The IT Law Wiki
Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 6: Line 6:
   
 
This Profile for U. S. Federal Cryptographic Key Management Systems (FCKMSs) contains requirements for their design, [[implementation]], [[procurement]], [[installation]], [[configuration]], management, operation, and use by U. S. Federal organizations. The Profile is based on [[NIST Special Publication 800-130]], "A Framework for Designing Cryptographic Key Management Systems (CKMS)."
 
This Profile for U. S. Federal Cryptographic Key Management Systems (FCKMSs) contains requirements for their design, [[implementation]], [[procurement]], [[installation]], [[configuration]], management, operation, and use by U. S. Federal organizations. The Profile is based on [[NIST Special Publication 800-130]], "A Framework for Designing Cryptographic Key Management Systems (CKMS)."
βˆ’
[[Category:Publication]]
 
βˆ’
[[Category:Encryption]]
 
Please note that all contributions to the The IT Law Wiki are considered to be released under the CC-BY-SA
Cancel Editing help (opens in new window)