NIST IR 8323 Foundational PNT Profile : Applying the Cybers ecurity Framework for the Responsible Use of Positioning, Navigation , and Timing (PNT) Services Michael Barto ck Joseph Brule Ya-Shian Li -Baboud Suzanne Lightman James McCarthy Karen Reczek Doug Northrip Arthur Scholz Theresa Suloway This publication is available free of charge from: https://doi.org/ 10.6028/ NIST.IR.8323 NISTIR 8323 Foundational PNT Profile : Applying the Cybers ecurity Framework for the Responsible Use of Positioning, Navigation , and Timing (PNT) Services Michael Barto ck Karen Reczek Suzanne Lightman Standards Coordination Office Computer Security Division Laboratory Programs Information Technology Laboratory Ya-Shian Li -Baboud Joseph Brule Software Systems Division National Security Agency Information Technology Laboratory Ft. Meade, MD James McCarthy Doug Northrip Applied Cybersecurity Division Arthur Scholz Information Technology Laboratory Theresa Suloway The MITRE Corporation McLean, VA This publication is available free of charge from: https://doi.org/ 10.6028/ NIST.IR.8323 February 2021 U.S. Department of Commerce Wynn Coggins , Acting Secretary National Institute of Standards and Technology James K. Olthoff , Performing the Non -Exclusive Functions and Duties of the Under Secretary of Commerce for Standards and Technology & Director, National Institute of Standards and Technology National Institute of Standards and Technology Interagency or Internal Report 8323 115 pages ( February 2021 ) This publication is available free of charge from: https://doi.org/10.6028/ NIST.IR.8323 This document was published initially as a draft on October 22, 2020, with a 30-day public comment period. Revisions and updates were incorporated into the final version. Certain commercial entities, equipment, or materials may be identified in this doc ument in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and method ologies, may be used by f ederal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guideline s, and procedures, where they exist, remain operative. For planning and transition purposes, f ederal agencies may wish to closely follow the development of these new publications by NIST. Comments on this publication may be submitted to: National Institute of Standards and Technology Attn: Applied Cybers ecurity Division , Information Technology Laboratory 100 Bureau Drive (Mail Stop 2000) Gaithersburg, MD 20899 -2000 Email: mailto: pnt-eo@list.nist.gov All comments are subject to release under the Freedom of Information Act (FOIA ). NISTIR 8323 FOUNDATIONAL PNT PROFILE ii This publication is available free of charge from: https://doi.org/10.6028/ NIST.IR.8323 Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost -effect

pdf文档 NIST.IR.8323 Foundational PNT Profile Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services

安全标准 > NIST > 文档预览
中文文档 115 页 50 下载 1000 浏览 0 评论 0 收藏 3.0分
温馨提示:本文档共115页,可预览 3 页,如浏览全部内容或当前文档出现乱码,可开通会员下载原始文档
NIST.IR.8323 Foundational PNT Profile Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services 第 1 页 NIST.IR.8323 Foundational PNT Profile Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services 第 2 页 NIST.IR.8323 Foundational PNT Profile Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services 第 3 页
下载文档到电脑,方便使用
本文档由 思安2022-12-05 09:16:52上传分享
给文档打分
您好可以输入 255 个字符
网站域名是多少( 答案:github5.com )
评论列表
  • 暂时还没有评论,期待您的金玉良言
站内资源均来自网友分享或网络收集整理,若无意中侵犯到您的权利,敬请联系我们微信(点击查看客服),我们将及时删除相关资源。