-
Notifications
You must be signed in to change notification settings - Fork 2
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Unable to fetch CSWP (cybersecurity white paper) documents #93
Comments
@ronaldtse we use DOI to create document identifier. The 04162018 number appears in the resource URL only. Should we create document identifiers from the URL? ...
<doi_data>
<doi>10.6028/NIST.CSWP.6</doi>
<resource>https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf</resource>
</doi_data>
... |
@andrew2net CWSP PubIDs only use the date, not whatever random number they have in the DOI. So we need to fix this. |
However, notice that the URL also has the wrong "date order". The URL says "04162018". However, according to the PubID syntax, it should be 20180416 (this is exactly the example provided in the second CSWP example in the document). |
@andrew2net can you build the CSWP PubID using pubid-nist? |
Yes, CSWP identifiers comply with PubID 1.0 |
@ronaldtse There are a lot of other NIST IDs that can not be parsed by pubis-nist metanorma/pubid-nist#177 |
@ronaldtse we could create IDs from URLs for CWSP but the URLs aren't consistent. These URLs contain IDs similar to DOI:
So these documents IDs will still as they are now. Is it ok? |
@ronaldtse the updated pubs-export has DOI-like docidentifiers: {
"language": "en",
"script": "Latn",
"series": "csrc-white-paper",
"docnumber": "6",
"docidentifier": "CSWP 6",
"revision": null,
"edition": null,
"volume": null,
"uri": "https://csrc.nist.gov/pubs/cswp/6/cybersecurity-framework-v11/final",
"doi": "10.6028/NIST.CSWP.6",
"title-main": "Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1",
"title-sub": null,
"iteration": "final",
"issued-date": null,
"updated-date": null,
"published-date": "2018-04-16",
"obsoleted-date": null,
"status": "final",
"substage": "active",
... Do we really need to use date-based IDs for CSWP? |
Seems that the reference has really been changed to "CSWP 6". I've asked for clarification from NIST. |
@andrew2net the problem is that "CSWP 6" still doesn't work: $ bundle exec relaton fetch "NIST CSWP 6"
[relaton-nist] ("NIST CSWP 6") fetching...
[relaton-nist] WARNING: no match found online for NIST CSWP 6. The code must be exactly like it is on the standards website.
No matching bibliographic entry found |
Fixed in v 1.14.9 $ relaton fetch "NIST CSWP 6"
[relaton-nist] ("NIST CSWP 6") fetching...
[relaton-nist] ("NIST CSWP 6") found NIST CSWP 6
<bibdata type="standard" schema-version="v1.2.3">
<fetched>2023-08-19</fetched>
... |
@andrew2net It's not working for me: Using relaton-nist 1.14.9
...
$ bundle exec relaton fetch 'NIST CSWP 6'
[relaton] (NIST CSWP 6) not found.
No matching bibliographic entry found |
@ronaldtse the message |
Then this is really confusing. Users will never be able to figure this out. When the Relaton-xxx gem is updated, should the cache be wiped? At least the "not found" ones? This information needs to be described in the output:
In any case, we must differentiate a "cache hit not found" vs the "actual not found". |
I confirm that I can fetch CSWP 6 now. Closing and moving the remaining issue to a new ticket. |
However, I still cannot fetch this: $ bundle exec relaton fetch "NIST CSWP 01162020"
[relaton-nist] ("NIST CSWP 01162020") fetching...
[relaton] Downloaded index from https://raw.githubusercontent.com/relaton/relaton-data-nist/main/index-v1.zip
[relaton-nist] WARNING: no match found online for NIST CSWP 01162020. The code must be exactly like it is on the standards website.
No matching bibliographic entry found |
Actually this document at the NIST Library is now called "CSWP 10". I'll close this ticket for now. I wonder what the CSRC entry looks like. |
I received a clarification from @jfnist on CSWPs:
So for CSWP documents (from the CSRC Metanorma feed), we can directly use the CSWP document number for their PubID. For users who have been using the old CSWP IDs, they will have to manually find out what the new numbers are. Perhaps we could maintain a mapping on the blog? Thoughts @andrew2net ? |
@ronaldtse we can create index with both ID versions, so it'll be possible to use any of them. |
@andrew2net instead of creating an index for the legacy ID, I'd rather use a blog post to show them (since it's a list that will never change) instead of carrying this functionality in ongoing code. Can you help do that? Thanks! |
FYI, here is a list that shows all older CSWPs (with original, date-based DOI) and their new CSWP report numbers and DOIs:
PubID
Stage
Status
Date
New DOI
Original DOI
Title
NIST CSWP 1
Final
2/12/2014
https://doi.org/10.6028/NIST.CSWP.1
https://doi.org/10.6028/NIST.CSWP.02122014
Framework for Improving Critical Infrastructure Cybersecurity, Version 1.0
NIST CSWP 2
Final
2/19/2014
https://doi.org/10.6028/NIST.CSWP.2
https://doi.org/10.6028/NIST.CSWP.02192014
Summary of NIST SP 800-53, Revision 4: Security and Privacy Controls for Federal Information Systems and Organizations
NIST CSWP 3
Final
Withdrawn
6/3/2014
https://doi.org/10.6028/NIST.CSWP.3
https://doi.org/10.6028/NIST.CSWP.06032014
Supplemental Guidance on Ongoing Authorization: Transitioning to Near Real-Time Risk Management
NIST CSWP 4
Final
4/21/2016
https://doi.org/10.6028/NIST.CSWP.4
https://doi.org/10.6028/NIST.CSWP.04212016
Best Practices for Privileged User PIV Authentication
NIST CSWP 5
Final
1/26/2018
https://doi.org/10.6028/NIST.CSWP.5
https://doi.org/10.6028/NIST.CSWP.01262018
Security Considerations for Code Signing
NIST CSWP 6
Final
4/16/2018
https://doi.org/10.6028/NIST.CSWP.6
https://doi.org/10.6028/NIST.CSWP.04162018
Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1
NIST CSWP 7
Final
9/10/2018
https://doi.org/10.6028/NIST.CSWP.7
https://doi.org/10.6028/NIST.CSWP.09102018
Transitioning to the Security Content Automation Protocol (SCAP) Version 2
NIST CSWP 8
Final
4/22/2019
https://doi.org/10.6028/NIST.CSWP.8
https://doi.org/10.6028/NIST.CSWP.04222019
BowTie - A deep learning feedforward neural network for sentiment analysis
NIST CSWP 9 ipd
IPD
Withdrawn
7/9/2019
https://doi.org/10.6028/NIST.CSWP.9.ipd
https://doi.org/10.6028/NIST.CSWP.07092019-draft
A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems
NIST CSWP 9
Final
1/14/2020
https://doi.org/10.6028/NIST.CSWP.9
https://doi.org/10.6028/NIST.CSWP.01142020
A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems
NIST CSWP 10
Final
1/16/2020
https://doi.org/10.6028/NIST.CSWP.10
https://doi.org/10.6028/NIST.CSWP.01162020
NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0
NIST CSWP 11
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11
https://doi.org/10.6028/NIST.CSWP.02042020-1
Case Studies in Cyber Supply Chain Risk Management: Summary of Findings and Recommendations
NIST CSWP 11A
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11A
https://doi.org/10.6028/NIST.CSWP.02042020-2
Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Electronics Company
NIST CSWP 11B
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11B
https://doi.org/10.6028/NIST.CSWP.02042020-3
Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Goods Company
NIST CSWP 11C
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11C
https://doi.org/10.6028/NIST.CSWP.02042020-4
Case Studies in Cyber Supply Chain Risk Management: Anonymous Renewable Energy Company
NIST CSWP 11D
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11D
https://doi.org/10.6028/NIST.CSWP.02042020-5
Case Studies in Cyber Supply Chain Risk Management: Mayo Clinic
NIST CSWP 11E
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11E
https://doi.org/10.6028/NIST.CSWP.02042020-6
Case Studies in Cyber Supply Chain Risk Management: Palo Alto Networks, Inc.
NIST CSWP 11F
Final
2/4/2020
https://doi.org/10.6028/NIST.CSWP.11F
https://doi.org/10.6028/NIST.CSWP.02042020-7
Case Studies in Cyber Supply Chain Risk Management: Seagate Technology
NIST CSWP 12 ipd
IPD
Withdrawn
4/1/2020
https://doi.org/10.6028/NIST.CSWP.12.ipd
https://doi.org/10.6028/NIST.CSWP.04012020-draft
Methodology for Characterizing Network Behavior of Internet of Things Devices
NIST CSWP 13
Final
Withdrawn
4/23/2020
https://doi.org/10.6028/NIST.CSWP.13
https://doi.org/10.6028/NIST.CSWP.04232020
Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)
NIST CSWP 14 ipd
IPD
Withdrawn
4/28/2020
https://doi.org/10.6028/NIST.CSWP.14.ipd
https://doi.org/10.6028/NIST.CSWP.04282020-draft
Hardware-Enabled Security for Server Platforms: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases
NIST CSWP 15 ipd
IPD
Withdrawn
5/26/2020
https://doi.org/10.6028/NIST.CSWP.15.ipd
https://doi.org/10.6028/NIST.CSWP.05262020-draft
Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms
NIST CSWP 16 ipd
IPD
9/8/2020
https://doi.org/10.6028/NIST.CSWP.16.ipd
https://doi.org/10.6028/NIST.CSWP.09082020-draft
Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management
NIST CSWP 17 ipd
IPD
10/1/2020
https://doi.org/10.6028/NIST.CSWP.17.ipd
https://doi.org/10.6028/NIST.CSWP.10012020-draft
Securing Data Integrity Against Ransomware Attacks: Using the NIST Cybersecurity Framework and NIST Cybersecurity Practice Guides
NIST CSWP 15
Final
4/28/2021
https://doi.org/10.6028/NIST.CSWP.15
https://doi.org/10.6028/NIST.CSWP.04282021
Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms
NIST CSWP 18 ipd
IPD
5/14/2021
https://doi.org/10.6028/NIST.CSWP.18.ipd
https://doi.org/10.6028/NIST.CSWP.05142021-draft
Establishing Confidence in IoT Device Security: How do we get there?
NIST CSWP 19 ipd
IPD
6/22/2021
https://doi.org/10.6028/NIST.CSWP.19.ipd
https://doi.org/10.6028/NIST.CSWP.06222021-draft
Combinatorial Coverage Difference Measurement
NIST CSWP 20 ipd
IPD
8/4/2021
https://doi.org/10.6028/NIST.CSWP.20.ipd
https://doi.org/10.6028/NIST.CSWP.08042021-draft
Planning for a Zero Trust Architecture: A Starting Guide for Administrators
NIST CSWP 21
Final
9/29/2021
https://doi.org/10.6028/NIST.CSWP.21
https://doi.org/10.6028/NIST.CSWP.09292021
Benefits of an Updated Mapping between the NIST Cybersecurity Framework and the NERC Critical Infrastructure Protection Standards
NIST CSWP 22 ipd
IPD
12/6/2021
https://doi.org/10.6028/NIST.CSWP.22.ipd
https://doi.org/10.6028/NIST.CSWP.12062021-draft
Combination Frequency Differencing
NIST CSWP 23
Final
2/4/2022
https://doi.org/10.6028/NIST.CSWP.23
https://doi.org/10.6028/NIST.CSWP.02042022-1
Recommended Criteria for Cybersecurity Labeling of Consumer Software
NIST CSWP 24
Final
2/4/2022
https://doi.org/10.6028/NIST.CSWP.24
https://doi.org/10.6028/NIST.CSWP.02042022-2
Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products
From: Ronald Tse ***@***.***>
Sent: Wednesday, August 23, 2023 1:41 AM
To: relaton/relaton-nist ***@***.***>
Cc: Foti, James (Fed) ***@***.***>; Mention ***@***.***>
Subject: Re: [relaton/relaton-nist] Unable to fetch CSWP (cybersecurity white paper) documents (Issue #93)
@andrew2net<https://github.com/andrew2net> instead of creating an index for the legacy ID, I'd rather use a blog post to show them (since it's a list that will never change) instead of carrying this functionality in ongoing code.
Can you help do that? Thanks!
-
Reply to this email directly, view it on GitHub<#93 (comment)>, or unsubscribe<https://github.com/notifications/unsubscribe-auth/AF4N5LX3OQBRONDVZTX6KYLXWWJWPANCNFSM6AAAAAAZTOFVCA>.
You are receiving this because you were mentioned.Message ID: ***@***.******@***.***>>
|
Thank you @jfnist ! I'll put this up on a blog post 😉 ! |
@jfnist migrated the mapping into relaton/relaton.org#48 |
Available here: https://www.relaton.org/blog/2023-08-22-nist-cswp-pubid/ |
The text was updated successfully, but these errors were encountered: