Relaton

Blog

NIST CyberSecurity White Paper PubID scheme change and mapping

With the adoption of the latest NIST PubID 1.0 scheme, the NIST Library has decided to retroactively apply the scheme to CyberSecurity White Papers published by the CSRC. This post provides a mapping from the old CSWP PubIDs to the newly assigned PubIDs.

Author’s picture Ronald Tse on 22 Aug 2023

Support for DOI bibliographic information auto-fetch through CrossRef

Relaton now supports auto-fetching Crossref bibliographic information via DOI identifiers.