Sunday, May 06, 2018

2018-05-06 Sunday - NIST Draft Special Publication 800-52 Revision 2


Some background reading I'm doing on future requirements to conform to TLS 1.3:

https://csrc.nist.gov/CSRC/media/Publications/sp/800-52/rev-2/draft/documents/sp800-52r2-draft.pdf

From November 15, 2017
https://csrc.nist.gov/News/2017/NIST-Releases-Draft-SP-800-52-Rev-2-for-public-co
"NIST announces the public comment release of Draft Special Publication 800-52 Revision 2Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations. Transport Layer Security (TLS) provides mechanisms to protect data during electronic dissemination across the Internet. This Special publication provides guidance to the selection and configuration of TLS protocol implementations while making effective use of Federal Information Processing Standards (FIPS) and NIST recommended cryptographic algorithms. It requires that TLS 1.2 configured with FIPS-based cipher suites be supported by all government TLS servers and clients and recommends that agencies develop migration plans to support TLS 1.3 by January 1, 2020. This Special Publication also provides guidance on certificates and TLS extensions that impact security."

Note the pdf of comments received:

Note that Revision 1 was release in April 2014
References:
TLS Basics:

Creating Self-Signed TLS Certificates:

No comments:

Copyright

© 2001-2021 International Technology Ventures, Inc., All Rights Reserved.