National Conference on Weights and Measures Interim Meeting, 61261-61263 [2017-27890]

Download as PDF Federal Register / Vol. 82, No. 247 / Wednesday, December 27, 2017 / Notices the Consortium will be required to sign a Cooperative Research and Development Agreement (CRADA). Authority: 15 U.S.C. 3710a. Kevin Kimball, NIST Chief of Staff. [FR Doc. 2017–27889 Filed 12–26–17; 8:45 am] BILLING CODE 3510–13–P DEPARTMENT OF COMMERCE National Institute of Standards and Technology National Conference on Weights and Measures Interim Meeting National Institute of Standards and Technology, Commerce. ACTION: Notice. AGENCY: The Interim Meeting of the National Conference on Weights and Measures (NCWM) will be held in St. Pete Beach, Florida, from Sunday, January 21, 2018, through Wednesday, January 24, 2018. This notice contains information about significant items on the NCWM Committee agendas but does not include all agenda items. As a result, the items are not consecutively numbered. DATES: The meeting will be held from Sunday, January 21, 2018, through Wednesday, January 24, 2018, on Sunday through Tuesday, from 8:00 a.m. to 5:00 p.m. Eastern Time, and on Wednesday, from 9:00 a.m. to 12:00 p.m. Eastern Time. The meeting schedule is available at www.ncwm.net. ADDRESSES: This meeting will be held at the Sirata Beach Resort and Conference Center, 5300 Gulf Boulevard, St. Pete Beach, Florida 33706. FOR FURTHER INFORMATION CONTACT: Dr. Douglas Olson, NIST, Office of Weights and Measures, 100 Bureau Drive, Stop 2600, Gaithersburg, MD 20899–2600. You may also contact Dr. Olson at (301) 975–2956 or by email at douglas.olson@ nist.gov. The meeting is open to the public, but a paid registration is required. Please see the NCWM website (www.ncwm.net) to view the meeting agendas, registration forms, and hotel reservation information. SUPPLEMENTARY INFORMATION: Publication of this notice on the NCWM’s behalf is undertaken as a public service; NIST does not endorse, approve, or recommend any of the proposals or other information contained in this notice or in the publications produced by the NCWM. The NCWM is an organization of weights and measures officials of the states, counties, and cities of the United daltland on DSKBBV9HB2PROD with NOTICES SUMMARY: VerDate Sep<11>2014 21:43 Dec 26, 2017 Jkt 244001 States, and representatives from the private sector and federal agencies. These meetings bring together government officials and representatives of business, industry, trade associations, and consumer organizations on subjects related to the field of weights and measures technology, administration, and enforcement. NIST participates to encourage cooperation between federal agencies and the states in the development of legal metrology requirements. NIST also promotes uniformity in state laws, regulations, and testing procedures used in the regulatory control of commercial weighing and measuring devices, packaged goods, and for other trade and commerce issues. The NCWM has established multiple committees, task groups, and other working bodies to address legal metrology issues of interest to regulatory officials, industry, consumers, and others. The following are brief descriptions of some of the significant agenda items that will be considered by some of the NCWM Committees at the NCWM Interim Meeting. Comments will be taken on these and other issues during several public comment sessions. At this stage, the items are proposals. This meeting also includes work sessions in which the Committees may also accept comments, and where recommendations will be developed for consideration and possible adoption at the NCWM 2018 Annual Meeting. The Committees may withdraw or carryover items that need additional development. These notices are intended to make interested parties aware of these development projects and to make them aware that reports on the status of the project will be given at the Interim Meeting. The notices are also presented to invite the participation of manufacturers, experts, consumers, users, and others who may be interested in these efforts. The Specifications and Tolerances Committee (S&T Committee) will consider proposed amendments to NIST Handbook 44, ‘‘Specifications, Tolerances, and other Technical Requirements for Weighing and Measuring Devices.’’ Those items address weighing and measuring devices used in commercial applications, that is, devices that are used to buy from or sell to the public or used for determining the quantity of products or services sold among businesses. Issues on the agenda of the NCWM Laws and Regulations Committee (L&R Committee) relate to proposals to amend NIST Handbook 130, ‘‘Uniform Laws and Regulations in the area of Legal Metrology and Engine PO 00000 Frm 00011 Fmt 4703 Sfmt 4703 61261 Fuel Quality’’ and NIST Handbook 133, ‘‘Checking the Net Contents of Packaged Goods.’’ NCWM S&T Committee The following items are proposals to amend NIST Handbook 44: GEN—General Code Item GEN–3 G–A.1. Commercial and Law-Enforcement Equipment and G– S.2. Facilitation of Fraud These paragraphs currently specify that all weighing and measuring equipment and all mechanisms, software, and devices that are attached or used in conjunction therewith must be designed, constructed, assembled, and installed for use so that they do not facilitate the perpetration of fraud. The S&T Committee will consider a proposal that would expand the application of paragraph G–A.1. Commercial and Law-Enforcement Equipment to include accessory equipment that can be used to defraud or collect unauthorized personal or financial information from a user (e.g., credit/debit card ‘‘skimmers). The proposal would also expand paragraph G–S.2. Facilitation of Fraud by requiring credit/debit card readers and other devices capable of customer initiated electronic financial transactions that are used in conjunction with weighing and measuring equipment to: (1) Be designed and constructed to restrict access and tampering by unauthorized persons; and (2) include an event counter that records the date and time of access. SCL—Scales Item SCL–6 S.1.2.2.3. Deactivation of a ‘‘d’’ Resolution In 2017, the NCWM adopted a proposal requiring the value of the scale division (d) and verification scale interval (e) to be equal on Class I and Class II scales installed into commercial service as of January 1, 2020, when used in a direct sale application (i.e., both parties of a weighing transaction are present when the quantity is determined). The S&T Committee will now consider a new proposal that, if adopted, would prohibit the deactivation of a ‘‘d’’ resolution on a Class I or II scale equipped with a value of ‘‘d’’ that differs from ‘‘e’’ if by such action it causes the scale to round improperly. Item SCL–7 S.1.8.5. Recorded Representations, Point of Sale Systems The S&T Committee will consider a proposal requiring additional sales information to be recorded by cash E:\FR\FM\27DEN1.SGM 27DEN1 61262 Federal Register / Vol. 82, No. 247 / Wednesday, December 27, 2017 / Notices daltland on DSKBBV9HB2PROD with NOTICES registers interfaced with a weighing element for items that are weighed at a checkout stand. These systems are currently required to record the net weight, unit price, total price, and the product class, or in a system equipped with price look-up capability, the product name or code number. The change proposed would add ‘‘tare weight’’ to the list of sales information currently required. This change has been proposed as a nonretroactive requirement with an enforcement date of January 1, 2020, which means if the proposal is adopted, the additional information (i.e., the tare weight) would be required to appear on the sales receipt for items weighed at a checkout stand (Point of Sale Systems) on equipment installed into commercial service as of January 1, 2020. This proposed change would not affect equipment already in service. Item SCL–8 Sections Throughout the Code To Include Provisions for Commercial Weigh-In-Motion Vehicle Scale Systems The S&T Committee will consider a proposal drafted by the NCWM’s WeighIn-Motion (WIM) Task Group (TG) to amend various sections of the NIST Handbook 44, Scales Code to address WIM vehicle scale systems used for commercial applications. The TG is made up of representatives of WIM equipment manufacturers, the U.S. Department of Transportation Federal Highway Administration, NIST Office of Weights and Measures, truck weight enforcement agencies, state weights and measures agencies, and others. The WIM TG was first formed in February 2016 to consider a proposal to expand the NIST Handbook 44, WeighIn-Motion Systems Used for Vehicle Enforcement Screening—Tentative Code to also apply to legal-for-trade (commercial) and law enforcement applications. Members of the TG agreed during their first face-to-face meeting at the 2016 NCWM Annual Meeting to eliminate from the proposal any mention of a law enforcement application and focus solely on WIM vehicle scale systems intended for use in commercial applications. Members of the TG later agreed that commercial application WIM vehicle scale systems should be addressed by the Scales Code of NIST Handbook 44, rather than the Weigh-In-Motion Systems Used for Vehicle Enforcement Screening— Tentative Code. The focus of the TG since July 2016 has been to concentrate on the development of test procedures that can be used to verify the accuracy of a WIM vehicle scale system given the different VerDate Sep<11>2014 21:43 Dec 26, 2017 Jkt 244001 axle and tandem axle configurations of vehicles that will typically be weighed by a system and a proposed maintenance and acceptance tolerance of 0.2 percent on gross (total) vehicle weight. Members of the TG, to date, have been unsuccessful in agreeing on test procedures, and, as a result, the TG recently developed a ‘‘White Paper’’ during the summer of 2017, which it distributed to the different regional weights and measures associations requesting feedback from their fall 2017 conferences on some different draft test procedures being considered and some other concerns. Liquefied Petroleum Gas and Anhydrous Ammonia Liquid-Measuring Devices Item LPG–3 S.2.5. Zero-Setback Interlock, Stationary and Vehicle Mounted Meters, Electroinic The S&T Committee will consider a proposal to add a new nonretroactive paragraph (effective date yet to be determined) that requires both stationary and vehicle mounted electronic LPG and anhydrous ammonia liquid-measuring devices be designed with an automatic interlock system that must engage following completion of a delivery. The proposal specifies that the interlock system must prevent a subsequent delivery from occurring until such time the indicating elements and recording elements, if so equipped, have been reset to zero. The proposal also requires the automatic interlock system to activate within three minutes of product flow cessation and that this ‘‘timeout’’ feature be sealable at the indicator. Block 4, Items (B4) Terminology for Testing Standards and Block 5, Items (B5) Define ‘‘Field Reference Standard’’ Block 4 Items (B4) and Block 5 Items (B5) include all of the following items: B4: Item SCL–4 N.2. Verification (Testing) Standards [Scales Code] B4: Item ABW–1 N.2. Verification (Testing) Standards [Automatic Bulk Weighing Systems] B4: Item AWS–1 N.1.3. Verification (Testing) Standards, N.3.1. Official Tests; UR.4. Testing Standards [Automatic Weighing Systems] PO 00000 Frm 00012 Fmt 4703 Sfmt 4703 B4: Item CLM–1 N.3.2. Transfer Standard Test; T.3. On Tests Using Transfer Standards [Cryogenic LiquidMeasuring Devices] B4: Item CDL–1 N.3.2. Transfer Standard Test; T.3. On Tests Using Transfer Standards [Carbon Dioxide Liquid-Measuring Devices] B4: Item HGM–1 N.4.1. Master Meter (Transfer) Standard Test; T.4. Tolerance Application on Test Using Transfer Standard Test Method [Hyrdogen GasMetering Devices] B4: Item GGM–1 Section 5.56.(a) [Grain-Moisture Meters ‘‘a’’] N.1.1. Air Oven Reference Method Transfer Standards, N.1.3. Meter to Like-Type Meer Method Transfer Standards, and Section 5.56.(b) [Grain-Moisture Meters ‘‘b’’] N.1.1. Transfer Standards, T. Tolerances B4: Item LVS–1 N.2. Testing Standards [Electronic Livestock, Meat, and Poultry Evaluation Systems and/or Devices] B4: Item OTH–2 Appendix A— Fundamental Considerations, 3.2. Tolerances for Standards; 3.3. Accuracy of Standards B4: Item OTH–3 Appendix D— Definitions: fifth-wheel, official grain samples, transfer standard; standard, field B5: Item CLM–2 N.3.2. Transfer Standard Test; T.3. On Tests Using Transfer Standards [Cryogentic LiquidMeasuring Devices] B5: Item CDL–2 N.3.2. Transfer Standard Test; T.3. On Tests Using Transfer Standards [Carbon Dioxide Liquid-Measuirng Devices] B5: Item HGM–2 N.4.1. Master Meter (Transfer) Standard Test; T.4. Tolerance Application on Test Using Transfer Standard Test Method [Hydrogen Gas Metering-Systems] B5: Item OTH–4 Appendix D— Definitions: field reference, standard meter; transfer standard Block 4 and Block 5 items are considered related agenda items, and it E:\FR\FM\27DEN1.SGM 27DEN1 Federal Register / Vol. 82, No. 247 / Wednesday, December 27, 2017 / Notices is likely the S&T Committee will take comments at the 2018 NCWM Interim Meeting on these two groups of items at the same time. These two groups of items are intended to: (1) Make clear the qualifying conditions in which a standard intended for use in testing (i.e., evaluating the performance of) a commercial weighing or measuring device or system can be used to conduct an official test; and (2) harmonize the terminology used to identify a suitable test standard in each of the Handbook 44 codes. NCWM L&R Committee The following items are proposals to amend NIST Handbook 130 or NIST Handbook 133: NIST Handbook 130—Section on Uniform Regulation for the Method of Sale of Commodities Item MOS–10 Section 2.XX. Pet Treats or Chews The L&R Committee is recommending adoption of a uniform method of sale for Pet Treats or Chews. If adopted, the proposal will require sellers to follow labeling guidance under the Food and Drug Administration and 21 CFR 501, which defines these types of products that shall be sold by weight. This will also allow consumers to make a value comparison for similar like items. NIST Handbook 133—‘‘Checking the Net Contents of Packaged Goods’’ Item NET–4 Section 4.XX. Plywood and Wood-Based Structural Panels Currently, there is no test procedure in NIST Handbook 133 for Plywood and Wood-Based Structural Panels. This item will provide a test procedure for these products that follows good measuring practices for products sold by linear measure. The L&R Committee is seeking further comment and is recommending this test procedure be considered for addition to the handbook. Authority: 15 U.S.C. 272(b). Kevin Kimball, NIST Chief of Staff. daltland on DSKBBV9HB2PROD with NOTICES [FR Doc. 2017–27890 Filed 12–26–17; 8:45 am] BILLING CODE 3510–13–P VerDate Sep<11>2014 21:43 Dec 26, 2017 Jkt 244001 DEPARTMENT OF COMMERCE National Institute of Standards and Technology [Docket No. 171115999–7999–01] National Cybersecurity Center of Excellence (NCCoE) Mitigating Internet of Things (IoT) Based Distributed Denial of Service (DDoS) Building Block National Institute of Standards and Technology, Department of Commerce. ACTION: Notice. AGENCY: The National Institute of Standards and Technology (NIST) invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Mitigating IoT-Based DDoS Building Block. This notice is the initial step for the National Cybersecurity Center of Excellence (NCCoE) in collaborating with technology companies to address cybersecurity challenges identified under the Mitigating IoT-Based DDoS Building Block. Participation in the building block is open to all interested organizations. DATES: Interested parties must contact NIST to request a letter of interest template to be completed and submitted to NIST. Letters of interest will be accepted on a first come, first served basis. Collaborative activities will commence as soon as enough completed and signed letters of interest have been returned to address all the necessary components and capabilities, but no earlier than January 26, 2018. When the building block has been completed, NIST will post a notice on the NCCoE Mitigating IoT-Based DDoS Building Block website at: https://nccoe.nist.gov/ projects/building-blocks/mitigating-iotbased-ddos announcing the completion of the building block and informing the public that it will no longer accept letters of interest for this building block. ADDRESSES: The NCCoE is located at 9700 Great Seneca Highway, Rockville, MD 20850. Letters of interest must be submitted to mitigating-iot-based-ddosnccoe@nist.gov or via hardcopy to National Institute of Standards and Technology, NCCoE; 9700 Great Seneca Highway, Rockville, MD 20850. Organizations whose letters of interest are accepted in accordance with the process set forth in the SUPPLEMENTARY INFORMATION section of this notice will be asked to sign a consortium Cooperative Research and Development Agreement (CRADA) with NIST. An SUMMARY: PO 00000 Frm 00013 Fmt 4703 Sfmt 4703 61263 NCCoE consortium CRADA template can be found at: https://nccoe.nist.gov/ node/138. FOR FURTHER INFORMATION CONTACT: Tim Polk, William Haag and Murugiah Souppaya via email to mitigating-iotbased-ddos-nccoe@nist.gov; by telephone 301–975–0239; or by mail to National Institute of Standards and Technology, NCCoE; 9700 Great Seneca Highway, Rockville, MD 20850. Additional details about the Mitigating IoT-Based DDoS Building Block are available at: https://nccoe.nist.gov/ projects/building-blocks/mitigating-iotbased-ddos. SUPPLEMENTARY INFORMATION: Background: The NCCoE, part of NIST, is a public-private collaboration for accelerating the widespread adoption of integrated cybersecurity tools and technologies. The NCCoE brings together experts from industry, government, and academia under one roof to develop practical, interoperable cybersecurity approaches that address the real-world needs of complex Information Technology (IT) systems. By accelerating dissemination and use of these integrated tools and technologies for protecting IT assets, the NCCoE will enhance trust in U.S. IT communications, data, and storage systems; reduce risk for companies and individuals using IT systems; and encourage development of innovative, job-creating cybersecurity products and services. Process: NIST is soliciting responses from all sources of relevant security capabilities (see below) to enter into a Cooperative Research and Development Agreement (CRADA) to provide products and technical expertise to support and demonstrate platforms for the Mitigating IoT-Based DDoS Building Block. The full building block can be viewed at: https://nccoe.nist.gov/ projects/building-blocks/mitigating-iotbased-ddos. Interested parties should contact NIST using the information provided in the FOR FURTHER INFORMATION CONTACT section of this notice. NIST will then provide each interested party with a letter of interest template, which the party must complete, certify that it is accurate, and submit to NIST. NIST will contact interested parties if there are questions regarding the responsiveness of the letters of interest to the building block objective or requirements identified below. NIST will select participants who have submitted complete letters of interest on a first come, first served basis within each category of product components or capabilities listed below up to the E:\FR\FM\27DEN1.SGM 27DEN1

Agencies

[Federal Register Volume 82, Number 247 (Wednesday, December 27, 2017)]
[Notices]
[Pages 61261-61263]
From the Federal Register Online via the Government Publishing Office [www.gpo.gov]
[FR Doc No: 2017-27890]


-----------------------------------------------------------------------

DEPARTMENT OF COMMERCE

National Institute of Standards and Technology


National Conference on Weights and Measures Interim Meeting

AGENCY: National Institute of Standards and Technology, Commerce.

ACTION: Notice.

-----------------------------------------------------------------------

SUMMARY: The Interim Meeting of the National Conference on Weights and 
Measures (NCWM) will be held in St. Pete Beach, Florida, from Sunday, 
January 21, 2018, through Wednesday, January 24, 2018. This notice 
contains information about significant items on the NCWM Committee 
agendas but does not include all agenda items. As a result, the items 
are not consecutively numbered.

DATES: The meeting will be held from Sunday, January 21, 2018, through 
Wednesday, January 24, 2018, on Sunday through Tuesday, from 8:00 a.m. 
to 5:00 p.m. Eastern Time, and on Wednesday, from 9:00 a.m. to 12:00 
p.m. Eastern Time. The meeting schedule is available at www.ncwm.net.

ADDRESSES: This meeting will be held at the Sirata Beach Resort and 
Conference Center, 5300 Gulf Boulevard, St. Pete Beach, Florida 33706.

FOR FURTHER INFORMATION CONTACT: Dr. Douglas Olson, NIST, Office of 
Weights and Measures, 100 Bureau Drive, Stop 2600, Gaithersburg, MD 
20899-2600. You may also contact Dr. Olson at (301) 975-2956 or by 
email at [email protected]. The meeting is open to the public, but 
a paid registration is required. Please see the NCWM website 
(www.ncwm.net) to view the meeting agendas, registration forms, and 
hotel reservation information.

SUPPLEMENTARY INFORMATION: Publication of this notice on the NCWM's 
behalf is undertaken as a public service; NIST does not endorse, 
approve, or recommend any of the proposals or other information 
contained in this notice or in the publications produced by the NCWM.
    The NCWM is an organization of weights and measures officials of 
the states, counties, and cities of the United States, and 
representatives from the private sector and federal agencies. These 
meetings bring together government officials and representatives of 
business, industry, trade associations, and consumer organizations on 
subjects related to the field of weights and measures technology, 
administration, and enforcement. NIST participates to encourage 
cooperation between federal agencies and the states in the development 
of legal metrology requirements. NIST also promotes uniformity in state 
laws, regulations, and testing procedures used in the regulatory 
control of commercial weighing and measuring devices, packaged goods, 
and for other trade and commerce issues.
    The NCWM has established multiple committees, task groups, and 
other working bodies to address legal metrology issues of interest to 
regulatory officials, industry, consumers, and others. The following 
are brief descriptions of some of the significant agenda items that 
will be considered by some of the NCWM Committees at the NCWM Interim 
Meeting. Comments will be taken on these and other issues during 
several public comment sessions. At this stage, the items are 
proposals. This meeting also includes work sessions in which the 
Committees may also accept comments, and where recommendations will be 
developed for consideration and possible adoption at the NCWM 2018 
Annual Meeting. The Committees may withdraw or carryover items that 
need additional development.
    These notices are intended to make interested parties aware of 
these development projects and to make them aware that reports on the 
status of the project will be given at the Interim Meeting. The notices 
are also presented to invite the participation of manufacturers, 
experts, consumers, users, and others who may be interested in these 
efforts.
    The Specifications and Tolerances Committee (S&T Committee) will 
consider proposed amendments to NIST Handbook 44, ``Specifications, 
Tolerances, and other Technical Requirements for Weighing and Measuring 
Devices.'' Those items address weighing and measuring devices used in 
commercial applications, that is, devices that are used to buy from or 
sell to the public or used for determining the quantity of products or 
services sold among businesses. Issues on the agenda of the NCWM Laws 
and Regulations Committee (L&R Committee) relate to proposals to amend 
NIST Handbook 130, ``Uniform Laws and Regulations in the area of Legal 
Metrology and Engine Fuel Quality'' and NIST Handbook 133, ``Checking 
the Net Contents of Packaged Goods.''

NCWM S&T Committee

    The following items are proposals to amend NIST Handbook 44:

GEN--General Code

Item GEN-3 G-A.1. Commercial and Law-Enforcement Equipment and G-S.2. 
Facilitation of Fraud
    These paragraphs currently specify that all weighing and measuring 
equipment and all mechanisms, software, and devices that are attached 
or used in conjunction therewith must be designed, constructed, 
assembled, and installed for use so that they do not facilitate the 
perpetration of fraud.
    The S&T Committee will consider a proposal that would expand the 
application of paragraph G-A.1. Commercial and Law-Enforcement 
Equipment to include accessory equipment that can be used to defraud or 
collect unauthorized personal or financial information from a user 
(e.g., credit/debit card ``skimmers). The proposal would also expand 
paragraph G-S.2. Facilitation of Fraud by requiring credit/debit card 
readers and other devices capable of customer initiated electronic 
financial transactions that are used in conjunction with weighing and 
measuring equipment to: (1) Be designed and constructed to restrict 
access and tampering by unauthorized persons; and (2) include an event 
counter that records the date and time of access.

SCL--Scales

Item SCL-6 S.1.2.2.3. Deactivation of a ``d'' Resolution
    In 2017, the NCWM adopted a proposal requiring the value of the 
scale division (d) and verification scale interval (e) to be equal on 
Class I and Class II scales installed into commercial service as of 
January 1, 2020, when used in a direct sale application (i.e., both 
parties of a weighing transaction are present when the quantity is 
determined). The S&T Committee will now consider a new proposal that, 
if adopted, would prohibit the deactivation of a ``d'' resolution on a 
Class I or II scale equipped with a value of ``d'' that differs from 
``e'' if by such action it causes the scale to round improperly.
Item SCL-7 S.1.8.5. Recorded Representations, Point of Sale Systems
    The S&T Committee will consider a proposal requiring additional 
sales information to be recorded by cash

[[Page 61262]]

registers interfaced with a weighing element for items that are weighed 
at a checkout stand. These systems are currently required to record the 
net weight, unit price, total price, and the product class, or in a 
system equipped with price look-up capability, the product name or code 
number. The change proposed would add ``tare weight'' to the list of 
sales information currently required. This change has been proposed as 
a nonretroactive requirement with an enforcement date of January 1, 
2020, which means if the proposal is adopted, the additional 
information (i.e., the tare weight) would be required to appear on the 
sales receipt for items weighed at a checkout stand (Point of Sale 
Systems) on equipment installed into commercial service as of January 
1, 2020. This proposed change would not affect equipment already in 
service.
Item SCL-8 Sections Throughout the Code To Include Provisions for 
Commercial Weigh-In-Motion Vehicle Scale Systems
    The S&T Committee will consider a proposal drafted by the NCWM's 
Weigh-In-Motion (WIM) Task Group (TG) to amend various sections of the 
NIST Handbook 44, Scales Code to address WIM vehicle scale systems used 
for commercial applications. The TG is made up of representatives of 
WIM equipment manufacturers, the U.S. Department of Transportation 
Federal Highway Administration, NIST Office of Weights and Measures, 
truck weight enforcement agencies, state weights and measures agencies, 
and others.
    The WIM TG was first formed in February 2016 to consider a proposal 
to expand the NIST Handbook 44, Weigh-In-Motion Systems Used for 
Vehicle Enforcement Screening--Tentative Code to also apply to legal-
for-trade (commercial) and law enforcement applications. Members of the 
TG agreed during their first face-to-face meeting at the 2016 NCWM 
Annual Meeting to eliminate from the proposal any mention of a law 
enforcement application and focus solely on WIM vehicle scale systems 
intended for use in commercial applications. Members of the TG later 
agreed that commercial application WIM vehicle scale systems should be 
addressed by the Scales Code of NIST Handbook 44, rather than the 
Weigh-In-Motion Systems Used for Vehicle Enforcement Screening--
Tentative Code.
    The focus of the TG since July 2016 has been to concentrate on the 
development of test procedures that can be used to verify the accuracy 
of a WIM vehicle scale system given the different axle and tandem axle 
configurations of vehicles that will typically be weighed by a system 
and a proposed maintenance and acceptance tolerance of 0.2 percent on 
gross (total) vehicle weight. Members of the TG, to date, have been 
unsuccessful in agreeing on test procedures, and, as a result, the TG 
recently developed a ``White Paper'' during the summer of 2017, which 
it distributed to the different regional weights and measures 
associations requesting feedback from their fall 2017 conferences on 
some different draft test procedures being considered and some other 
concerns.

Liquefied Petroleum Gas and Anhydrous Ammonia Liquid-Measuring Devices

Item LPG-3 S.2.5. Zero-Setback Interlock, Stationary and Vehicle 
Mounted Meters, Electroinic
    The S&T Committee will consider a proposal to add a new 
nonretroactive paragraph (effective date yet to be determined) that 
requires both stationary and vehicle mounted electronic LPG and 
anhydrous ammonia liquid-measuring devices be designed with an 
automatic interlock system that must engage following completion of a 
delivery. The proposal specifies that the interlock system must prevent 
a subsequent delivery from occurring until such time the indicating 
elements and recording elements, if so equipped, have been reset to 
zero. The proposal also requires the automatic interlock system to 
activate within three minutes of product flow cessation and that this 
``timeout'' feature be sealable at the indicator.

Block 4, Items (B4) Terminology for Testing Standards and Block 5, 
Items (B5) Define ``Field Reference Standard''

    Block 4 Items (B4) and Block 5 Items (B5) include all of the 
following items:
B4: Item SCL-4 N.2. Verification (Testing) Standards [Scales Code]

B4: Item ABW-1 N.2. Verification (Testing) Standards [Automatic Bulk 
Weighing Systems]

B4: Item AWS-1 N.1.3. Verification (Testing) Standards, N.3.1. Official 
Tests; UR.4. Testing Standards [Automatic Weighing Systems]

B4: Item CLM-1 N.3.2. Transfer Standard Test; T.3. On Tests Using 
Transfer Standards [Cryogenic Liquid-Measuring Devices]

B4: Item CDL-1 N.3.2. Transfer Standard Test; T.3. On Tests Using 
Transfer Standards [Carbon Dioxide Liquid-Measuring Devices]

B4: Item HGM-1 N.4.1. Master Meter (Transfer) Standard Test; T.4. 
Tolerance Application on Test Using Transfer Standard Test Method 
[Hyrdogen Gas-Metering Devices]

B4: Item GGM-1 Section 5.56.(a) [Grain-Moisture Meters ``a''] N.1.1. 
Air Oven Reference Method Transfer Standards, N.1.3. Meter to Like-Type 
Meer Method Transfer Standards, and Section 5.56.(b) [Grain-Moisture 
Meters ``b''] N.1.1. Transfer Standards, T. Tolerances

B4: Item LVS-1 N.2. Testing Standards [Electronic Livestock, Meat, and 
Poultry Evaluation Systems and/or Devices]

B4: Item OTH-2 Appendix A--Fundamental Considerations, 3.2. Tolerances 
for Standards; 3.3. Accuracy of Standards

B4: Item OTH-3 Appendix D--Definitions: fifth-wheel, official grain 
samples, transfer standard; standard, field

B5: Item CLM-2 N.3.2. Transfer Standard Test; T.3. On Tests Using 
Transfer Standards [Cryogentic Liquid-Measuring Devices]

B5: Item CDL-2 N.3.2. Transfer Standard Test; T.3. On Tests Using 
Transfer Standards [Carbon Dioxide Liquid-Measuirng Devices]

B5: Item HGM-2 N.4.1. Master Meter (Transfer) Standard Test; T.4. 
Tolerance Application on Test Using Transfer Standard Test Method 
[Hydrogen Gas Metering-Systems]

B5: Item OTH-4 Appendix D--Definitions: field reference, standard 
meter; transfer standard
    Block 4 and Block 5 items are considered related agenda items, and 
it

[[Page 61263]]

is likely the S&T Committee will take comments at the 2018 NCWM Interim 
Meeting on these two groups of items at the same time. These two groups 
of items are intended to: (1) Make clear the qualifying conditions in 
which a standard intended for use in testing (i.e., evaluating the 
performance of) a commercial weighing or measuring device or system can 
be used to conduct an official test; and (2) harmonize the terminology 
used to identify a suitable test standard in each of the Handbook 44 
codes.

NCWM L&R Committee

    The following items are proposals to amend NIST Handbook 130 or 
NIST Handbook 133:

NIST Handbook 130--Section on Uniform Regulation for the Method of Sale 
of Commodities

Item MOS-10 Section 2.XX. Pet Treats or Chews
    The L&R Committee is recommending adoption of a uniform method of 
sale for Pet Treats or Chews. If adopted, the proposal will require 
sellers to follow labeling guidance under the Food and Drug 
Administration and 21 CFR 501, which defines these types of products 
that shall be sold by weight. This will also allow consumers to make a 
value comparison for similar like items.

NIST Handbook 133--``Checking the Net Contents of Packaged Goods''

Item NET-4 Section 4.XX. Plywood and Wood-Based Structural Panels
    Currently, there is no test procedure in NIST Handbook 133 for 
Plywood and Wood-Based Structural Panels. This item will provide a test 
procedure for these products that follows good measuring practices for 
products sold by linear measure. The L&R Committee is seeking further 
comment and is recommending this test procedure be considered for 
addition to the handbook.

    Authority: 15 U.S.C. 272(b).

Kevin Kimball,
NIST Chief of Staff.
[FR Doc. 2017-27890 Filed 12-26-17; 8:45 am]
BILLING CODE 3510-13-P


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.