September 18-20, 2024 | DoubleTree by Hilton, San Jose, California

Presentations by Topic

Certification Programs

Day 1
15 May 2019

Latest Cryptographic Module Test Technology Development Trends of KCMVP (C11a)

This presentation will introduce the major test technology development trends of KCMVP. Korea has been operating its own cryptographic module validation system since 2005 and has been conducting tests based...
Read More

Update on the Canadian Centre for Cyber Security (C11b)

This presentation will introduce the new Canadian Centre for Cyber Security (CCCS or Cyber Centre), a branch of the Communication Security Establishment (CSE). We’ll focus on who we are in...
Read More
Roy Crombie

CMVP Programmatic Update (C11d)

This presentation will provide the latest from the CMVP: from new and updated Implementation Guidance to lab accreditation changes, and all initiatives in between.
Beverly Trapnell
Carolyn French

Pearson Testing (C12a)

Gavin O’Brien

CCUF Update (C12c)

The CCUF would like to present an update on their activities.
Fiona Stewart

ACVP Update (C13a)

Christopher Celi

With ACVP done what’s next on the road to automating the NIST crypto validation programs? (C13b)

NIST is working in close collaboration with the industry to address the shortcomings of the NIST Cryptographic Validation Programs and improve the efficiency and effectiveness of cryptographic module testing in...
Read More
Tim Anderson
Robert Relyea
Shawn Geddis
Apostol Vassilev
Day 2
16 May 2019

PSA Certification Programme (C21b)

This presentation will give a very brief introduction to Arm Platform Security Architecture (though that is a separate submission) and then explains why Arm have decided to introduce a new...
Read More
Rob Coombs
Marcus Streets

FIDO Authenticator Certification – FIPS 140-2 Companion Program (C21c)

The FIDO Alliance, a 250+ member association developing specifications and certification programs for simpler, stronger authentication, announced back in March 2018 the expansion of its certification program to include multi-level...
Read More
Roland Atoui

Secure Components – Certification That Benefits Edge, Fog & Cloud (C21d)

We are becoming increasingly ‘digitally dependent’, with connectivity spanning from our Edge devices, through the Fog and into the Cloud, helping us to manage every aspect of our personal, business...
Read More
Olivier Van Nieuwenhuyze

Securing a Connected World – How to create a certification Landscape (C22a)

This presentation will discuss the following problems: * Not all certification levels fit * How do you include HW/SW/Edge/Cloud? * Patching security issues * How do you re-use from 1...
Read More
Sylvain Bonfardin

Smart CC and CC-like Private Schemes (C22b)

Description TBA
Wouter Slegers

Composite Evaluation Approach Derived from Decades of Experience in Smart Card Evaluations for HSM and SAM (C22c)

Mandated in 2018, eIDAS (electronic IDentification, Authentication and trust Services) is an EU regulation defining standards for electronic signatures, qualified digital certificates, electronic seals, timestamps and other proof of authentication...
Read More
Maria Fravventura

A new european regulation landscape for secure signature devices (C23a)

No one doubts that the handwritten signature will eventually be replaced by the digital signature. The European union is evolving towards new regulations for these systems based on certification. New...
Read More

eIDAS: Will Common Criteria Replace FIPS 140-2? (C23b)

Over the past few years, assessment of compliance of products and services with the eIDAS regulation has been at the center of extensive debate. Product developers, service providers, certification authorities,...
Read More
Arnold Abromeit
Graham Costa
Dieter Bong
Jonathan Allin
Maria Fravventura
Day 3
17 May 2019

Dealing with Overlapping Certification Requirements and Maximizing Your FIPS Investment (C31a)

This presentation will provide an overview of testing deemed necessary in FIPS and a summary of the challenges and opportunities for re-use in other Certifications based on lessons learned from...
Read More
Smita Mahapatra

ISO/IEC 19790 Updates (C31b)

ISO/IEC 19790 provides the security requirements for a cryptographic module. Originally based on the U.S. FIPS 140-2, the ISO version has been further developed and improved in subsequent editions. The...
Read More
Michael Cooper
Fiona Stewart

FIPS 140-3 Update (C31c)

Description TBA
Matthew Scholl

NIST and NIAP Working Together (C32a)

Description TBA
Mary Baish
Michael Cooper

FIPS and CC : Symbiotic Certifications (C32b)

Description TBA
Brian Wood
Lachlan Turner
Erin Connor
Shawn Geddis
Nithya Rachamadugu
Day 4
21 Sep 2020

CC in the Cloud (C13a)

The Common Criteria has been a framework for product evaluation of security functions since its inception in the late 1990s. As DevOps became the trend for development of agile cloud...
Read More
Joshua Brickman
Day 5
26 Apr 2024

FIPS 140-3 Overview: Introduction (C30a)

FIPS 140-3 is structured very differently than the previous standard. This talk focuses on the ISO and NIST requirement documents and how they influence the CMVP program.
Kim Schaffer
Day 6
23 Sep 2020

FIPS 140-3 Overview: SP 800-140 Overview (C30b)

This presentation walks through the standards necessary to understand how the US-Canada validation authority manages the ISO requirements and testing while meeting CMVP requirements.
Kim Schaffer

FIPS 140-3 Overview: FIPS 140-2 Timeline and 140-2 and 3 Transitions (C30c)

As CMVP stands up FIPS 140-3, this presentation addresses the roadmap and management of FIPS 140-2 and what this means to vendors, labs, and users. This is an overview of...
Read More
Beverly Trapnell
Kim Schaffer

FIPS 140-3 Overview: Non-Invasive (C31a)

Indirect physical attacks such as sustained power monitoring have demonstrated that it is possible for some equipment to reveal sensitive key information. This presentation will provide an overview as to...
Read More
Carolyn French

FIPS 140-3 Overview: Authentication (C31b)

This talk walks through the standards necessary to understand how the US-Canada validation authority manages the ISO requirements and testing while meeting CMVP requirements.
Kim Schaffer

FIPS 140-3 Overview: 90-B Validations (C31c)

This presentation discusses how these validations will be integrated into the CAVP program and automation.
Christopher Celi
Tim Hall

FIPS 140-3 Overview: CAVP Overview (C31d)

CAVP has reformulated the algorithm process over the last year. This presentation will address how the process now works, who can use the service, and how the information is used.c
Christopher Celi
Tim Hall

Getting Ready for FIPS 140-3 (C32a)

On behalf of the Cryptographic Module User’s Forum (CMUF) FIPS 140-3 Transition Working Group (WG), the speaker will report the work performed by the WG to assist the Cryptographic Module...
Read More
Yi Mao

Supporting TLSv1.3 in NDcPP (S32a)

TLS is one of the widely used protocols for secure communication channels between connected devices. Security has improved for TLSv1.3 compared to previous versions of TLS. Therefore, the Network iTC...
Read More
Michael Vogel

101 on FIPS 140-3 (C32b)

This presentation will explain the key differences between FIPS 140-2 and 140-3 requirements for the most used levels (1 and 2) of software, hardware and hybrid modules. A summary mapping...
Read More
Kwok Wong
Nithya Rachamadugu

NIST and NIAP Working together (C32c)

Description to come
Mary Baish
Michael Cooper

CMVP Programmatic Update (C32d)

This presentation will provide the latest from the CMVP: from new and updated Implementation Guidance to lab accreditation changes, and all initiatives in between.
Carolyn French

Extending NIST’s CAVP Testing: Lessons Learned from CVE-2019-8741 (C33b)

The security of cryptography in practice relies not only on the resistance of the algorithms against cryptanalytical attacks, but also on the correctness of their implementations. NIST maintains the CAVP,...
Read More
Nicky Mouha
Day 7
26 Apr 2024

Track Keynote: Transition to ISO/IEC 19790:2012 in JCMVP (C40a)

IPA/JCMVP is the validation authority of cryptographic module validation in Japan. IPA/JCMVP has started two-year transition period of cryptographic module security requirements to ISO/IEC 19790:2012 and ISO/IEC 24759:2017, from July...
Read More
Shinji Sato
Day 8
24 Sep 2020

CMUF CPU Equivalency Working Group Panel Report and Discussion (C40b)

Over the last several years, both the CMVP and NIAP have been reducing the number of similar CPUs covered by a single CAVS test. Historically, an ARM was an ARM,...
Read More
Kevin Micciche
Lachlan Turner
Kelvin Desplanque
Tim Hall

SESIP: Building an Optimised Methodology On and For IoT times

To address the requirements of the market for IoT product evaluations, the standard SESIP (Security Evaluation Standard for IoT Platforms) was designed in and for the IoT time scales. This light-weight...
Read More
Wouter Slegers

From Turtle to Cheetah: Fast and Effective Common Criteria Evaluations (C41b)

Highly regulated industries and critical infrastructure environments demand fulfillment of security requirements through rigorous and standardized approaches. In this context, the value of Common Criteria certifications is internationally recognized, but...
Read More
Maria Fravventura

How to Design (and Operate) Efficient Schemes (C41c)

There is a great need for security and assurance in the fast growing connected world. To address this need, very many dedicated security evaluation schemes are popping up, often with...
Read More
Wouter Slegers

Third Country Perspective to the EU CSA—What Will Be the Next Step? Confusion or Order? (C42a)

The EU has established a new Cyber Security Law. The objectives are to standardize and protect the market, eliminating the duplicate efforts and different policies among members. Although the law...
Read More
İbrahim Halil Kirmizi

Transitioning to SP800-56A Rev3 (C42b)

Recently, FIPS 140-2 Implementation Guidance (IG) D.8 and D.1-rev3 have been updated to state the requirements for vendor affirmation to NIST Special Publication (SP) 800-56A Rev3 and the transition from...
Read More
Swapneela Unkule

A Multi-Step Transition to New Algorithms: Key Establishment, Entropy and More (C42c)

Several NIST key establishment standards have been recently updated: SP 800-56A, 56B and 56C. As these standards represent a significant shift in the key agreement and key transport paradigms, it...
Read More
Allen Roginsky

FedRAMP—Introduction and Update (C42d)

Cloud has become an inevitable infrastructure for government agencies world wide. So, securing workloads in the cloud has become a high priority task. FedRAMP is an established US government Risk...
Read More
Ravi Jagannathan

NIST and NIAP: A Tale of Two Crypto Validations (C43a)

In this talk, we will analyze in depth the need for harmonization between NIAP and CAVP (FIPS) requirements. We will review changes to the recent NIAP Policy 5 Guidance update...
Read More
Kenneth Lasoski

Educating the Next Generation of FIPS 140 Certification Specialists (C43b)

If you read the news these days relating to cyber security, it is virtually impossible to miss the large number of articles which focus on the ever-increasing labor shortage in...
Read More
Kelvin Desplanque

The Basics of ACVP Communication and Interaction (C43c)

ACVP is becoming the only accepted method by which cryptographic algorithms are validated and certified with NIST. As the CAVS tool’s time comes to an end, so to do some...
Read More
Alex Thurston

FIPS 140-3 is here, great! But…what happens to my 140-2 certs? (C43d)

The much-awaited FIPS 140-3 is here but the elephant in the room is “what happens to all the 140-2 module and algorithm certificates?” This presentation will look at the various...
Read More
Jonathan Smith
Day 9
14 Sep 2022

Cryptography Validation Programs Status (C11a)

The current state of CMVP, CAVP, and Entropy Validations
Tim Hall

CMVP Programmatic Update (C11b)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Jennifer Moufarrej
Beverly Trapnell

CAVP Programmatic Update (C11c)

The current state of the Cryptographic Algorithm Validation Program (CAVP) operations will be presented.
Christopher Celi

CMVP Automation (C12a)

The current state of the NIST automation and processing of CMVP and CAVP validations.
David Hawes
Gavin O’Brien

CMVP IGs and SP 800-140x updates (C12b)

New and upcoming Implementation Guidance (IGs) & SP 800-140x since the last ICMC meeting.
Alex Cal|s
Kim Schaffer

NIST Handbook 150-17 Updates (C12c)

The current state of the Handbook 150-17 and the CMVP and CAVP scopes.
Ben Livelsberger
Jim Fox
Bradley Moore

NIST and NIAP Working Together (C13a)

Update on co-operative activities between NIST and NIAP with respect to cryptography and cryptographic modules.
Cheri McCuller
Tim Hall

Panel Discussion: Maintaining Validation for Module Updates (C13b)

This expert panel will discuss issues around re-test requirements for module updates, including: Updates for discovered module vulnerability; Handling non-module updates in FIPS; Vendors labs NIST, how are we going...
Read More
Jon Rolf
Joshua Brickman
Alicia Squires
Tim Hall
Day 10
15 Sep 2022

Out of Bounds—A Look into FIPS 140-3 Boundary Definitions and Requirements (C20a)

Labs often encounter questions from Vendors dealing with defining a prospective module’s cryptographic boundary properly. In the past, simply defining a firmware module as software that is contained within a...
Read More
Renaudt Nunez

360° View of FIPS 140-3 Certification (C20b)

Since accepting FIPS 140-3 reports on 22 September 2020, the atsec CST lab has submitted almost a dozen reports to the CMVP. Some of them are currently in the coordination...
Read More
Swapneela Unkule
Yi Mao

140-3 for a 140-2 Module; Some Gotchas (C20c)

This talk is primarily for vendors with existing FIPS 140-2 modules highlighting some of the subtler changes between the standards that could still force a change in module design before...
Read More
Jonathan Smith

NIAP Update (C21a)

Update on NIAP current activities and future plans
Jon Rolf

Single-Chip and Bound/Embedded Working Group Updates (C21b)

Both the Single-Chip and Bound/Embedded Working Groups within the CMUF are on their second year of existence. This talk will focus on what each group has accomplished in the last...
Read More
Marc Ireland

ISO/IEC 19790—Where to Next? (C21a)

As the ongoing update of ISO/IEC 19790 moves to the committee draft stage, this talk will look to review trends for cryptographic modules and review what opportunities exist to evolve...
Read More
Graham Costa

Protocol-Related Rules Enforcement in FIPS Validations (C22a)

Recently NIST started to enforce that auxiliary requirements of various algorithm specifications must be present and enforced by a FIPS module. Such requirements cover aspects such as how keys used...
Read More
Stephan Mueller

SPDM Design with FIPS 140-3 Compliance (C22b)

The Security Protocol and Data Model (SPDM) is a protocol published by Distributed Management Task Force (DMTF). Since its debut in 2019, SPDM has been employed by several standard bodies,...
Read More
Xiaoyu Ruan

Setting Up an Internal CAVP ACVTS Lab (C22c)

Vendors who design a cryptographic module know that all its FIPS-approved cryptographic algorithms must be CAVP certified. Normally, this certification process requires the use of an external 3rd Party CST...
Read More
Richard Fant

Simplification of Multiple International Standards for Cryptographic Modules (C23a

Cryptographic Module vendors operate in a vast and varied international marketspace. ICMC is International in name, in attendance, and in its reach of audiences. However, the FIPS 140 standard, which...
Read More
Dave Horn

Cryptography Standards: Bridging the Gap Between EU and US Markets (C23b)

US and Europe are defining independent cryptography standards and evaluation methodologies, which could result in misalignment with regional certification schemes. This talk will explain: • Cybersecurity challenges of misalignment between...
Read More
Olivier Van Nieuwenhuyze

PSA Arm Architecture for Independent Certification (C23c)

PSA Certified is three years old and now has over 100 certified products. It has grown from four to six test labs and forged alliances with other organizations such as...
Read More
Marcus Streets
Day 11
16 Sep 2022

A Call to CMVP for a New Type of FIPS 140 Certificate (C30a)

Very few vendors implement cryptography. At the heart of most certified modules is third party and open source cryptography. CMVP already allows vendors to use the “FIPS logo” if they...
Read More
Alan Gornall
Day 12
20 Sep 2023

CMVP Programmatic Update (C11a)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Kailai Chen
Alex Cal|s

CMVP and CAVP Automation (C11c)

The current state of the NIST automation and processing of CMVP and CAVP validations will be presented.
David Hawes
Gavin O’Brien

EFP/EFT Testing at Security Level 3 and 4 and Remote Testing Advocacy (C12a)

With the publication of FIPS 140-3, EFP/EFT testing was added as a FIPS 140-3 requirement at security level 3 security level. FIPS 140-2 was required at security level 4 but...
Read More
Renaudt Nunez

ISO 19790:2024 and 24579:2024 – How is Progress and What Has Changed? (C12b)

This presentation will be delivered by a member of the ISO editing team for both ISO/IEC 19790 and ISO/IEC 24759 will provide a status update on the ongoing updates to...
Read More
Graham Costa

Adoption of the Next Version of 19790 by the CMVP (C12c)

This talk will discuss the expected transition from 19790:2012 to 19790:202x. It will present the major anticipated work items, a possible transition timeline, as well as any foreseen challenges. As...
Read More
Carolyn French

Panel: Facing the Future: The Next ISO/IEC 19790 (C13a)

The version of ISO/IEC 19790 (hereafter 19790) adopted as FIPS 140-3 was published in 2012. Since its publication, it has gone through four working drafts (WDs) and one committee draft...
Read More
Graham Costa
Jonathan Smith
Carolyn French
Yi Mao
Chris Brych

Staying Active (and not Historical). FIPS Programmatic Algorithm Transitions by EOY and Early 2024 (C13c)

Triple-DES, Non SP 800-56B Rev. 2 RSA key establishment, RSA with PKCS v1.5 padding, FIPS 186-5 (X9.31) are among algorithms transitioning to Historical by the end of year or early...
Read More
William Tung
Day 13
21 Sep 2023

NIAP Update (C20a)

Update on NIAP scheme, initiatives, and PP development goals (CC:2022, SBOM, Cloud, Automation)
Jon Rolf

NIAP Entropy Analysis Report Guidance Update (C20b)

Update on NIAP guidance for Entropy documentation required in relation to entropy reports completed by CMVP/NIST against SP800-90B
Jon Rolf
Mary Baish

NIAP CNSA 2.0 Plans (C20c)

This talk will provide update on post quantum crypto requirements and required updates to Protection Profiles
Rebecca Guthrie
Jon Rolf

Panel Discussion: CPU Equivalency (C21b)

An expert panel discussing CPU Equivalency
Kevin Micciche
Ryan Thomas
Edward Morris

Security: The Second Wave of Convergence (C22a)

During the 1990’s the introduction of the internet, web browser, email and resulting electronic services led to an initial commercialization wave of crypto and security technologies. During this time security...
Read More
Dan O’Loughlin

Panel Discussion: Security vs Compliance Part 2 (C22b)

This panel will continue the discussion from last year’s panel on the same topic, security vs compliance–is it possible to achieve both? What should our goals be? How can we...
Read More
Jon Rolf
Joshua Brickman
Carolyn French
Alicia Squires

Introduction of Quantum Safe Equipment Certification Program in Korea (C23a)

Korea has introduced new certification program for Quantum Key Distribution System in November of the last year and started the official process in April. As an organization applying for the...
Read More
Min Hyung Kim

Panel Discussion: Towards Certification of Quantum Technologies (C23b)

A hot topic in the community is the importance of crypto-agility, and how diversifying one’s security base can strengthen resilience. Whilst validation programmes like CMVP are considering PQC, movement towards...
Read More
Sylvain Chenard
Chris Erven
Norbert Lütkenhaus
Sarah McCarthy
Bruno Huttner
Day 14
22 Sep 2023

Satisfying Seemingly Divergent Requirements—Taking Common Criteria into Consideration When Architecting Products for FIPS 140 Certifiability, What the FIPS Certification Specialist Needs to Know (C30a)

In the alphabet soup that is the landscape of product security certifications today, it is well understood that FIPS is the foundational certificate. Often that means that it gets the...
Read More
Kelvin Desplanque
Alicia Squires

Panel: Bringing Crypto Compliance and Validation Testing Objectives Together for FIPS 140-3 (C30b)

The Cryptographic Module Validation Program (CMVP) was established on July 17, 1995, by the National Institute of Standards and Technology (NIST) to validate cryptographic modules conforming to the Federal Information...
Read More
Andrew Karcher
Rochelle Casey
Murugiah Souppaya
Barry Fussell
Yi Mao
Stephan Mueller
Apostol Vassilev

FIPS Physical Testing: A Ridiculous(ly) Informative Tutorial (C31a)

Come join Seamus, Brent, and a pair of disembodied hands for this informative and entertaining video presentation (with a live component) to learn the physical security requirements in FIPS 140-3...
Read More
Seamus Mulready

Panel: Looking beyond 1SUBs (C31b)

Companies with large portfolio of products like VMware benefit enormously from the rebranding and 1SUB processes allowed by NIST for OSS cryptographic libraries. However, as businesses move increasingly towards the...
Read More
Bishakha Banerjee
Graham Costa
David Hook
Nithya Rachamadugu

Software Modules: Is it time to update tested configurations? (C32a)

This talk will present cryptographically significant effects stemming from compiler version differences in software module(s) since mid-2022. The speaker will present this research to the ICMC community along with a...
Read More
Kaleb Himes

Panel/Open Floor: Ideas and Issues for Speeding Up the CMVP Queue (C32b)

Initial presentations on ideas for speeding up the CMVP queue and processing times followed by an open floor brain storming session to bring in thoughts and ideas from the audience...
Read More
Jake Bajic
Carol Cantlon
Nithya Rachamadugu
Steve Weymann

Common Criteria

Day 1
15 May 2019

A Protocol Protocol (G13b)

Representation of protocols such as TLS, SSH and IPsec vary widely in the Security Policies for modules validated to FIPS 140-2. This presentation covers associated guidance, representation of ciphersuites (and...
Read More
Steve Weymann
Day 2
16 May 2019

FedRAMP Introduction (G21a)

Cloud is becoming a dominant tool for various government agencies. Hence securing the cloud has become a paramount task. FedRamp is US standard for clouds. In spite of FedRamp enforcement,...
Read More
Ravi Jagannathan

PSA Certification Programme (C21b)

This presentation will give a very brief introduction to Arm Platform Security Architecture (though that is a separate submission) and then explains why Arm have decided to introduce a new...
Read More
Rob Coombs
Marcus Streets

Composite Evaluation Approach Derived from Decades of Experience in Smart Card Evaluations for HSM and SAM (C22c)

Mandated in 2018, eIDAS (electronic IDentification, Authentication and trust Services) is an EU regulation defining standards for electronic signatures, qualified digital certificates, electronic seals, timestamps and other proof of authentication...
Read More
Maria Fravventura

eIDAS: Will Common Criteria Replace FIPS 140-2? (C23b)

Over the past few years, assessment of compliance of products and services with the eIDAS regulation has been at the center of extensive debate. Product developers, service providers, certification authorities,...
Read More
Arnold Abromeit
Graham Costa
Dieter Bong
Jonathan Allin
Maria Fravventura
Day 3
17 May 2019

Dealing with Overlapping Certification Requirements and Maximizing Your FIPS Investment (C31a)

This presentation will provide an overview of testing deemed necessary in FIPS and a summary of the challenges and opportunities for re-use in other Certifications based on lessons learned from...
Read More
Smita Mahapatra

Evaluating Cryptography in a Common Criteria context (K32a)

Cryptography is almost in all IT products providing security. As such, the evaluation of the cryptographic code is part of a Common Criteria evaluation. On the other side, in a...
Read More
Maria Christofi

Embedded Crypto and IoT

Day 1
15 May 2019

Emerging Cryptography Trends in the Internet of Things (E11b)

With the explosive growth of Internet of Things coupled with 5G communications and re-utilization of GSM 200kHz band for localized IoT applications, industry is going forward with massive investments in...
Read More

Building trust takes time. Or just cryptography and secure execution? (E11c)

Driven by digitalisation of “everything”the trust in digital devices of all types and their authenticity and integrity becomes a critical factor for the success of new offerings and business models....
Read More

Encryption Standardization for NVDIMM-N class PMEM devices (E11d)

A non-volatile DIMM (NVDIMM) is a Dual In-line Memory Module (DIMM) that maintains the contents of Synchronous Dynamic Random Access Memory (SDRAM) during power loss. An NVDIMM-N class of device...
Read More
Sridhar Balasubramanian

IoT and the NISTIR 8200: A Step Towards Standardization (E12a)

The NISTIR 8200 report addresses the growing need to develop effective security standards for the Internet of Things (IoT). They have identified a wide range of critical categories impacted by...
Read More
Jennifer Brady

FIPS Validation and Mission-Critical IoT Ecosystems (E13a)

Internet of Things (IoT) ecosystems have become increasingly prevalent, fundamentally changing the way we live, work and play. Billions of IoT devices already exist, with hundreds more coming online each...
Read More
Loren Shade

HSM requirements for V2X connected cars communications (E13b)

The automotive industry has rapidly evolved in recent times in such a way that the cars have been transformed from a simple mode of transport to the ultimate mobile device....
Read More

Securing the Smart City: Architectural Considerations for CA and Remote Key Distribution (E13c)

The importance of connected devices, services, and platforms in modern society is growing rapidly, and nowhere is this more apparent than the smart city. Made up of a wide range...
Read More
Adam Cason
Day 2
16 May 2019

IoT TLS: Why It Is Hard (S21b)

TLS (formerly SSL) is fairly well known, and most people are familiar with it through the ‘s’ at the end of the ‘https’ in web URLs. Securing communication is also...
Read More
David Brown
Day 3
22 Sep 2023

Ascon – The New NIST Standard for Lightweight Authenticated Encryption and Hashing (E32a)

Driven by the demand for cryptographic protection in resource-constrained devices, NIST has initiated a lightweight cryptography competition between 2019 and 2023. Among 57 submissions, Ascon has been selected as the...
Read More
Maria Eichlseder

Panel: Trends and Issues in IoT Cryptography (E32b)

Trends and Issues in IoT Cryptography
Kaleb Himes
David Hook
Loren Shade

Entropy

Day 1
15 May 2019

Entropy as a Service – A scheme, implementation, experience (G11c)

Cryptography is facing new challenges with new technologies such as IoT, Cloud, Quantum Cryptography etc. As the number of secure connections are exponentially increasing, key generation, strength of keys are...
Read More
Ravi Jagannathan
Apostol Vassilev

Random Numbers, Entropy Sources and You (N12a)

The NIST Special Publication (SP) 800-90 series of recommendations provide guidance on the construction and validation of random bit generators in the form of deterministic random bit generators or non-deterministic...
Read More
John Kelsey

Evaluation and Validation of Random Bit Generators (N12b)

Description to come:
Werner Schindler
John Kelsey
Joshua Hill
Allen Roginsky
Apostol Vassilev
Day 2
17 May 2019

The IID Assumption and You! (N31a)

In an SP800-90B assessment, the vendor must determine if their noise source supports an IID assumption, and justify any claim that the source output is IID. The SP800-90B IID assessment...
Read More
Joshua Hill

A Framework for Side-Channel Resistant Hardware/Software Codesign Using Quantum Crypto-Module (QCM) Supported by Quantum Entropy Chip (QEC) (N31c)

With the advent of the Internet of Things (IoTs), all kinds of modern electrical devices such as smart phones, medical devices, network sensors as well as traditional computing platforms are...
Read More
Junghyun Francis Baik
Day 3
20 Sep 2023

Multi-Certifiability of Cryptographic Modules: How to Make a TRNG Multi-Certifiable? (N11a)

Correct and secure implementation of crypto modules is crucial for the overall system security which is, however, an error-prone and non-trivial task. A reliable and practical solution is to design...
Read More
Ritu Ranjan Shrivastwa

Assessing Random Bit Generator Quality with Granger Causality Extensions (N11b)

Numerous tests, including NIST STS and DIEHARDER test suites, have been formulated to assess RBG quality. However, these and others examine only the correlative properties present in a RBG stream....
Read More
Micah Thornton

Customer-Provided Entropy Provision for Virtual Machines in Hypervisor Environments (N11c)

Virtualized environments rely on high-quality entropy for generating cryptographic keys and securing sensitive data. In many cases, the entropy sources within the VM or sourced from hypervisor may be of...
Read More
Rumman Mahmud

Update on AIS 20/31 (N12a)

The BSI evaluation guidelines for random number generators, AIS 20 and AIS 31, have been effective in the German Common Criteria certification scheme for over 20 years, last updated in...
Read More
Werner Schindler

Update on SP 800-90 (N12b)

Abstract: This presentation will provide updates on the ongoing development of the SP 800-90 series. In 2022, NIST published a draft of SP 800-90C, Recommendation for Random Bit Generator (RBG)...
Read More
John Kelsey

Bridging the Gap Between the SP 800-90 Series and AIS 20/31 (N12c)

NIST and BSI have been in an ongoing process of harmonizing the SP 800-90 Series with AIS 20/31. Although the requirements are not identical, there are several pairs of random...
Read More
Kerry McKay
Werner Schindler

Tailored Health Tests for Physical Entropy Sources (N13a)

Health tests are an integral part of entropy sources. These tests are critical for ensuring security, because noise sources can be sensitive to process variation in manufacturing, component aging or...
Read More
Johannes Mittmann
John Kelsey

Entropy Reviewers Open Floor (N13b)

Panel and Open Floor Questions with NIST Entropy Submission Reviewers

Presentations by NIST

Day 1
14 May 2019

FIPS 140-2 Validation Process: Overview and Case Study (W00b)

An in-depth look at the real-world process of validation with input from professionals who have hands-on experience at each step. Includes a case study of an actual validated CM product.
Alex Cal|s
Diana Robinson
Brad Proffitt

Workshop on Automated Cryptographic Validation Protocol (ACVP) (W01b)

NIST is working in close collaboration with the industry to address the shortcomings of the NIST Cryptographic Validation Programs and improve the efficiency and effectiveness of cryptographic module testing in...
Read More
Christopher Celi
Barry Fussell
Stephan Mueller
Apostol Vassilev
Day 2
15 May 2019

Second Round Candidates in NIST PQC Standardization (Q11b)

After about one-year analysis and evaluation on the first-round candidates, NIST announced the second-round candidates in January 2019. In this presentation, we will provide a summary on the second-round candidates...
Read More
Dustin Moody
Lily Chen

Entropy as a Service – A scheme, implementation, experience (G11c)

Cryptography is facing new challenges with new technologies such as IoT, Cloud, Quantum Cryptography etc. As the number of secure connections are exponentially increasing, key generation, strength of keys are...
Read More
Ravi Jagannathan
Apostol Vassilev

CMVP Programmatic Update (C11d)

This presentation will provide the latest from the CMVP: from new and updated Implementation Guidance to lab accreditation changes, and all initiatives in between.
Beverly Trapnell
Carolyn French

Random Numbers, Entropy Sources and You (N12a)

The NIST Special Publication (SP) 800-90 series of recommendations provide guidance on the construction and validation of random bit generators in the form of deterministic random bit generators or non-deterministic...
Read More
John Kelsey

Pearson Testing (C12a)

Gavin O’Brien

Evaluation and Validation of Random Bit Generators (N12b)

Description to come:
Werner Schindler
John Kelsey
Joshua Hill
Allen Roginsky
Apostol Vassilev

ACVP Update (C13a)

Christopher Celi

With ACVP done what’s next on the road to automating the NIST crypto validation programs? (C13b)

NIST is working in close collaboration with the industry to address the shortcomings of the NIST Cryptographic Validation Programs and improve the efficiency and effectiveness of cryptographic module testing in...
Read More
Tim Anderson
Robert Relyea
Shawn Geddis
Apostol Vassilev
Day 3
16 May 2019

Validating the Implementations of the “New” and “Old” Key Establishment Standards (G22c)

The recent NIST publications of new versions of the key establishment standards formed a complicated landscape for the CMVP, the implementers, and testers. The standards keep evolving, the new parameter...
Read More
Allen Roginsky

Towards Standardization of Threshold cryptography at NIST (G23c)

The computer security Division at the National Institute of Standards and Technology is taking steps toward the standardization of threshold schemes for cryptographic primitives. These schemes have the potential to...
Read More
Nicky Mouha
Luis T.A.N. Brandao
Apostol Vassilev
Day 4
17 May 2019

ISO/IEC 19790 Updates (C31b)

ISO/IEC 19790 provides the security requirements for a cryptographic module. Originally based on the U.S. FIPS 140-2, the ISO version has been further developed and improved in subsequent editions. The...
Read More
Michael Cooper
Fiona Stewart

FIPS 140-3 Update (C31c)

Description TBA
Matthew Scholl

NIST and NIAP Working Together (C32a)

Description TBA
Mary Baish
Michael Cooper

The new NIST reference for Randomness Beacons (A32c)

A randomness Beacon produces timed outputs of fresh public randomness. It pulsates randomness in an expected format at expected times, making it available to the public. Beacons offer the potential...
Read More
Rene Peralta
Luis T.A.N. Brandao
John Kelsey