Compliance FAQs: Federal Information Processing Standards (FIPS) (2024)

Share

This content last updated 11/15/2019. (Note: Content may not be the most current.)
  • What are Federal Information Processing Standards (FIPS)?
  • What are the current FIPS?
  • Are All FIPS Mandatory?
  • Can Agencies waive mandatory FIPS?
  • What does FIPS mean for non-government organizations?
  • When are FIPS withdrawn?
  • How are FIPS developed?

What are Federal Information Processing Standards (FIPS)?

FIPS are standards and guidelines for federal computer systems that are developed by National Institute of Standards and Technology (NIST) in accordance with the Federal Information Security Management Act (FISMA) and approved by the Secretary of Commerce. These standards and guidelines are developed when there are no acceptable industry standards or solutions for a particular government requirement. Although FIPS are developed for use by the federal government, many in the private sector voluntarily use these standards.

What are the current FIPS?

The most current FIPS can be found on NIST’s Current FIPS webpage.

Number

Title

140-2

Security Requirements for Cryptographic Modules -- 01 May 25 (Supersedes FIPS PUB 140-1, 1994 January 11).

180-4

Secure Hash Standard (SHS) -- 2015 August

186-4

Digital Signature Standard (DSS) -- 13 July

197

Advanced Encryption Standard (AES)-- 2001 November 26

198-1

The Keyed-Hash Message Authentication Code (HMAC)-- 2008 July

199

Standards for Security Categorization of Federal Information and Information Systems-- 2004 February

200

Minimum Security Requirements for Federal Information and Information Systems-- 2006 March

201-2

Personal Identity Verification (PIV) of Federal Employees and Contractors -- 2013 August

202

SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions - 2015 August

Are All FIPS Mandatory?

No. FIPS are not always mandatory for Federal agencies. The applicability section of each FIPS details when the standard is applicable and mandatory. FIPS do not apply to national security systems (as defined in Title III, Information Security, of FISMA).

State agencies administering federal programs like unemployment insurance, student loans, Medicare, and Medicaid must comply with FISMA.Private sector companies with government contracts must also comply with FISMA, which mandates the use of FIPS.

Can Agencies waive mandatory FIPS?

The Computer Security Act of 1987 contained a waiver process for FIPS; however, this Act was superseded by FISMA of 2002, which no longer allows this practice. Some FIPS may still contain language referring to the “waiver process,” but this no longer valid.

What does FIPS mean for non-government organizations?

While FIPS is required for federal government users, the standards are valuable resources for non-government organizations looking to establish strong information security programs.

When are FIPS withdrawn?

When industry standards become available the federal government will withdraw a FIPS. Federal government departments and agencies are directed by the National Technology Transfer and Advancement Act of 1995 (P.L. 104-113), to use technical industry standards that are developed by voluntary consensus standards bodies. This eliminates the cost to the government of developing its own standards.

In other cases, a FIPS may be withdrawn when a commercial product that implements the standard becomes widely available.

How are FIPS developed?

NIST follows rulemaking procedures modeled after those established by the Administrative Procedures Act.

1. The proposed FIPS is announced in the following manners:

  • in the Federal Register for public review and comment
  • on NIST's electronic pages (http://www.nist.gov/itl/fips.cfm )
  • on the electronic pages of the Chief Information Officers Council (http://cio.gov)

The text and associated specifications, if applicable, of the proposed FIPS are posted on the NIST electronic pages.

2. A 30 to 90-day period is provided for review and for submission of comments on the proposed FIPS to NIST.

3.Comments received in response to the Federal Register notice and to the other notices are reviewed by NIST to determine if modifications to the proposed FIPS are needed.

4. A detailed justification document is prepared, analyzing the comments received and explaining whether modifications were made, or explaining why recommended changes were not made.

5. NIST submits the recommended FIPS, the detailed justification document, and recommendations as to whether the standard should be compulsory and binding for Federal government use, to the Secretary of Commerce for approval.

6. A notice announcing approval of the FIPS by the Secretary of Commerce is published in the Federal Register, and on NIST's electronic pages.

7. A copy of the detailed justification document is filed at NIST and is available for public review.

The NIST Standards Information Center makes every effort to provide accurate and complete information. Various data such as names, telephone numbers, links to websites, etc. may change prior to updating. We welcome suggestions on how to improve this FAQ and correct errors. The Standards Information Center provides this information “AS-IS.” NIST and the Standards Information Center make NO WARRANTY OF ANY TYPE, including NO WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. NIST makes no warranties or representations as to the correctness, accuracy, completeness, or reliability of the information. As a condition of using the FAQs, you explicitly release NIST/Standards Information Centerfrom any and all liabilities for any damage of any type that may result from errors or omissions in the FAQ or other data. Some of the documents referenced point to information created and maintained by other organizations. The Standards Information Center does not control and cannot guarantee the relevance, timeliness, or accuracy of these materials.

Standards

Compliance FAQs: Federal Information Processing Standards (FIPS) (2024)

FAQs

What is the FIPS standard of compliance? ›

The Federal Information Protection Standard, or FIPS, is one of these standards. These standards were created by the National Institute of Science and Technology (NIST) to protect government data, and ensure those working with the government comply with certain safety standards before they have access to data.

What is federal information processing FIPS? ›

Definitions: A standard for adoption and use by federal departments and agencies that has been developed within the Information Technology Laboratory and published by NIST, a part of the U.S. Department of Commerce.

How do you ensure FIPS compliance? ›

What Are the FIPS Compliance Requirements?
  1. Encryption algorithms.
  2. Key management.
  3. Physical security.
  4. Tamper resistance.
  5. Other features.
Jun 12, 2023

What is the difference between FIPS validation and compliance? ›

Key Differences Between FIPS Compliance and FIPS Validation

FIPS compliance relies on self-declaration by the organization responsible for the product, whereas FIPS validation involves a third-party evaluation by a NIST-accredited laboratory.

Who certifies FIPS compliance? ›

The FIPS validation process

To achieve FIPS 140-2 validation or certification, all components of a security solution, including both hardware and software, must undergo testing and approval by one of the NIST-accredited independent laboratories.

How to determine FIPS 140-2 compliance? ›

To pass, vendors must:
  1. Document all cryptographic methods and algorithms implemented against the FIPS 140-2 standard. ...
  2. Participate in the NIST Cryptographic Algorithm Validation Program (CAVP) where an independent NIST-approved lab tests and evaluates the algorithms implemented in the vendor's code.
Mar 20, 2024

What is an example of FIPS? ›

Examples of FIPS standards include FIPS 140-2, which defines the requirements for cryptographic modules used in protecting sensitive information, and FIPS 199, which provides guidance on categorizing information and information systems based on the potential impact of a security breach.

What happens when FIPS is enabled? ›

Encryption modules for information technology and computer security programs that are running in FIPS mode will perform Federal Information Processing Standards-compliant functions such as key generation, encryption, and decryption.

What is the purpose of FIPS? ›

FIPS standards establish requirements for ensuring computer security and interoperability, and are intended for cases in which suitable industry standards do not already exist.

What is the Common Criteria in FIPS? ›

FIPS 140-2 Certification focuses on cryptographic modules used in securing sensitive information, while Common Criteria provides an internationally recognized framework for evaluating and certifying the security of IT products.

What are the restrictions of FIPS mode? ›

The attributes of the FIPS Mode security policy are:
  • >No public cryptographic operations.
  • >No clear PINs allowed.
  • >Authentication protection turned on.
  • >Security policy locked to prevent any change.
  • >Tamper before upgrade.
  • >Only allow FIPS-approved algorithms.

Why we're not recommending FIPS mode? ›

The non-FIPS versions have been available much longer (and so are used more widely) and are usually much faster. If FIPS mode is enabled, the non-FIPS algorithms throw an error and the application fails. So basically, if FIPS mode is enabled, most applications using cryptographic functionality fail.

What are the FIPS federal information processing standards? ›

The Federal Information Processing Standards (FIPS) are a set of US Government security requirements for data and its encryption. FIPS are publicly shared and encouraged by the US Federal Government, and overseen by the National Institute of Standards and Technology (NIST) of the Department of Commerce.

Is FIPS outdated? ›

As of October 2020, FIPS 140-2 and FIPS 140-3 are both accepted as current and active. FIPS 140-3 was approved on March 22, 2019 as the successor to FIPS 140-2 and became effective on September 22, 2019. FIPS 140-3 testing began on September 22, 2020, and a small number of validation certificates have been issued.

How do I know if FIPS is enabled? ›

Open up your registry editor and navigate to HKLM\System\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy\Enabled. If the Enabled value is 0 then FIPS is not enabled. If the Enabled value is 1 then FIPS is enabled.

What is the purpose of the FIPS? ›

FIPS (Federal Information Processing Standards) are a set of standards that describe document processing, encryption algorithms and other information technology standards for use within non-military government agencies and by government contractors and vendors who work with the agencies.

What does the FIPS code stand for? ›

The Federal Information Processing Standard (FIPS) code (FIPS 6-4) uniquely identifies counties and county equivalents in the United States. This is for FPDS-NG reporting.

What are the standards of FIPS 140? ›

When creating, putting into use, and running cryptographic modules, the FIPS 140 standard is followed. The combination of hardware, software, and/or firmware known as a cryptographic module implements security features such as algorithm execution and key creation.

Top Articles
Latest Posts
Article information

Author: Aron Pacocha

Last Updated:

Views: 6112

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aron Pacocha

Birthday: 1999-08-12

Address: 3808 Moen Corner, Gorczanyport, FL 67364-2074

Phone: +393457723392

Job: Retail Consultant

Hobby: Jewelry making, Cooking, Gaming, Reading, Juggling, Cabaret, Origami

Introduction: My name is Aron Pacocha, I am a happy, tasty, innocent, proud, talented, courageous, magnificent person who loves writing and wants to share my knowledge and understanding with you.