Release Statistics

  • See the release pages for single-release statistics, with property, type, and code counts listed together, e.g., NIEM 5.2 release stats.
  • Expand the groups below to see statistics for individual namespaces.
  • Hover over namespace prefixes to see the full names.

These release statistics are also available for download as a spreadsheet.

Property counts

Details Group / NS1.02.02.13.03.13.24.04.14.25.05.15.2
Core1,5401,4781,4781,4231,4231,4231,5861,5861,5861,8101,8101,810
c 1,204
nc 1,4781,4781,4231,4231,4231,5861,5861,5861,8101,8101,810
u 336
Domain2,5502,4994,2316,7947,2749,0539,4869,7279,9199,74310,46716,470
ag 646464646464
biom 2406177071,0181,0141,0121,0081,0941,097
cbrn 451630608608608608608592592592
cyber 268414
cyfs 609609609
em 176169261295295548670687822918950950
fs 213
hs 5382684812812806806806
im 343325343464464464457457457445445445
intel 827277727272666666565656
ip 232225313131313131313131
it 119114451540538538534534534530530530
j 1,3001,2361,3862,8282,8324,1734,1404,1474,2064,0233,9533,953
lrn-dev 95
m 438359359359339339339333333333
mo 120190217213306306296704744
scr 507487571599599599599599599577577577
st 39636363646464
usmtf 5,719
Adapter7623333101010141414
edxl-cap 111111111111
edxl-de 111111111111
edxl-have 1111111111
geo 7415777777111111
gs 74
Auxiliary540543543
cui 202323
stat 520520520
Code Set1925325345555556142143
aamva_d20
ag_codes
ansi_d20
ansi-nist 253253
apco
atf
bls 555
can 333
cbrncl
census
census
cjis
commodity 555
core_misc
dea 333
dod
dod_jcs-pub2.0
dol
edxl
edxl_rm
eo-12958
fbi
fema
fips 333
fips_10-4
fips_5-2
fips_6-4
genc 444
have
have-codes
hazmat 111
hl7 111
ism 19
iso_3166 444
iso_4217 111
iso_639-2b
iso_639-2t
iso_639-3 111
iso_639-5 1
itcodes
itis
jc3iedm 122222222
jp2-0 111
jp3-52 333333333
lasd
mmucc
mmucc_2
mn_off
nces 111
ncic 8686
ndex
nga 111
nibrs
nlets
nonauth
occs 555
opm 111
sar
stix
twpdes
ucr
unece 777
usda_fsa
usps 333
ut_offender
xCard 111
xml
Total4,1854,2325,9658,2248,70510,48411,08711,32811,52012,16312,97618,980
  • The Family Services (fs) domain from NIEM 2.1 was renamed as Children, Youth, and Family Services (cyfs) in NIEM 3.0. This domain was then merged into the Human Services (hs) domain in NIEM 4.0.


Type counts

Details Group / NS1.02.02.13.03.13.24.04.14.25.05.15.2
Core195212212203203203269269269282282282
c 135
nc 212212203203203269269269282282282
u 60
Domain6336721,1861,4831,7082,0452,3412,5012,5522,5512,8568,623
ag 888888
biom 142313361530590591590630628
cbrn 120147147147147147147137137137
cyber 119164
cyfs 185185185
em 4237756969173278287333365366366
fs 102
hs 1941224276276275275275
im 756889979797959595949494
intel 292229191919171717141414
ip 988888888888
it 2016160919191919191909090
j 136158215361365500496498502489489489
lrn-dev 13
m 57484848474747474747
mo 48798595132132130275286
scr 322297316255255255255255255253253253
st 22505050515151
usmtf 5,700
Adapter6823333161616161616
edxl-cap 111111111111
edxl-de 111111111111
edxl-have 1111111111
geo 6615131313131313131313
gs 66
Auxiliary145148148
cui 121515
stat 133133133
Code Set5246778359929789541,0841,0841,0981,0221,0681,070
aamva_d20 84848484929292
ag_codes 626262626262
ansi_d20 7270708084
ansi-nist 137137
apco 666888888888
atf 88888888888
bls 101010
can 222222222666
cbrncl 158131131131131131131131131131
census 222222
census 444
cjis 22
commodity 888888101010
core_misc 222222
dea 22666666666
dod 2
dod_jcs-pub2.0 222222222
dol 222222
edxl 444
edxl_rm 444444444
eo-12958 2
fbi 172172
fema 2020
fips 666
fips_10-4 444444
fips_5-2 444444222
fips_6-4 222222
genc 2224888
have 2424
have-codes 24242424242424242424
hazmat 22222222222
hl7 222222222
ism 2
iso_3166 666222888888
iso_4217 222222222222
iso_639-2b 2
iso_639-2t 2
iso_639-3 22222222222
iso_639-5 2
itcodes 444444444444444444
itis 444
jc3iedm 444444444
jp2-0 222
jp3-52 555555555
lasd 444
mmucc 180160146146146146146146146
mmucc_2 154154154
mn_off 666
nces 222
ncic 122114114104180180184152176176
ndex 238240240240240250176176176
nga 22444444444
nibrs 441212
nlets 666666666666
nonauth 101010
occs 666666101010
opm 222
sar 66888888888
stix 22
twpdes 101010
ucr 222464646464656444444
unece 888121212121212141414
usda_fsa 444444
usps 222222222666
ut_offender 101010
xCard 222222222
xml
Total1,4201,5632,2362,6812,8923,2053,7103,8703,9354,0164,37010,139


Code counts

Details Group / NS1.02.02.13.03.13.24.04.14.25.05.15.2
Core352121333333185185185101101101
c 20
nc 2121333333185185185101101101
u 15
Domain4,1044,2927,3446,8567,3067,7558,5669,3939,4369,59011,09633,427
ag
biom 5729411,0091,3891,3281,3271,3271,4091,406
cbrn
cyber 2601,094
cyfs 675697697
em 10107070703176291,1981,2341,2401,2401,240
fs 400
hs 15867851,0481,0481,0481,0481,048
im 1861864811,3881,3881,3881,3881,3881,3881,3881,3881,388
intel
ip 3333333333
it 2,236
j 3149193193193193209217361361361
lrn-dev 8
m 132180180180180180180180180180
mo 448888901301301341,2981,305
scr 3,9084,0653,9733,7313,7313,7313,7313,7313,7313,7313,7313,731
st 63178178178178178178
usmtf 21,485
Adapter
edxl-cap
edxl-de
edxl-have
geo
gs
Auxiliary168173173
cui 161166166
stat 777
Code Set27,07438,28039,36170,30771,75869,52165,46865,53673,00980,31079,95778,600
aamva_d20 732732732732743743743
ag_codes 797979797979
ansi_d20 672670670705732
ansi-nist 406406
apco 999206206206206206206206206206
atf 9898989898989898989898
bls 1,4551,4551,455
can 131313131313131313174174174
cbrncl 1,0472,4352,4352,4352,4352,4352,4352,4352,4352,435
census 3,2353,2353,2353,2353,2353,235
census 545545545
cjis 2424
commodity 131131131131131131614614614
core_misc 123123123
dea 5151454454454482482482553553553
dod 16
dod_jcs-pub2.0 777555111111
dol 840840840840840840
edxl 242424
edxl_rm 242424242424242424
eo-12958 19
fbi 18,39418,394
fema 7777
fips 9,7119,7116,493
fips_10-4 3,4274,4374,4374,2394,2394,239
fips_5-2 129129129129129129696969
fips_6-4 355355355355355355
genc 2822822825,6236,0636,0636,063
have 4343
have-codes 43434343434343434343
hazmat 2,3802,4062,4062,4062,4062,4412,4412,4412,4582,4582,458
hl7 838383838383828282
ism 17
iso_3166 7207327322492492495,6985,6985,6985,6985,6985,698
iso_4217 201201201182182182182182182179179179
iso_639-2b 453
iso_639-2t 453
iso_639-3 7,5897,5898,3938,3938,3938,3938,3938,3937,8677,8937,893
iso_639-5 115
itcodes 2,2192,2192,2192,2192,2192,2192,2192,2192,219
itis 272727
jc3iedm 364364364364364364364364364
jp2-0 111111
jp3-52 117117117117117117117117117
lasd 458458458
mmucc 797753700700700700700700700
mmucc_2 683683683
mn_off 352352352
nces 505050
ncic 17,79136,16937,62035,43230,31730,31731,98231,78131,30733,053
ndex 4,2714,2884,2884,2884,3524,5603,6433,6433,643
nga 217217505050505050505050
nibrs 256156156
nlets 202020202020202020202020
nonauth 292929
occs 1,0061,0061,0061,0061,0061,0061,4951,4951,495
opm 222222
sar 5260767676767676767676
stix 1818
twpdes 636363
ucr 575757367367371367371528422422422
unece 646868151151151151151151226226226
usda_fsa 347347347347347347
usps 626262616161626262276276276
ut_offender 109109109
xCard 999999999
xml
Total31,21342,59346,72677,19679,09777,30974,21975,11482,63090,16991,327112,301