Proposed Voluntary Product Standard PS 1-22, Structural Plywood, 57939-57940 [2023-18257]

Download as PDF lotter on DSK11XQN23PROD with NOTICES1 Federal Register / Vol. 88, No. 163 / Thursday, August 24, 2023 / Notices process to select quantum-resistant public-key cryptographic algorithms for standardization. These quantumresistant algorithms would augment the public-key cryptographic algorithms already contained in FIPS 186–5, Digital Signature Standard (DSS), as well as NIST Special Publication (SP) 800–56A Revision 3, Recommendation for PairWise Key-Establishment Schemes Using Discrete Logarithm Cryptography, and SP 800–56B Revision 2, Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography. NIST issued a public call for submissions to the Post-Quantum Cryptography (PQC) Standardization Process in December 2016. Prior to the November 2017 deadline, a total of 82 candidate algorithms were submitted. Shortly thereafter, the 69 candidates that met both the submission requirements and the minimum acceptability criteria were accepted into the first round of the standardization process. Submission packages for the first-round candidates were posted online for public review and comment. After a year-long review of the candidates, NIST selected 26 algorithms to move on to the second round of evaluation in January 2019. These algorithms were viewed as the most promising candidates for eventual standardization, and were selected based on both internal analysis and public feedback. During the second round, there was continued evaluation by NIST and the broader cryptographic community. After consideration of these analyses and other public input received throughout the evaluation process, NIST selected seven finalists and eight alternates to move on to the third round in July 2020. The third round began in July 2020 and continued for approximately 18 months. During the third round, there was a more thorough analysis of the theoretical and empirical evidence used to justify the security of the candidates. There was also careful benchmarking of their performance using optimized implementations on a variety of software and hardware platforms. Similar to the first two rounds, NIST also held the (virtual) Third NIST PQC Standardization Conference in June 2021. NIST summarized its decisions in a report at the end of each round; NISTIR 8240 for the first round, NISTIR 8309 for the second round, and NISTIR 8413 for the third round. These reports are available at https://csrc.nist.gov/ publications/ir. After three rounds of evaluation and analysis, NIST selected four algorithms it will standardize as a result of the PQC VerDate Sep<11>2014 17:08 Aug 23, 2023 Jkt 259001 Standardization Process. The public-key encapsulation mechanism selected was CRYSTALS–KYBER, along with three digital signature schemes: CRYSTALS– Dilithium, FALCON, and SPHINCS+. It is intended that these algorithms will be capable of protecting sensitive U.S. Government information well into the foreseeable future, including after the advent of quantum computers. The draft of FIPS 203 specifies a cryptographic scheme called Module Learning with errors Key Encapsulation Mechanism, or MLWE–KEM, which is derived from the CRYSTALS–KYBER submission. A Key Encapsulation Mechanism (or KEM) is a particular type of key establishment scheme which can be used to establish a shared secret key between two parties communicating over a public channel. Current NISTapproved key establishment schemes are specified in SP 800–56A Recommendation for Pair-Wise KeyEstablishment Schemes Using Discrete Logarithm-Based Cryptography and SP 800–56B, Recommendation for PairWise Key Establishment Schemes Using Integer Factorization Cryptography. The drafts of FIPS 204 and 205 each specify digital signature schemes, which are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. FIPS 204 specifies the Module Learning with errors Digital Signature Algorithm, or ML–DSA, which is derived from CRYSTALSDilithium submission. FIPS 205 specifies the Stateless Hash-based Digital Signature Algorithm, or SLH– DSA, derived from the SPHINCS+ submission. Current NIST-approved digital signature schemes are specified in FIPS 186–5, Digital Signature Standard and SP 800–208, Recommendation for Stateful Hashbased Signature Schemes. In the future, NIST intends to develop a FIPS specifying a digital signature algorithm derived from FALCON as an additional alternative to these standards. Authority: 40 U.S.C. 11331(f), 15 U.S.C. 278g–3. Alicia Chambers, NIST Executive Secretariat. [FR Doc. 2023–18197 Filed 8–23–23; 8:45 am] BILLING CODE 3510–13–P PO 00000 Frm 00017 Fmt 4703 Sfmt 4703 57939 DEPARTMENT OF COMMERCE National Institute of Standards and Technology Proposed Voluntary Product Standard PS 1–22, Structural Plywood National Institute of Standards and Technology, Commerce. ACTION: Notice of availability; request for comments. AGENCY: The National Institute of Standards and Technology (NIST) is distributing for public comment a proposed revision of Voluntary Product Standard PS 1–22, Structural Plywood. The revisions to the standard were prepared by the Standard Review Committee and approved by the PS 1 Standing Committee. PS 1–22 Structural Plywood establishes requirements for the principal types and grades of structural plywood and provides a basis for common understanding among producers, distributors, and users of the product. Interested parties are invited to review the proposed standard and submit comments to NIST. DATES: Written comments regarding the proposed revision, PS 1–22 Structural Plywood, should be submitted to the Standards Coordination Office, NIST, no later than September 25, 2023. Written comments should be submitted according to the instructions in the ADDRESSES section below. Submissions received after that date may not be considered. ADDRESSES: An electronic copy (an Adobe Acrobat File) of the proposed standard, PS 1–22, Structural Plywood, can be obtained at the following website https://www.nist.gov/standardsgov/ voluntary-product-standards-program. This site also includes an electronic copy of PS 1–19 (the existing standard) and a summary of significant changes. Written comments on the proposed revision should be submitted to Nathalie Rioux, Standards Coordination Office, NIST, 100 Bureau Drive, Stop 2100, Gaithersburg, MD 20899–2100. Electronic comments may be submitted to nrioux@nist.gov. Instructions: Attachments will be accepted in plain text, Microsoft Word, or Adobe PDF formats. Comments containing references, studies, research, and other empirical data that are not widely published should include copies or electronic links of the referenced materials. All submissions, including attachments and other supporting materials, will become part of the public record and subject to public disclosure. All comments responding to this SUMMARY: E:\FR\FM\24AUN1.SGM 24AUN1 lotter on DSK11XQN23PROD with NOTICES1 57940 Federal Register / Vol. 88, No. 163 / Thursday, August 24, 2023 / Notices document will be a matter of public record. Relevant comments will generally be available during and after the comment period closes on NIST’s website at https://www.nist.gov/ standardsgov/voluntary-productstandards-program. NIST will not accept comments accompanied by a request that part or all of the material be treated confidentially because of its business proprietary nature or for any other reason. Therefore, do not submit confidential business information or otherwise sensitive, protected, or personal information, such as account numbers, Social Security numbers, or names of other individuals. FOR FURTHER INFORMATION CONTACT: Nathalie Rioux, Standards Coordination Office, National Institute of Standards and Technology, telephone: (240) 751– 6225; email: nrioux@nist.gov. SUPPLEMENTARY INFORMATION: Proposed Voluntary Product Standard PS 1–22 Structural Plywood establishes requirements, for those who choose to adhere to the standard, for the principal types and grades of structural plywood. This standard covers the wood species, veneer grading, adhesive bonds, panel construction and workmanship, dimensions and tolerances, marking, moisture content, and packing of plywood intended for construction and industrial uses. The proposed revision of the standard, PS 1–22, Structural Plywood, has been developed and is being processed in accordance with Department of Commerce provisions in Part 10, Title 15, of the Code of Federal Regulations, Procedures for the Development of Voluntary Product Standards, as amended (published June 20, 1986). The Standing Committee for PS 1–22 is responsible for maintaining, revising, and interpreting the standard and is comprised of producers, distributors, users, and others with an interest in the standard. After reviewing the standard, the Committee determined that updates were needed to reflect current industry practices. The Committee held meetings to review the standard and make needed changes. The full Committee of 18 members voted on the revision, and it was approved by 94% of the Committee Members. The Committee submitted a report to NIST with the voting results and the draft revised standard. NIST has determined that the revised standard should be issued for public comment. Proposed Voluntary Product Standard PS 1–22 Structural Plywood includes the following revisions: VerDate Sep<11>2014 17:08 Aug 23, 2023 Jkt 259001 1. Updated definitions to address Critical Section, Sound Knot, and Tight knot. 2. For species classified by testing Section 5.2.4 clarified that species listed in Table 1 but grown in a different geographic region shall be qualified for use by performance testing. 3. Clarified the requirements under Section 5.7.1 Exposure 1 and 5.7.2 Exterior. 4. Added calculations for planar shear strength Section 6.2.4 and shearthrough-the-thickness strength Section 6.2.5. 5. Added Categories 5/16 and 11/16 to Table 10, Table D1, and Table D2. 6. Updated Section 7 Marking and Certification. This includes adding a Section on Accredited Certification Agency; revised Qualified Inspection and Testing Agency Section and added Section on Accredited Inspection Agency and Section on Accredited Testing Laboratory; added a Subsection on Subcontracting. 7. Added Section 8 on Quality Assurance Requirements which included adding the following subsections Manufacturing Quality Program, Inspection and Test Program, Sampling and Corrective Action. The Standing Committee for PS 1–22 and NIST will revise the standard accordingly. Alicia Chambers, NIST Executive Secretariat. [FR Doc. 2023–18257 Filed 8–23–23; 8:45 am] BILLING CODE 3510–13–P DEPARTMENT OF COMMERCE National Institute of Standards and Technology [Docket Number: 230710–0163] Request for Information Regarding File Specification for Findable, Accessible, Interoperable, and Reusable (FAIR) Containerized Computational Software (FAIR–CCS) National Institute of Standards and Technology, Department of Commerce. ACTION: Notice of public meetings; request for information. AGENCY: The National Institute of Standards and Technology (NIST) is evaluating and improving the specification for achieving interoperability of containerized computational software. Adherence to a specification for Findable, Accessible, Interoperable, and Reusable (FAIR) Containerized Computational Software SUMMARY: PO 00000 Frm 00018 Fmt 4703 Sfmt 4703 (FAIR–CCS) enables better reuse of containerized tools in complex data analyses by chaining tools into computational workflows. NIST requests information from the community on approaches to achieving interoperability of containerized software, designing a container manifest file that meets the community needs, and lowering the barrier for constructing such a manifest file. Responses to this RFI will also inform a possible revision of the current approach to achieving FAIR–CCS via a manifest file, the entries in the current manifest file specification of FAIR–CCS, and the current tools that aim at automating adherence to the FAIR–CCS manifest specification. NIST will host a workshop on FAIR–CCS at the times and location indicated below and will discuss the responses to this RFI at the workshop. DATES: For Comments: Comments in response to this RFI must be received by 5:00 p.m. Eastern time on December 7, 2023. Written comments in response to the RFI should be submitted according to the instructions in the ADDRESSES and SUPPLEMENTARY INFORMATION sections below. Submissions received after that date may not be considered. For Public Meetings/Webcast: A virtual meeting will be held on December 5–7, 2023 from 11 a.m. to 3 p.m. Eastern Time. Requests to participate must be received via the virtual meeting website no later than December 1, 2023. ADDRESSES: For Comments: Responses can be submitted by either of the following methods: • Electronic submission: Submit electronic public comments via the Federal e-Rulemaking Portal. 1. Go to www.regulations.gov and enter [NIST–2023–0003] in the search field, 2. Click the ‘‘Comment Now!’’ icon, complete the required fields, and 3. Enter or attach your comments. • Email: Comments in electronic form may also be sent to wipp-team@nist.gov. Include ‘‘RFI Response: FAIR–CCS’’ in the subject line of the message. Instructions: Attachments will be accepted in plain text, Microsoft Word, or Adobe PDF formats. Comments containing references, studies, research, and other empirical data that are not widely published should include copies or electronic links of the referenced materials. All comments responding to this document will be a matter of public record. Relevant comments will E:\FR\FM\24AUN1.SGM 24AUN1

Agencies

[Federal Register Volume 88, Number 163 (Thursday, August 24, 2023)]
[Notices]
[Pages 57939-57940]
From the Federal Register Online via the Government Publishing Office [www.gpo.gov]
[FR Doc No: 2023-18257]


-----------------------------------------------------------------------

DEPARTMENT OF COMMERCE

National Institute of Standards and Technology


Proposed Voluntary Product Standard PS 1-22, Structural Plywood

AGENCY: National Institute of Standards and Technology, Commerce.

ACTION: Notice of availability; request for comments.

-----------------------------------------------------------------------

SUMMARY: The National Institute of Standards and Technology (NIST) is 
distributing for public comment a proposed revision of Voluntary 
Product Standard PS 1-22, Structural Plywood. The revisions to the 
standard were prepared by the Standard Review Committee and approved by 
the PS 1 Standing Committee. PS 1-22 Structural Plywood establishes 
requirements for the principal types and grades of structural plywood 
and provides a basis for common understanding among producers, 
distributors, and users of the product. Interested parties are invited 
to review the proposed standard and submit comments to NIST.

DATES: Written comments regarding the proposed revision, PS 1-22 
Structural Plywood, should be submitted to the Standards Coordination 
Office, NIST, no later than September 25, 2023. Written comments should 
be submitted according to the instructions in the ADDRESSES section 
below. Submissions received after that date may not be considered.

ADDRESSES: An electronic copy (an Adobe Acrobat File) of the proposed 
standard, PS 1-22, Structural Plywood, can be obtained at the following 
website https://www.nist.gov/standardsgov/voluntary-product-standards-program. This site also includes an electronic copy of PS 1-19 (the 
existing standard) and a summary of significant changes. Written 
comments on the proposed revision should be submitted to Nathalie 
Rioux, Standards Coordination Office, NIST, 100 Bureau Drive, Stop 
2100, Gaithersburg, MD 20899-2100. Electronic comments may be submitted 
to [email protected].
    Instructions: Attachments will be accepted in plain text, Microsoft 
Word, or Adobe PDF formats. Comments containing references, studies, 
research, and other empirical data that are not widely published should 
include copies or electronic links of the referenced materials.
    All submissions, including attachments and other supporting 
materials, will become part of the public record and subject to public 
disclosure. All comments responding to this

[[Page 57940]]

document will be a matter of public record. Relevant comments will 
generally be available during and after the comment period closes on 
NIST's website at https://www.nist.gov/standardsgov/voluntary-product-standards-program. NIST will not accept comments accompanied by a 
request that part or all of the material be treated confidentially 
because of its business proprietary nature or for any other reason. 
Therefore, do not submit confidential business information or otherwise 
sensitive, protected, or personal information, such as account numbers, 
Social Security numbers, or names of other individuals.

FOR FURTHER INFORMATION CONTACT: Nathalie Rioux, Standards Coordination 
Office, National Institute of Standards and Technology, telephone: 
(240) 751-6225; email: [email protected].

SUPPLEMENTARY INFORMATION: Proposed Voluntary Product Standard PS 1-22 
Structural Plywood establishes requirements, for those who choose to 
adhere to the standard, for the principal types and grades of 
structural plywood. This standard covers the wood species, veneer 
grading, adhesive bonds, panel construction and workmanship, dimensions 
and tolerances, marking, moisture content, and packing of plywood 
intended for construction and industrial uses.
    The proposed revision of the standard, PS 1-22, Structural Plywood, 
has been developed and is being processed in accordance with Department 
of Commerce provisions in Part 10, Title 15, of the Code of Federal 
Regulations, Procedures for the Development of Voluntary Product 
Standards, as amended (published June 20, 1986). The Standing Committee 
for PS 1-22 is responsible for maintaining, revising, and interpreting 
the standard and is comprised of producers, distributors, users, and 
others with an interest in the standard.
    After reviewing the standard, the Committee determined that updates 
were needed to reflect current industry practices. The Committee held 
meetings to review the standard and make needed changes.
    The full Committee of 18 members voted on the revision, and it was 
approved by 94% of the Committee Members. The Committee submitted a 
report to NIST with the voting results and the draft revised standard. 
NIST has determined that the revised standard should be issued for 
public comment.
    Proposed Voluntary Product Standard PS 1-22 Structural Plywood 
includes the following revisions:
    1. Updated definitions to address Critical Section, Sound Knot, and 
Tight knot.
    2. For species classified by testing Section 5.2.4 clarified that 
species listed in Table 1 but grown in a different geographic region 
shall be qualified for use by performance testing.
    3. Clarified the requirements under Section 5.7.1 Exposure 1 and 
5.7.2 Exterior.
    4. Added calculations for planar shear strength Section 6.2.4 and 
shear-through-the-thickness strength Section 6.2.5.
    5. Added Categories 5/16 and 11/16 to Table 10, Table D1, and Table 
D2.
    6. Updated Section 7 Marking and Certification. This includes 
adding a Section on Accredited Certification Agency; revised Qualified 
Inspection and Testing Agency Section and added Section on Accredited 
Inspection Agency and Section on Accredited Testing Laboratory; added a 
Subsection on Subcontracting.
    7. Added Section 8 on Quality Assurance Requirements which included 
adding the following subsections Manufacturing Quality Program, 
Inspection and Test Program, Sampling and Corrective Action.
    The Standing Committee for PS 1-22 and NIST will revise the 
standard accordingly.

Alicia Chambers,
NIST Executive Secretariat.
[FR Doc. 2023-18257 Filed 8-23-23; 8:45 am]
BILLING CODE 3510-13-P


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.