolving digital signatures to support emerging elliptic curves. Overall, these transitions underscore a data-driven prioritization of verifiable security over legacy compatibility, with NIST balancing innovation against the need for rigorous, tested implementations.

Issuance and Governance Process

Role of NIST and Department of Commerce

The National Institute of Standards and Technology (NIST), operating as a non-regulatory agency under the , holds primary responsibility for developing Federal Information Processing Standards (FIPS) to ensure uniformity and in federal information systems. NIST's Information Technology Laboratory leads this effort, providing technical guidance, coordination, and measurement science for standards covering areas such as , , and categorization. Development occurs when mandated by statute or driven by needs for interoperability and protection against evolving threats, with NIST emphasizing empirical testing and voluntary industry collaboration where feasible. The Department of Commerce exercises oversight through the Secretary of Commerce, who must approve all FIPS prior to issuance, pursuant to Section 5131 of the Information Technology Management Reform Act of 1996 (Clinger-Cohen Act) and 15 U.S.C. § 278g-3. This approval process confirms alignment with national policy objectives, including cost-effective and , without NIST possessing independent regulatory enforcement powers. The Secretary's role manifests in formal announcements, such as the 2019 approval of for cryptographic module security requirements and the 2022 approval of FIPS 201-3 for personal identity verification. This bifurcated structure—NIST's technical development paired with Commerce's policy-level validation—stems from historical delegations under the Federal Property and Administrative Services Act of 1949, as amended, ensuring standards reflect both scientific rigor and executive priorities while avoiding undue regulatory burden on non-federal entities. Revisions or withdrawals of FIPS similarly require approval, as seen in transitions from legacy standards to updated frameworks addressing modern computational risks.

Standards Development and Public Input

The development of Federal Information Processing Standards (FIPS) by the National Institute of Standards and Technology (NIST) emphasizes collaboration with stakeholders across government, industry, academia, and other organizations to ensure technical robustness and practical applicability. This process typically begins with NIST identifying a need for a new or revised standard, often informed by evolving technological requirements or federal mandates, followed by solicitation of candidate algorithms, methods, or specifications from the broader community. Evaluation occurs through mechanisms such as public workshops, conferences, or online forums, where stakeholders provide input on feasibility, , and . Public input is formally integrated via announcements in the , which initiate comment periods lasting 30 to 90 days on the intent to develop or revise a FIPS. Draft standards are subsequently released for additional public review, again with 30- to 90-day comment windows, allowing individuals and entities to submit detailed feedback on technical merits, potential flaws, or challenges. NIST summarizes these comments and makes them publicly available on its Computer Security Resource Center (CSRC) website, facilitating transparency and enabling further discourse. For instance, drafts of cryptographic FIPS, such as those under FIPS 203, 204, and 205, have followed this model with comment deadlines set approximately three months after Federal Register notices. After incorporating relevant public feedback, NIST revises the draft for internal management review before forwarding it to the Secretary of Commerce for approval. Upon approval, a final notice announces the standard's adoption, at which point it is published on NIST's official sites and becomes mandatory for applicable federal systems. Standards are subject to periodic review every five years to assess ongoing relevance, potentially leading to revisions or withdrawals based on new evidence or input. This structured approach prioritizes empirical validation and broad scrutiny, though NIST retains discretion in weighing comments against imperatives.

Approval, Revision, and Withdrawal Mechanisms

The approval of Federal Information Processing Standards (FIPS) occurs following development or revision by the National Institute of Standards and Technology (NIST), with final authorization by the Secretary of Commerce. NIST initiates the process by identifying a need, often driven by statutory requirements, executive directives, or technological advancements, and may conduct public meetings or workshops for input. A draft is prepared and published in the for public comment, typically allowing 30 to 90 days for responses, after which NIST incorporates relevant feedback and obtains internal management approval before submitting the final version, along with supporting documentation, to the Secretary. Upon approval, the Secretary issues the FIPS through a notice, establishing it as mandatory for applicable federal systems unless exempted. Revisions to existing FIPS follow a parallel process to initial development, ensuring standards remain aligned with evolving technologies and threats, with NIST conducting periodic reviews approximately every five years. If updates are deemed necessary—such as incorporating new algorithms, addressing vulnerabilities, or adopting industry advancements—NIST issues a notice announcing the intent to revise, releases draft revisions for public comment (again, 30 to 90 days), evaluates responses, and refines the document accordingly. The revised FIPS then undergoes internal NIST approval and submission to the Secretary of Commerce, who must approve the changes before issuance via , maintaining continuity while superseding prior versions. For instance, revisions may remove deprecated elements, like the planned update to FIPS 180-4 to eliminate and integrate guidance from NIST Special Publication 800-107. Withdrawal mechanisms activate when a FIPS becomes obsolete, superseded by voluntary standards, or no longer necessary for federal needs, with NIST recommending action after its five-year review cycle. NIST publishes a proposed in the , providing rationale and a 30- to 90-day comment period for input, which is assessed to determine if the standard should be reaffirmed, revised, or removed. If proceeds, NIST forwards the recommendation to the Secretary of for approval, followed by a final notice confirming the action, after which the FIPS ceases to be mandatory and is archived as withdrawn. Examples include the 2000 of FIPS publications due to and the 2008 approval of withdrawing ten others that had adopted outdated voluntary standards.

Core Categories of Standards

Cryptographic and Security Standards

Cryptographic standards under the Federal Information Processing Standards (FIPS) specify algorithms and protocols for protecting the , , , and of federal information systems, mandating their use by U.S. government agencies for data. These standards address vulnerabilities arising from computational advances, such as brute-force attacks on short keys, by defining rigorous mathematical primitives tested through public competitions and . Federal agencies must employ FIPS-approved to comply with laws like the Federal Information Security Modernization Act (FISMA), ensuring and resistance to known threats without reliance on proprietary or unvetted methods. Symmetric encryption standards exemplify this focus, with FIPS 197 establishing the (AES) in 2001 as the successor to the (DES, FIPS 46-3), which used a 56-bit deemed insecure by 2005 due to feasible exhaustive searches enabled by increasing processing power. AES supports key lengths of 128, 192, or 256 bits, providing robust block cipher operations for data at rest and in transit, with implementations required to undergo validation for correctness and tamper resistance. Hash functions, critical for and as building blocks for other primitives, are standardized in FIPS 180-4 (updated 2015), which approves the family (e.g., SHA-256, SHA-512) for generating fixed-length digests resistant to collision attacks, while deprecating SHA-1 due to practical preimage exploits demonstrated in 2017. Digital signatures and key establishment further secure communications and transactions, as outlined in FIPS 186-5 (issued 2023), which specifies algorithms like ECDSA and for verifiable authenticity, alongside requirements for to prevent predictability-based breaks. To counter emerging threats capable of shattering and schemes via , NIST standardized post-quantum alternatives in 2024: FIPS 203 (ML-KEM for key encapsulation), FIPS 204 (ML-DSA for signatures), and FIPS 205 (SLH-DSA for signatures), approved on August 13 after years of global . These lattice- and hash-based methods maintain security margins against Grover's algorithm-limited attacks on symmetric ciphers, prompting federal migration plans by 2035. Security standards complement these by enforcing implementation rigor, particularly (approved 2019), which defines four levels of validation for cryptographic modules—covering , software, and —requiring independent testing for physical tamper evidence, key zeroization, and operational integrity to mitigate side-channel leaks like timing or . The Cryptographic Module Validation Program (CMVP), jointly operated by NIST and the Canadian Centre for Cyber Security, certifies modules against these criteria, with over 4,000 validations as of 2023 ensuring only vetted products protect federal assets. Non-compliance risks data breaches, as evidenced by historical incidents where unvalidated crypto facilitated unauthorized access, underscoring the causal link between standardized enforcement and reduced exploit surfaces.

Data Processing and Interoperability Standards

Federal Information Processing Standards for data processing and interoperability primarily standardized formats for character encoding, storage media, file structures, and basic communication protocols to enable consistent data handling and exchange across heterogeneous federal systems. These standards, often adopting American National Standards Institute (ANSI) or International Organization for Standardization (ISO) specifications, addressed challenges in early computing environments where incompatible media and formats hindered automated processing and data sharing. Issued predominantly from the 1960s through the 1980s, they emphasized physical and logical representations to minimize errors in transcription and transmission, supporting applications in record-keeping, scientific computation, and administrative automation. Key examples include FIPS 1-2 (issued November 14, 1984), which specified the 7-bit ASCII code for information interchange, its representations, subsets, and extensions, adopting ANSI X3.4-1977 among others to ensure uniform character handling in federal systems; this was later withdrawn as international standards supplanted it. Similarly, FIPS 22-1 (1977) defined synchronous signaling rates for serial-by-bit data transmission using the code for information interchange, facilitating reliable point-to-point communications between data terminal and communication equipment. Storage media standards, such as FIPS 3-1 (June 30, 1973) for 9-track at 800 characters per inch (CPI) using inverted (NRZI) encoding, and FIPS 25 (June 30, 1973) for 1600 CPI phase-encoded tape, prescribed recording formats to promote in bulk data archiving and transfer, both adopting ANSI X3 specifications. For file and network interoperability, FIPS 123 (September 19, 1986) established the specification for a data descriptive file for information interchange, adopting ANSI/ISO 8211-1985 to define media-independent record formats with self-describing metadata, enabling portable data sets across systems. FIPS 107 (October 31, 1984) adopted ANSI/IEEE 802.2 and 802.3 for local area networks, specifying carrier-sense multiple access with collision detection (CSMA/CD) access techniques to support office automation and data sharing. Graphics and output standards like FIPS 120 (April 18, 1986), adopting ANSI X3.124-1985 (ISO 7942) for the Graphical Kernel System (GKS), provided subroutines for two-dimensional graphical data portability. Flexible disk cartridge standards, including FIPS 114 through 117 (September 30, 1985), detailed track formats for 200 mm and 130 mm disks, adopting ISO specifications to standardize removable media for data processing. Most of these standards have been withdrawn, as documented in NIST's index of obsolete FIPS, reflecting a shift toward voluntary industry consensus standards and obsolescence of legacy media.

Information Categorization and Management Standards

Federal Information Processing Standards (FIPS) in the domain of information categorization and management provide federal agencies with mandatory frameworks to assess and classify information assets and systems based on risk impacts, enabling prioritized protection and . These standards emphasize quantitative impact assessments across , , and to guide and operational decisions, rather than subjective or uniform classifications. The cornerstone standard, FIPS Publication 199, issued on February 17, 2004, by the National Institute of Standards and Technology (NIST), defines a uniform process for . It requires agencies to evaluate the potential adverse effects of information loss or compromise on organizational operations, assets, individuals, or other entities, assigning provisional impact levels—low (limited adverse effect), moderate (serious adverse effect), or high (severe or catastrophic adverse effect)—for each security objective. The overall categorization for an information type or system is determined by the highest individual impact level among , , and . This approach supports causal , as higher-impact categories necessitate stricter management protocols, such as enhanced access controls or redundancy measures, directly linking categorization to verifiable . FIPS 199 integrates with broader practices by informing system boundary definitions and requirements, ensuring that drives ongoing , including handling, storage, transmission, and disposal. Agencies must document categorizations in system plans, with reviews triggered by significant changes, such as new mission functions or threat landscapes, to maintain alignment with empirical risk data. While FIPS 199 focuses on impacts, it underpins related standards by standardizing and metrics, avoiding ad-hoc agency interpretations that could dilute effectiveness. Implementation data from audits indicate that proper adherence to these standards reduces unaddressed vulnerabilities; for instance, systems categorized as high-impact must demonstrate controls mitigating severe disruptions, with non-compliance risking operational failures as evidenced in reports on IT risks. These standards do not prescribe specific controls but establish the foundational impact assessments essential for evidence-based management decisions.

Key Examples and Technical Details

FIPS 140 Series: Cryptographic Module Validation

The series specifies security requirements for cryptographic modules, which are , software, or components that perform cryptographic functions to protect sensitive unclassified in systems. These standards ensure modules meet defined criteria for design, implementation, and operation to mitigate risks such as unauthorized access or tampering. The series supports procurement by providing a standardized validation metric. The Cryptographic Module Validation Program (CMVP), established on July 17, 1995, as a joint effort between the (NIST) and the Canadian Centre for Cyber Security, oversees validation. To date, the CMVP has validated over 5,000 modules, with more than 1,000 remaining active. Modules undergo testing by accredited Cryptographic and Security Testing Laboratories (CSTLs), followed by CMVP review and issuance of certificates indicating conformance. Certificates are valid for five years for full validations or two years for interim validations introduced on June 6, 2024. FIPS 140-1, the initial standard, outlined basic requirements but has been superseded. , published on May 25, 2001, expanded on this with four increasing levels and coverage of 11 specific areas: cryptographic module specification, ports and interfaces, roles, services and , finite state model, , operational environment, cryptographic , /, self-tests, design assurance, and mitigation of other attacks. Submissions under ended on March 31, 2022, though existing certificates remain valid until September 21, 2026. , published on March 22, 2019, and effective September 22, 2019, supersedes by aligning with international standards ISO/IEC 19790:2012 (entity assurance framework) and ISO/IEC 24759:2014 (test requirements), while maintaining four levels and broadening scope to include computer, telecommunication, and aspects. Validations under began on September 22, 2020. Security levels in the FIPS 140 series range from 1 to 4, with progressively stringent requirements for physical protection, , and operational :
LevelDescription
1Basic functional testing of cryptographic algorithms using production-grade components; minimal .
2Adds role-based operator and tamper-evident mechanisms.
3Requires identity-based , tamper-resistant enclosures, and enhanced to prevent unauthorized access.
4Highest level, incorporating environmental failure checks and active tamper response to protect against sophisticated attacks, including voltage and temperature fluctuations.
As of 2025, federal agencies must transition to -compliant modules, with FIPS 140-2 designated historical after September 21, 2026, to ensure alignment with evolving threats and international . This shift emphasizes assurance and mitigation of non-invasive attacks, reflecting advancements in cryptographic implementation since FIPS 140-2's era.

FIPS 197: Advanced Encryption Standard (AES)

Federal Information Processing Standard (FIPS) 197, published by the National Institute of Standards and Technology (NIST) on November 26, 2001, specifies the Advanced Encryption Standard () as a FIPS-approved symmetric for protecting sensitive electronic data. The standard adopts the Rijndael algorithm, developed by cryptographers Joan Daemen and , following a multi-year public competition to replace the (DES), whose 56-bit key length had become vulnerable to brute-force attacks with advancing computing power. AES processes data in fixed 128-bit blocks and supports three key sizes—128, 192, and 256 bits—to provide scalable levels, with the number of transformation rounds varying accordingly (10 for 128-bit keys, 12 for 192-bit, and 14 for 256-bit). NIST initiated the AES development process in January 1997, issuing a call for algorithm proposals on September 12, 1997, with requirements for compatibility with modes, efficiency on diverse platforms, and resistance to cryptanalytic attacks. By 1998, NIST accepted 15 candidate s after initial review, soliciting public analysis from the cryptographic community; this was narrowed to five finalists—Rijndael, , , , and MARS—announced on August 9, 1999. Rijndael was selected as the winner on October 2, 2000, based on its balance of security, performance, and implementation simplicity across and software environments, as evaluated through extensive public scrutiny and independent testing. The 's design emphasizes substitution-permutation networks, incorporating operations like byte substitution via S-boxes, row shifting, column mixing with multiplication, and key addition, all derived from first-principles resistant to known attacks such as differential and linear . FIPS 197 mandates AES conformance for federal agencies encrypting information, integrating with modes of operation defined in NIST Special Publication 800-38 series, and requires validation under the Cryptographic Module Validation Program (CMVP) per for module implementations. Key expansion generates round keys from the cipher key using a pseudo-random involving the same core transformations, ensuring derived subkeys maintain diffusion properties. No substantive weaknesses have been found in AES's despite two decades of global , though practical vulnerabilities often stem from flaws like side-channel leaks rather than algorithmic defects. An administrative update to FIPS 197 was issued on May 9, 2023, clarifying guidance without altering the algorithm.

FIPS 199 and FIPS 200: Security Categorization and Controls

FIPS 199, titled Standards for Security Categorization of Federal Information and Information Systems, provides a framework for federal agencies to categorize their information and systems according to the potential impact of unauthorized disclosure, modification, or disruption. Issued on February 28, 2004, by the National Institute of Standards and Technology (NIST) under the Department of Commerce, it fulfills requirements under the Federal Information Security Management Act (FISMA) of 2002 by standardizing risk-based assessments for non-classified federal information. The standard defines three impact levels—low, moderate, and high—for each security objective: (preserving authorized access restrictions), (ensuring accuracy and completeness), and (timely access by authorized users). Categorization under FIPS 199 involves evaluating the worst-case adverse effects on organizational operations, assets, or individuals. Low-impact scenarios result in limited adverse effects, such as minor inconvenience or negligible mission impairment. Moderate-impact levels involve serious adverse effects, including significant degradation of operations or financial loss. High-impact designations apply when effects could cause severe or catastrophic harm, such as grave damage to national security or major loss of life. The overall system security categorization (SC) is determined by selecting the highest impact value across the three objectives: SC = {(confidentiality, impact-level), (integrity, impact-level), (availability, impact-level)}, with the final category as low, moderate, or high based on the maximum value. Agencies must document this process, applying it to all information systems except those exempted under FISMA.
Security ObjectiveLow ImpactModerate ImpactHigh Impact
ConfidentialityLimited adverse effect on operations, assets, or individuals.Serious adverse effect, such as significant harm to operations or financial standing.Severe or catastrophic adverse effect, including grave damage to .
IntegrityLimited adverse effect on accuracy or completeness.Serious adverse effect, compromising reliability.Severe or catastrophic adverse effect, undermining trust in information.
AvailabilityLimited disruption to timely access.Serious disruption, impairing mission functions.Severe disruption, potentially endangering life or critical operations.
FIPS 200, Minimum Security Requirements for Federal Information and Information Systems, builds directly on FIPS 199 by mandating baseline tailored to the system's categorization level. Published on March 14, 2006, it requires agencies to implement controls from 17 security families, with selections scaled to low-, moderate-, or high-impact baselines as defined in NIST Special Publication (SP) 800-53. These families include , awareness and training, audit and accountability, , contingency planning, identification and authentication, incident response, , media protection, physical and , planning, personnel security, , system and services acquisition, system and communications protection, system and information integrity, and program management. For low-impact systems, agencies apply basic safeguards; moderate and high levels require progressively comprehensive controls to mitigate risks proportional to potential impacts identified in FIPS 199. The interplay between FIPS 199 and FIPS 200 forms the foundation of federal risk management, where categorization informs control selection to ensure cost-effective security without over- or under-protection. Agencies must tailor and document controls, assess their effectiveness, and report compliance under FISMA, applying these standards to all federal systems operational as of the publication dates or developed thereafter. Non-compliance can result in operational restrictions, emphasizing the standards' role in prioritizing resources based on empirical risk assessments rather than uniform mandates.

Withdrawals and Obsolescence

Historical Withdrawals (e.g., Geographic Codes and Early Standards)

In the late and early , NIST withdrew numerous early FIPS standards that had become obsolete or were superseded by updated voluntary industry or federal specifications. For instance, FIPS 1-2, which specified codes for information interchange and representations (including ASCII subsets), was withdrawn on July 29, 1997, as commercial implementations had rendered mandatory federal adoption unnecessary. Similarly, in February 2000, NIST approved the withdrawal of thirty-three FIPS publications, many of which dated to the and and addressed foundational data elements or coding schemes. Examples include FIPS 103, establishing codes for hydrologic units in the U.S. and , which was replaced by revised U.S. Geological Survey codes due to updates in geographic . These withdrawals reflected a broader policy shift under the National Technology Transfer and Advancement Act of 1995, prioritizing consensus-based standards over mandatory federal ones when equivalent commercial options existed. A prominent category of historical withdrawals involved geographic coding standards, which NIST phased out in 2008 to align with ANSI/INCITS voluntary standards. On September 2, 2008, ten FIPS were withdrawn, including FIPS 5-2 (codes for , District of Columbia, and outlying areas, originally published May 28, 1987), FIPS 6-4 ( and equivalents, published August 31, 1990), and FIPS 10-4 (countries, dependencies, and principal divisions, published April 1995). These standards had facilitated uniform identification of administrative divisions for federal but were deemed obsolete for lacking updates to reflect evolving industry practices. Replacements included INCITS 38-2009 for codes, INCITS 31-2009 for codes, and the Geopolitical Entities, Names, and Codes (GENC) standard (a U.S. profile of ) for entities. Federal agencies were directed to transition to these alternatives, though legacy FIPS codes persisted in some systems like U.S. data for continuity. The withdrawals of geographic codes exemplified NIST's mechanism for retiring standards: publication in the Federal Register, public comment periods, and approval by the Secretary of Commerce, ensuring no disruption to essential functions while promoting interoperability with private-sector norms. Other early geographic-related FIPS, such as those for metropolitan areas (FIPS 8-6) and congressional districts (FIPS 9-1), followed similar trajectories in the 2008 action, underscoring the transition from prescriptive federal mandates to flexible, consensus-driven codes. This process avoided over-regulation by deferring to standards bodies like INCITS, which maintain codes through ongoing revision without federal compulsion.

Shift to NIST Special Publications

In response to the need for more agile maintenance of cryptographic standards amid evolving threats and technologies, the National Institute of Standards and Technology (NIST) began converting select Federal Information Processing Standards (FIPS) to equivalent NIST Special Publications (SP) in the early . This approach allows for revisions without the formal approval process required for FIPS, which involves the Secretary of Commerce and can delay updates to specifications like algorithm parameters or security requirements. The conversion preserves the technical content and compliance status of the standards, ensuring no disruption to federal validations or implementations, while enabling NIST to incorporate advancements such as support for longer hash outputs or refined security functions more promptly. A prominent example is FIPS 198-1, "The Keyed-Hash (HMAC)," proposed for conversion on September 20, 2022, following public comments on its periodic review. NIST finalized the decision on November 4, 2022, to transform it into NIST SP 800-224, updating the specification to align with current practices while withdrawing the original FIPS upon publication of the SP. Similarly, revisions to FIPS 180-4, the Secure Standard, incorporate guidance from SP documents to phase out deprecated algorithms like and detail transition plans, reflecting a hybrid model where FIPS retain high-level mandates but defer detailed evolutions to SP. This pattern extends to cryptographic module validations under , which explicitly references the SP 800-140 series for modifications to underlying ISO requirements, such as approved security functions in SP 800-140C and authentication mechanisms in SP 800-140E. The shift addresses limitations in the FIPS framework's rigidity, particularly for standards requiring frequent adjustments due to cryptographic research or quantum threats, without undermining mandatory use. NIST SP 800-131A series, for instance, provides transition timelines for algorithm deprecations across FIPS-compliant systems, bridging core FIPS like FIPS 186 ( Standard) to practical implementations. Critics of the original FIPS model argue that prolonged revision cycles hindered adaptability, but NIST maintains that conversions maintain and equivalence, with SP treated as authoritative when referenced in active FIPS or policy. As of 2024, this strategy has not led to wholesale FIPS abandonment but rather a complementary where SP handle iterative refinements, supporting agencies' needs for both stability and responsiveness.

Recent Developments and Proposals (Post-2020)

In September 2020, the Cryptographic Module Validation Program (CMVP) transitioned to validating modules under , Security Requirements for Cryptographic Modules, which had been approved by the Secretary of Commerce on March 22, 2019, but became effective for submissions starting that month. This update aligned FIPS with the ISO/IEC 19790:2012, introducing modifications via NIST publications to enhance testing for physical, operational, and cryptographic in modules used by federal agencies. Implementation guidance for , including updates on approved algorithms like modulus sizes under FIPS 186-4, continued to evolve through 2024 to address vendor compliance and emerging threats. A major post-2020 focus was the standardization of post-quantum cryptography (PQC) algorithms to counter quantum computing risks to classical encryption. On August 13, 2024, NIST published FIPS 203 (Module-Lattice-Based Key-Encapsulation Mechanism Standard, based on ML-KEM derived from CRYSTALS-Kyber), FIPS 204 (Module-Lattice-Based Digital Signature Algorithm Standard, based on ML-DSA from CRYSTALS-Dilithium), and FIPS 205 (Stateless Hash-Based Digital Signature Standard, based on SLH-DSA from SPHINCS+), approved by the Secretary of Commerce and effective August 14, 2024. These standards provide quantum-resistant key encapsulation and digital signatures, with FIPS 203 enabling secure key exchange, FIPS 204 supporting authentication, and FIPS 205 offering a hash-based alternative less reliant on lattice assumptions. Drafts of these FIPS were released for public comment in 2023, incorporating feedback on performance, security levels, and interoperability before finalization. In January 2022, NIST revised , Personal Identity Verification () of Federal Employees and Contractors, to update credentialing requirements for secure access to federal facilities and systems, incorporating advancements in and while maintaining compatibility with existing infrastructure. Ongoing proposals include FIPS 206, a lattice-based standard based on , anticipated for finalization in late 2024 or early 2025 following review at NIST's 6th PQC Standardization Conference, where public comments were solicited on implementation details. These efforts reflect NIST's prioritization of cryptographic agility amid rapid technological shifts, with federal agencies required to migrate to PQC-compliant systems by 2035 per Memorandum directives.

Impact on Federal Operations and Beyond

Compliance Requirements for Agencies

Federal agencies are required to comply with applicable Federal Information Processing Standards (FIPS) as part of their information security programs under the Federal Information Security Modernization Act (FISMA) of 2014, which mandates the use of NIST-developed standards for protecting federal information systems. FISMA applies to all executive branch agencies, excluding systems, and ties compliance to broader risk management frameworks outlined in , which incorporates FIPS requirements such as security categorization under FIPS 199 and minimum controls under FIPS 200. Agencies must categorize their information and systems based on potential impact (low, moderate, or high) per FIPS 199, then select and implement corresponding from FIPS 200, with full implementation expected within one year of a standard's final publication, though earlier adoption is encouraged. For cryptographic protections, agencies must employ modules validated to or standards when safeguarding information, as non-validated cryptography is treated as equivalent to unprotected under 15 U.S.C. § 278g-3. The validation process, managed by NIST's Cryptographic Module Validation Program, requires vendors to submit modules for testing against security levels 1 through 4, with validations valid for up to five years; agencies planning new systems post-September 21, 2026, must transition to -validated modules, while legacy modules remain acceptable for existing deployments until that date. Compliance extends to contractors and vendors handling federal data, who must align with agency systems to meet FISMA obligations. Oversight of FIPS compliance occurs through annual FISMA reporting, where agency heads and inspectors general evaluate security programs, including adherence to FIPS, and submit findings to the Office of Management and Budget (OMB), Department of Homeland Security (DHS), and . OMB Circular A-130 further enforces this by requiring agencies to maintain risk-based security for all federal information collected, processed, or transmitted, with non-compliance potentially impacting funding allocations and triggering remediation directives. No waivers are permitted for mandatory FIPS, as the process established under the Computer Security Act of 1987 was eliminated by FISMA, ensuring uniform application across agencies unless a standard's applicability section explicitly limits scope.

Influence on Industry Standards and Commercial Products

FIPS standards have significantly shaped commercial cryptographic products by establishing validation requirements that vendors pursue to qualify for federal procurement and related markets. Under the Cryptographic Module Validation Program (CMVP) administered by NIST and the Canadian Centre for Cyber Security, thousands of hardware and software modules from industry leaders have undergone testing against series criteria, ensuring they meet specified security levels for , , and . For instance, companies such as integrate -validated modules into routers, firewalls, and VPN appliances to enable for government customers, with reporting use of pre-validated components across its product lines as of 2023. Similarly, certifies services and Windows components under , restricting operations to approved algorithms when enabled, which supports sales to federal agencies and contractors bound by FISMA requirements. Beyond direct government sales, FIPS compliance influences broader industry adoption, particularly in sectors handling sensitive data like healthcare and finance, where alignment with federal benchmarks enhances interoperability and risk mitigation. Cloud providers exemplify this: Google Cloud employs FIPS 140-validated modules for protecting , including SSH and inter-service communications, as detailed in their 2023 compliance documentation. In storage systems, vendors like offer FIPS modes that limit cryptographic operations to validated algorithms, facilitating deployment in regulated environments without full hardware redesigns. FIPS 197, specifying the (AES), has permeated commercial software and hardware globally, with AES-256 implementation becoming standard in products from encryption toolkits to mobile devices, driven by its endorsement as a federal baseline that vendors extend to private-sector applications for competitive assurance. FIPS also indirectly informs non-cryptographic industry standards by promoting consistent security categorization and controls that private entities adapt for internal frameworks. FIPS 199's impact levels (low, moderate, high) based on , , and risks have been referenced in commercial risk assessment tools, influencing frameworks like those from the , where vendors certify systems to demonstrate equivalence for cross-sector . This ripple effect is evident in physical security products, such as access control systems listed under for , which manufacturers like those supplying federal facilities extend to enterprise markets to meet analogous standards in commercial buildings. Overall, while mandatory only for use, FIPS validation serves as a quality signal, with over 4,000 modules certified by 2023, compelling vendors to invest in compliance to access multi-billion-dollar government contracts and build trust in adjacent industries.

Contributions to National Security and Interoperability

Federal Information Processing Standards (FIPS) establish uniform security baselines for federal information systems, thereby bolstering by mitigating risks to sensitive government data from unauthorized access, tampering, or disclosure. For instance, cryptographic standards such as define rigorous validation requirements for modules handling encryption, ensuring that implementations resist tampering and side-channel attacks, which has protected unclassified but critical federal communications and transactions since the standard's inception in 1994. Similarly, FIPS 199 provides a framework for categorizing systems based on potential impact to , , and , enabling agencies to allocate resources effectively against threats like cyberattacks, with high-impact systems requiring enhanced controls that align with broader defense-in-depth strategies. These measures collectively reduce vulnerabilities in interconnected federal networks, supporting operational resilience against state-sponsored or criminal threats, though FIPS explicitly excludes systems governed by separate classified protocols. In terms of , FIPS promote compatibility across diverse hardware, software, and vendor ecosystems by mandating adherence to common protocols and algorithms, facilitating secure data exchange among agencies without proprietary lock-in. This standardization, evident in requirements for algorithms like the () under FIPS 197, ensures that encrypted payloads from one system can be processed by another, streamlining joint operations such as inter-agency intelligence sharing or emergency response coordination. Validation programs under further enforce design assurance levels that verify module behavior in multi-vendor environments, reducing integration failures and enabling scalable procurement for IT infrastructures. By fostering a of compliant products, FIPS extend these benefits to commercial partners, enhancing overall ecosystem reliability and minimizing disruptions from incompatible security implementations. Empirical evidence of these contributions includes the widespread adoption of FIPS-validated in migrations, where compliance has enabled secure, interoperable environments handling petabytes of annually, as reported in NIST assessments of system efficacy. However, while these standards have demonstrably curbed certain exploits—such as those exploiting weak in legacy systems—their focus on validated modules has occasionally lagged behind emerging threats like , prompting ongoing NIST transitions to post-quantum alternatives.

Criticisms, Challenges, and Debates

Economic and Implementation Burdens

Validation of cryptographic modules under imposes direct costs on vendors, including laboratory testing fees that vary by provider and module complexity, consulting for documentation and process navigation, and NIST cost recovery charges. For modules at Security Level 4, NIST fees include up to $17,000 for cryptographic review and $4,000 for extended cost recovery, with additional charges for entropy source validation reaching $5,000 base plus $1,500 extended. Internal vendor expenses encompass engineering time for modifications, testing, and coordination, often extending project timelines and diverting resources from core development, with historical validation periods lasting up to two years prior to streamlined options. Federal agencies face implementation burdens from FIPS 199 security categorization and FIPS 200 minimum controls, integrated via the (RMF) in NIST SP 800-37, which mandates system assessments, control selections, and continuous monitoring across the system lifecycle. These processes require dedicated personnel for risk analyses and documentation, contributing to elevated federal IT security expenditures; for instance, agencies allocate billions annually to cybersecurity operations, a portion attributable to RMF activities under FISMA mandates. Procurement of FIPS-validated products further increases costs, as compliant hardware and software command premiums over non-certified alternatives due to validation overhead passed to buyers. Smaller vendors experience amplified burdens, as fixed validation costs—potentially exceeding hundreds of thousands when including all components—deter entry into markets, reducing and sustaining higher prices for agencies. FIPS requirements can also necessitate custom developments or algorithm restrictions, constraining innovation and raising opportunity costs, particularly for software firms reliant on agile updates incompatible with rigid certification timelines. Ongoing maintenance, such as revalidation for updates, perpetuates recurring expenses, with critics highlighting how these factors contribute to broader regulatory compliance strains on resource-limited entities.

Rigidity in Response to Rapid Technological Evolution

The FIPS validation process, administered through the Cryptographic Module Validation Program (CMVP), imposes rigorous testing requirements that often result in certification delays spanning months to over a year, impeding the timely integration of emerging technologies into federal systems. As of July 2023, despite submissions for FIPS 140-3 beginning in September 2020, only seven modules had achieved validation, with 189 products remaining in the queue and no firm resolution timeline from NIST. This backlog, exacerbated by factors such as staffing shortages and the COVID-19 pandemic, has particularly affected the Department of Defense, where over 315 modules were pending as of February 2023, many for more than six months, stalling approvals for the DoD Information Network Approved Products List and hindering modernization efforts. Such procedural rigidity contrasts sharply with the accelerated pace of technological innovation, where vulnerabilities like quantum computing threats demand swift algorithmic updates. In , a core domain of FIPS standards, this lag manifests in the enforcement of legacy algorithms while excluding more efficient modern alternatives, despite their proven security. For example, , proposed in 2006 for elliptic curve operations, has not been approved for FIPS use owing to non-conformance with prescribed curve parameters, compelling developers to revert to less performant options like P-256. The 17-year interval between (finalized in 2002) and (2019) further illustrates infrequent revisions, delaying advancements in fields such as and zero-knowledge proofs, which lack FIPS endorsement despite potential applications in secure data processing. Industry analyses highlight how these constraints force vendors to implement suboptimal FIPS-compliant modes, as seen in cases like stalled developments that prioritized regulatory hurdles over enhanced functionality. The standardization of underscores ongoing challenges, with NIST's process—launched in 2016—yielding initial algorithm selections by 2023 but projecting 4-6 years for comprehensive validation and integration into FIPS. This timeline risks exposing systems to "" attacks as quantum capabilities advance, yet the dual role of NIST in both standard-setting and validation perpetuates bottlenecks without adaptive mechanisms like automated testing or tiered certifications. Proponents of reform, including cloud service providers, advocate for streamlined processes to mitigate reliance on unsupported modules and foster , arguing that current rigidity elevates compliance costs and security gaps over proactive defense against evolving threats.

Debates on Over-Regulation vs. Security Necessity

Critics of FIPS argue that mandatory compliance, especially under for cryptographic modules, creates excessive regulatory hurdles by requiring extensive validation processes that delay product deployment and inflate costs for vendors seeking federal contracts. The certification timeline often spans 18 to 24 months, encompassing testing, consultant fees, and government reviews, which can escalate development expenses significantly and disadvantage smaller firms unable to absorb such burdens. These requirements prioritize physical tamper resistance and approved algorithms like and , sidelining modern innovations such as or advanced encryption schemes, thereby stifling technological advancement in a rapidly evolving threat landscape. For instance, vendors have reported disabling novel features to achieve compliance, reducing overall system resilience despite the intent to enhance it. Proponents counter that these standards are indispensable for establishing a uniform baseline of security in federal systems handling sensitive unclassified data, as mandated by the Federal Information Security Modernization Act (FISMA). FIPS validation ensures independent testing of modules against tampering, flaws, and weak implementations, fostering across agencies and reducing vulnerabilities from unvetted . Empirical assessments, such as those for the (FIPS 197), demonstrate net economic benefits through widespread adoption that bolsters national data protection without proportional innovation losses. While acknowledging process inefficiencies, supporters note ongoing updates—like the transition to in 2019 and post-quantum standards in FIPS 203 (2024)—address obsolescence, arguing that laxer approaches risk greater breaches than regulatory friction. The debate persists amid broader cybersecurity discussions, where over-regulation is seen as potentially counterproductive in agile environments, yet FIPS's in verifiable underpins its defense against alternatives like voluntary NIST Special Publications, which lack enforcement mechanisms for high-stakes use. Empirical data on reductions tied to FIPS-adherent systems remains limited, prompting calls for cost-benefit analyses that weigh delays against prevented incidents, though exemptions often bypass such scrutiny.

References

  1. [1]
    FIPS General Information | NIST
    Feb 24, 2010 · The National Institute of Standards and Technology (NIST) develops FIPS publications when required by statute and/or there are compelling.
  2. [2]
    ITL Standards Activities History | NIST
    Jul 16, 2024 · ITL has a long history in standards, producing its first FIPS in the late 1960s, and has been ANSI accredited since 1984. ITL maintains one ...
  3. [3]
  4. [4]
  5. [5]
  6. [6]
    The Trouble With FIPS: Encryption Standards Need a Makeover
    Mar 2, 2022 · FIPS 140 sets the standard for cryptography used in the United States, but it's got problems. Because of FIPS, we all have problems.
  7. [7]
    The Escrowed Encryption Standard (EES) - ScienceDirect.com
    The controversial Escrowed Encryption Standard, recently adopted as a Federal Information Processing Standard (FIPS), has polarized some stakeholders both ...
  8. [8]
    The US government bids adieu to Clipper Chip - Opensource.com
    Feb 4, 2015 · Ostensibly, the EES is now being withdrawn because it references a cryptographic algorithm, Skipjack, that is no longer approved for U.S. ...
  9. [9]
    Compliance FAQs: Federal Information Processing Standards (FIPS)
    Jul 10, 2018 · What are Federal Information Processing Standards (FIPS)? · What are the current FIPS? · Are All FIPS mandatory? · Can federal agencies waive ...
  10. [10]
    [PDF] FIPS 200, Minimum Security Requirements for Federal Information ...
    Mar 9, 2006 · Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National. Institute of Standards and Technology (NIST) after ...Missing: scope | Show results with:scope
  11. [11]
    Federal Information Processing Standard (FIPS) - Glossary | CSRC
    Federal Information Processing Standard (FIPS) ; FIPS 201-3 under Federal Information Processing Standards ; NIST SP 1800-16B under Federal Information Processing ...
  12. [12]
    FIPS 140-3, Security Requirements for Cryptographic Modules | CSRC
    This standard shall be used in designing and implementing cryptographic modules that federal departments and agencies operate or are operated for them under ...Missing: scope | Show results with:scope
  13. [13]
    [PDF] FIPS 199, Standards for Security Categorization of Federal ...
    Standards and Technology (NIST) is the official series of publications relating to standards and guidelines adopted and promulgated under the provisions of ...
  14. [14]
    FIPS 201-3 - NIST Pages
    This Standard defines authentication mechanisms that offer varying degrees of security for both logical and physical access applications. Federal departments ...
  15. [15]
    40 U.S. Code § 11331 - Responsibilities for Federal information ...
    To ensure fiscal and policy consistency, the Secretary of Commerce shall exercise the authority conferred by this section subject to direction by the President ...
  16. [16]
    FIPS is the Acronym for Federal Information Processing Standards
    The journey of FIPS began in the 1960s when the need for standardization in government computer systems became apparent. The Brooks Act of 1965 gave the ...<|separator|>
  17. [17]
    [PDF] Federal Information Security and the Computer Security Act
    The Brooks Act of 1965 (Public Law 89-306) was enacted to “provide for the economic and effi- cient purchase, lease, maintenance, operation, and utilization of ...
  18. [18]
    Federal Information Processing Standards Publication (FIPS) - CHM
    FIPS PUB 0; General Description of hte Federal Information Processing Standards Register; 1968. FIPS PUB 1; Code for Information Interchange; 1968.
  19. [19]
    [PDF] federal information processing standards index
    Dec 1, 1974 · Scope: To define the system functions, procedures and parameters necessary for the transfer of data be¬ tween data systems over ...
  20. [20]
    ITL History Timeline 1950-Present | NIST
    Oct 12, 2010 · 1980 – FIPS 68, Minimal BASIC, and FIPS 69, FORTRAN, approved. 1979 – FIPS 60, I/O Channel Interface, approved. 1979 – NBS campus-wide local ...
  21. [21]
    [PDF] guidelines for security of computer applications
    Jun 30, 1980 · Federal Information Processing Standards Publication (FIPS PUB) 41, Computer Security Guidelines for. Implementing the Privacy Act of 1974. d.
  22. [22]
    Identity and Access Management at NIST: A Rich History and ...
    Jun 23, 2022 · By the mid-1980s, passwords were widely used and NIST released a comprehensive standard on passwords, Federal Information Processing Standard ( ...
  23. [23]
    [PDF] nist.fips.140-2.pdf
    Dec 3, 2002 · Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National Institute of. Standards and Technology (NIST) after ...
  24. [24]
    [PDF] ITL History Timeline 2010-1950
    2005 – Federal Information Processing Standard · (FIPS) 201, Standard for Personal Identity · Verification of Federal Employees and · Contractors, approved.
  25. [25]
    NIST FIPS publications - Search | CSRC
    FIPS, 186-5. Digital Signature Standard (DSS). FIPS 186-5 (Final) Digital Signature Standard (DSS). 2/03/2023. Status: Final ; FIPS, 180-4. Secure Hash Standard ...FIPS 140-2 · FIPS 200 · FIPs 199 · FIPS 197Missing: examples | Show results with:examples
  26. [26]
    Cryptographic Module Validation Program - FIPS 140-3 Standards
    NIST Special Publication (SP) 800-140C replaces the approved security functions of ISO/IEC 19790 Annex C. As a validation authority, the Cryptographic Module ...
  27. [27]
    SHA-3 Standard: Permutation-Based Hash and Extendable-Output ...
    October 1, 2025: Due to a lapse in federal funding, this website is not being updated. Learn more. Publications. FIPS 202. SHA-3 Standard: Permutation-Based ...DRAFT FIPS 202, SHA-3 ...Permutation-Based Hash and ...
  28. [28]
    Post-Quantum Cryptography FIPS Approved | CSRC
    The Secretary of Commerce has approved three Federal Information Processing Standards (FIPS) for post-quantum cryptography: FIPS 203, 204 and 205.
  29. [29]
    Post-Quantum Cryptography | CSRC
    The Secretary of Commerce approved three Federal Information Processing Standards (FIPS) for post-quantum cryptography: FIPS 203, Module-Lattice-Based Key- ...Three FIPS published · Workshops and Timeline · Post-Quantum · News & Updates
  30. [30]
    Strengthening the Use of Cryptography to Secure Federal Cloud ...
    Aug 8, 2024 · FedRAMP enforces the requirements of FIPS 140-3 as part of its authorization process, so that federal agencies who use authorized cloud ...
  31. [31]
    Announcing Issuance of Federal Information Processing Standard ...
    May 1, 2019 · FIPS 140-3 is available electronically from the NIST website at: https://csrc.nist.gov/​publications/​fips. Authority: 44 U.S.C. 3553(f)(1), 15 ...
  32. [32]
    Announcing Issuance of Federal Information Processing Standard ...
    Jan 24, 2022 · This notice announces the Secretary of Commerce's approval of Federal Information Processing Standard (FIPS) Publication 201-3, Personal ...
  33. [33]
    Announcing Issuance of Federal Information Processing Standard ...
    Feb 3, 2023 · FIPS 186-5 specifies three techniques for the generation and verification of digital signatures that can be used for the protection of data.
  34. [34]
    Procedures for Developing FIPS (Federal Information Processing ...
    May 21, 2018 · NIST will take many or all of the following steps to develop a new or revised FIPS publication (the exact steps and their order may vary).
  35. [35]
    Request for Comments on Draft FIPS-203, Draft FIPS-204, and Draft ...
    Aug 24, 2023 · Comments on FIPS 203, FIPS 204, or FIPS 205 must be received on or before November 22, 2023. ADDRESSES: The drafts of FIPS 203, FIPS 204, and ...
  36. [36]
    [PDF] NIST Cryptographic Standards and Guidelines Development Process
    NIST works in multiple ways with federal stakeholders, especially the agencies that are required to use FIPS and NIST SPs for non-national security systems.
  37. [37]
    Decision to Revise FIPS 180-4, Secure Hash Standard | CSRC
    Mar 7, 2023 · In June 2022, NIST's Crypto Publication Review Board initiated a review process for Federal Information Processing Standard (FIPS) 180-4 ...
  38. [38]
    Approval of Withdrawal of Thirty-Three FIPS Publications | CSRC
    The purpose of this notice is to announce that the Secretary of Commerce has approved the withdrawal of thirty-three Federal Information Processing Standards ( ...
  39. [39]
    Announcing Approval of the Withdrawal of Ten Federal Information ...
    Sep 2, 2008 · This notice announces that the Secretary of Commerce has approved the withdrawal of ten Federal Information Processing Standards (FIPS).
  40. [40]
    Cryptographic Standards and Guidelines | CSRC
    NIST's cryptographic standards include primitives, algorithms, and schemes, covering areas like block ciphers, digital signatures, hash functions, key ...Publications · AES Development · Block Cipher Techniques · Hash Functions
  41. [41]
    FIPS 197, Advanced Encryption Standard (AES) | CSRC
    Three members of the Rijndael family are specified in this Standard: AES-128, AES-192, and AES-256. Each of them transforms data in blocks of 128 bits.
  42. [42]
    Cryptographic Module Validation Program | CSRC
    As of September 22, 2020, CMVP began validating cryptographic modules to Federal Information Processing Standard (FIPS) 140-3, Security Requirements for ...Validated Modules · Modules In Process · Search · FIPS 140-2
  43. [43]
    Withdrawal of FIPS 46–3 FIPS 74 and FIPS 81 | CSRC
    May 19, 2005 · These FIPS are withdrawn because FIPS 46-3, DES, no longer provides the security that is needed to protect Federal government information.Missing: date | Show results with:date
  44. [44]
    FIPS 180-4, Secure Hash Standard (SHS) | CSRC
    This standard specifies hash algorithms that can be used to generate digests of messages. The digests are used to detect whether messages have been changed.Fips-180-4
  45. [45]
    FIPS 186-5, Digital Signature Standard (DSS) | CSRC
    Feb 3, 2023 · This standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized ...
  46. [46]
    [PDF] FEDERAL INFORMATION PROCESSING STANDARDS ...
    FIPS PUB 29-1 is being revised. FIPSPUB68-1 MINIMAL BASIC, 1985 December 24. Defines the syntax of the Minimal BASIC programming language and the semantics.<|separator|>
  47. [47]
    [PDF] Federal Information Processing Standards Publication: synchronous ...
    ... Information Interchange in Serial-By-. Bit Data ... Communication in the Code for Information Interchange. ... Federal Information Processing Standard 22-1 (FIPS 22 ...
  48. [48]
    [PDF] Withdrawn FIPS by Numerical Order Index
    Dec 15, 2016 · The former Federal Information Processing Standards (FIPS) listed below have been withdrawn. Many of these FIPS had adopted voluntary industry ...
  49. [49]
    FIPS 199, Standards for Security Categorization of Federal ...
    The purpose of this document is to provide a standard for categorizing federal information and information systems according to an agency's level of concern.
  50. [50]
    Risk Management Framework (RMF) - Categorize Step
    Standard for categorizing information and systems according to an organization's level of concern for confidentiality, integrity, and availability and the ...
  51. [51]
    [PDF] Categorization Step – Organizational Perspective
    Jan 27, 2009 · The categorization process is the first step in implementing this risk management approach. FIPS 199,. Standards for Security Categorization of ...
  52. [52]
    FIPS 140-2, Security Requirements for Cryptographic Modules | CSRC
    This Federal Information Processing Standard (140-2) specifies the security requirements that will be satisfied by a cryptographic module.
  53. [53]
    [PDF] FIPS 197, Advanced Encryption Standard (AES)
    Nov 26, 2001 · Name of Standard. Advanced Encryption Standard (AES) (FIPS PUB 197). 2. Category of Standard. Computer Security Standard, Cryptography.
  54. [54]
    [PDF] Development of the Advanced Encryption Standard
    Aug 16, 2021 · A NIST AES Selection Team was formed. 5.1 Partnering with the International Cryptographic Community. NIST decided that the cryptographic ...
  55. [55]
    NIST Announces Encryption Standard Finalists
    Aug 9, 1999 · NIST requested proposals for the AES on Sept. 12, 1997. Each of the candidate algorithms supports cryptographic key sizes of 128, 192 and 256 ...
  56. [56]
    Advanced Encryption Standard (AES) | NIST
    May 9, 2023 · In 2000, NIST announced the selection of the Rijndael block cipher family as the winner of theAdvanced Encryption Standard (AES) competition.
  57. [57]
    FIPS 200, Minimum Security Requirements for Federal Information ...
    This standard will promote the development, implementation, and operation of more secure information systems within the federal government.
  58. [58]
    Announcing Approval of Withdrawal of Thirty-Three Federal ...
    Feb 25, 2000 · These FIPS are being withdrawn because they are obsolete, or have not been updated to adopt current voluntary industry standards. Most of these ...Missing: early | Show results with:early
  59. [59]
    [PDF] Replacement Standards for Withdrawn FIPS on Geographic Codes
    Jul 7, 2021 · Withdrawn September 2, 2008. The Geopolitical Entities, Names, and. Codes (GENC) Standard. This is a US Government profile of ISO. 3166, ...
  60. [60]
    [PDF] June 28, 2012 Withdrawn FIPS Replacement Standard
    Jun 28, 2012 · Withdrawn September 2, 2008. INCITS 31 – 2009 -- Information technology - Codes for the Identification of Counties and Equivalent Areas of the.
  61. [61]
    Decision to Convert FIPS 198-1 to a NIST Special Publication | CSRC
    Nov 4, 2022 · NIST has decided to convert FIPS 198-1 to a new Special Publication, NIST SP 800-224, and will revise the text.
  62. [62]
  63. [63]
    FIPS 140-3 Transition Effort | CSRC
    NIST Special Publication (SP) 800-140C replaces the approved security functions of ISO/IEC 19790 Annex C. As a validation authority, the Cryptographic Module ...
  64. [64]
    [PDF] Transitioning the Use of Cryptographic Algorithms and Key Lengths
    Mar 2, 2019 · The document addresses the use of algorithms and key lengths specified in Federal Information Processing Standards (FIPS) and NIST Special ...
  65. [65]
    [PDF] Transitioning the Use of Cryptographic Algorithms and Key Lengths
    Oct 21, 2024 · This third revision of Special Publication (SP) 800-131A is intended to provide details about the transitions associated with the use of ...<|separator|>
  66. [66]
    FIPS 140-3 IG and RFG Announcements - Cryptographic Module ...
    [09-21-2020]​​ The first release of the FIPS 140-3 Implementation Guidance document was published on September 21, 2020. This release incorporates 41 IGs, down ...Missing: developments | Show results with:developments
  67. [67]
    Announcing Issuance of Federal Information Processing Standards ...
    Aug 14, 2024 · This notice announces the Secretary of Commerce's approval of three Federal Information Processing Standards (FIPS): FIPS 203, ...<|control11|><|separator|>
  68. [68]
    NIST seeks comments on three draft FIPS documents covering post ...
    Aug 25, 2023 · The agency has called for feedback on three draft Federal Information Processing Standards (FIPS) that cover post-quantum cryptography standardization.<|control11|><|separator|>
  69. [69]
    Personal Identity Verification of Federal Employees and Contractors
    In January 2022, NIST revised Federal Information Processing Standard (FIPS) 201, which establishes standards for the use of Personal Identity Verification (PIV) ...
  70. [70]
  71. [71]
    Federal Information Security Modernization Act (FISMA)
    A key requirement of FISMA is that program officials, and the head of each agency, must conduct annual reviews of information security programs, with the intent ...<|separator|>
  72. [72]
    [PDF] Minimum Security Requirements for Federal Information and ...
    Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National. Institute of Standards and Technology (NIST) after approval by the ...
  73. [73]
    Federal Information Security Modernization Act - CISA
    FISMA 2014 updates federal cybersecurity by codifying DHS authority, amending OMB oversight, and requiring reporting of major incidents and data breaches.Missing: FIPS | Show results with:FIPS
  74. [74]
    Appendix III to OMB Circular No. A-130 - Obama White House
    Agencies shall implement and maintain a program to assure that adequate security is provided for all agency information collected, processed, transmitted, ...
  75. [75]
    FIPS 140 - Cisco
    FIPS 140 is a U.S. and Canadian standard specifying security for cryptographic modules. Cisco uses a pre-validated module to achieve compliance.
  76. [76]
    Federal Information Processing Standard (FIPS) Publication 140-2
    Dec 7, 2023 · The Federal Information Processing Standard (FIPS) Publication 140-2 is a US government standard that defines minimum security requirements for cryptographic ...<|separator|>
  77. [77]
    FIPS 140-2 Validated - Compliance | Google Cloud
    Data in transit in Google Cloud is protected by FIPS 140–validated modules; for example this includes SSH connections, data center traffic, service-to-service ...
  78. [78]
    What Is FIPS Mode—and Why Don't Pure Storage Products Need It?
    Nov 2, 2023 · When a system is in FIPS mode, it is restricted to cryptographic algorithms and protocols that meet a U.S. federal standard.Fips: The Federal Standard... · Fips Mode Faqs · Fips Mode: More Than A...<|separator|>
  79. [79]
    FIPS 201 Approved Product List - IDManagement.gov
    This page is for program managers and acquisition professionals looking for approved products for physical access control systems and PIV cards.
  80. [80]
    Search - Cryptographic Module Validation Program | CSRC
    Use this form to search for information on validated cryptographic modules. Select the basic search type to search modules on the active validation list.
  81. [81]
  82. [82]
    NIST Cost Recovery Fees - Cryptographic Module Validation Program
    FIPS 140 Cost Recovery​​ The following fee structure is effective Jan 1, 2025 and is subject to change to reflect actual operating costs.
  83. [83]
    The True Cost of FIPS 140-2 Validation - Corsec Security, Inc.®
    Jul 11, 2013 · Corsec reviews the benefits of getting a FIPS 140-2 validation for your product and the truce cost associated with completing the process.Missing: analysis | Show results with:analysis
  84. [84]
    FIPS 140-3 Validation, Certification & Solutions | SafeLogic
    The FIPS 140-3 standard provides four increasing, qualitative levels of security: Level 1, Level 2, Level 3, and Level 4. These levels are intended to cover the ...
  85. [85]
    [PDF] Risk Management Framework for Information Systems and ...
    Dec 2, 2018 · The intent is to increase the effectiveness, efficiency, and cost-effectiveness of the RMF by establishing a closer connection to the ...
  86. [86]
    [PDF] Guide for Applying the Risk Management Framework to Federal ...
    Dec 20, 2019 · The attached publication has been withdrawn (archived), and is provided solely for historical purposes. It may have been superseded by another ...<|separator|>
  87. [87]
    The Dilemmas of FIPS 140-3 Compliance - TuxCare
    Feb 13, 2023 · This blog post will delve deeper into these issues and explore alternatives available to organizations, such as Extended Security Updates (ESU).Author · Certified Or Secured? · Trade-Offs Are Not Necessary
  88. [88]
    FIPS 140-2 Validated: Top 10 Myths - Corsec Security, Inc.®
    Feb 21, 2013 · Yes, there are considerable costs associated to get FIPS 140-2 validated; such as the lab, consultant, government fees, and of course your own ...
  89. [89]
    FIPS 140-3: Everything you need to know - Chainguard
    Aug 22, 2025 · FIPS 140-3 is the U.S. and Canadian standard for validating cryptographic modules, like a safety inspection for cryptography.
  90. [90]
    What is FIPS Compliance and Why is it Important? - Fujifilm NDT
    FIPS compliance enhances data protection and security for government and private agencies. It establishes high cybersecurity standards to reduce vulnerabilities ...
  91. [91]
    What is FIPS? - Portnox
    What are the benefits of FIPS? ... It helps organizations meet regulatory standards like: ... FIPS boosts security, ensures compliance, and builds trust — ...
  92. [92]
    [PDF] The Economic Impacts of the Advanced Encryption Standard, 1996
    All Federal Agencies required to implement cybersecurity measures, including use of FIPS‐. 140 approved encryption. 2002 - e-Government Act. (Federal ...<|control11|><|separator|>
  93. [93]
    [PDF] Module-Lattice-Based Key-Encapsulation Mechanism Standard
    Aug 13, 2024 · FIPS 203 is a standard for ML-KEM, a key-encapsulation mechanism (KEM) that establishes a shared secret key for secure communications.<|control11|><|separator|>
  94. [94]
    The Great Cyber Debate: Regulation vs. Innovation - Centraleyes
    Aug 1, 2024 · Federal Regulations: The Biden administration has introduced regulations designed to set minimum cybersecurity standards across various sectors.
  95. [95]
    National Security Regulation and the Decline of Cost-Benefit Analysis
    Oct 10, 2024 · The US government generally has required analysis that benefits outweigh costs when issuing new regulations.