Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Personal Identity Verification (PIV) of Federal Employees and Contractors

Published

Author(s)

Hildegard Ferraiolo, Andrew Regenscheid, Salvatore Francomacaro, David Cooper, Ketan Mehta, Annie W. Sokol, David Temoshok, Gregory Fiumara, Justin Richer, James L. Fenton, Johnathan Gloster, nabil anwer

Abstract

FIPS 201 establishes a standard for a Personal Identity Verification (PIV) system (Standard) that meets the control and security objectives of Homeland Security Presidential Directive-12 (HSPD-12). It is based on secure and reliable forms of identity credentials issued by the Federal Government to its employees and contractors. These credentials are used by mechanisms that authenticate individuals who require access to federally controlled facilities, information systems, and applications. This Standard addresses requirements for initial identity proofing, infrastructure to support interoperability of identity credentials, and accreditation of organizations issuing PIV credentials. [Supersedes FIPS 201-2 (August 2013 ): https://doi.org/10.6028/NIST.FIPS.201-2]
Citation
Federal Inf. Process. Stds. (NIST FIPS) - 201-3
Report Number
201-3

Keywords

authentication, authenticator, biometrics, credential, cryptography, derived PIV credentials, digital identity, Federal Information Processing Standards (FIPS), HSPD-12, federation, identification, identity proofing, integrated circuit card, Personal Identity Verification, PIV, PIV identity account, public key infrastructure, verification

Citation

Ferraiolo, H. , Regenscheid, A. , Francomacaro, S. , Cooper, D. , Mehta, K. , Sokol, A. , Temoshok, D. , Fiumara, G. , Richer, J. , Fenton, J. , Gloster, J. and anwer, N. (2022), Personal Identity Verification (PIV) of Federal Employees and Contractors, Federal Inf. Process. Stds. (NIST FIPS), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.FIPS.201-3, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=934136 (Accessed April 20, 2024)
Created January 24, 2022, Updated November 29, 2022