openPR Logo
Press release

Call for Papers for the Second International Cryptographic Module Conference

03-06-2014 06:34 PM CET | IT, New Media & Software

Press release from: atsec information security

Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD

ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790.

We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators of cryptographic modules and academia. Our program consists of one day of workshops and tutorials, followed by two days of 30 minute presentations (plus 15 minute for questions). We solicit proposals for high quality papers and relevant workshops that will be of interest to the community involved with cryptographic modules on topics below. Visit www.ICMConference.org for complete information.

Topics:
Management of Cryptographic Modules in the Field
Standards: Including FIPS 140-2, ISO/IEC 19790, FIPS 140-3
Physical Security and Hardware Design
Key Management
Random Number Generation
Side Channel Analysis, Non-invasive Attacks
Choice of and Implementing Cryptographic Algorithms
Cryptographic Modules Implemented in Open Source
Hybrid Systems, Embedded Systems
Tools and Methodologies
Other Cryptographic Standards

The committee favors vendor-neutral presentations that focus on the practical design, testing and use of cryptographic modules. Product vendors are encouraged to recruit clients and partners who are front-line implementers as presenters.

Dates:
Abstracts: April 10, 2014
All prospective authors must submit their abstracts and workshop proposals using this link: http://icmconference.org/?page_id=24
Review and comments: May 18, 2014
Acceptance notifications: July 17, 2014
Final versions due: October 23, 2014

Workshops/Tutorials: November 19, 2014
Presentation of papers: November 20-21, 2014

For any questions regarding submissions or the conference in general, please contact us at info@icmconference.org.

atsec information security is an independent, privately owned company that focuses on providing laboratory and consulting services for information security. We address commercial and government sectors around the world.

atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA

+1-512-615-7300
+1-512-615-7301
info@atsec.com

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release Call for Papers for the Second International Cryptographic Module Conference here

News-ID: 283103 • Views:

More Releases from atsec information security

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065
atsec information security is now operating a Certification Body accredited acco …
AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to provide Common Criteria (CC) certifications of IT products. With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
Austin, TX - atsec information security is proud to announce that its customer, Pierson Capital Technology LLC (branded as “Pierson”), received a FIPS 140-2 validation certificate #1634 for their MIIKOO product. The successful validation result is published on the Cryptographic Module Validation Program’s (CMVP) official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html. The security technology employed by the MIIKOO device was subjected to rigorous testing by atsec’s Cryptographic and Security Testing (CST) laboratory and subsequently validated

All 5 Releases


More Releases for Cryptographic

Technological Advancements Of Cryptographic Security Market in Global Industry 2 …
Albany, NY, 16th May : Recent research and the current scenario as well as future market potential of "Cryptographic Security Market - Global Industry Analysis, Size, Share, Growth, Trends, and Forecast 2017 - 2025" globally. Technological evolution in computer, information can be transferred in digital way has increased rapidly. So, there are so many applications such as data processing systems, electronic mail systems, and bank system. Get PDF for more Professional and
Cryptographic Security Market: Lucrative Opportunities Across Globe
Technological evolution in computer, information can be transferred in digital way has increased rapidly. So, there are so many applications such as data processing systems, electronic mail systems, and bank system. In these applications the transferred information must pass through communications channels that can be monitored by electronic auditor. While the degree of security may be different for different application, as it should generally pass important information directly from sender
Cryptographic Security Market Investment Research Report 2025
Technological evolution in computer, information can be transferred in digital way has increased rapidly. So, there are so many applications such as data processing systems, electronic mail systems, and bank system. In these applications the transferred information must pass through communications channels that can be monitored by electronic auditor. While the degree of security may be different for different application, as it should generally pass important information directly from sender to
Call for papers: International Cryptographic Module Conference 2013
This first ICMC aims to bring together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators of cryptographic modules and academia. Our program
atsec tests Pierson MIIKOO cryptographic algorithms
Beijing China – Recently, atsec information security tested the cryptographic algorithms implemented by Pierson Capital Technology in its MIIKOO product. Testing included two FIPS Approved cryptographic algorithms validated under the Cryptographic Algorithm Validation Program (CAVP) by the U.S. National Institute of Standards and Technology (NIST), and also another two non-FIPS Approved cryptographic algorithms — HOTP and CRC-32. atsec performed source code review and independent testing on the two algorithms. The NIST
atsec tests cryptographic algorithms on three ZTEIC chips
Beijing China – Recently, the Approved cryptographic algorithms implemented in ZTEIC Design Co.,Ltd’s three chips were tested by atsec information security, and validated under the Cryptographic Algorithm Validation Program (CAVP ) by the National Institute of Standards and Technology (NIST). The NIST certification validates that the algorithms in these chips have been implemented correctly. Fei Xu, cryptographic algorithm engineer of ZTEIC, notes: “CAVP is meaningful. It not only objectively proved the