April 20-23 | Renaissance Arlington Capital View

Program – Full Style

Caption Lines Here
Day 1
09 May 2018

Post-Quantum Isogeny-Based Cryptography Gets Practical (Q12c)

This presentation will describe recent progress on supersingular isogeny-based cryptography and our efforts to make it practical for real-world use. Abstract: Supersingular isogeny Diffie-Hellman (SIDH) has rapidly become one of...
Read More
Post-Quantum Isogeny-Based Cryptography Gets Practical (Q12c)
Day 2
14 May 2019

Cryptographic Lifecycle Management Workshop (W00a)

In this talk we will discuss the methodology of cryptography lifecycle management which helps organizations to identify cryptographic threats, transition to a crypto agile system and to be prepared for...
Read More
Vladimir Soukharev

FIPS 140-2 Validation Process: Overview and Case Study (W00b)

An in-depth look at the real-world process of validation with input from professionals who have hands-on experience at each step. Includes a case study of an actual validated CM product.
Alex Ca|is
Diana Robinson
Brad Proffitt

Seminar on Hardware Attacks to Cryptographic Processors (W00c)

In this course, we will review the main hardware attack families to integrated circuits (IC), from the physical manipulation of the IC and probing techniques to side channel analysis and...
Read More

Physical Testing (Beyond FIPS) (W01c)

Physical Testing requirements are defined in section 5 of FIPS 140-2. Additional guidance is provided by the implementation guidance. This Workshop will detail the physical testing requirements for each security...
Read More
Luis Alfonso Garcia

Introduction to Blockchain Workshop (W01a)

The recent rise in the price of bitcoin created renewed interest in the underlying technology that drives bitcoin called blockchain. Although there is a lot of interest and potential in...
Read More

Workshop on Automated Cryptographic Validation Protocol (ACVP) (W01b)

NIST is working in close collaboration with the industry to address the shortcomings of the NIST Cryptographic Validation Programs and improve the efficiency and effectiveness of cryptographic module testing in...
Read More
Christopher Celi
Barry Fussell
Stephan Mueller
Apostol Vassilev
Day 3
15 May 2019

Latest Cryptographic Module Test Technology Development Trends of KCMVP (C11a)

This presentation will introduce the major test technology development trends of KCMVP. Korea has been operating its own cryptographic module validation system since 2005 and has been conducting tests based...
Read More

FIPS 140-2 and the cloud (G11a)

The Federal Information Processing Standard (FIPS) 140-2 was published at a time when the full operational environment, from the cryptographic module to the processor, was definable, self-contained, and controlled by...
Read More
Alan Halachmi

Post-Quantum Crypto Track Keynote: Update on the Quantum Threat and Managing Quantum Risk(Q11a)

The speaker will provide an overview and update of the current state of quantum computers and the threat they pose to cryptographic systems. He will discuss progress in preparing cryptographic...
Read More
Michele Mosca

Update on the Canadian Centre for Cyber Security (C11b)

This presentation will introduce the new Canadian Centre for Cyber Security (CCCS or Cyber Centre), a branch of the Communication Security Establishment (CSE). We’ll focus on who we are in...
Read More
Roy Crombie

FIPS In The Cloud Working Group (G11b)

Update to the CMUF Working Group, FIPS in the Cloud. The working group was formed to create a pathway for vendors and labs to validate FIPS modules in 3rd party...
Read More
Ben Tucker
Yi Mao

Second Round Candidates in NIST PQC Standardization (Q11b)

After about one-year analysis and evaluation on the first-round candidates, NIST announced the second-round candidates in January 2019. In this presentation, we will provide a summary on the second-round candidates...
Read More
Dustin Moody
Lily Chen

Emerging Cryptography Trends in the Internet of Things (E11b)

With the explosive growth of Internet of Things coupled with 5G communications and re-utilization of GSM 200kHz band for localized IoT applications, industry is going forward with massive investments in...
Read More

Entropy as a Service – A scheme, implementation, experience (G11c)

Cryptography is facing new challenges with new technologies such as IoT, Cloud, Quantum Cryptography etc. As the number of secure connections are exponentially increasing, key generation, strength of keys are...
Read More
Ravi Jagannathan
Apostol Vassilev

Post-Quantum Cryptography Based on Isogenies and Progress in Hardware (Q11c)

Isogeny-based cryptography or more specifically supersingular isogeny Diffie-Hellman (SIDH) has recently received considerable attention form quantum-safe research community. A highly secure model of that, a.k.a supersingular isogeny key encapsulation (SIKE)...
Read More
Reza Azarderakhsh

Building trust takes time. Or just cryptography and secure execution? (E11c)

Driven by digitalisation of “everything”the trust in digital devices of all types and their authenticity and integrity becomes a critical factor for the success of new offerings and business models....
Read More

Cloudy or Clouded? (G11d)

Cloud is a fantastic buzzword. Everybody knows about it and only a few knows about the mechanics. In this presentation we will analyze the current progress of the industry on...
Read More
Fabien Deboyser

CMVP Programmatic Update (C11d)

This presentation will provide the latest from the CMVP: from new and updated Implementation Guidance to lab accreditation changes, and all initiatives in between.
Beverly Trapnell
Carolyn French

The post-quantum signature scheme qTESLA and its integration into the TLS protocol (Q11d)

qTESLA is a simple and highly-efficient signature scheme whose security, based on the Ring-Learning With Errors (R-LWE) problem, is conjectured to thwart quantum computer attacks [1][2]. For example, qTESLA signatures...
Read More

Encryption Standardization for NVDIMM-N class PMEM devices (E11d)

A non-volatile DIMM (NVDIMM) is a Dual In-line Memory Module (DIMM) that maintains the contents of Synchronous Dynamic Random Access Memory (SDRAM) during power loss. An NVDIMM-N class of device...
Read More
Sridhar Balasubramanian

Pearson Testing (C12a)

Gavin O’Brien

IoT and the NISTIR 8200: A Step Towards Standardization (E12a)

The NISTIR 8200 report addresses the growing need to develop effective security standards for the Internet of Things (IoT). They have identified a wide range of critical categories impacted by...
Read More
Jennifer Brady

Random Numbers, Entropy Sources and You (N12a)

The NIST Special Publication (SP) 800-90 series of recommendations provide guidance on the construction and validation of random bit generators in the form of deterministic random bit generators or non-deterministic...
Read More
John Kelsey

Panel: Post-Quantum Cryptography Migration: Get your organization ready! (Q12b)

Come and learn about quantum technology and how it will affect your security operations in the future
David Ott
Michael Markowitz
Basil Hess
Bruno Couillard
Mike Brown

Evaluation and Validation of Random Bit Generators (N12b)

Description to come:
Werner Schindler
John Kelsey
Joshua Hill
Allen Roginsky
Apostol Vassilev

CCUF Update (C12c)

The CCUF would like to present an update on their activities.
Fiona Stewart

ACVP Update (C13a)

Christopher Celi

Certificate Maintenance: 3SUB vs 5SUB (G13a)

IG G8 details the criteria that a module must meet in order to be submitted under one of the revalidation submission scenarios. According to IG G8, a module with security...
Read More
Abdullah Abubshait

SAFEcrypto Project (Q13a)

Secure Architectures of Future Emerging Cryptography (SAFEcrypto) aims to provide a new generation of practical, robust and physically secure post-quantum cryptographic solutions that ensure long-term security for future ICT systems,...
Read More
Sarah McCarthy

FIPS Validation and Mission-Critical IoT Ecosystems (E13a)

Internet of Things (IoT) ecosystems have become increasingly prevalent, fundamentally changing the way we live, work and play. Billions of IoT devices already exist, with hundreds more coming online each...
Read More
Loren Shade

With ACVP done what’s next on the road to automating the NIST crypto validation programs? (C13b)

NIST is working in close collaboration with the industry to address the shortcomings of the NIST Cryptographic Validation Programs and improve the efficiency and effectiveness of cryptographic module testing in...
Read More
Tim Anderson
Robert Relyea
Shawn Geddis
Apostol Vassilev

A Protocol Protocol (G13b)

Representation of protocols such as TLS, SSH and IPsec vary widely in the Security Policies for modules validated to FIPS 140-2. This presentation covers associated guidance, representation of ciphersuites (and...
Read More
Steve Weymann

HSM requirements for V2X connected cars communications (E13b)

The automotive industry has rapidly evolved in recent times in such a way that the cars have been transformed from a simple mode of transport to the ultimate mobile device....
Read More

TLS v1.3 and FIPS: Can they be friends? (G13c)

In August 2017 a new version 1.3 of the Transport Layer Security (TLS) protocol which is a secure protocol for transporting data between devices and across the internet was released....
Read More
Ryan Thomas
Anthony Busciglio

Securing the Smart City: Architectural Considerations for CA and Remote Key Distribution (E13c)

The importance of connected devices, services, and platforms in modern society is growing rapidly, and nowhere is this more apparent than the smart city. Made up of a wide range...
Read More
Adam Cason
Day 4
16 May 2019

Securing Cryptographic Modules: A Shades of Gray Story (P20a)

A cryptographic module is often thought as a black box delivering a cryptographic service (e.g. encryption/decryption, authentication, key generation): it is implicitly assumed that what happens inside the cryptographic module...
Read More

FedRAMP Introduction (G21a)

Cloud is becoming a dominant tool for various government agencies. Hence securing the cloud has become a paramount task. FedRamp is US standard for clouds. In spite of FedRamp enforcement,...
Read More
Ravi Jagannathan

Building Security In: Observations From the Front Lines (U21a)

This keynote will focus on sharing some of the successes and opportunities in achieving SDL (Security Development Lifecycle) at a large enterprise software vendor with a multitude of offerings. It...
Read More
Manish Gaur

PSA Certification Programme (C21b)

This presentation will give a very brief introduction to Arm Platform Security Architecture (though that is a separate submission) and then explains why Arm have decided to introduce a new...
Read More
Rob Coombs
Marcus Streets

IoT TLS: Why It Is Hard (S21b)

TLS (formerly SSL) is fairly well known, and most people are familiar with it through the ‘s’ at the end of the ‘https’ in web URLs. Securing communication is also...
Read More
David Brown

Transition to ACVP: Challenges for CAVS Users (U21b)

NIST announced that the transition from the legacy CAVS cryptographic testing tool to ACVP would likely happen in the beginning of 2019. The transition involves a new method of communication...
Read More
Stephan Mueller

FIDO Authenticator Certification – FIPS 140-2 Companion Program (C21c)

The FIDO Alliance, a 250+ member association developing specifications and certification programs for simpler, stronger authentication, announced back in March 2018 the expansion of its certification program to include multi-level...
Read More
Roland Atoui

Shifting POSTs Into High Gear (G21c)

Recently, the self-test related IGs 9.1, 9.11 and 9.12 have been updated to reduce the number of tests performed during power on to help improve module performance. At the same...
Read More
Swapneela Unkule

Update from the Security Policy Working Group (U21c)

The objective of this presentation will be to provide an update from the CMUF Security Policy Working Group. This talk will present “near” final versions of example Level 2 hardware...
Read More
Ryan Thomas

Secure Components – Certification That Benefits Edge, Fog & Cloud (C21d)

We are becoming increasingly ‘digitally dependent’, with connectivity spanning from our Edge devices, through the Fog and into the Cloud, helping us to manage every aspect of our personal, business...
Read More
Olivier Van Nieuwenhuyze

KMIP vs PKCS#11 – There is no contest! (S21d)

With the lines between enterprise key managers and hardware security modules being continually blurred or at worst, not well understood, it is easy to see two of our leading industry...
Read More
Tony Cox

Squaring the Circle (U21d)

You embark on the exciting journey of building a brand spanking new security hardware device. You require Fips 140-2 certification before deploying your device to the market place, everyone needs...
Read More

Market Surveillance: how can we know that the delivered product is the certified one? (G21d)

Many security certification schemes exist and are a useful tool to check compliance or conformity to certain security criteria ideally nailed down in standards. However, the processes involved usually require...
Read More

Securing a Connected World – How to create a certification Landscape (C22a)

This presentation will discuss the following problems: * Not all certification levels fit * How do you include HW/SW/Edge/Cloud? * Patching security issues * How do you re-use from 1...
Read More
Sylvain Bonfardin

Encryption Key Management – understanding and mitigating your risks (G22a)

From its humble beginnings storing keys for encrypted data stored on disk and tape, encryption key management has come a long way with the availability of a stable and widely...
Read More

Update on the New OpenSSL FIPS Module Development Project (S22a)

The OpenSSL 1.0.2 distribution that supports a FIPS 140-2 validated module will not be supported by the OpenSSL Management Committee past 2019. A new FIPS 140 module that supports TLS...
Read More
Chris Brych

Crypto Done Right, One Year In. Lessons Learned and Next Steps (U22a)

Crypto Done Right (https://cryptodoneright.org) is a research project under development at Johns Hopkins funded by a grant from Cisco. We introduced the project at ICMC 2018. The goal of the...
Read More
Dr. Seth Nielson

Source Code Reviews: The Good, the Bad, and the Ugly (G22b)

At some point during the development and validation of a cryptographic module, it is expected that the vendor’s certification expert(s) will have to perform at least one review of the...
Read More
Kelvin Desplanque

Can the complete application stack be agile and remain compliant? (U22b)

This presentation describes a user’s perspective on management of entire application stack with certified components, involving both FIPS hardware and Common Criteria applications on top. Further, we discuss how this...
Read More
Tomas Gustavsson

Smart CC and CC-like Private Schemes (C22b)

Description TBA
Wouter Slegers

Validating the Implementations of the “New” and “Old” Key Establishment Standards (G22c)

The recent NIST publications of new versions of the key establishment standards formed a complicated landscape for the CMVP, the implementers, and testers. The standards keep evolving, the new parameter...
Read More
Allen Roginsky

Oh crap, another vulnerability report… Now what? (U22c)

The purpose of this presentation is to establish the importance of a vulnerability management framework in an organisation. Presenters will walk through Gemalto’s vulnerability management process as a part of...
Read More
Smita Mahapatra

Composite Evaluation Approach Derived from Decades of Experience in Smart Card Evaluations for HSM and SAM (C22c)

Mandated in 2018, eIDAS (electronic IDentification, Authentication and trust Services) is an EU regulation defining standards for electronic signatures, qualified digital certificates, electronic seals, timestamps and other proof of authentication...
Read More
Maria Fravventura

A new european regulation landscape for secure signature devices (C23a)

No one doubts that the handwritten signature will eventually be replaced by the digital signature. The European union is evolving towards new regulations for these systems based on certification. New...
Read More

Encryption Key Management Vs Key Vaulting (G23a)

This presentation will compare and contrast the concepts of encryption key management and encryption key vaulting citing specific examples and drawing on the speakers experience with the two relevant industry...
Read More

A Reflection: Compliance, Security, and the new world of Multi-release Jars with Bouncy Castle (S23a)

As more limits get introduced on the use of reflection in Java, Java 9 saw the introduction of multi-release jar files. These class archive files allow a JVM to dynamically...
Read More
David Hook

Secure Multiparty Computation Applications for Key Protection and Key Management (T23a)

Data encryption, advanced authentication, digital signing and other cryptography-based security functions have come to play a vital role in organizations’ cybersecurity and regulatory compliance initiatives. To secure their digital assets...
Read More

Equivalency Working Group Report (G23b)

Equivalence Working Group Mission statement The Equivalence Working Group will work toward formulating recommendations, in the form of a draft Implementation Guidance (IG), which the CMVP finds acceptable to justify...
Read More
Renaudt Nunez
Carolyn French

Operating on Encrypted Data Without Compromising Confidentiality (T23b)

Standard AES encryption of data provides confidentiality, but inhibits operations such as addition and comparison of ciphertexts. Baffle has developed a cryptographic technology using AES that allows data operations on...
Read More

eIDAS: Will Common Criteria Replace FIPS 140-2? (C23b)

Over the past few years, assessment of compliance of products and services with the eIDAS regulation has been at the center of extensive debate. Product developers, service providers, certification authorities,...
Read More
Arnold Abromeit
Graham Costa
Dieter Bong
Jonathan Allin
Maria Fravventura

Open Source Chinese Blockchain and Services (S23b)

This is a joint presentation made by Paul Yang for BaishanCloud and Zhenlong Zhao from TrustChain. In this presentation, we would like to introduce the cutting-edge blockchain open source projects...
Read More
Paul Yang

Towards Standardization of Threshold cryptography at NIST (G23c)

The computer security Division at the National Institute of Standards and Technology is taking steps toward the standardization of threshold schemes for cryptographic primitives. These schemes have the potential to...
Read More
Nicky Mouha
Luis T.A.N. Brandao
Apostol Vassilev

System-wide cryptographic policies and FIPS (S23c)

The Red Hat Enterprise Linux 8 brings a concept of system-wide cryptographic policies which allow easy selection of allowed cryptographic algorithms and protocols that apply to all the core cryptographic...
Read More
Tomáš Mráz

Going Viral: Four Principles of Usable Encryption (T23c)

If encrypted data safeguards privacy, why do so few organizations and individuals encrypt their data? Encryption must be usable for widespread adoption. I’ll introduce the four principles of usable encryption...
Read More
Will Ackerly
Day 5
17 May 2019

At the Root of It All: The Cryptographic Underpinnings of Security (P30a)

The session will look at how, among all of the practices and controls, cryptography acts as the nuts and bolts of security and why there would be very little Confidentiality,...
Read More

Dealing with Overlapping Certification Requirements and Maximizing Your FIPS Investment (C31a)

This presentation will provide an overview of testing deemed necessary in FIPS and a summary of the challenges and opportunities for re-use in other Certifications based on lessons learned from...
Read More
Smita Mahapatra

PKCS #11 interface for HKDF to support TLS 1.3 (S31a)

When implementing TLS 1.3 using a straightforward design for an HKDF interface in NSS, presenters ran into a number of issues that needed to be solved, particularly when running in...
Read More
Robert Relyea

The IID Assumption and You! (N31a)

In an SP800-90B assessment, the vendor must determine if their noise source supports an IID assumption, and justify any claim that the source output is IID. The SP800-90B IID assessment...
Read More
Joshua Hill

ISO/IEC 19790 Updates (C31b)

ISO/IEC 19790 provides the security requirements for a cryptographic module. Originally based on the U.S. FIPS 140-2, the ISO version has been further developed and improved in subsequent editions. The...
Read More
Michael Cooper
Fiona Stewart

An Architectural Framework for Virtual Trustworthy Systems (A31b)

Security of a virtual platform begins with a “Chain of Trust.” The trust chain means that a suitable trust anchor is used to validate the first software component launched, and...
Read More
Jeff Hewett
Rumman Mahmud

FIPS 140-3 Update (C31c)

Description TBA
Matthew Scholl

Privacy-Preserving Planning and Coordination Among Autonomous Systems Equipped with Resource-Constrained Devices (A31c)

One of the major challenges in any distributed computing system is the availability of proper computing devices, i.e., powerful enough to accomplish the assigned tasks. This issue might be resolved...
Read More

A Framework for Side-Channel Resistant Hardware/Software Codesign Using Quantum Crypto-Module (QCM) Supported by Quantum Entropy Chip (QEC) (N31c)

With the advent of the Internet of Things (IoTs), all kinds of modern electrical devices such as smart phones, medical devices, network sensors as well as traditional computing platforms are...
Read More
Junghyun Francis Baik

Arm Platform Security Architecture: an introduction (G32a)

In order to improve the security of the Internet of Things, Arm are developing PSA to provide a secure platform for building devices. The PSA includes design principles and a...
Read More
Rob Coombs
Marcus Streets

Kernel FIPS Software Integrity Test and KASLR (A32a)

One of the mandatory steps during FIPS module initialization is performing of Integrity Checking. Usually such checking does not cause any difficulties and can be easily addressed by well-known approaches....
Read More

Evaluating Cryptography in a Common Criteria context (K32a)

Cryptography is almost in all IT products providing security. As such, the evaluation of the cryptographic code is part of a Common Criteria evaluation. On the other side, in a...
Read More
Maria Christofi

NIST and NIAP Working Together (C32a)

Description TBA
Mary Baish
Michael Cooper

CPU Equivalency Working Group Panel Report and Discussion (G32b)

Over the last several years, both CMVP and NIAP have been reducing the number of similar CPUs covered by a single CAVS test. Historically, an ARM was an ARM, an...
Read More
Kelvin Desplanque
Carolyn French
Edward Morris
Steve Weingart

Adversarial Perspectives on Cryptography (A32b)

While most auditing of cryptographic modules are around its effectiveness against an adversary, adversaries themselves are also updating their tooling to use strong cryptography. From crypto-locking malware to advanced command-and-control...
Read More
Brent Cook

Study Side-Channel Analysis for Hardware Based on Probabilistic Programs (K32b)

Electronics devices are always targeted with different kind of attacks due to their activities related to data processing, data storage, and data transactions. Side-channel analysis techniques for detecting and quantifying...
Read More
Mehri Yahyaei

FIPS and CC : Symbiotic Certifications (C32b)

Description TBA
Brian Wood
Lachlan Turner
Erin Connor
Shawn Geddis
Nithya Rachamadugu

The new NIST reference for Randomness Beacons (A32c)

A randomness Beacon produces timed outputs of fresh public randomness. It pulsates randomness in an expected format at expected times, making it available to the public. Beacons offer the potential...
Read More
Rene Peralta
Luis T.A.N. Brandao
John Kelsey

Back to the Future – A Look Into ISO/IEC 19790 Physical Security Requirements (K32c)

If ISO/IEC 19790 is adopted as FIPS 140-3, what will it bring to the field of physical security? What changes will be necessary for us to remain compliant to the...
Read More
Renaudt Nunez

Closing Remarks

Nithya Rachamadugu

Summary Panel on the Expanding Role of Cloud-Based Cryptographic Modules (P33b)

Panelists will discuss the role of cryptographic modules in the cloud including current use cases, mitigation of security issues and CVEs, impact of 5G and smart cities, key security, the...
Read More
Adam Cason
Michael Cooper
Yi Mao
Steve Weingart
Day 6
28 Apr 2020

You, Me and FIPS 140-3, an Introductory Workshop (W00b)

Can you believe FIPS 140-2 is almost 19 years old!?! FIPS 140-2 is old enough to drive … it’s old enough to vote. After some false starts its time to...
Read More
Ryan Thomas

FIPS Validation Case Study Workshop (W01a)

An in-depth look at the real-world process of validation with input from professionals who have hands-on experience at each step. Includes a case study of an actual validated CM product.
Alex Ca|is
Diana Robinson
Brad Proffitt
Day 7
25 Apr 2025
Day 8
30 Apr 2020

Presentation TBA (I22c)

Description to come

OpenSSL Panel Discussion (S23b)

Description to come
Paul Yang

Crypto Jeopardy Game Show (P24a)

Answers must be in the form of a question! Come watch last year’s champion versus three new experienced contestants test their FIPS knowledge in a game of trivia related to...
Read More
Clint Winebrenner
Day 9
25 Apr 2025
Day 10
01 May 2020
Day 11
21 Sep 2020

The Domain Name System (DNS): A Cryptographer’s Perspective (P10d)

As one of the earliest protocols in the internet, the domain name system (DNS) emerged during an era in which today’s global network was still an experiment. Security was not...
Read More
Dr. Burt Kaliski Jr.

Revising NIST SP 800 90B (N11a)

NIST SP 800-90B – Recommendation for the Entropy Sources used for Random Bit Generation provides guidance for the development and validation of entropy sources. In this talk, we discuss the...
Read More
Meltem Sonmez Turan

Track Keynote: Crypto Past—and Lessons for the Future (G11a)

Charles Brookson will provide a lively discussion on Crypto Past—and Lessons for the Future. Having been involved in security and cryptography in British Telecom since 1978, he will share many...
Read More
Charles Brookson

NIST Recommendations on Random Number Generation (N11b)

The NIST Special Publication (SP) 800-90 series of recommendations provide guidance on the construction and validation of random bit generators in the form of deterministic random bit generators or non-deterministic...
Read More
John Kelsey
Meltem Sonmez Turan

A Countermeasure for Differential Power Analysis Attack (G11b))

The side-channel analysis takes advantage of the key-dependent physical leakages provided by a cryptographic device, in order to recover secret information (key bytes, typically). Most of these attacks exploit the...
Read More
Mehri Yahyaei

Integration of the NIST Randomness Beacon with External Modules (N11c)

Co-authors: Harold Booth, Luís T.A.N. Brandão, John Kelsey, René Peralta Following a 2013 prototype implementation, the NIST Beacon was upgraded in 2018 to match the new reference for Randomness beacons...
Read More
Harold Booth

Strengths and Weaknesses: A Protection Evaluation of Traditional Hardware, Software Tokens, TEEs and Multi-Party Computation (G11c)

A number of cryptographic key management and protection technologies are available today. Some have been in use for many years, while others are emerging in response to the transforming IT...
Read More
Yehuda Lindell

All Aboard for FIPS 140-3! (P11d)

Join atsec for a quick overview of how we made sure to be ready for the switch from FIPS 140-2 to FIPS 140-3 – and how you can benefit from...
Read More
Andreas Fabis

Track Keynote: BSI Approach: RNG Evaluation Methodology (N12a)

The evaluation guideline AIS 31 has been effective in the German certification scheme (Common Criteria) for almost two decades. The AIS 31, or more precisely, the corresponding mathematical-technical document defines...
Read More
Werner Schindler

GCM Compliance in IEEE 802.11 GCMP (G12a)

Galois/Counter Mode (GCM) is an approved block mode for the Advanced Encryption Standard (AES) cipher under FIPS 140-2, described in NIST Special Publication (SP) 800-38D. In that document, the security...
Read More
Marcos Portnoi

Linux and SP800-90B Compliance (N12b)

Starting on November 7, 2020, FIPS 140-2 validations require that noise sources seeding Deterministic Random Bit Generators (DRBGs) must be compliant to NIST Special Publication (SP) 800-90B, “Recommendation for the...
Read More
Stephan Mueller

Prime Proof Protocol and the Case for Finite Field Cryptography (G12b)

NIST 186-5 and other standards are slowly edging away from finite field based cryptography. The discrete logarithm problem over alternate groups have become more popular due to perceptions of improved...
Read More
Anna Johnston

How Cryptographic Proof of ID will Enable the Future of Identity Transactions (G12c)

A new ISO standard has made in-person digital identity transactions with privacy protection a reality. Today, when we share our physical ID card, we lose control of our personal information....
Read More
David Kelts

Measuring The Reliability Of An Identity Claim (G12d)

Wouldn’t it be great to know with absolute certainty that an identity claim is valid? Unfortunately that’s almost never possible. At some point the question becomes: how much identity reliability...
Read More
Wes Kussmaul

Securing the IoT Edge Using FIPS Validated Cryptography (P12d)

Understanding the IoT AXIOM. Critical IoT Security Elements. FIPS Role in securing the IoT Edge.
Loren Shade

CC in the Cloud (C13a)

The Common Criteria has been a framework for product evaluation of security functions since its inception in the late 1990s. As DevOps became the trend for development of agile cloud...
Read More
Joshua Brickman

The HSM’s Evolving Role in our Future Digital World (G13a)

Hardware Security Modules (HSM) have been around for many years in a variety of forms but they acquired their more “modern” denomination in January 1994 with the publication FIPS 140-1....
Read More
Bruno Couillard

Agility and Private Keys (G13b)

The talk will address the challenges that we face when we need to either migrate from one cryptographic scheme to another or be able to support multiple cryptographic schemes. Even...
Read More
Vladimir Soukharev

Threshold Schemes for Cryptographic Modules (G13c)

Co-authors: Luís T.A.N. Brandão, Michael Davidson, Apostol Vassilev NIST is moving towards the standardization of threshold schemes for cryptographic primitives. The roadmap for this endeavor has two main tracks: single-device...
Read More
Luis T.A.N. Brandao

Deep Learning and Extracting Insights from Encrypted Data with Darknet: Lessons Learnt and Challenges Ahead (G13d)

Learning from encrypted data can address some of the primary concerns related to privacy, propriety, and legality of sharing sensitive data and potentially enable federated learning to gain insights from...
Read More
Nayna Jain
Day 12
25 Apr 2025

Downsizing QRNG Chips for IoT Devices (E20a)

With the development of IoT, millions and soon billions of autonomous devices are getting connected. One crucial step, which is necessary for the security of these devices, is to ensure...
Read More
Bruno Huttner

Track Keynote: PCI (I20a)

Description TBA
Troy Leach
Day 13
22 Sep 2020

Securing Embedded Systems Using Hardware-based Security Features (E20b)

Processors used in today’s embedded systems span the spectrum of available hardware-based security features that can be enabled to secure these systems. This session will examine use cases of three...
Read More
Arlen Baker

PCI HSM standard against CC and FIPS (I20b)

Description to come
Andrew Jamieson

Key Per IO Security Subsystem Class for NVM Express Storage Devices (E20c)

The Key Per IO (KPIO) proposal is a joint initiative between NVMe and TCG Work Groups (WGs) to define a new KPIO Security Subsystem Class (SSC) under TCG Opal SSC...
Read More
Frederick Knight
Sridhar Balasubramanian

Cryptography and Key Management in PCI PIN and P2PE Standards (I20c)

Cryptography and key management are the important techniques used in PCI (Payment Card Industry) standards family including but not limited to PCI DSS (Data security standard), PIN security, P2PE (Point...
Read More
Di Li

Deploying Cryptographic Capabilities Using Modern Standards (P20d )

Explore how system architects and implementers can quickly and effectively harness cryptographic capabilities, as encompassed in several industry standards, to provide trusted and repeatable security solutions. We’ll review Cryptsoft’s history...
Read More
Tony Cox

PCI Standards Update (I21a)

Cryptography plays an essential role in most PCI security standards. This session provides an update on the status of cryptography in PCI standards including existing sunrise and sunset dates for...
Read More
Ralph Spencer Poore

Track Keynote: New Directions in Automotive Security: Attacks and Countermeasures (E21a)

Automotive security has received considerable interest from academic and industry communities in the past 10 years.  In this talk, after providing a brief overview of attacks on automotive platforms, we...
Read More
Jorge Guajardo

Fast-Track Your SoftPOS Deployment (I21b)

Topics to be covered: Introduction to payment acceptance on a mobile device (COTS). What about consumer experience? Payment schemes’ view. From security in a POS to security in a SoftPOS....
Read More
Christian Damour

PSA Certified—Progress and Plans (E21b)

This presentation will report on PSA Certified, a new certification scheme for Inustrial IOT. Last year at the ICMC I spoke about PSA Certified. Since then we have fully launched...
Read More
Marcus Streets

Implementing and Auditing Modern PCI Cryptosystems (I21c)

Underlying most modern security systems that protect confidentiality and integrity is the fundamental concept of cryptography; and powering every cryptographic system is the oft-overlooked presumption of a solid cryptosystem and...
Read More
Sam Pfanstiel, PhD

Scheme Update: Using SESIP to Simplify Security Evaluation and Build Trusted IoT Products (E21c)

Today, the average time it takes for an IoT device to be attacked once connected to the internet is just five minutes. The security problem, however, is no longer limited...
Read More
Olivier Van Nieuwenhuyze

The Art of Designing Crypto Infrastructure for Payments (I22a)

The design, development, and certification of cryptographic modules for protecting PCI data in a payments ecosystem is a unique challenge, especially when compared with general-purpose, embedded, or IoT environments. Compliance...
Read More
Adam Cason

IoT Device Security Maturity (E22a)

Description to come
Tomislav Nad

Spoofing a Hardware Security Module (I22b)

This talk compares valid key management techniques using a cryptographic hardware security module (HSM) with commonly used untrustworthy software-based crypto methods that basically spoof the HSM. Two hardware-based techniques are...
Read More
Jeff Stapleton

Mission-Critical IoT Security—a 20/20 Perspective (E22b)

There is an ever-growing population of IoT devices finding their way into the Department of Homeland Security’s (DHS) designated critical infrastructure ecosystems. The rich data from these devices drive next-generation...
Read More
Loren Shade

Practical Product Composition Approach for an Embedded Cryptographic Component (E22c)

With the imminent publication of the Dedicated Security Component (DSC) collaborative Protection Profile (cPP), cryptographic capabilities that are currently specified in other Protection Profiles (PPs) (such as NIAP’s Mobile Device...
Read More
Ken Elliott
Robert Clemons

E2EE vs P2PE (I22c)

Encrypting cardholder data flowing through an entity’s network is one of the most common ways merchants try to reduce or eliminate the burden of becoming PCI compliant. Using encryption to...
Read More
Jordan Wiseman

Inside the Maze: The Challenges of Cryptography During an Assessment (I22d)

Cryptography plays an important role in compliance with PCI standards, such as PCI DSS, P2PE, and PCI PIN. Assessors need to look at cryptosystems for handling payment data as well...
Read More
Jacob Ansari

Towards Lightweight Cryptography Standardization (E22d)

The National Institute of Standards and Technology is holding a competition-like process to standardize lightweight cryptographic algorithms. This presentation will include the submission requirements, evaluation criteria, and tentative timeline, as...
Read More
Kerry McKay

FIPS 140: On the Precipice of Irrelevance? (I22e)

The proliferation of compliance programs serving the U.S. Federal market and regulated industries has created a confusing network of overlapping product certifications. When some require validated encryption but others don’t,...
Read More
Ray Potter

Cybersecurity Maturity Model Certification (CMMC) Overview (U23a)

OUSD(A&S) is working with DoD stakeholders, University Affiliated Research Centers (UARCs), Federally Funded Research and Development Centers (FFRDC), and industry to develop the Cybersecurity Maturity Model Certification (CMMC). The CMMC...
Read More
Katie Arrington

Cryptographic Standards and Standards Bodies—Panel Discussion (I23a)

This panel will discuss the standards process and challenges associated with creating and adopting cryptographic standards in support of information security. The focus will be on applicability to financial services...
Read More
Jeff Stapleton
Lily Chen
Ralph Spencer Poore

Algorithmic Testing: Efficient and Effective Approach (U23c)

Cryptographic algorithm testing is and was always an integral part of FIPS 140-2 validations. In the past, the Cryptographic Algorithm Validation System (CAVS) was provided by NIST. Now, NIST is...
Read More
Shawn Geddis

What Do the CVEs Tell Us? (U23d)

The list of CVEs is always expanding, with some very familiar faces always present, and some less-familiar faces popping up occasionally. What is that telling us about different types of...
Read More
Iain Holness
Day 14
25 Apr 2025

FIPS 140-3 Overview: Introduction (C30a)

FIPS 140-3 is structured very differently than the previous standard. This talk focuses on the ISO and NIST requirement documents and how they influence the CMVP program.
Kim Schaffer

KMIP vs PKCS#11 Revisited—Still No Contest! (S30a)

With the lines between enterprise key managers and hardware security modules being continually blurred or at worst, not well understood, it is easy to see two of our leading industry...
Read More
Tony Cox
Day 15
23 Sep 2020

FIPS 140-3 Overview: SP 800-140 Overview (C30b)

This presentation walks through the standards necessary to understand how the US-Canada validation authority manages the ISO requirements and testing while meeting CMVP requirements.
Kim Schaffer

Latest Developments in PKCS#11 (S30b)

With PKCS#11 V3.0 released as an OASIS standard, and v3.1 going through the final review and publication process, the OASIS PKCS#11 Co-chairs will provide an overview of what has changed...
Read More
Robert Relyea

FIPS 140-3 Overview: FIPS 140-2 Timeline and 140-2 and 3 Transitions (C30c)

As CMVP stands up FIPS 140-3, this presentation addresses the roadmap and management of FIPS 140-2 and what this means to vendors, labs, and users. This is an overview of...
Read More
Beverly Trapnell
Kim Schaffer

A Smart Solution to Integrate the Open Source Crypto to the Next-Generation Intel Technology (S30c)

Intel SGX is a trusted execution environment developed by Intel that enhances protection against disclosure or modification of data by partitioning the application into CPU-hardened enclaves and offering much higher...
Read More
Juan Martinez
Assaf Cohen

Fast-Tracking Your DPA Testing (P30d)

Whether you plan for it or not, Differential Power Analysis (DPA) is going to be a part of many security evaluations going forward, being part of requirements in FIPS 140-3....
Read More
Colin O’Flynn

FIPS 140-3 Overview: Non-Invasive (C31a)

Indirect physical attacks such as sustained power monitoring have demonstrated that it is possible for some equipment to reveal sensitive key information. This presentation will provide an overview as to...
Read More
Carolyn French

Track Keynote: The Value of Open Security (S31a)

We are at the pinnacle of innovation for security. Yet, Security leaders today are stressed with too much to do, too many security tools, too much complexity, too many alerts, and...
Read More
Jason Keirstead

FIPS 140-3 Overview: Authentication (C31b)

This talk walks through the standards necessary to understand how the US-Canada validation authority manages the ISO requirements and testing while meeting CMVP requirements.
Kim Schaffer

Open-Source Development of Cryptography: Best Practices and Lessons Learned Through Hyperledger Ursa (S31b)

There have been many exciting new developments in cryptography in recent years. Cryptographic technologies like zero knowledge proofs and homomorphic encryption enable exciting new applications. But these new cryptosystems are...
Read More
Hart Montgomery

FIPS 140-3 Overview: 90-B Validations (C31c)

This presentation discusses how these validations will be integrated into the CAVP program and automation.
Christopher Celi
Tim Hall

PARSEC—The Platform Abstraction for SECurity (S31c)

PARSEC is a collaborative project led by Docker and Arm to provide a consistent interface for Edge devices access crytpographic assets stored in a wide range of endpoints. PARSEC provides...
Read More
Marcus Streets

FIPS 140-3 Overview: CAVP Overview (C31d)

CAVP has reformulated the algorithm process over the last year. This presentation will address how the process now works, who can use the service, and how the information is used.c
Christopher Celi
Tim Hall

Getting Ready for FIPS 140-3 (C32a)

On behalf of the Cryptographic Module User’s Forum (CMUF) FIPS 140-3 Transition Working Group (WG), the speaker will report the work performed by the WG to assist the Cryptographic Module...
Read More
Yi Mao

Supporting TLSv1.3 in NDcPP (S32a)

TLS is one of the widely used protocols for secure communication channels between connected devices. Security has improved for TLSv1.3 compared to previous versions of TLS. Therefore, the Network iTC...
Read More
Michael Vogel

101 on FIPS 140-3 (C32b)

This presentation will explain the key differences between FIPS 140-2 and 140-3 requirements for the most used levels (1 and 2) of software, hardware and hybrid modules. A summary mapping...
Read More
Kwok Wong
Nithya Rachamadugu

Hyperledger Frameworks in the Enterprise: Open Source and Deployment (S32b)

SDLC and open source cryptography in Hyperledger, defense in depth from development, testing, deployment and operation of blockchain frameworks. An open source cryptography library (Ursa) targeted to the Blockchain use...
Read More
Vipin Bharathan

FIPS Surface Reduction in Red Hat Enterprise Linux 8 (S32c)

During the development cycle of Red Hat Enterprise Linux 8, the RHEL Crypto team engineers have worked on multiple fronts to both increase the amount of software we can consider...
Read More
Simo Sorce

NIST and NIAP Working together (C32c)

Description to come
Mary Baish
Michael Cooper

CMVP Programmatic Update (C32d)

This presentation will provide the latest from the CMVP: from new and updated Implementation Guidance to lab accreditation changes, and all initiatives in between.
Carolyn French

Lessons Learnt from Cryptography Audits (S32d)

NCC Group Cryptography Services has completed numerous cryptography audits across a range of open-source cryptography projects over a number of years. During this talk, the speaker will focus on the...
Read More
Javed Samuel

Towards Post-Quantum TLS (Q33a)

Recently Cloudflare announced a wide-scale post-quantum experiment that was conducted in cooperation with Google. We focused on using post-quantum key exchange algorithms by real clients for the TLS session establishment...
Read More
Kris Kwiatkowski

Extending NIST’s CAVP Testing: Lessons Learned from CVE-2019-8741 (C33b)

The security of cryptography in practice relies not only on the resistance of the algorithms against cryptanalytical attacks, but also on the correctness of their implementations. NIST maintains the CAVP,...
Read More
Nicky Mouha

The NIST Project on Privacy Enhancing Cryptography (C33c)

Co-authors: Luís T.A.N. Brandão, René Peralta, Angela Robinson Privacy-enhancing cryptography (PEC) techniques, such as zero-knowledge proofs (ZKPs) and secure multi-party computation (SMPC), enable multiple agents to interact meaningfully without revealing...
Read More
Angela Robinson
Day 16
24 Sep 2020
Day 17
25 Apr 2025

A Window on the Post-Quantum World: Using Merkle-Based Signature Schemes (Q40a)

Two of the most “production ready” post-quantum signature algorithms are the eXtended Merkle Signature Scheme (XMSS) and Leighton-Micali Hash-Based Signatures (LMS). Both schemes have RFCs issued for them, with other...
Read More
David Hook

Track Keynote: Transition to ISO/IEC 19790:2012 in JCMVP (C40a)

IPA/JCMVP is the validation authority of cryptographic module validation in Japan. IPA/JCMVP has started two-year transition period of cryptographic module security requirements to ISO/IEC 19790:2012 and ISO/IEC 24759:2017, from July...
Read More
Shinji Sato
Day 18
24 Sep 2020

Towards PQC Standardization—An Update (Q41b)

This presentation provides an update on the NIST Post-Quantum Cryptography Standardization process. As we proceed to the third-round selection, this presentation shares what has been learned in evaluating the first...
Read More
Dustin Moody
Lily Chen

CMUF CPU Equivalency Working Group Panel Report and Discussion (C40b)

Over the last several years, both the CMVP and NIAP have been reducing the number of similar CPUs covered by a single CAVS test. Historically, an ARM was an ARM,...
Read More
Kevin Micciche
Lachlan Turner
Kelvin Desplanque
Tim Hall

Advanced Cryptography in the Quantum World (Q41c)

Alongside advances in quantum computing which create the need for quantum-safe cryptography, further advances in technology such as the internet of things (IoT) give rise to additional problems to be...
Read More
Sarah McCarthy

Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards (Q22b)

Standardization of Post-Quantum Cryptography (PQC) was started by NIST in 2016 and has proceeded to its second elimination round. The upcoming standards are intended to replace (or supplement) current RSA...
Read More
Markku-Juhani Saarinen

The Certification Landscape and What Industry Needs (C41a)

This talk will look at what is required to ensure that the connected world is secure. Specifically, it will look at the third-party certification and what we need to do...
Read More
John Boggie

From Turtle to Cheetah: Fast and Effective Common Criteria Evaluations (C41b)

Highly regulated industries and critical infrastructure environments demand fulfillment of security requirements through rigorous and standardized approaches. In this context, the value of Common Criteria certifications is internationally recognized, but...
Read More
Maria Fravventura

SESIP: Building an Optimised Methodology On and For IoT times

To address the requirements of the market for IoT product evaluations, the standard SESIP (Security Evaluation Standard for IoT Platforms) was designed in and for the IoT time scales. This light-weight...
Read More
Wouter Slegers

How to Design (and Operate) Efficient Schemes (C41c)

There is a great need for security and assurance in the fast growing connected world. To address this need, very many dedicated security evaluation schemes are popping up, often with...
Read More
Wouter Slegers

Hybrid Key Agreement/KEM Construction and Integration to IPsec IKEv2 VPN (Q42a)

Hybrid key agreement schemes combining classical and post-quantum schemes have a key benefit as the solid and well-researched security of classical schemes is combined with the quantum-safety of new schemes....
Read More
Basil Hess

Third Country Perspective to the EU CSA—What Will Be the Next Step? Confusion or Order? (C42a)

The EU has established a new Cyber Security Law. The objectives are to standardize and protect the market, eliminating the duplicate efforts and different policies among members. Although the law...
Read More
İbrahim Halil Kirmizi

Transitioning to SP800-56A Rev3 (C42b)

Recently, FIPS 140-2 Implementation Guidance (IG) D.8 and D.1-rev3 have been updated to state the requirements for vendor affirmation to NIST Special Publication (SP) 800-56A Rev3 and the transition from...
Read More
Swapneela Unkule

Impact of Post Quantum Cryptography on C-ITS (Q42b)

Evolutions on quantum computing make us worry about its impact on actual technologies. In such a context, in this talk we are interested in the impacts of the post-quantum cryptography...
Read More
Maria Christofi

A Multi-Step Transition to New Algorithms: Key Establishment, Entropy and More (C42c)

Several NIST key establishment standards have been recently updated: SP 800-56A, 56B and 56C. As these standards represent a significant shift in the key agreement and key transport paradigms, it...
Read More
Allen Roginsky

Quantum Safe Crypto for National Security Needs (Q42c)

The cryptographic landscape is evolving as quantum computing emerges. New quantum-safe standards will be published in the next few years. These changing global standards will pose many challenges for organizations....
Read More
Michael Kushin

Quantum Readiness Guide (Q42b)

Description to come
Bob Blakley

FedRAMP—Introduction and Update (C42d)

Cloud has become an inevitable infrastructure for government agencies world wide. So, securing workloads in the cloud has become a high priority task. FedRAMP is an established US government Risk...
Read More
Ravi Jagannathan

NIST and NIAP: A Tale of Two Crypto Validations (C43a)

In this talk, we will analyze in depth the need for harmonization between NIAP and CAVP (FIPS) requirements. We will review changes to the recent NIAP Policy 5 Guidance update...
Read More
Kenneth Lasoski

Ways to Prepare for a Possible Quantum Future (Q43a)

Details of the presentation will be announced, based on pending events and positions. This presentation will address and explain the NSA positions on cryptographic choices today that best position organizations...
Read More
William Layton

Educating the Next Generation of FIPS 140 Certification Specialists (C43b)

If you read the news these days relating to cyber security, it is virtually impossible to miss the large number of articles which focus on the ever-increasing labor shortage in...
Read More
Kelvin Desplanque

Post-Quantum Cryptography in Embedded IoT Devices (Q43c)

Supersingular Isogeny Key Encapsulation (SIKE) is the only key exchange mechanism based on elliptic curves submitted to NIST for standardization. Although SIKE is a younger candidate in comparison to the...
Read More
Reza Azarderakhsh

The Basics of ACVP Communication and Interaction (C43c)

ACVP is becoming the only accepted method by which cryptographic algorithms are validated and certified with NIST. As the CAVS tool’s time comes to an end, so to do some...
Read More
Alex Thurston

Experimenting with Post-Quantum Cryptography in TLS/SSH with the Open Quantum Safe Project (Q43d)

After giving an overview of the Open Quantum Safe (OQS) project, the presenter will describe recent post-quantum cryptography experiments in TLS/SSH using OQS, including: 1) benchmarks on the impact of...
Read More
Christian Paquin

FIPS 140-3 is here, great! But…what happens to my 140-2 certs? (C43d)

The much-awaited FIPS 140-3 is here but the elephant in the room is “what happens to all the 140-2 module and algorithm certificates?” This presentation will look at the various...
Read More
Jonathan Smith

Summary Presentation (P44a)

Nithya Rachamadugu
Day 19
01 Sep 2021

Cloud HSMs – The Risks and Opportunities (I11a)

This talk will discuss the challenges and opportunities faced by the move to cloud based HSMs. The current standardization landscape will be discussed, including a dive into the new PCI...
Read More
Andrew Jamieson

How Cryptographic Proof of ID will Enable the Future of Identity Transactions (G11a)

ISO standardization has made in-person digital identity transactions with privacy protection a reality. Today, when we share our physical ID card, we lose control of our personal information. Once handed...
Read More
David Kelts

ISO 19790 Update (C11a)

This session will provide an ISO 19790 Update.
Miguel Bañón

FIPS 140 & the DoDIN APL: Recent Changes and Impacts (C11b)

The Department of Defense (DoD) has always considered cryptographic security a top priority for products listed on the Department of Defense Information Network Approved Products List (DoDIN APL). From its...
Read More
Kathleen Moyer

Supporting Privacy-Enhancing Cryptography with Cryptographic Modules (G11b)

The state of the art in privacy-enhancing cryptography (PEC) includes various tools that fall outside traditional standardization activities. Yet, as technology advances, some of these PEC tools (ZKP, SMPC, PSI,...
Read More
Luis T.A.N. Brandao

PIN Management Security (I11b)

A standards-based perspective on managing PIN in the payment ecosystem, this presentation includes PCI PIN, X9 PIN, and ISO PIN considerations.
Jeff Stapleton
Ralph Spencer Poore

NIST and NIAP Working Together (C11c)

Update on NIST and NIAP cooperative activities  
Matthew Downey
Michael Cooper

Integrating Identity Quality Metrics with OCSP Responses (G11c)

Online Certificate Status Protocol (OCSP) gives users of a PKI a means of knowing whether an x.509 certificate is valid in real time. The protocol is intended to replace the...
Read More
Wes Kussmaul

CAVP Programmatic Update (C12a)

The current state of the Cryptographic Algorithm Validation Program (CAVP) operations will be presented.
Christopher Celi

State of Payment Card Security Standards (I12a)

This is an introduction to the PCI Security Track. Troy Leach will provide an overview of PCI Standards and industry direction with an emphasis on the role that cryptography plays...
Read More
Troy Leach

FIPS 140-3: Non-invasive Attacks – when Dora finds Waldo (G12a)

As was discussed in CMUF training sessions in summer 2019, actual requirements for Non-Invasive Attacks are expected to be announced by CMVP by the end of 2021. This presentation will...
Read More
Iain Holness

CMVP Programmatic Update (C12b)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Beverly Trapnell
Carolyn French

Improved Side-channel Leakage Detection and its Suitability with ISO/IEC 17825 Methodology (G12b)

Side-channels are non-intentional physical emanations which might leak sensitive information out of the boundary of chip. The threat is well-known: even if cryptographic keys are kept safe while at rest,...
Read More
Sylvain Guilley
Randall Easter

PANEL: Status of Cryptographic Standards (I12b)

This is a reprise of last years highly successful panel discussion. The status of ANSI/X9,ISO, NIST and PCI standards in the crypto space forms the basis of this discussion.
Jim Northey
Jeff Stapleton
Lily Chen
Ralph Spencer Poore

CMVP Implementation Guidance (IG) Updates (C12c)

New and upcoming CMVP Implementation Guidance will be presented.
Alex Ca|is
Allen Roginsky

MACsec testing: lessons learnt (G12c)

MACsec, also known as IEEE 802.1AE, is a network security standard that adds confidentiality and integrity to layer 2 traffic. The standard was initially published in 2006 as an extension...
Read More
Long Ngo

A Journey Towards Side-Channel Attack Resistances (C13a)

Since the end of the 90s, side-channel attacks have gotten more public attention starting with simple and differential power analysis going towards profiled attacks and machine learning in the recent...
Read More
Markus Hinkelmann
Fabien Deboyser

PCI-PTS Evaluation Challenges (I13a)

Certification evaluation process can be challenging for all parties involved. Vendors want their products to market and evaluation labs evaluate against various standards such as FIPS 140-2/140-3 and PCI to...
Read More
Steve Jia
Smita Mahapatra

NIST’s Crypto Publications Review: Lessons Learned from Reviewing AES and the NIST-Recommended Modes of Operation (G13a)

As outlined in NISTIR 7977, NIST commits itself to the periodic review and maintenance of its cryptographic standards and guidelines. In this context, NIST has established the Crypto Publication Review...
Read More
Nicky Mouha

ACVT – The atsec Experiment (C13b)

Within the past year, ACVT has been going on at full speed between NIST, the vendors, and the labs. atsec has been a pioneer in this work in collaboration with...
Read More
Joachim Vandersmissen
Quentin Gouchet

Path to PCI HSM: IBM (I13b)

IBM first achieved PCI HSM for the Crypto Express 6S (CEX6S) with Common Cryptographic Architecture (CCA) firmware for IBM Z in 2018. IBM achieved an update certification in 2019 and...
Read More
Richard Kisley

Single-Chip and Bound/Embedded Working Group Updates (C13c)

Two separate working group updates will be provided. 1. Single Chip Working Group – Details about the group itself (when it was formed, # of members, etc.) – Group objectives...
Read More
Marc Ireland

Solving Provider Challenges with P2PE v3 – an Assessor’s Perspective (I13c)

Implementing P2PE can be difficult for any organization, but bringing together disparate legacy processes and key management systems into a unified product strategy that is both efficient and P2PE-compliant can...
Read More
Sam Pfanstiel, PhD

Cryptographic Module Functionalities for Randomness Beacons (G13c)

A secure implementation of a randomness beacon, such as specified by NISTIR 8213, poses a number of challenges related to the composition of various components and functions. For example, it...
Read More
Rene Peralta
Day 20
25 Apr 2025

Plenary Keynote: AWS, FIPS and PQ (P20a)

AWS is working with NIST, IETF and ETSI to ensure that post-quantum standards are ready. We are gaining experience in deployment on a large scale by enabling PQ TLS in...
Read More
Margaret Salter
Day 21
02 Sep 2021

Valuable Certifications (C21a)

Most of the 100+ products we certify a year are “platforms” that need to be composed with software towards a complete end-product. It is those end-products that actually have the...
Read More
Wouter Slegers

IoT Device Cybersecurity Guidance for the Federal Government (E21a)

Organizations within the Federal Government will increasingly use Internet of Things (IoT) devices for the mission benefits they can offer, but care must be taken in the acquisition and integration...
Read More

Post Quantum Cryptography and National Security Systems (Q21a)

This is a placeholder, pending approval of final content. The general intent is to give an update on the NSA position regarding the use of post-quantum cryptography, plans for the...
Read More
William Layton

Quantum Threat (Q21b)

This presentation will discuss Quantum Threat
Michele Mosca

PANEL: Cryptography and HSMs in the Cloud (C21c)

Hardware security modules have long represented the industry standard way of protecting private and secret keys for information security infrastructures. As information processing moves to the cloud this panel discusses...
Read More
Il-Sung Lee
Pali Surdhar
Paul Hampton

PANEL: Global Evolution of IoT Schemes, Standards and Testing (E21b)

Description to come
Carlos Serratos
Brad Ree
Wayne Stewart
John Boggie
Olivier Van Nieuwenhuyze

Quantum Presentation: Starting Your Transition to Post-Quantum Cryptography (Q21c)

The transition to post-quantum cryptography (PQC) is underway and in just a few months NIST will announce their Round 3 selections, naming the first set of PQC algorithms to be...
Read More
Brian LaMacchia

FIPS 140-3 Requirements Overview (C22a)

The current state of transitioning from FIPS 140-2 to FIPS 140-3 and associated changes will be presented.
Kim Schaffer

The IoT Cybersecurity Improvement Act and FIPS Validation (E22a)

The United States Federal Government has passed the first Internet of Things (IoT) legislation that prohibits federal agencies from purchasing IoT devices that do not meet specified security protocols. According...
Read More
Loren Shade

Cryptographic Agility: Did we say enabling PQC would be easy? (Q22a)

NIST post quantum cryptography (PQC) candidates will soon undergo a third round of vetting and standards are likely to be published in draft form by 2022. But the real work...
Read More
David Ott

CMVP Automation (C22b)

The current state of the NIST automation and processing of CMVP and CAVP validations will be presented.
David Hawes
Gavin O’Brien

Transitioning to post-quantum: How PQC affects protocols and what we can do today? (Q22b)

Public-key cryptography at the heart of all protocols will need to be replaced or supplemented with post-quantum components to achieve long-term security. This talk describes avenues and problems in transitioning...
Read More
Tanja Lange

HB 150-17 Updates (C22c)

The current state of the Handbook 150-17 and the CMVP and CAVP scopes will be presented.
Jim Fox
Roy Crombie

How to Certify a DICE Implementation under FIPS 140-3? (E22c)

Device Identifier Composition Engine (DICE) is an emerging industry standard published by the Trusted Computing Group (TCG). DICE is intended to be a more lightweight alternative to the TCG’s well-known...
Read More
Matthew Pirretti

Post-Quantum LMS and SPHINCS+ Hash-Based Signatures for UEFI Secure Boot (Q22c)

The potential development of large-scale quantum computers is raising concerns among IT and security research professionals due to their ability to solve (elliptic curve) discrete logarithm and integer factorization problems...
Read More
Michael Curcio

How to Develop a Certified Cloud Service (U23a)

This presentation is a joined case study between Bundesdruckerei & Deutsche Fiskal and PrimeKey. It will show how to design and implement a Common Criteria Certified Cloud Service for fiscalization....
Read More
Kim Nguyen
Andreas Philipp

The beginning of the end? An update on the NIST PQC “competition”(Q23a)

In 2016, NIST announced a worldwide call for submissions to replace the public-key cryptographic algorithms which would be threatened by attacks from a large-scale quantum computer. In response, NIST received...
Read More
Dustin Moody

FIPS140-3 L4 Multi-Factor Authentication (U23b)

The multi-factor authentication (MFA) requirement for operator authentication is introduced at FIPS 140-3 Level 4. This presentation is intended to show that the restrictive specification of this Level 4 MFA...
Read More
William Santiago

PQC Modules: Requirement Specifications, Integration, and Testing (Q23b)

How do I write a requirement specification for a Post-Quantum Cryptography (PQC) module or its system integration? The new NIST PQC and Hash-Based Signature (HBS) algorithms are not entirely drop-in...
Read More
Markku-Juhani Saarinen

Multi-Party Threshold Schemes with Cryptographic Modules (C23b)

The multi-party track of the threshold cryptography project at NIST is developing criteria for future proposals of threshold schemes. These schemes will specify distributed operations for generating cryptographic keys and...
Read More
Luis T.A.N. Brandao

Transitioning to SP800-56A Rev3 (C23c)

The key establishment schemes defined by SP 800-56A form an integral part of the modules which are used in protocol-based implementations. Recently, the CMVP announced the decision to delay the...
Read More
Swapneela Unkule

Cloud HSM Cryptography and Key Management (U23c)

Moving to the cloud is easy, but securely managing cryptographic keys in the cloud is not so simple, and often complicated. There are many software solutions, some hardware security module...
Read More
Jeff Stapleton

PQC Key Serialization and Identification (Q23c)

In addition to concentrating on standardization of raw primitives, a related, parallel effort should investigate interoperability standards, such as key serialization and signature/key-exchange format support. A combination of these activities,...
Read More
Silvio Dragone
Day 22
25 Apr 2025

Update on NIST SP 800-90C (N30a)

The talk will provide an update on the third part of NIST SP 800-90 series, specifically explaining the RBG constructions and their security guarantees and requirements.
John Kelsey
Meltem Sonmez Turan

Open Source and Certifications (S30a)

Open Source today dominates the software landscape. This presentation will explore the challenges of handling fast paced development and frequent release cycles of upstream Open Source projects with the complexity...
Read More
Simo Sorce

Quantum Internet (Q30a)

This presentation will discuss Quantum Internet  
Qiang Zhang
Day 23
03 Sep 2021

PKCS #11 and FIPS 140-3 (S30b)

FIPS-140-3 create new requirements beyond FIPS-140-2. A number of cryptographic modules use the PKCS #11 layer as their cryptographic boundary, so sometimes those requirements need to be reflected in the...
Read More
Robert Relyea

Towards secure QKD (Q30b)

The progress in quantum computing poses a threat to today’s cryptography. One proposed solution is Quantum Key Distribution (QKD). QKD promises security based on the principles of quantum mechanics. But...
Read More
Manfred Lochter

PANEL: SP 800-90 (N30b)

This panel will discuss the new rules and requirements for Random Number Generators/Entropy Sources based on the SP 800-90 requirements with a focus on the technical aspects of producing a...
Read More
Stuart Kincaid
Edward Morris
Stephan Mueller
Steve Weingart
Tim Hall

KMIP vs PKCS#11 Revisited – A Winning Combination (S30c)

With the lines between enterprise key managers and hardware security modules being continually blurred or at worst, not well understood, it is easy to see two of our leading industry...
Read More
Tony Cox

Integration Challenges of Quantum-Safe Cryptography into Hyper-Scale Hyper-Connected IoT Devices (Q30c)

This talk will be about integration of quantum-safe cryptographic algorithms into hyper-scale hyper-connected IoT devices that are size, weight, and power (SWaP) constrained. Quantum-safe cryptography is an uncharted territory as...
Read More
Reza Azarderakhsh

An update on AIS 20/31 (N31a)

The BSI evaluation guidelines for random number generators, AIS 20 and AIS 31, have been effective in the German certification scheme (Common Criteria) since 1999 and 2001, respectively, and were...
Read More
Werner Schindler

Overview of Open-Source Cryptography Vulnerabilities (S31a)

This talk will review the foundations of cryptographic vulnerabilities as applicable to open-source software from a penetration tester’s perspective over multiple public cryptography audit reports. It will discuss what attacks...
Read More
Javed Samuel

Fast Verified Post-Quantum Software (Q31a)

Cryptographic performance pressure produces many different cryptographic specifications, and a much larger number of pieces of software trying to make those cryptographic functions run quickly in various environments. The pre-quantum...
Read More
Daniel J. Bernstein

RNG Terminology Guide: Comparing AIS 20/31 and NIST SP 800 90 (N31b)

This talk will compare the terminology used in different random bit generation standards, focusing on AIS 20/30 and NIST SP 800 90.
Kerry McKay
Werner Schindler
Meltem Sonmez Turan

(S31b)TLS Standards

This session will discuss TLS Standards
Tim Dierks

Speeding Up Post-Quantum TLS handshakes by Suppressing Intermediate CA Certificates (Q31b)

Traditionally, the most data-heavy part of a TLS handshake has been authentication which includes a handshake signature and certificates with public keys and signatures. Although most common TLS usecases are...
Read More
Panos Kampanakis

Common Operating Systems and SP 800-90C Compliance (N31c)

Over the few last years, the focus for entropy discussions was the entropy source to demonstrate that sufficient entropy is provided and it is compliant to SP 800-90B. As this...
Read More
Stephan Mueller

OpenSSL Update (S31c)

This session will discuss OpenSSL Update  
Rich Salz

Suitability of NIST Post-Quantum Signature Candidates for Vehicle-to-Vehicle Communication (Q31c)

Direct wireless communication between vehicles could prevent up to 600,000 non-alcohol-related vehicle crashes in the U.S. every year [3]. The core of the two main vehicle communication protocols, namely Dedicated...
Read More
Sarah McCarthy

Entropy Source Validation (ESV) with Demonstration (N32a)

The current state of Entropy Testing will be presented.
Christopher Celi

Python Crypto Libraries (S32a)

An update on activity and progress in development of cryptographic libraries for Python
Paul Kehrer

Updates from the Open Quantum Safe Project (Q32a)

The Open Quantum Safe (OQS) open-source project supports the development and prototyping of quantum-safe, or post-quantum cryptography. In this talk, I’ll give an overview of the various OQS projects (including...
Read More
Christian Paquin

Building and Testing a Modern TRNG/RBG: The RISC-V Entropy Source Interface (N32b)

The RISC-V Instruction Set Architecture (ISA) has emerged as a free and open challenger to proprietary ISAs in the semiconductor industry. An on-chip Entropy Source interface (for RBGs) is a...
Read More
Markku-Juhani Saarinen

Open Cryptographic Instruction Set Design: The RISC-V Scalar Cryptography ISE (S32b)

The RISC-V Instruction Set is a popular free and open alternative to historically closed CPU Instruction Set Architectures (ISAs) like ARM and x86. RISC-V’s collaborative ecosystem, and lack barriers to...
Read More
Ben Marshall

ETSI Quantum-Safe Cryptography Technical Committee (Q32b)

This 30 minute presentation will introduce the audience to the on-going work of the European Telecommunication Standards Institute’s Quantum-safe Cryptography Technical Committee. We will outline the published recommendations and standards,...
Read More
Matthew Campagna

Some Approaches to Generate H_submitter for Periodically Sampled Ring Oscillators (N32c)

There are several important steps in developing a H_submitter estimate for noise sources based on periodically sampled ring oscillators. In this talk, I will identify several of the common stochastic...
Read More
Joshua Hill

Fast Quantum-Safe Cryptography on IBM Z (Q32c)

Performance of software implementations on today’s available hardware architectures plays a crucial role in the adoption of quantum-safe cryptography. An important target for quantum-safety are IBM Z(R) systems, which run...
Read More
Jonathan Bradbury
Basil Hess

Summary Panel Discussions: Industry Perspectives on Recent Transitions (P33a)

An expert panel discussion on recent transitions affecting the industry including FIPS 140-3, 800-90B, automation of ACVP, CMVP, and ISO.
Shawn Geddis
Yi Mao
Nithya Rachamadugu
Ashit Vora
Chris Brych
Day 24
14 Sep 2022

A Domino Effect – Implementing Post-Quantum Cryptography (P10b)

Quantum computing will introduce a new threat to National Security Systems, critical infrastructure, and potentially all of us. It is important to plan to protect against this threat before the...
Read More
Troy Lange

Industry Keynote: And I Suggest You Let This One Marinate (P10c)

With more than two decades of experience in the information security industry, Charles leads a global team of hackers, researchers, investigators and incident responders. The team provides clients – from...
Read More
Charles Henderson

Cryptography Validation Programs Status (C11a)

The current state of CMVP, CAVP, and Entropy Validations
Tim Hall

CMVP Programmatic Update (C11b)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Jennifer Moufarrej
Beverly Trapnell

AWS-Libcrypto and FIPS 140-3 (S11b)

AWS-LC is a general-purpose cryptographic library maintained by the AWS Cryptography team for AWS and their customers. The speaker has recently submitted AWS-LC for validation under FIPS 140-3. This talk...
Read More
Daryl Martin

NIST Crypto Publication Review Project (G11b)

The NIST Cryptographic Technology Group (CTG) is responsible for 40+ cryptography standards, guidelines, and recommendations. In January 2021, the CTG established the Crypto Publications Review Board. The Board coordinates internal...
Read More
Meltem Sonmez Turan

CAVP Programmatic Update (C11c)

The current state of the Cryptographic Algorithm Validation Program (CAVP) operations will be presented.
Christopher Celi

Implementing the Post Quantum Survivors (S11c)

At the start of 2022, the Legion of the Bouncy Castle Inc. was provided with funding to add all the Post Quantum finalists and alternate candidates to the Bouncy Castle...
Read More
David Hook

NIST’s Crypto Publications Review: Block Cipher Modes of Operation: Status Update (G11c)

The Crypto Publication Review Board was established by NIST to identify cryptography standards and other publications to be reviewed. Currently, the NIST-recommended modes of operation (NIST SP 800-38 Series) are...
Read More
Nicky Mouha

CMVP Automation (C12a)

The current state of the NIST automation and processing of CMVP and CAVP validations.
David Hawes
Gavin O’Brien

Transitioning Open Source Modules from FIPS-140-2 to FIPS-140-3 (S12a)

FIPS-140-3 imposes interesting new requirements and challenges for the certification of open source modules. In this talk the speaker will go over the approaches taken at Red Hat to address...
Read More
Robert Relyea

Privacy-Friendly QR Codes for Identity (G12a)

Presenting personal information in the form of a QR code has become a daily reality for many during the Covid pandemic. In many jurisdictions across the globe, people showed their...
Read More
Christian Paquin

CMVP IGs and SP 800-140x updates (C12b)

New and upcoming Implementation Guidance (IGs) & SP 800-140x since the last ICMC meeting.
Alex Ca|is
Kim Schaffer

The Rust Cryptographic Library Ecosystem (S12b)

Rust is a systems programming language primarily focused on performance, memory safety, and safe concurrency, enforced by the infamous Borrow Checker. Because of these guarantees, Rust is increasingly used to...
Read More
Joachim Vandersmissen

The Security Product Engineering Certification Gap Analysis—The Proverbial Elephant in the Room (G12b)

In an ideal world, products which are slated to be subjected to formal security certification processes (e.g., FIPS 140, CC, etc.) would be architected, designed, built, tested, QA’d and delivered...
Read More
Kelvin Desplanque

NIST Handbook 150-17 Updates (C12c)

The current state of the Handbook 150-17 and the CMVP and CAVP scopes.
Ben Livelsberger
Jim Fox
Bradley Moore

Cryptographic Interfaces for Secure IoT Devices (G12c)

The interfaces exposed by popular cryptographic libraries, like OpenSSL or BouncyCastle, are designed for general-purpose computers and not always suitable for small IoT devices. In those devices, the secret keys...
Read More
Kris Kwiatkowski

Fitting Token-Based Authentication to FIPS 140-3 (G13a)

Token-based authentication is widely used for web, cloud, and single-sign-on applications. A cryptographic module providing stateless connections often relies on token-based authentication to avoid the burden of traditional PIN management....
Read More
Volker Urban
Yi Mao

Quorate Operations with OASIS SAM Threshold Sharing Scheme (S13a)

In many security domains, multiple operations and security items are considered sensitive enough that performing or using them requires a quorate or at least an elevated authentication. Whether this is...
Read More
Tony Cox

NIST and NIAP Working Together (C13a)

Update on co-operative activities between NIST and NIAP with respect to cryptography and cryptographic modules.
Cheri McCuller
Tim Hall

Panel Discussion: Maintaining Validation for Module Updates (C13b)

This expert panel will discuss issues around re-test requirements for module updates, including: Updates for discovered module vulnerability; Handling non-module updates in FIPS; Vendors labs NIST, how are we going...
Read More
Jon Rolf
Joshua Brickman
Alicia Squires
Tim Hall

Panel Discussion: Lightweight Crypto Outlook (G13b)

A panel discussion on the current state and issues in the lightweight crypto space.
Santosh Ghosh
Markku-Juhani Saarinen
Kerry McKay

OASIS PKCS #11 Update (S13b)

This talk will cover what’s new in PKCS #11 3.1 and what’s coming in PKCS #11 3.2
Robert Relyea
Day 25
15 Sep 2022

Out of Bounds—A Look into FIPS 140-3 Boundary Definitions and Requirements (C20a)

Labs often encounter questions from Vendors dealing with defining a prospective module’s cryptographic boundary properly. In the past, simply defining a firmware module as software that is contained within a...
Read More
Renaudt Nunez

Update on the NIST SP 800-90 Series (N20a)

This talk will provide updates on the ongoing development of the SP 800-90 series. At the time of ICMC 2022, a draft of SP 800-90C, Recommendation for Random Bit Generator...
Read More
Kerry McKay

HSM Virtualization and Multitenancy: Strategies and Considerations (G20a)

Virtualization and multitenancy are a common technologies that have been used across IT ecosystems for decades, but can those same principles be applied to hardware security modules (HSM)? This has...
Read More
Adam Cason

360° View of FIPS 140-3 Certification (C20b)

Since accepting FIPS 140-3 reports on 22 September 2020, the atsec CST lab has submitted almost a dozen reports to the CMVP. Some of them are currently in the coordination...
Read More
Swapneela Unkule
Yi Mao

Update on AIS 20/31 (N20b)

The BSI evaluation guidelines for random number generators, AIS 20 and AIS 31, have been effective in the German Common Criteria certification scheme for over 20 years, and were last...
Read More
Werner Schindler

140-3 for a 140-2 Module; Some Gotchas (C20c)

This talk is primarily for vendors with existing FIPS 140-2 modules highlighting some of the subtler changes between the standards that could still force a change in module design before...
Read More
Jonathan Smith

Comparison of Functionality Classes AIS 20/31 and Constructions of SP 800 90 (N20c)

This talk provides a comparison of functionality classes of BSI’s AIS 20/31, DRG.2, DRG.3, DRG.4, PTG.2, PTG.3, NTG.1 with the random number generator constructions and entropy sources of NIST’s SP...
Read More
Werner Schindler
Meltem Sonmez Turan

NIAP Update (C21a)

Update on NIAP current activities and future plans
Jon Rolf

Single-Chip and Bound/Embedded Working Group Updates (C21b)

Both the Single-Chip and Bound/Embedded Working Groups within the CMUF are on their second year of existence. This talk will focus on what each group has accomplished in the last...
Read More
Marc Ireland

Challenges of Integrating Hybrid Post-Quantum Cryptography in NextG Networks (Q21b)

NextG network systems (5/6G cellular, Next Wi-Fi, satellite networks) are expected to connect billions of hyperscale heterogenous Internet of Things (IoT). NextG networks are supposed to offer resistant against quantum...
Read More
Reza Azarderakhsh

ISO/IEC 19790—Where to Next? (C21a)

As the ongoing update of ISO/IEC 19790 moves to the committee draft stage, this talk will look to review trends for cryptographic modules and review what opportunities exist to evolve...
Read More
Graham Costa

Protocol-Independent Interfaces for Hybrid/Multi-Key Exchange (Q21c)

Institutions like ANSSI and BSI recommend hybrid or multi-key mechanisms for the migration and transition to quantum-safe cryptography. Multi-key mechanisms combine the computation classical cryptographic schemes with quantum-safe schemes to...
Read More
Basil Hess

Protocol-Related Rules Enforcement in FIPS Validations (C22a)

Recently NIST started to enforce that auxiliary requirements of various algorithm specifications must be present and enforced by a FIPS module. Such requirements cover aspects such as how keys used...
Read More
Stephan Mueller

Entropy Source Validation (ESV) Demo (N22a)

NIST has introduced a new method of submitting entropy sources for validation. NIST offers two ways of submitting the information which will be presented. An open-source Python client offers a...
Read More
Christopher Celi

Post-Quantum Crypto Side-Channel Tests and CSP Walk-Through (Q22a)

The new Post-Quantum Cryptography (PQC) algorithms and ISO 17825:202x (non-invasive) side-channel attack mitigation testing are two of the biggest upcoming requirement changes to cryptographic modules. High-assurance hardware crypto modules will...
Read More
Markku-Juhani Saarinen

SPDM Design with FIPS 140-3 Compliance (C22b)

The Security Protocol and Data Model (SPDM) is a protocol published by Distributed Management Task Force (DMTF). Since its debut in 2019, SPDM has been employed by several standard bodies,...
Read More
Xiaoyu Ruan

Entropy Reviewer Panel (N22b)

The NIST and CCCS Entropy Analysis Report reviewers will discuss the quality of entropy reports submitted to the CMVP along with common pitfalls and how to fix them. The panel...
Read More
Alex Ca|is
Christopher Celi
Allen Roginsky
Tim Hall

Setting Up an Internal CAVP ACVTS Lab (C22c)

Vendors who design a cryptographic module know that all its FIPS-approved cryptographic algorithms must be CAVP certified. Normally, this certification process requires the use of an external 3rd Party CST...
Read More
Richard Fant

Simplification of Multiple International Standards for Cryptographic Modules (C23a

Cryptographic Module vendors operate in a vast and varied international marketspace. ICMC is International in name, in attendance, and in its reach of audiences. However, the FIPS 140 standard, which...
Read More
Dave Horn

Software Random Bit Generators and the NIST SP800-90B Entropy Standard (N23a)

Evaluation of the amount of entropy provided by a random bit generator (RBG) is an area which NIST has standardised in SP 800-90B, and which is now mandatory as part...
Read More
Juan Gonzalez

The First NIST PQC Standards (Q23a)

It’s been six years since NIST began its PQC standardization process. After sixty nine initial candidates and three rounds of evaluation, NIST recently announced the first PQC algorithms that it...
Read More
Dustin Moody

Cryptography Standards: Bridging the Gap Between EU and US Markets (C23b)

US and Europe are defining independent cryptography standards and evaluation methodologies, which could result in misalignment with regional certification schemes. This talk will explain: • Cybersecurity challenges of misalignment between...
Read More
Olivier Van Nieuwenhuyze

Experiences with the Entropy Source Validation (N23b)

The assessment and testing of an entropy source is one of the most complex and most fascinating processes in a FIPS 140-3 validation. This year, we saw the Entropy Source...
Read More
Marcos Portnoi

Panel Discussion: Now What? Changes in the Post-Quantum Ecosystem (Q23b)

NIST is expected to announce the results of a search for quantum-resistant public-key cryptographic algorithms. This panel will discuss changes in the cryptographic ecosystem that may follow.
Nick Hamilton
Anne Dames
Melanie Anderson
Bruno Couillard
Michele Mosca

Celebrating 10 Years of ICMC (P33b)

A look back at a decade of ICMC.
Yi Mao

PSA Arm Architecture for Independent Certification (C23c)

PSA Certified is three years old and now has over 100 certified products. It has grown from four to six test labs and forged alliances with other organizations such as...
Read More
Marcus Streets

The Device-Independent Approach and Standardization of QRNG (N23c)

Traditional hardware for random bit generation is notoriously hard to characterise and, as a consequence, bounds on the generated entropy are hard to trust. As opposed to algorithms for cryptography,...
Read More
Sherilyn Wright
Day 26
16 Sep 2022

BasQuaNA: Building a Standardized Quantum-Safe Networking Architecture (Q30a)

Data transfer and communication across long distances is one of the many applications subject to the quantum threat. The highly collaborative BaSQuaNa project works to leverage diverse technologies with their...
Read More
Jim Goodman
Sarah McCarthy

Let’s Deep Dive Some Non-Invasive Attacks (U30a)

It would take hours to get into the weeds on the various non-invasive attack approaches that CMVP will eventually have labs execute on a module or its host platform. The...
Read More
Iain Holness

A Call to CMVP for a New Type of FIPS 140 Certificate (C30a)

Very few vendors implement cryptography. At the heart of most certified modules is third party and open source cryptography. CMVP already allows vendors to use the “FIPS logo” if they...
Read More
Alan Gornall

PQ-HPKE: Post-Quantum Hybrid Public Key Encryption (Q30b)

Public key cryptography is used to asymmetrically establish keys, authenticate or encrypt data between communicating parties at a relatively high performance cost. To reduce computational overhead, modern network protocols combine...
Read More
Panos Kampanakis

Open Source Transitioning Strategies to FIPS 140-3 (U30b)

Transitioning open source cryptographic modules to FIPS 140-3 is very challenging. Vendors looking to leverage open source FIPS modules need to take several factors into consideration including: timing of updates...
Read More
Jennifer Brady
Chris Brych

Things I Wish I Had Known About FIPS 140 When I Worked for a Vendor—The Combined FIPS Lab and Vendor Perspectives (U30c)

Based on experience working for a NIST CST laboratory preceded by working for a major vendor of FIPS 140-2 cryptographic modules, there are lessons learned from both perspectives. This introductory...
Read More
Timothy Myers

IoT Cybersecurity Improvement Act 2022 (E31a)

The United States Federal Government has passed the first Internet of Things (IoT) legislation that prohibits federal agencies from purchasing IoT devices that do not meet specified security protocols. According...
Read More
Loren Shade

Post-Quantum Cryptography and US Government Activities (U31a)

The National Institute of Standardization and Technology (NIST) is running a standardization program for post-quantum cryptography to address the threat arising from future developed quantum computers capable of breaking our...
Read More
Lubjana Beshaj

Panel Discussion: State of Cryptographic Standards (I31b)

This is a PCI Track reprise of this panel which includes representatives from NIST, ANSI/X9, ISO/TC62, and PCI SSC. A moderated discussion of cryptographic standards activities in each of these...
Read More
Jim Northey
Andrew Jamieson
Jeff Stapleton
Lily Chen
Ralph Spencer Poore

PCI Standards Update—What’s New (I31a)

This talk will provide an update on the PCI SSC standards and activities with respect to cryptography, key management, and device security. PCI SSC have 14 standards and many more...
Read More
Andrew Jamieson

Panel Discussion: Embedded / IoT Outlook (E31b)

A panel discussion on the current state, and issues in the embedded/IoT space.
Yann L’Hyver
Michael Fagan
Michael Grimm
John Boggie
Fritz Bollmann

PCI-HSM 4.0—Has the Introduction of ‘Cloud HSM’ Met its Target? (I32a)

As a maturing standard, PCI-HSM 4.0 recently turned its attention to ‘payments HSM in the cloud’. Following multiple consultations with industry through PCI’s Request For Comments (RFC) process, this lead...
Read More
Graham Costa

Selected Cryptography Vulnerabilities of IoT Implementations (E32a)

This talk will present a number of selected cryptography vulnerabilities frequently encountered during security reviews and penetration tests of IoT solutions.
Paul Bottinelli

Understanding ASC X9 TR-31 Key Blocks, X9.143, PCI Requirements (I32b)

Hardware Security Modules use keys to process payment transactions–which are protected in Key Blocks when outside the HSM. Key Blocks have received a lot of attention in the last few...
Read More
Richard Kisley

Confidential Deep Packet Inspection of Network Traffic Using Homomorphic Encryption (H32b)

Deep packet inspection (DPI) of network traffic can prevent cyberattacks if threat data is shared rapidly, however, reluctance to share sensitive information has limited its use. Confidential DPI can run...
Read More
Yousef Sadrossadat
Luis Antonio Ruiz Lopez

ISO Format PIN Block—PCI Restrictions (I32c)

This talk will demonstrate an elaboration on PIN block and the importance of PIN Block translations in the financial industry, followed by a walk-through of encipherment and decipherment of various ISO...
Read More
Smita Mahapatra

Summary Panel Discussion: Forecasting the Next Decade—Cryptographic Nirvana or Cryptographic Apocalypse? (P33a

On the 10th anniversary of ICMC, panelists will discuss the outlook for the next decade. Will we be protected by privacy-enhancing technologies and universal frameworks for cybersecurity? Or will we...
Read More
Matt Barrett
Brian Wood
David McGrew
Edward Morris
Day 27
20 Sep 2023

CMVP Programmatic Update (C11a)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Kailai Chen
Alex Ca|is

RSA Will Fall, How Do We Get Back Up? (Q11a)

Cryptographic modules and techniques will have to adapt to a Post Quantum world. Many of the algorithms and structures we take for granted will no longer be secure. In this...
Read More
John Gray

Multi-Certifiability of Cryptographic Modules: How to Make a TRNG Multi-Certifiable? (N11a)

Correct and secure implementation of crypto modules is crucial for the overall system security which is, however, an error-prone and non-trivial task. A reliable and practical solution is to design...
Read More
Ritu Ranjan Shrivastwa

Detecting the Quantum-Vulnerable Cryptography in Your Enterprise (Q11b)

To minimize the risk that a future Cryptographically Relevant Quantum Computers (CRQC) poses to current and soon-to-be-deployed operational systems, we need to find ways to accelerate the adoption of the...
Read More
David McGrew

Assessing Random Bit Generator Quality with Granger Causality Extensions (N11b)

Numerous tests, including NIST STS and DIEHARDER test suites, have been formulated to assess RBG quality. However, these and others examine only the correlative properties present in a RBG stream....
Read More
Micah Thornton

The PQC Coalition: The Bright Present and Future of PQC Migration in the Real World (Q11c)

As of March 2023, MITRE is standing up a PQC Coalition of industry, government, and academia to address long-term cybersecurity issues in the real-world migration to quantum-resistant systems. Topics of...
Read More
Daniel Apon

CMVP and CAVP Automation (C11c)

The current state of the NIST automation and processing of CMVP and CAVP validations will be presented.
David Hawes
Gavin O’Brien

Customer-Provided Entropy Provision for Virtual Machines in Hypervisor Environments (N11c)

Virtualized environments rely on high-quality entropy for generating cryptographic keys and securing sensitive data. In many cases, the entropy sources within the VM or sourced from hypervisor may be of...
Read More
Rumman Mahmud

The First NIST PQC Standards (Q12a)

In July 2022, NIST announced the first four algorithms that it would be standardizing as part of its post-quantum cryptography standardization project. This included algorithms for both key-establishment as well...
Read More
Dustin Moody
Lily Chen

EFP/EFT Testing at Security Level 3 and 4 and Remote Testing Advocacy (C12a)

With the publication of FIPS 140-3, EFP/EFT testing was added as a FIPS 140-3 requirement at security level 3 security level. FIPS 140-2 was required at security level 4 but...
Read More
Renaudt Nunez

Update on AIS 20/31 (N12a)

The BSI evaluation guidelines for random number generators, AIS 20 and AIS 31, have been effective in the German Common Criteria certification scheme for over 20 years, last updated in...
Read More
Werner Schindler

ISO 19790:2024 and 24579:2024 – How is Progress and What Has Changed? (C12b)

This presentation will be delivered by a member of the ISO editing team for both ISO/IEC 19790 and ISO/IEC 24759 will provide a status update on the ongoing updates to...
Read More
Graham Costa

Update on SP 800-90 (N12b)

Abstract: This presentation will provide updates on the ongoing development of the SP 800-90 series. In 2022, NIST published a draft of SP 800-90C, Recommendation for Random Bit Generator (RBG)...
Read More
John Kelsey

Migration to Post-Quantum Cryptography—Panel Presentation on NIST’s NCCoE Collaborative Efforts (Q12b)

Advances in quantum computing could compromise many of the current cryptographic algorithms being widely used to protect digital information, necessitating replacement of existing algorithms with quantum-resistant ones. Previous initiatives to...
Read More
Evan Pelecky
William Newhouse
Christian Paquin
David McGrew

Adoption of the Next Version of 19790 by the CMVP (C12c)

This talk will discuss the expected transition from 19790:2012 to 19790:202x. It will present the major anticipated work items, a possible transition timeline, as well as any foreseen challenges. As...
Read More
Carolyn French

Bridging the Gap Between the SP 800-90 Series and AIS 20/31 (N12c)

NIST and BSI have been in an ongoing process of harmonizing the SP 800-90 Series with AIS 20/31. Although the requirements are not identical, there are several pairs of random...
Read More
Kerry McKay
Werner Schindler

Tailored Health Tests for Physical Entropy Sources (N13a)

Health tests are an integral part of entropy sources. These tests are critical for ensuring security, because noise sources can be sensitive to process variation in manufacturing, component aging or...
Read More
Johannes Mittmann
John Kelsey

Panel: Facing the Future: The Next ISO/IEC 19790 (C13a)

The version of ISO/IEC 19790 (hereafter 19790) adopted as FIPS 140-3 was published in 2012. Since its publication, it has gone through four working drafts (WDs) and one committee draft...
Read More
Graham Costa
Jonathan Smith
Carolyn French
Yi Mao
Chris Brych

A Vendor’s View on PQC Challenges (Q13a)

As technology advances and the reality of quantum computing becomes more real, the world must prepare for a scenario where most of our classical algorithms are vulnerable to being broken....
Read More
Quang Trinh

Entropy Reviewers Open Floor (N13b)

Panel and Open Floor Questions with NIST Entropy Submission Reviewers

Simple and Effective Steps to Achieve Quantum Safety Today (Q13b)

As estimates for the migration time to post-quantum cryptography grow and milestones in quantum computing technology accelerate, it is worth noting that many cryptographic systems are not quantum vulnerable, and...
Read More
Daniel Shiu

Integrating Quantum and Post-Quantum into 140-3 Modules Today (Q13c)

The focus of the talk will be to discuss the “hybrid” classic and quantum/post-quantum approach, where non-approved quantum or post-quantum cryptography is mixed with approved cryptography for encryption, signature, key...
Read More
Jonathan Smith

Staying Active (and not Historical). FIPS Programmatic Algorithm Transitions by EOY and Early 2024 (C13c)

Triple-DES, Non SP 800-56B Rev. 2 RSA key establishment, RSA with PKCS v1.5 padding, FIPS 186-5 (X9.31) are among algorithms transitioning to Historical by the end of year or early...
Read More
William Tung
Day 28
21 Sep 2023

CVE-2022-37454: A Buffer Overflow Vulnerability Affecting Implementations of SHA-3 (G22a)

This talk describes a buffer overflow vulnerability in the SHA-3 implementation submitted to NIST, which remained undetected for well over a decade. The vulnerability affects several widely-used software projects that...
Read More
Nicky Mouha

NIST Call for Multi-Party Threshold Schemes: Brief Notes at ICMC 2023 (G30a)

NIST issued in January of 2023 the initial public draft of a Call for Multi-Party Threshold Schemes (NISTIR 8214C ipd). This is a process toward collection of reference material on...
Read More
Lily Chen

The Legion Goes Native, Experiences and Findings in the Hardware Jungle (S20a)

FIPS 140-3 has seen improvements in a few areas. Two of these deal with the management of self-tests and hybrid modules, or modules that can selectively use hardware assistance where...
Read More
David Hook

NIAP Update (C20a)

Update on NIAP scheme, initiatives, and PP development goals (CC:2022, SBOM, Cloud, Automation)
Jon Rolf

PQC – First Real Life Implementations (Q20a)

PQC has been around for a while. But, for the longest time companies focused only on proof of concepts, given the lack of standardization and Quantum Computers – with sufficient...
Read More
Volker Krummel

NIAP Entropy Analysis Report Guidance Update (C20b)

Update on NIAP guidance for Entropy documentation required in relation to entropy reports completed by CMVP/NIST against SP800-90B
Jon Rolf
Mary Baish

Implementing a Post-Quantum End-To-End Encrypted Messaging Service (Q20b)

Today‚ Äôs end-to-end encrypted messaging services rely heavily on quantum-vulnerable algorithms like Elliptic-Curve Diffie-Hellman. This talk will present a prototype of a post-quantum end-to-end encrypted messaging solution, which adapts the...
Read More
Jaimee Brown

Update on PKCS #11 3.1/3.2 (S20b)

PKCS #11 3.1 is in Committee Draft form and should be final by the time of ICMC. Its text has been stable for about a year now. I’ll quickly review...
Read More
Robert Relyea

Challenges of Hardware Chips Based on Post-Quantum Cryptographic and Physical Security Requirements (Q20c)

This talk will focus on the challenges on product development based on post-quantum cryptographic hardware. The speaker will discuss performance metrics, physical security requirements, agility, as well as deployment challenges...
Read More
Reza Azarderakhsh

A Practical Guide for Proactive Key Management and PQ Readiness Using KMIP (S20c)

This talk will be a practical exploration of how capabilities available in OASIS KMIP for cataloguing and managing cryptographic keys and other security objects can be effectively used as part...
Read More
Tony Cox

NIAP CNSA 2.0 Plans (C20c)

This talk will provide update on post quantum crypto requirements and required updates to Protection Profiles
Rebecca Guthrie
Jon Rolf

Lattice Cryptography Exposed! (Q21a)

Lattices pose arguably the most important problems underlying PQC. These problems are believed to be hard or computationally infeasible, even for quantum computers. Yet it is often unclear what motivates...
Read More
Luis Antonio Ruiz Lopez

Panel Discussion: CPU Equivalency (C21b)

An expert panel discussing CPU Equivalency
Kevin Micciche
Ryan Thomas
Edward Morris

Panel Discussion: Testing and Assessment for Quantum Safe Cryptography (Q21b)

The quantum era is driving new cryptographic primitives, algorithms, protocols, applications, and systems. These advances can spur secure innovation for new and improved technologies. However, cryptography must be trusted in...
Read More
Donna Dodson
Marcos Portnoi
Werner Schindler
Bruno Couillard
Michele Mosca

Open SSL Update (S21c)

Joining the OpenSSL team in February 2023, I brought along experience from previous roles in Red Hat and Mavenir. At Red Hat, I had the opportunity to grow from an...
Read More
Anton Arapov
Tomáš Mráz

Kyber and Dilithium Real Life Lessons (Q22a)

The cryptographic algorithms of CRYSTALS Kyber and Dilithium gained more reception recently by being selected as algorithm of choice by the CNSA 2.0 specification. The mentioned algorithms are new without...
Read More
Stephan Mueller

Security: The Second Wave of Convergence (C22a)

During the 1990’s the introduction of the internet, web browser, email and resulting electronic services led to an initial commercialization wave of crypto and security technologies. During this time security...
Read More
Dan O’Loughlin

Panel Discussion: Security vs Compliance Part 2 (C22b)

This panel will continue the discussion from last year’s panel on the same topic, security vs compliance–is it possible to achieve both? What should our goals be? How can we...
Read More
Jon Rolf
Joshua Brickman
Carolyn French
Alicia Squires

Equivalence Classes in AES (G22b)

This talk will reveal original research concerning the examination of the AES cryptographic algorithm which provides a new method of cryptanalysis of AES. This talk will: a) Define the concept...
Read More
David Cornwell

The State of the Art in Stateful Hash-Based Signatures (Q22b)

The recent release of CNSA 2.0, and its encouragement for vendors to begin adopting stateful hash-based signatures (HBS) immediately for FW/SW signing applications has renewed interest in a technology that...
Read More
Jim Goodman

Reimagining the State: Hash-Based Signatures in Merkle Tree Ladder Mode (Q22c)

State management has generally raised both operational and security concerns for cryptographic module implementations of hash-based signature schemes. The speaker will review the concerns and propose a counterexample: the combination...
Read More
Dr. Burt Kaliski Jr.

Filling the Gaps in FIPS Cryptography (G22c)

With the publication of FIPS 186-5, NIST has taken an important step to further align the algorithms available in FIPS 140-3 with real-world adoption. Still, there are some areas where...
Read More
Joachim Vandersmissen

CVE Management: When is the Right Time to Revalidate? (U23a)

The number of Common Vulnerability and Exposures (CVEs) continues to grow each year. The FIPS 140-3 standard introduced more defined CVE management requirements for cryptographic modules. Managing CVEs are critical...
Read More
Jennifer Brady

Introduction of Quantum Safe Equipment Certification Program in Korea (C23a)

Korea has introduced new certification program for Quantum Key Distribution System in November of the last year and started the official process in April. As an organization applying for the...
Read More
Min Hyung Kim

Panel Discussion: Trends and Issues in Cloud Computing Cryptography (G23a)

Trends and Issues in Cloud Computing Cryptography
Evgeny Gervis
Jeff Andersen
Mark Bower
Sam Pfanstiel, PhD
Adam Cason
Ryan Thomas

Mitigating Non-Invasive Attacks (U23b)

Advancements in Non-invasive attacks are an increasingly worrisome topic for IT security professionals and product vendors. This talk is about practical approaches to mitigate these side-channel attacks. There is no...
Read More
Iain Holness

Panel Discussion: Towards Certification of Quantum Technologies (C23b)

A hot topic in the community is the importance of crypto-agility, and how diversifying one’s security base can strengthen resilience. Whilst validation programmes like CMVP are considering PQC, movement towards...
Read More
Sylvain Chenard
Chris Erven
Norbert Lütkenhaus
Sarah McCarthy
Bruno Huttner

Digital Identity Wallet and the Cloud (G23c)

In recent years, Digital Identity has became a raising topic for governments, enabled by significant development in Smartphone and Connectivity. In this presentation we will review the key challenges for...
Read More
Fabien Deboyser

A Modern Approach to HSM Form Factors (U23c)

The architecture and infrastructure that underpins our digital economy has evolved significantly in the last 20 years. However the form factors of hardware security modules have not kept pace with...
Read More
John O’Connor
Day 29
22 Sep 2023

Updates in PCI Security Standards Council (I30a)

Learn about the activity within the PCI Security Standards Council. Get an update of current standards. Be informed about upcoming activity within the council and see how these activities are...
Read More
Tim Cormier

Satisfying Seemingly Divergent Requirements—Taking Common Criteria into Consideration When Architecting Products for FIPS 140 Certifiability, What the FIPS Certification Specialist Needs to Know (C30a)

In the alphabet soup that is the landscape of product security certifications today, it is well understood that FIPS is the foundational certificate. Often that means that it gets the...
Read More
Kelvin Desplanque
Alicia Squires

Panel: Bringing Crypto Compliance and Validation Testing Objectives Together for FIPS 140-3 (C30b)

The Cryptographic Module Validation Program (CMVP) was established on July 17, 1995, by the National Institute of Standards and Technology (NIST) to validate cryptographic modules conforming to the Federal Information...
Read More
Andrew Karcher
Rochelle Casey
Murugiah Souppaya
Barry Fussell
Yi Mao
Stephan Mueller
Apostol Vassilev

Payment Cryptography and the Cloud: Industry Trends in 2023 (I30b)

Has the industry reached “peak deployment” for on-premises payment HSMs? How can cryptographic module developers design next-generation hardware for an increasingly cloud-centric end user? How has the PCI Security Standards...
Read More
Adam Cason

Attestation and FIPS: Past, Present and Future (G30b)

With the rising number of resource-constrained devices, the demand of verifying the trustworthiness of a remote platform that a device connects to is getting stronger every day. The worry of...
Read More
Alessandro Fazio

Evolution of Payment HSM Standards (I30c)

Payments cryptography appears arcane compared to general purpose cryptography. Admittedly, artifacts like the continued use of triple DES and printed key components for key exchange are certainly arcane. This talk...
Read More
Tim Winston
Smita Mahapatra

Doing Key Attestation Inside a FIPS Boundary and CA/B Forum BRs (G30c)

New CA/Browser Forum Baseline Requirements (effective June 1, 2023) require CAs to verify key residency in a FIPS 140-2 level 2 or Common Criteria EAL 4+ module prior to issuing...
Read More
Mike Ounsworth

Physically Unclonable Function (PUF) in CMVP Modules (G31a)

Physically Unclonable Functions (known as PUFs) are devices that can be integrated in hardware chips. They allow to rebuild a private/secret key or a public identifier, which is termed immutable....
Read More
Sylvain Guilley

You Can Change the Future: Your Voice at the Foundation of Payment Security (I31a)

The payment networks we use every day rely on cryptography based protocols and secure devices governed by national and international standards, enforced by local and global audit regimes. Security standards...
Read More
Richard Kisley

FIPS Physical Testing: A Ridiculous(ly) Informative Tutorial (C31a)

Come join Seamus, Brent, and a pair of disembodied hands for this informative and entertaining video presentation (with a live component) to learn the physical security requirements in FIPS 140-3...
Read More
Seamus Mulready

Panel: Status of Cryptographic Security Standards (I31b)

This panel will discuss the status, coordination, and plans for cryptographic security standards including NIST, PCI, ISO TC68, and ASC X9, with panelists from each of these bodies. While each...
Read More
Emma Sutcliffe
Richard Kisley
Jeff Stapleton
Lily Chen
Ralph Spencer Poore

Panel: Looking beyond 1SUBs (C31b)

Companies with large portfolio of products like VMware benefit enormously from the rebranding and 1SUB processes allowed by NIST for OSS cryptographic libraries. However, as businesses move increasingly towards the...
Read More
Bishakha Banerjee
Graham Costa
David Hook
Nithya Rachamadugu

Extensible Key Attestation for Cryptographic Modules (G31b)

Recently, there has been a renewed interest in key attestation with the requirements from the Certificate Authority/Browser (CA/B) Forum to have code signing keys stored in hardware security modules (HSMs)....
Read More
Jean-Pierre Fiset

Challenges in Automating Formal Methods for Cryptographic Algorithm Validation and Protocol Verification—The Use of Experimental Platform (G31c)

This talk will address the challenges of automating the application of formal methods in the validation of cryptographic algorithms and verification of cryptographic protocols using experimental validation platform. Using equivalent...
Read More
Tomasz Brengos
Elzbieta Andrukiewicz

Software Modules: Is it time to update tested configurations? (C32a)

This talk will present cryptographically significant effects stemming from compiler version differences in software module(s) since mid-2022. The speaker will present this research to the ICMC community along with a...
Read More
Kaleb Himes

Practical Open-Source Fully Homomorphic Encryption with the OpenFHE Software Library (G32a)

This talk will present OpenFHE, a widely used open-source Fully Homomorphic Encryption software library. OpenFHE is an open-source project that provides efficient extensible implementations of the leading post-quantum Fully Homomorphic...
Read More
Kurt Rohloff

Ascon – The New NIST Standard for Lightweight Authenticated Encryption and Hashing (E32a)

Driven by the demand for cryptographic protection in resource-constrained devices, NIST has initiated a lightweight cryptography competition between 2019 and 2023. Among 57 submissions, Ascon has been selected as the...
Read More
Maria Eichlseder

Panel/Open Floor: Ideas and Issues for Speeding Up the CMVP Queue (C32b)

Initial presentations on ideas for speeding up the CMVP queue and processing times followed by an open floor brain storming session to bring in thoughts and ideas from the audience...
Read More
Jake Bajic
Carol Cantlon
Nithya Rachamadugu
Steve Weymann

Panel: Trends and Issues in IoT Cryptography (E32b)

Trends and Issues in IoT Cryptography
Kaleb Himes
David Hook
Loren Shade

Enabling Large-Scale Privacy-Preserving Recurrent Neural Networks with Fully Homomorphic Encryption (G32b)

Fully homomorphic encryption (FHE) can be used to secure a variety of ML models. The speaker will show that FHE can be applied to large-scale recurrent neural networks (RNNs) and...
Read More
Vele Tosevski

Enhancing Privacy in the Age of AI: Cryptographic Schemes for Identity (G32c)

The remarkable advancements in generative AI technologies have raised significant challenges, particularly in countering the malicious use of AI by threat actors. As these technologies become more sophisticated and accessible,...
Read More
Christian Paquin
Day 30
17 Sep 2024

PQC: Preparing for the Risks Ahead (Q00a)

With the increase of constant threats and risks, now’s the time to get your house in order for Post-Quantum Cryptography. This session will highlight these increased risks and outline how...
Read More
Blair Canavan

The First NIST PQC Standards (Enterprise Edition) (Q00c)

NIST will provide an update on its PQC standardization work.
John Kelsey
Lily Chen

Post-Quantum Cryptography: A Primer for C-Suite (Q01a)

Several PQC key-exchange and signature algorithms are undergoing standardization by agencies such as NIST and IETF, with others in draft or evaluation phases. International standards bodies like ENSIA and CACR...
Read More
Joefon Jann
Manoj Kumar
Basil Hess

Certificate Mechanisms for Transitioning to Post-Quantum Cryptography (Q01c)

As the NIST Post-Quantum-Cryptography (PQC) competition progresses, industry groups and standards bodies are exploring mechanisms for managing and easing the upgrading of public key infrastructure. This session will examine proposals...
Read More
John Gray

Lessons Learned from NIST NCCOE PQC Migration Risk Management and Prioritization Workstream (Q02c)

SafeLogic, serving as a workstream lead for organizations collaborating with NIST NCCOE on Post Quantum Cryptography (PQC) Vulnerable Cryptography Discovery Workstream: Risk Management and Prioritization, will share key lessons learned....
Read More
Evgeny Gervis

Protecting Digital Assets in the Post-Quantum World (Q03a)

This talk will cover strategies that organizations can deploy today to prepare for challenges of the near future, using encryption strategies based on NIST-approved quantum-safe algorithms running on FIPS-rated Hardware...
Read More
Sandeep Batta

Preparing Industries for the Migration to Post-Quantum Cryptography (Q03b)

In this talk, GlobalPlatform will provide guidance on ensuring high levels of security as cryptography trends and technologies evolve, and how to address challenges in deploying Post Quantum Cryptography. Attendees...
Read More
Olivier Van Nieuwenhuyze

The Quantum Buffer (Q03c)

The threat of a Cryptographically Relevant Quantum Computer (CRQC) has driven the industry to replace classical public key algorithms with Shor-resistant algorithms. However, these algorithms come with their own set...
Read More
Purushottam Kulkarni
Day 31
18 Sep 2024

Welcome Address (P10a)

Sponsor welcome.
Yi Mao

Cloud Sourced Security (G20c)

Data, compute cycles, and even decision making has been revolutionized with the advent of the ‘cloud’. In this definition, cloud computing or networking occurs when two or more non-collocated nodes...
Read More
Anna Johnston

CMVP Program Update (C11a)

The current state of the Cryptographic Module Validation Program (CMVP) operations will be presented.
Kailai Chen
David Hawes
Alex Ca|is

NIST SP800-90B certifiable software-based TRNG for Embedded Systems (E11a)

Random number generators (RNGs) play a vital role in cryptography, facilitating key generation, digital signatures, and secure communications. The Hash Deterministic Random Bit Generator (Hash DRBG) stands out for its...
Read More
Tesfa Mael

Strategies for Evaluating Open-Source Cryptography (S11a)

This talk will explore methodologies for evaluating open-source cryptography libraries and applications based on years of cryptography audit experiences. Open-source cryptography finds widespread use across various industries, yet users often...
Read More
Javed Samuel

CMVP Program Future Plans and Issues (C11b)

The CMVP Program Managers (NIST and CCCS) will present the future roadmap of CMVP initiatives, addressing upcoming issues and challenges in the program. This includes automation projects.
Kailai Chen
David Hawes
Alex Ca|is

Stirring the SBOM Soup with FIPS (E11b)

If successful, the recent xz Utils backdoor to SSH could have overshadowed the impact of the SolarWinds event in 2020. Unlike the SolarWinds event, this vulnerability had the potential to...
Read More
Loren Shade

Update on PKCS #11 3.2 (S11b)

PKCS #11 3.2 is currently under development, with a focus on FIPS 140-3 features and post-quantum computing. Substantial progress has been made, and the talk will review some of the...
Read More
Robert Relyea

NIAP Policy 5 and Equivalency Updates (C11c)

This talk will provide updates to NIAP’s Policy 5, including equivalency and updates to the CAVP Mapping Table.
Jon Rolf
Edward Morris

Scaling IoT Security Assessment and Certification with EN 17927 (SESIP) (E11c)

This talk will explain how the entire IoT device ecosystem, including laboratories and certification bodies, can streamline security evaluation and certification efforts. GlobalPlatform will introduce the Security Evaluation Standard for...
Read More
Olivier Van Nieuwenhuyze

OpenSSL Roadmap Update (S11c)

This talk will cover OpenSSL’s release and feature roadmap for the coming year, the new release schedule following the adoption of time-based releases, the current status of Post-Quantum Cryptography in...
Read More
Neil Horman

Navigating Vendor and Lab Relationships: Best Practices and Lessons Learned from FIPS 140-3 (C12a)

This talk will provide insights into the evaluation process of FIPS 140-3, from initial engagement to successful submission of the certificate. It will cover aspects such as performing gap analysis...
Read More
James Dean

Insights from Automated Large-Scale Analysis of FIPS 140 Certificates (G12a)

Security certification frameworks like FIPS 140-2/3 or Common Criteria subject certified products to extensive scrutiny. This talk will discuss insights gleaned from the ecosystem of certified devices through extensive analysis...
Read More
Adam Janovský

From Challenges to Solutions: The Evolution of OpenSSL Governance (S12a)

This presentation looks at the recent governance changes in OpenSSL. We will cover the challenges faced, the solutions implemented, and how these changes aim to improve decision-making and community involvement....
Read More
Anton Arapov

Entropy Reviewer Panel (C12b)

This talk will feature a panel discussion with entropy reviewers to reflect on observations from entropy reports over the past year, changes in guidance, and address audience questions.
Christopher Celi
Tim Hall

NIST SP 800-38 Series: Status Update on Block Cipher Modes of Operation (G12b)

NIST is currently exploring ways to address limitations in approved block cipher modes of operation outlined in the NIST Special Publication 800-38 series. This talk will provide an overview of...
Read More
Nicky Mouha

A Further Practical Guide for Proactive Key Management and PQ Readiness Using KMIP (S12b)

In this talk, the focus will be on the underlying cryptographic management systems to ensure secure storage and availability of cryptographic objects in heterogeneous vendor environments. The OASIS Key Management...
Read More
Tony Cox

FIPS 140-3 in the Cloud: Practical Strategies from a Real-World Case Study (G12c)

This presentation explores the intricacies of conducting FIPS 140-3 validation for cryptographic modules deployed within public cloud infrastructure. Leveraging the company’s experience navigating current requirements for cloud-based cryptographic modules, the...
Read More
Brandon Harvey

Building an Open-Source FIPS Soft-Token in Rust (S12c)

This talk explores the challenges and choices made in building a new Open Source FIPS-ready software token primarily in Rust, a well-known memory-safe language. Language safety and memory safety considerations...
Read More
Simo Sorce

Cryptographic Evaluation in Europe Is Now a Reality: The Spanish Case (C13a)

In recent years, Europe has made significant strides in the cryptographic field, emerging as a global powerhouse. The widespread adoption of cryptographic primitives to safeguard sensitive information across hardware, software,...
Read More
Juan Martinez

Machines Do Not Have Thumbs: Multifactor Authentication for Non-Humans (G13a)

In FIPS 140-3, Level 4 operator authentication requires the implementation of identity-based multifactor authentication. This talk will explore the classic interpretation of authentication factors and consider its application to machines...
Read More
Marcos Portnoi

Supporting OpenSSL Providers from a Fork (S13a)

The two major public forks of OpenSSL, BoringSSL from Google and LibreSSL from OpenBSD, do not support the OpenSSL 3.0 “cryptographic provider” API. Many disagree with this approach, advocating for...
Read More
Watson Ladd

Panel: The Upcoming ISO/IEC 19790:2024 (C13b)

The version of ISO/IEC 19790 adopted as FIPS 140-3 was published in 2012. Since then, it has undergone several revisions. The panel, consisting of experts, will discuss major updates to...
Read More
Jon Rolf
Margaret Salter
Graham Costa
Carolyn French
Yi Mao
Tim Hall

Security Metrics in Pre-Silicon Processor and System Design (G13b)

Today’s industrial processor and system design involves various metrics, but security-related metrics are often considered post-silicon. This presentation describes a vision where security-related metrics are integral to pre-silicon modeling and...
Read More
Naorin Hossain
William Santiago

Taking OpenSSL3 to FIPS 140-3 (S13b)

The initial release of OpenSSL 3.0 provided a FIPS module supporting the retiring (now-retired) 140-2 standard. This talk will discuss areas that must be addressed to uplift OSSL3 to the...
Read More
Randall Steck

Bridging the FIPS 140-3 Gap: Insights from Multiple Module Gap Analyses with a Vendor Perspective (G13c)

Achieving FIPS 140-3 validation for a cryptographic module is complex, especially when transitioning from the previous FIPS 140-2 standard. This talk explores the gap analysis phase as a crucial step...
Read More
Jennifer Brady

OpenSSL FIPS Validation Updates (S13c)

This talk provides updates associated with FIPS 140-2/3 validations of the OpenSSL FIPS Provider module, validated versions, and differences between them. Attendees will be equipped to determine the version of...
Read More
Apurva Varalikar
Day 32
19 Sep 2024

High Availability Cryptography and FIPS (G20a)

This talk will explore how to use tools around memory protection, integrity checks on pre- and post-update values, and boundary definitions to allow updates to occur on a validated system...
Read More
Swapneela Unkule
Alicia Squires

Multimodal Cryptography: A Defense-in-Depth Approach to Quantum-Safe Security (Q20a)

The transition to quantum-safe cryptography presents an opportunity to establish a more robust and resilient infrastructure, rather than merely treating post-quantum cryptography (PQC) as a direct replacement for existing methods....
Read More
Tony Rosati

Practical Guide to Entropy (N20a)

Entropy plays a crucial role in FIPS validation, yet remains poorly understood. As the founder and leader of the CMUF Entropy Working Group since 2018, the speaker possesses valuable insights...
Read More
Lisa Rabe

A Practical Guide to Entropy Noise Sources (N20b)

This talk covers both physical and non-physical noise sources utilized for entropy generation. It provides examples of various noise sources, including those based on ring oscillators, metastable latches, CPU jitter,...
Read More
Richard Fant

Post-Processing Algorithms and Conditioning Functions for Entropy Sources (N20c)

Post-processing algorithms and conditioning functions are integral components of entropy sources and random number generators. They are applied to the raw output of the noise source to enhance the entropy...
Read More
Johannes Mittmann
John Kelsey

XDRBG – A New Lean DRBG (N21a)

The well-established DRBGs specified by SP800-90A are prevalent, primarily due to their compliance with FIPS 140-3 requirements and reliance on long-standing cryptographic primitives. However, recent years have seen the emergence...
Read More
John Kelsey
Stephan Mueller

Panel: Standardization of Random Number Generators–Perspective from BSI and NIST (N21b)

BSI and NIST have jointly developed standards and guidelines for generating random numbers suitable for cryptographic applications. The BSI evaluation guidelines AIS 20 and AIS 31, along with NIST’s Special...
Read More
Hamilton Silberg
Werner Schindler
John Kelsey
Stephan Mueller

`unsafe` Cryptography: Common Vulnerabilities in Modern Programming Languages (G21b)

In this talk, Paul will explore common vulnerabilities encountered in modern programming languages when implementing cryptographic systems. He will discuss prevalent security risks across languages like Rust, and how even...
Read More
Paul Bottinelli

All the Things PQ – End-to-End PQ-Secure FIDO2 Protocol (Q21c)

Due to its widespread usage, the FIDO2 protocol urgently needs to be migrated to be post-quantum secure. This presentation will explain the steps taken over the last two years towards...
Read More
Nina Bindel

How Will Post Quantum Cryptosystems Fail? (G21c)

Now that we have standardized algorithms, we have the tools to avoid the Quantum Computing Cryptopocalypse. But these are tools we are only just beginning to learn how to use...
Read More
Phillip Hallam-Baker

FIPS Everywhere – Can We Do It? (C22a)

In a world where FIPS has been viewed as a drain on cryptographic performance and quality, what will it take to make FIPS something that can be used everywhere? This...
Read More
Margaret Salter

NIST NCCoE PQC Migration HSM Interoperability Testing (Q22a)

The NIST National Cybersecurity Center of Excellence (NCCoE) Post Quantum Cryptography (PQC) Migration Effort is an ambitious endeavor aiming to bring together industrial collaborators worldwide to address various issues related...
Read More
Jim Goodman

DRNG Trees and RBGC Constructions (N22a)

Software implementations of random number generators (RNGs) may lack direct access to an entropy source and rely on other software or system components to seed and reseed their deterministic random...
Read More
Hamilton Silberg
Werner Schindler
John Kelsey

If I Led the CMVP: Thoughts for the CMVP from Labs and Vendors (C22b)

The CMVP will host a discussion on important topics within the CMVP community. Following a brief presentation from the CMVP’s perspective, panelists will share their insights on trust in labs...
Read More
Trish Wolff
David Hawes
Ryan Thomas
Swapneela Unkule

Panel: HSMs & Post-Quantum: Can They Keep Up? (Q22b)

Abstract to come.
Stuart Moskovics
Dr. Jake Massimo
Ryan Hurst
John O’Connor
Jim Goodman
Bruno Couillard

Developing a Stochastic Model for a Ring Oscillator and Determination of Correlation Between Ring Oscillators (N22b)

This talk will cover the development of a stochastic model tailored for estimating min-entropy in ring oscillators, essential components in designing secure cryptographic systems. The aim is to bridge the...
Read More
Steele Myrick

Dedicated Security Component – A FIPS Module in the CC World (C23a)

Cryptography underpinning data confidentiality and integrity is evident not only in the high demand for cryptographic module validation but also in the Dedicated Security Component collaborative Protection Profile (DSC cPP)....
Read More
Joachim Vandersmissen
Brian Wood

PQC Interoperability Project (Q23a)

The Post Quantum Crypto (PQC) Interoperability project began as a hackathon project at the IETF in 2022. Interested individuals added PQ algorithm support into open-source or proprietary tools, collaborating using...
Read More
John Gray

The SP800-90B Approved Health Tests and Their Cutoffs (N23a)

The SP 800-90B approved health tests detect a particular class of failures, with cutoffs set under implicit assumptions. This talk reviews relevant SP 800-90B requirements, explores failure modes detected by...
Read More
Joshua Hill

A Funny Thing Happened on the Way to the Test Lab (C23b)

A FIPS tester finds himself mixed up in a series of peculiar, absurd, but eerily familiar scenarios on the way to the Test Lab.  A Scheme Reviewer dreams of consistently...
Read More
Seamus Mulready

Panel: Crypto Agility in Post-Quantum Cryptography: How to Transition Smoothly (Q23b)

With the announcement of the Commercial National Security Algorithm 2.0 (CSNA 2.0) by the NSA in 2022, post-quantum cryptography (PQC) gained significant importance. This talk will discuss the approved algorithms...
Read More
Russ Housley
Jim Goodman
Marcos Portnoi
Lily Chen

Health Testing with Sample Variance (N23b)

Due to the nature of the SP 800-90B requirements, entropy sources often implement only the minimum required testing, namely the adaptive proportion test (APT) and repetition count test (RCT). This...
Read More
Yvonne Cliff

Trends of the ESV Submissions to Date (N23c)

There have been at least 130 entropy source certificates awarded by the ESVP so far. In this talk, the speaker will summarize lab, implementation, and vendor trends based on information...
Read More
Chris Bell
Day 33
20 Sep 2024

Making Sense of the FIPS 140 Validation Review Queue (C30a)

Vendors are required to submit their cryptographic module implementations to the Cryptographic Module Validation Program (CMVP) for validation and qualification of their products or cloud services for deployment within the...
Read More
Chris Brych

Applied PQC – Deploying Stateful Hash-Based Signature Algorithms in Distributed Environments (Q30a)

Today, customers utilize various types of PQC algorithms implemented in hardware security modules (HSMs) to safeguard their businesses, with applications ranging from communication security to software signing. Stateful hash-based signature...
Read More
Nils Gerhardt

Vulnerability Handling in Common Criteria (U30a)

Recent developments in the global cybersecurity landscape, such as society’s increasing reliance on interconnected systems, the adoption of connected devices in critical infrastructure, and geopolitical events emphasizing the importance of...
Read More
Daniel O’Loughlin

Panel: NCCoE Automation of Module Validation Project (AMVP) (C30b)

Abstract to come.
Courtney Maatta
Raoul Gabiam
Walker Riley
Alex Ca|is
Christopher Celi
Barry Fussell
Stephan Mueller

Towards a Quantum-Secure Future: Exploring QKD as a Complement to PQC (Q30b)

The advent of quantum computing heralds a new era of cryptographic challenges, necessitating a reassessment of traditional security measures, particularly concerning conventional key exchange algorithms. While Post Quantum Cryptography (PQC)...
Read More
Marc Wehling

Panel: Certifications and Common Modules – A Story of Collaboration, Capability, and Change (U30b)

Collaboration proves pivotal in fostering efficiencies, devising solutions that transcend organizational boundaries, and confronting changes proactively. At Cisco, the Certifications Team collaborates closely with the Common Modules team to develop...
Read More
Norman Ashley
Len Prince
Patricia Karpus
Trish Wolff
Clint Winebrenner

Post-Quantum Cryptographic Hardware Engineering (Q30c)

The advent of the quantum computing era marks a pivotal transformation in the cryptographic landscape. Traditional cryptographic algorithms, once deemed impregnable, now face vulnerability to the exponential capabilities of quantum...
Read More
Reza Azarderakhsh

Side-Channel Vulnerabilities, a Closer Look at NIST Standardization (C31a)

The algorithms CRYSTAL-Cyber, CRYSTAL-Dilithium, SPHINCS+, and FALCON form the basis of FIPS202, FIPS203, and FIPS204. Selected by NIST after rigorous testing for various resources, these algorithms emerged as optimal choices....
Read More
Sven Bettendorf

Tooling for Detecting Timing Leaks (Not Only) in Quantum-Safe Implementations (Q31a)

Timing side-channels are often within the threat model of software implementations of cryptographic algorithms. However, there have been instances of subtle bugs in implementations during the NIST PQC standardization. Kyberslash...
Read More
Basil Hess

Fighting Deepfakes Thru Provenance Attestation (U31b)

GenAI technology holds promise for enhancing various aspects of life but also carries significant risks. A key risk is the inability to discern authentic from synthetic content, leading to the...
Read More
Asaf Shen

Hardware Equivalency for Single-Chip Modules (C31b)

Section 7.10 of the FIPS 140-3 Management Manual outlines operational equivalency for hardware modules, enabling labs to conduct minimal regression testing across multiple platforms differing in storage, interfaces, and power...
Read More
Yann L’Hyver
Swapneela Unkule

Panel: How to Make the Most Out of Cryptographic Inventories for Your Organization (Q31b)

In today’s rapidly evolving security and technological landscape, the need for robust inventory systems for cryptographic assets is paramount. Yet, discussions regarding their implementation for effective business outcomes, particularly amidst...
Read More
Ryan Hurst
Garfield Jones
Victor Mateu
Lily Chen

Supporting OpenSSL3 Providers Architecture in Restrictive OSes (e.g., iOS) (U31b)

OpenSSL 3.0 introduces a provider-based architecture, revolutionizing the library’s design by offering a flexible approach to adding, configuring, and utilizing cryptographic algorithms. However, this poses challenges on more restrictive operating...
Read More
Alexander Zaslavsky

Physical Security of Single Chips (C31c)

Thirty years after the publication of FIPS 140-1, technology has evolved, but the standard has not kept pace. This talk will review the physical security requirements of single-chip embodiments, addressing...
Read More
Renaudt Nunez

PQKMS: Provably Zero-Trust, Attribute-Based Key Management System (U31c)

Most modern cloud-based Key Management Systems (KMS) rely heavily on Cloud Service Providers (CSPs), posing challenges in understanding key management and security practices. PQKMS, a cloud-based KMS designed for both...
Read More
Yogesh Swami

Module Component Pre-Validation Packages: Enhancing Reusability for Scalable Certifications (C32a)

This talk will explore the concept of ‘Module Component Pre-Validation Packages’ as a means to facilitate compliance, streamline testing processes, and promote reusability within the realm of ISO/IEC 19790 and...
Read More
Graham Costa

A Gentle Introduction to Lattice Cryptanalysis (Q32a)

Before the Internet fully adopts lattice-based cryptography, it’s crucial to examine past, current, and potential future methods for attacking its foundations. This talk will offer an overview of lattice basis...
Read More
Daniel Shiu

Modes of Operation for Digital Signature Schemes (U32a)

Modes of operation have long been established in cryptography as a way to add functionality to an underlying cryptographic technique. Most of the work on modes historically has focused on...
Read More
Dr. Burt Kaliski Jr.

Decoupling Applets from Smart Card/Java Card Validations (C32b)

The talk aims to discuss the current validation process for Applets executing on JAVA cards and explore the potential for decoupling the FIPS validation of an applet from the underlying...
Read More
Apurva Varalikar

Challenges and Solutions for Implementing Post-Quantum Algorithms in FIPS Modules (Q32b)

In this talk, the experience of adding support for upcoming FIPS 203 ML-KEM (Kyber) and FIPS 204 ML-DSA (Dilithium) post-quantum algorithms to hardware crypto modules will be described. Technical challenges...
Read More
Michael Hamburg

ISO, X9 and Payment Security (U32b)

ANSI X9 and ISO have completed or are nearing completion of standards that will help transform the payment network security of tomorrow. Join for an update on the recent and...
Read More
Richard Kisley

Considerations for Deploying PQC Algorithms at Scale (Q32c)

In the upcoming PQC transition, deploying new algorithms at scale requires careful evaluation and preparation to ensure security and zero customer impact. AWS has been deploying the new PQC algorithms...
Read More
Dr. Jake Massimo

Medical Device Cybersecurity (U32c)

Abstract to come.
Arnab Ray

The Workflow and The Whack—Implementing On-HSM Custom Firmware (C32c)

The market has two use-cases for writing custom firmware for a hardware security module — Converting a multi-operation workflow on the host to a single transaction on the HSM, and/or...
Read More
Richard Williamson
Day 34
07 Apr 2025

The Real Reason Why We Need to Get Quantum-Ready as Soon as Possible (Q00c)

Thirty years ago, a transformative breakthrough occurred: humanity gained the ability to transpose millennia of trusted commercial practices into the digital world. This talk explores the profound impact of public-key...
Read More
Bruno Couillard

Starting PQC Migration with the Hardware and Firmware Foundation (Q01a)

This talk examines how the quantum threat to cryptography informs a post-quantum cryptography migration strategy across products and solutions. The discussion highlights the importance of beginning migration efforts with the...
Read More
Tommy Charles

The Transition to Post-Quantum Cryptography: Burden or Opportunity? (Q01c)

The transition to post-quantum cryptography (PQC) offers opportunities to reshape and strengthen the security landscape. This talk explores innovative approaches, including hybrid cryptography, crypto-agility through Cryptography as a Service, and...
Read More
Sandra Guasch Castelló

Crypto-Agility from the Machine-Room Perspective (Q02a)

Building multi-layer protection and staying agile to adapt to changes in the security landscape are essential strategic goals. However, translating these goals into concrete actions presents challenges for both public...
Read More
Volker Krummel

Navigating Cryptographic Inventories: Challenges, Real-Time Insights, and Defense in Depth (Q02b)

Cryptographic inventories enable organizations to identify cryptographic algorithms, protocols, and libraries used within their networks. Ideally, they would provide an easy-to-understand list of cryptographic assets, but in practice, they often...
Read More
Roberta Faux

Code Signing in 2025 – How PQC is Making its Way into the Real World (Q03a)

The speaker will walk through some real-world experiences as the market shifts to meet PQC-Ready code signing mandates. This talk will outline how some organizations are already moving forward utilizing...
Read More
Blair Canavan

Panel Discussion: Journey Toward Quantum-Safe—The Migration Is Already in Full Swing! (Q03b)

This panel discussion will address practical implications for tech companies and industries reliant on current cryptographic standards. Topics include the adoption of post-quantum cryptography (PQC) by major organizations, technical hurdles...
Read More
Peter M. O’Donnell
Johannes Lintzen
John Gray
Tomáš Mráz
Day 35
08 Apr 2025

CMVP Program Update (P11a)

This talk examines the current state of the Cryptographic Module Validation Program (CMVP) operations and recent programmatic activities related to FIPS 140-3 cryptographic modules.
Alex Calis
Kailai Chen
David Hawes

Titbits: Latest Updates on PQC Deployments (Q12a)

With finalized PQC standards, deployments are increasing, prompting discussions on strategies and lessons learned from real-world projects. This talk will provide updates on crypto discovery and control, the use of...
Read More
Nils Gerhardt

Mind the Gap: Navigating the Gray Areas of 19790:2025 (C12a)

The latest version of ISO/IEC 19790, Security Requirements for Cryptographic Modules, introduces a cleaner, updated set of requirements for cryptographic modules. However, due to the general nature of the standard,...
Read More
Carolyn French

Formal Methods within Certification Programs: Status Update (G12a)

On July 23–25, 2024, NIST hosted the Workshop on Formal Methods within Certification Programs (FMCP 2024). The goal of this three-day workshop was to explore the use of formal methods...
Read More
Nicky Mouha

Panel Discussion: X9 Standard Quantum TLS (Q13a)

This talk examines the experimental implementation of PQC algorithms into TLS 1.3 using X.509 catalyst certificates, featuring two public keys and two digital signatures. Managed by the X9F5 Financial PKI...
Read More
Anthony Hu
Philip Lafrance
David Hook

ACMVP Project Update Panel (C13a)

This panel discussion provides an update on the Automated Cryptographic Module Validation Program (ACVMP) Project run through the NCCoE.
Courtney Maatta
Raoul Gabiam
Christopher Celi
Barry Fussell
Yi Mao
Stephan Mueller

PQSecure Formality: Formal Verification and Assurance in Hardware for Post-Quantum Cryptography (Q12b)

As the adoption of NIST-approved PQC algorithms accelerates, hardware implementations of algorithms such as ML-KEM Kyber and ML-DSA Dilithium are becoming crucial. This talk emphasizes the importance of formal verification...
Read More
Reza Azarderakhsh

The Technical Guideline BSI-TR 02102 (Cryptographic Mechanisms: Recommendations and Key Lengths) and Its Impact (C12b)

The BSI annually updates the technical guideline TR 02102, Cryptographic Mechanisms: Recommendations and Key Lengths, which provides cryptographic recommendations over a seven-year period. The TR 02102 consists of four parts,...
Read More
Werner Schindler

Ensuring Correctness and Security in High-Speed Post-Quantum Cryptography: Leveraging Formal Verification Tools (G12b)

This talk highlights the urgent need for secure and efficient post-quantum cryptographic systems, given quantum computing’s potential to compromise traditional encryption. It explores how formal verification tools can ensure the...
Read More
Pierre-Yves Strub

Overview of Validating Falcon (FIPS 206 FN-DSA) (Q12c)

The Falcon lattice-based signature scheme (upcoming NIST FIPS 206 FN-DSA) introduces complexities in validation due to its use of floating-point arithmetic, which can generate different keys or signatures from the...
Read More
Pierre Ciadoux

Public ledger integration with HSMs (G12c)

HSMs are used extensively In manufacturing to protect the keys used to sign firmware and other artifacts meant for smart devices. Managing these signing operations to prevent private key misuse...
Read More
Noah Bouma

Payment Processing in the Post-Quantum World (Q13c)

As quantum computing technology advances, the cybersecurity landscape faces unprecedented challenges, particularly in payment processing systems. This talk will explore the vulnerabilities of traditional cryptographic algorithms, foundational to securing financial...
Read More
Manish Upasani

Integration of the ACVMP Within the CMVP (C13c)

Chris Celi discuss how the ACVMP Project will be integrated into the Cryptographic Module Validation Program (CMVP) upon its completion in September 2025, offering insights into the future of the...
Read More
David Hawes
Christopher Celi

The Big Picture of Lattice Signature Thresholdization (Q12d)

Lattice-based schemes are emerging as leading candidates for post-quantum cryptography, while threshold cryptography is becoming essential for enhancing security in decentralized and distributed systems. This talk provides a comprehensive overview...
Read More
Thomas Espitau

Cloud Management and Security Standard for Financial Services (C12d)

Financial services emphasize regulatory compliance, making the migration of workloads from on-premises to the cloud challenging due to the need to meet regulatory requirements. The ANSI standard X9.125, Cloud Management...
Read More
Smita Mahapatra

Secure HSM Auditing at a Distance: Enabling Remote Oversight (G12d)

Hardware security modules (HSMs) are extensively used in manufacturing to protect the keys used for signing firmware and other artifacts intended for smart devices. A less frequently discussed but equally...
Read More
Jean-Pierre Fiset

ACVTS for Global Adoption: Setting Up a Scheme-Specific ACVP Server (G13a)

Most labs and vendors involved in FIPS 140 evaluations are familiar with the basics of the NIST Automated Cryptographic Validation Test System (ACVTS). Although the ACVTS was developed for NIST-approved...
Read More
Joachim Vandersmissen

NIAP Policy 5 Updates (C12c)

This talk summarizes recent updates to NIAP Policy 5, including Addendum 1 (FAQs) and the NIAP CAVP mapping table. It also reviews the latest modifications for Intel CPU equivalency and...
Read More
Edward Morris

NIST Special Publication 800-140BR1 Security Policy Format (G13b)

The creation of the security policy (SP) document has changed as part of the FIPS 140-3 validation process. It is now auto-generated following guidance from Special Publication 800-140BR1 (SP 800-140BR1)....
Read More
Greg Burlea
Chris Brych

A Contrarian’s View of Priorities in the PQC Transition (G13c)

The Store-Now-Decrypt-Later aspect of the post-quantum cryptography (PQC) migration problem has become a focal point due to concerns that attackers are already collecting encrypted secrets for future decryption. While this...
Read More
Bruno Couillard
Day 36
09 Apr 2025

The Use of Standardized Cryptography to Protect From the Quantum Threat (Q20a)

With NIST publishing the first standards for PQC, organizations may wonder about next steps. This talk will share the Canadian Centre for Cyber Security’s guidance on the use of cryptography...
Read More
Jonathan Hammell

Tamper evident labels or expensive shiny stickers? How can tamper evident labels and testing be improved to better detect physical attacks. (C20a)

Hardware modules need to be able to both prevent and detect attempts to physically compromise sensitive information. One of the most common methods of detection is the use of tamper...
Read More
Claude Randall

Real or Fake? Content Provenance Tech to Fight Online Disinformation (G20a)

In an era of disinformation, exacerbated by rapidly advancing AI tools, the creation of seemingly authentic fake content poses significant dangers, including reputational damage and societal harm. Cryptographic provenance technologies...
Read More
Christian Paquin

Migrating Secure Channel Protocols to Post-Quantum Standards: A Case Study on eSIMs (Q20b)

This talk explores post-quantum cryptographic adaptations for the GlobalPlatform Secure Channel Protocol 11 (SCP11) in the context of eSIM remote management. The discussion will include challenges in migrating constrained devices,...
Read More
Emmanuelle Dottax

Cloud Infrastructure: Enabling the CMVP Automation Project (C20b)

In this session, the CMVP automation team from AWS, Mitre, and ITC Federal shares the cloud architecture and services enabling the CMVP automation project. The team discusses the history of...
Read More
Douglas Boldt
Raoul Gabiam
Murugiah Souppaya

Demystifying Pursuit as a 1st Party Lab (G20b)

With the ever increasing spike of submissions, stakeholders, desire for reuse, and overload of work for everyone, how can a vendor streamline their engagement by jumping in with both feet?...
Read More
Shawn Geddis

Integrating Open-Source FIPS-Validated PQ Cryptography (Q20c)

This talk will focus on lessons learned from integrating FIPS-validated PQ cryptography into open-source projects, including libraries such as the Amazon Corretto Crypto Provider (ACCP) and AWS Libcrypto for Rust...
Read More
Will Childs-Klein

Automating the CMVP: The Present and Future of SP 800-140B Revision 1 and Webcryptik (C20c)

The transition to FIPS 140-3 introduced significant challenges and concerns as the program incorporated additional changes. These changes led to an extended validation timeline of nearly two years. To address...
Read More
James Dean

From Crypto-Agility to Key-Management Agility to API Agility: The Concept of Agility in Everything, Everywhere, All at Once (G20c)

As future cryptographic schemes may require handling hybrid digital signatures, hardware security modules (HSMs) will play a critical role in protecting trust authorities by managing key life cycles as bounded...
Read More
John O’Connor

Real-World Experience with PQC Migration (Q21a)

As hardware security modules (HSMs) with post-quantum cryptography (PQC) capabilities become available, companies with existing public key infrastructure (PKI) and related security service offerings face challenges integrating these new devices...
Read More
Olivier Couillard

Unlocking Cyber Resikience with SBOMs/CBOMs – Understanding their strategic value and preparing for PQC (C21a)

As organizations face escalating cyber threats and the advent of quantum computing, maintaining Software Bills of Materials (SBOMs) and Cryptographic Bills of Materials (CBOMs) is a crucial step to providing...
Read More
Loren Shade

PQC for Payments: What’s in Store for 2025 and Beyond (R21a)

Easychair Submission #17: Payment systems are uniquely high-impact in their relevance to everyday consumers. When innovations such as SoftPOS or Tap-to-Pay emerge, the end user literally holds them in the...
Read More
Adam Cason

Lessons Learned While Deploying FIPS-Validated PQC at AWS (Q21b)

This talk focuses on lessons learned in making PQC available to customers with FIPS requirements, beginning with critical cryptographic services. The discussion addresses preferred key agreements, the deployment of x25519,...
Read More
Dr. Jake Massimo

Entropy Validation Certificate Public Use Document Template Updates (C21b)

This talk introduces upcoming updates to the ESV Public Use Document templates, effective as of November 2024. It describes the changes and expectations and provides an opportunity for audience feedback.
Kirill Sinitski

Panel Discussion: Quantum Readiness Now (R21b)

This panel, led by Michele Mosca, discusses quantum readiness in the present day. It examines how large organizations, particularly in government and financial sectors, are preparing for the quantum threat...
Read More
Dr. Hubert Le Van Gong
Jaime Gomez
Kenneth Giuliani
Stephan Ehlen
Melanie Anderson
Michele Mosca

Implementing Production-Grade ML-KEM (Q21c)

The ML-KEM post-quantum cryptography (PQC) algorithm recently achieved standardization with the publication of NIST FIPS-203. A reference design and the liboqs library provide implementations of this and other PQC algorithms;...
Read More
Alexander Zaslavsky

Fast-Tracking Software Validations (C21c)

Software modules are a critical component of the Federal Information Processing Standard (FIPS) 140-3 certification, constituting the majority of certified cryptographic modules. However, the complexity and length of the validation...
Read More
Alessandro Fazio
Simo Sorce

Witch Hunt! Demystifying the Black Magic of Parameter Selection for Lattices (Q22a)

Lattice-based cryptography leads the field of post-quantum cryptography, offering resilience against quantum attacks and design flexibility. However, selecting appropriate parameters for these schemes is often perceived as overly complex. This...
Read More
Thomas Espitau

Update on 90A Revision (N22a)

NIST is currently revising SP 800-90A, the section of the NIST random number generator (RNG) standards addressing deterministic random bit generators (DRBGs) and their use. This talk outlines the planned...
Read More
John Kelsey

Using Hybrids to Be FIPS 140-3 and CNSA 2.0 Compliant (R22a)

This talk addresses the compliance challenges posed by seemingly contradictory standards requirements, such as FIPS 140-3, which dictates the use of classical algorithms, and CNSA 2.0, which requires a transition...
Read More
Anthony Hu

PQC and Key Blocks in Payment Security Standards (Q22b)

ANSI X9 and ISO are developing standards that will transform key management and key block validation practices. This talk provides updates on these standards, addressing topics such as the transportation...
Read More
Richard Kisley

Using Pre-Loaded Entropy as UDS for TCG DICE PQC Key Generation (N22b)

The generation of post-quantum cryptography (PQC) keys for Trusted Computing Group (TCG) Device Identifier Composition Engine (DICE) layers presents unique challenges in complying with NIST’s PQC algorithm standards. TCG DICE...
Read More
Thomas Bowen

To Hybrid or Not to Hybrid… (R22b)

Numerous certificate mechanisms have been proposed for transitioning to post-quantum cryptography, many involving hybrid cryptography. For existing systems, moving from traditional algorithms to post-quantum algorithms often requires a transition period...
Read More
John Gray

PQC in OpenSSL (N22c)

The threats posed by quantum computing to traditional cryptographic methods necessitate the evolution of cryptographic software. This talk examines the OpenSSL project’s approach to advancing in alignment with the new...
Read More
Tomas Vavra

Are Hybrid Signature and KEM Schemes FIPS-Compliant? (Q23a)

Hybrid key encapsulation mechanisms (KEMs) and hybrid signature schemes combining PQC algorithms with RSA or elliptic curve cryptography are emerging across various protocol specifications. This talk examines the standardization of...
Read More
Mike Ounsworth

Information-Theoretic Conditioning/Post-Processing in SP 800-90B and AIS 20/31 (N23a)

Entropy sources and random number generators (RNGs) often use deterministic processing to improve the quality of raw noise source bits or raw random numbers. In SP 800-90B, this is referred...
Read More
Werner Schindler
John Kelsey

Panel Discussion: Quantum Security for Financial Services (R23a)

From one perspective, the shift to PQC algorithms is just another cryptographic transition, familiar to financial services. However, this transition is significant, complicated, and open-ended. Competitors have become collaborators, as...
Read More
Duncan Jones
Blair Canavan
Michele Mosca

Enabling Pre-Silicon Side-Channel Testing of PQC Ciphers (Q23b)

Pre-silicon side-channel leakage assessments allow vulnerabilities to be identified and mitigated early in the design process. This talk addresses the challenges of applying traditional Test Vector Leakage Assessment (TVLA) methodologies...
Read More
Panasayya Yalla

Certifying Quantum-Enhanced Entropy Sources: Navigating SP 800-90B With Novel Technology (N23b)

The certification of entropy sources under SP 800-90B presents challenges when incorporating quantum-derived randomness. The standard requires entropy contributions from a single noise source and mandates vetted conditioning components for...
Read More
Kevin Milner
Marcos Portnoi

Post-Quantum Algorithms: Side-Channel Analysis (Q23c)

Post-quantum cryptography (PQC) algorithms raise questions about side-channel vulnerabilities and their mitigation, paralleling the challenges faced by classical algorithms like RSA. This talk introduces an approach for detecting side channels...
Read More
Stephan Mueller

Randomness Extractors and Quantum-Enhanced Seeds for Cybersecurity (N23c)

As quantum computing progresses, the demand for high-quality random numbers in cryptographic applications continues to grow. This talk examines advanced randomness generation techniques, focusing on the technical foundations of scaling...
Read More
Kevin Milner

Migrating Telecom to Quantum-Resistant Cryptography on a Global Scale (R23c)

The mobile industry, with its unique characteristics, has been preparing for the transition to quantum-resistant cryptography for many years. As truly global standards, 4G and 5G require algorithms that are...
Read More
John Preuss Mattsson
Day 37
10 Apr 2025

Navigating the Future: Building PQ-Safe Cryptographic Modules (Q30a)

This talk explores the practical and compliance-related challenges vendors encounter when updating cryptographic modules as early adopters of post-quantum-safe (PQ-safe) cryptography. While support for fundamental PQ-safe mechanisms in cryptographic libraries...
Read More
Graham Costa

OpenSSL Roadmap (U30a)

This talk will cover the following topics: How the challenges have been handled, What is being done to manage the issue list, How engagement with communities is being fostered. The...
Read More
Tim Hudson

Implementing Post-Quantum Cryptography in Hardware-Accelerated Roots of Trust (E30a)

Low-level hardware roots of trust perform critical roles in various devices. Their services include secure boot and attestation, leveraging asymmetric cryptography, which requires updates to support newly standardized post-quantum algorithms....
Read More
Mojtaba Bisheh-Niasar
Jeff Andersen

Black-Box Side-Channel Leakage Verification Using a Statistical Approach (U30b)

Side-channel attacks are a common threat to cryptographic implementations. Unfortunately, most available tooling to combat this threat has limited usability, especially in black-box testing scenarios. This talk presents lessons learned...
Read More
Alicja Kario

Practical Framework for Transitioning to PQC: Balancing Security and Hardware Constraints (E30b)

Transitioning to Post-Quantum Cryptography (PQC) is essential for securing software, data, and communications against emerging quantum threats. One major challenge that device manufacturers face now is the limited availability of...
Read More
Xin Qiu

Panel Discussion: Tales From the Front Lines of the First Wave of Quantum-Safe Manufacturing (Q30b)

With the recent release of the NIST post-quantum cryptography (PQC) standards, the race is on to integrate them into the next generation of product designs and manufacturing flows. Unfortunately, this...
Read More
David Wheeler
Jason Soroko
Jim Last
Tommy Charles
Jeff Andersen
Jim Goodman

Post-Quantum Cryptography Auditing (U30c)

With the recent standardization of some post-quantum cryptography algorithms, NCC Cryptography Services has had the opportunity to review various implementations. During this talk, the speaker will highlight the categories of...
Read More
Javed Samuel

IoT in the Quantum Crosshairs: A FIPS-Guided Defense Strategy (E30c)

The Internet of Things (IoT) faces an unprecedented threat from quantum computing advancements. This talk explores the necessity of a defense-in-depth, quantum-safe IoT architecture guided by FIPS validation standards. It...
Read More
Loren Shade

Introducing PQC to the Cybersecurity Ecosystem: Challenges, Impacts, and Strategies (Q31a)

The newly published NIST post-quantum cryptography (PQC) standards enable cyber systems to address quantum threats. This talk highlights the impacts of introducing PQC to the cybersecurity ecosystem, including its effects...
Read More
Lily Chen

Security vs. Compliance, Security Over Compliance, or Security and Compliance? (U31a)

As a provider of cryptographic modules and cloud services, Oracle must use FIPS 140 validated modules in cloud systems to meet certain procurement requirements and pass FedRAMP audits. Oracle also...
Read More
Maureen Barry
Jennifer Brady

Go and FIPS 140-3: Validating a Memory-Safe Module (S31a)

With decades of security vulnerabilities tied to memory-unsafe languages, memory-safe programming has become a priority for reducing security risks and enhancing productivity. Echoing this trend, the White House Office of...
Read More
Daniel McCarney

Transitioning to PQC for the FW Upgrade of a TPM 2.0 (Q31b)

Although stateful hash-based signature schemes were published in NIST SP 800-208 in October 2020, their adoption in final products has been relatively recent. This talk examines how LMS has been...
Read More
Fabien Arrivé

I’ve been asked to develop a quantum-safe HSM, now what? (U31b)

When you need to store critical private keys securely, the answer is simple: buy an HSM. Need a PKI setup and secure critical private keys? Again, not a problem—buy an...
Read More
Jim Goodman

KMIP: Proof That Industry Interoperability Testing Delivers (S31b)

The publication of FIPS 203, 204, and 205 marks a step forward in enabling more consistent use of PQC algorithms. However, interoperability between vendor implementations remains a challenge. The OASIS...
Read More
Tony Cox

Integrating Quantum-Resistant Cryptography into AI-Driven Systems (Q31b)

As quantum computing threatens traditional cryptography, securing AI-driven systems becomes critical. This session explores Quantum-Resistant Cryptography (QRC) and its role in safeguarding data. Through real-world case studies and a live...
Read More
Garv Chawla

PQC From Prototype to Stability: Supporting the Next Phase of the Quantum-Safe Transition (Q31c)

The Open Quantum Safe (OQS) project provides researchers with a software testbed for experimentation to aid the transition to post-quantum cryptography. As post-quantum standards mature, OQS aims to release a...
Read More
Spencer Wilson
Pravek Sharma

Beyond the Certificate: Pursuing Full FIPS Compliance in Cryptographic Products (U31c)

The Cryptographic Module Validation Program (CMVP) frequently validates cryptographic libraries and software modules based on specific algorithms, assuming that calling applications will integrate the library functions to manage key handling...
Read More
Joachim Vandersmissen
Rumman Mahmud

Applying KEMs Using the Bouncy Castle APIs (S31c)

Among the many developments in the journey to quantum safety, the differences in how Key Encapsulation Algorithms (KEMs) behave compared to traditional Key Agreement and Key Transport protocols are some...
Read More
David Hook

Plenary – FIPS Fun with the CMUF: Honoring History, Inspiring Tomorrow (P32a)

Cryptographic Module User Forum (CMUF) Plenary consisting of: 1. A summary discussion of major accomplishments over the past year, 2. Audience participation in a fun game to test your knowledge...
Read More
Trish Wolff
Renaudt Nunez
Fiona Stewart
Day 38
20 Apr 2026