ITL Newsletter for January - February 2018

ISSUE 150

JANUARY - FEBRUARY 2018

VIEW AS WEBPAGE

information technology laboratory

CULTIVATING TRUST IN IT AND METROLOGY

IN THIS ISSUE

universe

COMPUTATIONAL POWER OF THE UNIVERSE

In this video, The Computational Power of the Universe, Stephen Jordan, a physicist in ITL's Applied and Computational Mathematics Division, asks, “What if we consider the cosmos to be the output of a 13.7-billion-year computation?” After all, computers crunch numbers to simulate complex change and the universe has undergone billions of years of change in accordance with the laws of nature. Jordan isn’t looking to convert the entire cosmos into a vast computing device (however marvelous a science-fiction premise that idea might make) but he is examining whether or not we can use what we see through our telescopes to gain insights into difficult computational problems.

READ MORE

NEWS UPDATES

NEW NIST SPECTROMETER MEASURES SINGLE PHOTONS WITH GREAT PRECISION

Future communications networks that are less vulnerable to hacking could be closer to reality with an invention that measures the properties of single-photon sources with high accuracy.

READ MORE

NEW NIST FORENSIC TESTS HELP ENSURE HIGH-QUALITY COPIES OF DIGITAL EVIDENCE

forensic

Data found on a suspect’s computer, cell phone or tablet can prove to be crucial evidence in a legal case. A new set of software tools developed at the National Institute of Standards and Technology (NIST) aims to make sure this digital evidence will hold up in court.

READ MORE

UPDATE TO CYBERSECURITY FRAMEWORK

NIST recently published the second draft of the proposed update to the Framework for Improving Critical Infrastructure Cybersecurity. This second draft update aims to clarify, refine, and enhance the Cybersecurity Framework, amplifying its value and making it easier to use. This latest draft reflects comments received to date, including those from a public review process launched in January 2017 and a workshop in May 2017.

Public comments for the latest draft of Cybersecurity Framework version 1.1 and the draft Roadmap are due to NIST by 11:59 PM on Friday, January 19, 2018 via cyberframework@nist.gov (link sends e-mail). NIST anticipates finalizing Cybersecurity Framework version 1.1 in Spring 2018.

READ MORE

STAFF RECOGNITION

D. Richard Kuhn

Congratulations to D. Richard Kuhn of ITL's Computer Security Division on his selection as an Institute of Electrical and Electronics Engineers (IEEE) Fellow for his contributions to access control and combinatorial test methods.

Joshua Lubell

Congratulations to Joshua Lubell of NIST's Engineering Laboratory for receiving the 2017 GNCtech digIT Award from Government Computer News for his development of Baseline Tailor, an app designed to help users implement the NIST Cybersecurity Framework more easily.

Ron Ross

Congratulations to Ron Ross, NIST Fellow, for receiving the Presidential Rank Award for his research and leadership in reducing the risk of cybersecurity threats through the creation of NIST's cybersecurity Risk Management Framework (RMF) and the development of a library of supporting NIST technical standards and technical guidelines.

SELECTED NEW PUBLICATIONS

Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher (NIST Special Publication 800-67 Revision 2)

This publication specifies the Triple Data Encryption Algorithm (TDEA), including its primary component cryptographic engine, the Data Encryption Algorithm (DEA). TDEA may be used by federal organizations to protect sensitive unclassified data and is intended to be used with a Special Publication (SP) 800-38-series-compliant mode of operation in a Federal Information Processing Standard (FIPS) 140-2-compliant cryptographic module. Protection of data during transmission or while in storage may be necessary to maintain the confidentiality and integrity of the information represented by the data. This Recommendation defines the mathematical steps required to cryptographically protect data using TDEA and to subsequently process such protected data. TDEA is made available for use by federal agencies within the context of a total security program consisting of physical security procedures, good information management practices, and computer system/network access controls.

The 2017 IARPA Face Recognition Prize Challenge (FRPC) (NISTIR 8197)

This report documents NISTs execution of the Intelligence Advanced Research Projects Activity (IARPA) Face Recognition Prize Challenge (FRPC) 2017. The (FRPC) was conducted to assess the capability of contemporary face recognition algorithms to recognize faces in photographs collected without tight quality constraints, e.g., non-ideal images collected from individuals who are unaware of, and not cooperating with, the collection. Such images are characterized by variations in head orientation, facial expression, illumination, and occlusion and reduced resolution.

The Text Recognition Algorithm Independent Evaluation (TRAIT) (NISTIR 8199)

The report describes and presents the results for text detection and recognition (TRAIT) evaluation in support of forensic investigations of digital media. These images are of interest to NISTs partner law enforcement agencies that seek to employ text recognition in investigating serious crime. Our first evaluation uses images seized in child exploitation investigations. The primary application is the identification of previously known victims and suspects, as well as detection of new victims and suspects. The presence of text, for example, on a wall poster or on an item of clothing, may allow a location to be identified and linked to prior cases. In total, three groups took part in this evaluation over three Phases. The evaluation results show that the initial performance of text recognition is low. However, from Phase 1 to Phase 3, the performance of text recognition algorithms has shown improvement. 

 

CONFERENCE CALENDAR

JANUARY - MARCH

January

17

NICE Webinar: Writing Cybersecurity Position Descriptions for the Greatest Impact

READ MORE

January

25

NSCI Seminar: Ten Years of Exascale - Are We There Yet?

READ MORE

March

14-15

FISSEA Annual Conference

READ MORE


for more events click on calendar