Notice of Localization and Tracking System Testing Consortium, 61260-61261 [2017-27889]

Download as PDF daltland on DSKBBV9HB2PROD with NOTICES 61260 Federal Register / Vol. 82, No. 247 / Wednesday, December 27, 2017 / Notices • Certificate Manager: A certificate management system will be used to inventory and manage TLS server certificates deployed in the environment. • Certificate Network Scanning Tool: A tool, such as a vulnerability scanning or other tool, will be used to facilitate the discovery of TLS server certificates via network scanning. 3. Stakeholders/Roles—Humans play an important part in the management of TLS server certificates in enterprises; therefore, the following roles will be represented: • Line of Business/Application Owner: People in leadership positions who are responsible for the line of business or application and who will drive the need for certificates to be deployed. • System Administrators: Responsible for managing TLS servers and ensuring that the load balancer will be represented. • DevOps Developer: Responsible for programming/configuring and managing the DevOps framework. • Approver: One or more stakeholders who will review and approve/reject certificate management operations. • PKI Team: One or more individuals who will manage the certificate management system and public/internal CAs. Responding organizations need to understand and, in their letters of interest, commit to provide: 1. Access for all participants’ project teams to component interfaces and the organization’s experts necessary to make functional connections among security platform components. 2. Support for development and demonstration of the TLS Server Certificate Management Building Block in NCCoE facilities which will be conducted in a manner consistent with the following standards and guidance: OMB Circular A–130; FIPS 200; FIPS 140–2; NIST Special Publications 800– 52, 800–57, 800–63–3, 800–77, 800–177; NIST Framework for Improving Critical Infrastructure Cybersecurity; and internet Engineering Task Force (IETF) Requests for Comments (RFCs) 2246, 4346, 5280 and 5246. The project will also be informed by two in-progress IETF standards draft-ietf-tls-tls13–21 The Transport Layer Security (TLS) Protocol Version 1.3 and draft-ietf-acmeacme-07 Automatic Certificate Management Environment (ACME). Additional details about the TLS Server Certificate Management Building Block are available at: https:// nccoe.nist.gov/projects/building-blocks/ tls-server-certificate-management. VerDate Sep<11>2014 21:43 Dec 26, 2017 Jkt 244001 NIST cannot guarantee that all the products proposed by respondents will be used in the demonstration. Each prospective participant will be expected to work collaboratively with NIST staff and other project participants under the terms of the consortium CRADA in the development of the TLS Server Certificate Management Building Block. Prospective participants’ contribution to the collaborative effort will include assistance in establishing the necessary interface functionality, connection and set-up capabilities and procedures, demonstration harnesses, environmental and safety conditions for use, integrated platform user instructions, and demonstration plans and scripts necessary to demonstrate the desired capabilities. Each participant will train NIST personnel, as necessary, to operate its product in capability demonstrations. Following successful demonstrations, NIST will publish a description of the security platform and its performance characteristics sufficient to permit other organizations to develop and deploy security platforms that meet the security objectives of the TLS Server Certificate Management Building Block. These descriptions will be public information. Under the terms of the consortium CRADA, NIST will support development of interfaces among participants’ products by providing IT infrastructure, laboratory facilities, office facilities, collaboration facilities, and staff support to component composition, security platform documentation, and demonstration activities. The dates of the demonstration of the TLS Server Certificate Management Building Block capability will be announced on the NCCoE website at least two weeks in advance at https:// nccoe.nist.gov/. The expected outcome of the demonstration is to improve security of TLS certificates and private keys within the enterprise. Participating organizations will gain from the knowledge that their products are interoperable with other participants’ offerings. For additional information on the NCCoE governance, business processes, and NCCoE operational structure, visit the NCCoE website https:// nccoe.nist.gov/. Kevin Kimball, NIST Chief of Staff. [FR Doc. 2017–27893 Filed 12–26–17; 8:45 am] BILLING CODE 3510–13–P PO 00000 Frm 00010 Fmt 4703 Sfmt 4703 DEPARTMENT OF COMMERCE National Institute of Standards and Technology Notice of Localization and Tracking System Testing Consortium National Institute of Standards and Technology ACTION: Notice of Research Consortium Deadline Extension. AGENCY: On November 1, 2017, the National Institute of Standards and Technology (NIST) published a Federal Register notice regarding the establishment of the Localization and Tracking System (LTS) Testing Consortium, inviting organizations to participate in this Consortium. The purpose of this Federal Register notice is to extend the deadline for acceptance of letters of interest for participation in the LTS Testing Consortium, as indicated in the DATES section below, from December 15, 2017, to January 31, 2018. DATES: Letters of interest for participation in this LTS Testing Consortium will be accepted until January 31, 2018. LTS testing is expected to occur in May or June 2018, with a pre-event workshop in March. Dates are subject to change, however. ADDRESSES: Letters of interest and requests for additional information can be directed to the NIST LTS Testing Consortium Manager, Nader Moayeri, of the Advanced Network Technologies Division of NIST’s Information Technology Laboratory. Nader Moayeri’s contact information is NIST, 100 Bureau Drive, Stop 8920, Gaithersburg, MD 20899–8920, USA, email: nader.moayeri@nist.gov, and telephone: +1 301–975–3767. FOR FURTHER INFORMATION CONTACT: For further information regarding the terms and conditions of NIST’s CRADA, please contact Jeffrey DiVietro, CRADA and License Officer, NIST’s Technology Partnerships Office, by mail to 100 Bureau Drive, Mail Stop 2200, Gaithersburg, Maryland 20899–2200, by email to jeffrey.divietro@nist.gov, or by telephone at +1 301–975–8779. SUPPLEMENTARY INFORMATION: On November 1, 2017, NIST published a Federal Register notice, 82 FR 50626, regarding the establishment of the LTS Testing Consortium and inviting organizations to participate in this Consortium. The purpose of this new Federal Register notice is to extend the deadline for acceptance of letters of interest for participation in the LTS Testing Consortium from December 15, 2017 to January 31, 2018. Participants in SUMMARY: E:\FR\FM\27DEN1.SGM 27DEN1 Federal Register / Vol. 82, No. 247 / Wednesday, December 27, 2017 / Notices the Consortium will be required to sign a Cooperative Research and Development Agreement (CRADA). Authority: 15 U.S.C. 3710a. Kevin Kimball, NIST Chief of Staff. [FR Doc. 2017–27889 Filed 12–26–17; 8:45 am] BILLING CODE 3510–13–P DEPARTMENT OF COMMERCE National Institute of Standards and Technology National Conference on Weights and Measures Interim Meeting National Institute of Standards and Technology, Commerce. ACTION: Notice. AGENCY: The Interim Meeting of the National Conference on Weights and Measures (NCWM) will be held in St. Pete Beach, Florida, from Sunday, January 21, 2018, through Wednesday, January 24, 2018. This notice contains information about significant items on the NCWM Committee agendas but does not include all agenda items. As a result, the items are not consecutively numbered. DATES: The meeting will be held from Sunday, January 21, 2018, through Wednesday, January 24, 2018, on Sunday through Tuesday, from 8:00 a.m. to 5:00 p.m. Eastern Time, and on Wednesday, from 9:00 a.m. to 12:00 p.m. Eastern Time. The meeting schedule is available at www.ncwm.net. ADDRESSES: This meeting will be held at the Sirata Beach Resort and Conference Center, 5300 Gulf Boulevard, St. Pete Beach, Florida 33706. FOR FURTHER INFORMATION CONTACT: Dr. Douglas Olson, NIST, Office of Weights and Measures, 100 Bureau Drive, Stop 2600, Gaithersburg, MD 20899–2600. You may also contact Dr. Olson at (301) 975–2956 or by email at douglas.olson@ nist.gov. The meeting is open to the public, but a paid registration is required. Please see the NCWM website (www.ncwm.net) to view the meeting agendas, registration forms, and hotel reservation information. SUPPLEMENTARY INFORMATION: Publication of this notice on the NCWM’s behalf is undertaken as a public service; NIST does not endorse, approve, or recommend any of the proposals or other information contained in this notice or in the publications produced by the NCWM. The NCWM is an organization of weights and measures officials of the states, counties, and cities of the United daltland on DSKBBV9HB2PROD with NOTICES SUMMARY: VerDate Sep<11>2014 21:43 Dec 26, 2017 Jkt 244001 States, and representatives from the private sector and federal agencies. These meetings bring together government officials and representatives of business, industry, trade associations, and consumer organizations on subjects related to the field of weights and measures technology, administration, and enforcement. NIST participates to encourage cooperation between federal agencies and the states in the development of legal metrology requirements. NIST also promotes uniformity in state laws, regulations, and testing procedures used in the regulatory control of commercial weighing and measuring devices, packaged goods, and for other trade and commerce issues. The NCWM has established multiple committees, task groups, and other working bodies to address legal metrology issues of interest to regulatory officials, industry, consumers, and others. The following are brief descriptions of some of the significant agenda items that will be considered by some of the NCWM Committees at the NCWM Interim Meeting. Comments will be taken on these and other issues during several public comment sessions. At this stage, the items are proposals. This meeting also includes work sessions in which the Committees may also accept comments, and where recommendations will be developed for consideration and possible adoption at the NCWM 2018 Annual Meeting. The Committees may withdraw or carryover items that need additional development. These notices are intended to make interested parties aware of these development projects and to make them aware that reports on the status of the project will be given at the Interim Meeting. The notices are also presented to invite the participation of manufacturers, experts, consumers, users, and others who may be interested in these efforts. The Specifications and Tolerances Committee (S&T Committee) will consider proposed amendments to NIST Handbook 44, ‘‘Specifications, Tolerances, and other Technical Requirements for Weighing and Measuring Devices.’’ Those items address weighing and measuring devices used in commercial applications, that is, devices that are used to buy from or sell to the public or used for determining the quantity of products or services sold among businesses. Issues on the agenda of the NCWM Laws and Regulations Committee (L&R Committee) relate to proposals to amend NIST Handbook 130, ‘‘Uniform Laws and Regulations in the area of Legal Metrology and Engine PO 00000 Frm 00011 Fmt 4703 Sfmt 4703 61261 Fuel Quality’’ and NIST Handbook 133, ‘‘Checking the Net Contents of Packaged Goods.’’ NCWM S&T Committee The following items are proposals to amend NIST Handbook 44: GEN—General Code Item GEN–3 G–A.1. Commercial and Law-Enforcement Equipment and G– S.2. Facilitation of Fraud These paragraphs currently specify that all weighing and measuring equipment and all mechanisms, software, and devices that are attached or used in conjunction therewith must be designed, constructed, assembled, and installed for use so that they do not facilitate the perpetration of fraud. The S&T Committee will consider a proposal that would expand the application of paragraph G–A.1. Commercial and Law-Enforcement Equipment to include accessory equipment that can be used to defraud or collect unauthorized personal or financial information from a user (e.g., credit/debit card ‘‘skimmers). The proposal would also expand paragraph G–S.2. Facilitation of Fraud by requiring credit/debit card readers and other devices capable of customer initiated electronic financial transactions that are used in conjunction with weighing and measuring equipment to: (1) Be designed and constructed to restrict access and tampering by unauthorized persons; and (2) include an event counter that records the date and time of access. SCL—Scales Item SCL–6 S.1.2.2.3. Deactivation of a ‘‘d’’ Resolution In 2017, the NCWM adopted a proposal requiring the value of the scale division (d) and verification scale interval (e) to be equal on Class I and Class II scales installed into commercial service as of January 1, 2020, when used in a direct sale application (i.e., both parties of a weighing transaction are present when the quantity is determined). The S&T Committee will now consider a new proposal that, if adopted, would prohibit the deactivation of a ‘‘d’’ resolution on a Class I or II scale equipped with a value of ‘‘d’’ that differs from ‘‘e’’ if by such action it causes the scale to round improperly. Item SCL–7 S.1.8.5. Recorded Representations, Point of Sale Systems The S&T Committee will consider a proposal requiring additional sales information to be recorded by cash E:\FR\FM\27DEN1.SGM 27DEN1

Agencies

[Federal Register Volume 82, Number 247 (Wednesday, December 27, 2017)]
[Notices]
[Pages 61260-61261]
From the Federal Register Online via the Government Publishing Office [www.gpo.gov]
[FR Doc No: 2017-27889]


-----------------------------------------------------------------------

DEPARTMENT OF COMMERCE

National Institute of Standards and Technology


Notice of Localization and Tracking System Testing Consortium

AGENCY: National Institute of Standards and Technology

ACTION: Notice of Research Consortium Deadline Extension.

-----------------------------------------------------------------------

SUMMARY: On November 1, 2017, the National Institute of Standards and 
Technology (NIST) published a Federal Register notice regarding the 
establishment of the Localization and Tracking System (LTS) Testing 
Consortium, inviting organizations to participate in this Consortium. 
The purpose of this Federal Register notice is to extend the deadline 
for acceptance of letters of interest for participation in the LTS 
Testing Consortium, as indicated in the DATES section below, from 
December 15, 2017, to January 31, 2018.

DATES: Letters of interest for participation in this LTS Testing 
Consortium will be accepted until January 31, 2018. LTS testing is 
expected to occur in May or June 2018, with a pre-event workshop in 
March. Dates are subject to change, however.

ADDRESSES: Letters of interest and requests for additional information 
can be directed to the NIST LTS Testing Consortium Manager, Nader 
Moayeri, of the Advanced Network Technologies Division of NIST's 
Information Technology Laboratory. Nader Moayeri's contact information 
is NIST, 100 Bureau Drive, Stop 8920, Gaithersburg, MD 20899-8920, USA, 
email: [email protected], and telephone: +1 301-975-3767.

FOR FURTHER INFORMATION CONTACT: For further information regarding the 
terms and conditions of NIST's CRADA, please contact Jeffrey DiVietro, 
CRADA and License Officer, NIST's Technology Partnerships Office, by 
mail to 100 Bureau Drive, Mail Stop 2200, Gaithersburg, Maryland 20899-
2200, by email to [email protected], or by telephone at +1 301-
975-8779.

SUPPLEMENTARY INFORMATION: 
    On November 1, 2017, NIST published a Federal Register notice, 82 
FR 50626, regarding the establishment of the LTS Testing Consortium and 
inviting organizations to participate in this Consortium. The purpose 
of this new Federal Register notice is to extend the deadline for 
acceptance of letters of interest for participation in the LTS Testing 
Consortium from December 15, 2017 to January 31, 2018. Participants in

[[Page 61261]]

the Consortium will be required to sign a Cooperative Research and 
Development Agreement (CRADA).

    Authority:  15 U.S.C. 3710a.

Kevin Kimball,
NIST Chief of Staff.
[FR Doc. 2017-27889 Filed 12-26-17; 8:45 am]
 BILLING CODE 3510-13-P


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.