
Transitioning to Post-Quantum Cryptography Standards - Aspen/Snowmass
- Price $0.00 USD
- Abstract The advent of quantum computing poses a significant threat to the security of modern cryptographic systems. As quantum computers advance, the need for quantum-resistant cryptographic solutions becomes increasingly urgent. This conference explores the challenges and opportunities of transitioning to post-quantum cryptography (PQC). Join us in the breathtaking setting of Aspen/Snowmass, Colorado, to delve into the latest advancements, best practices, and real-world applications of PQC.
- Date Fri, 04/23/2027 - 17:00
- Location United States
- Reservation Presentations
Description
Join us in the breathtaking setting of Aspen/Snowmass, Colorado, for the "Transitioning to Post-Quantum Cryptography Standards" conference. The transition to post-quantum cryptography is a significant undertaking that requires careful planning and execution. By proactively addressing the challenges and opportunities associated with this transition, organizations can protect their sensitive information from future quantum threats.
Why Attend?
Stay Ahead of the Curve: Learn about the latest advancements in post-quantum cryptography.
Network with Experts: Connect with leading researchers, industry practitioners, and government officials.
Gain Practical Insights: Discover real-world strategies for implementing PQC solutions.
Transitioning to Post-Quantum Cryptography Standards: A Necessary Step
The advent of quantum computing poses a significant threat to the security of modern cryptographic systems. Quantum computers, once powerful enough, could potentially break many of the public-key cryptography algorithms currently in use, including RSA and ECC. To safeguard digital communications in this quantum era, a transition to post-quantum cryptography (PQC) is essential.
Identifying Quantum-Vulnerable Standards
Before discussing the transition, it's crucial to identify the existing quantum-vulnerable cryptographic standards:
RSA (Rivest-Shamir-Adleman): Widely used for encryption and digital signatures.
ECC (Elliptic Curve Cryptography): Often used for key exchange and digital signatures.
DSA (Digital Signature Algorithm): Another digital signature algorithm that could be vulnerable.
Post-Quantum Cryptographic Standards
The National Institute of Standards and Technology (NIST) has been leading the effort to develop and standardize PQC algorithms. NIST has selected several algorithms for standardization, which are designed to resist attacks from both classical and quantum computers. Some of the selected algorithms include:
CRYSTALS-Kyber: For key encapsulation.
CRYSTALS-Dilithium: For digital signatures.
FALCON: For digital signatures.
SPHINCS+: For digital signatures.
Transitioning to Post-Quantum Cryptography
Transitioning to PQC is a complex process that requires careful planning and execution. Here are some key considerations:
Inventory and Assessment:
Identify all systems and applications that rely on quantum-vulnerable cryptography.
Assess the security risks associated with each system and prioritize the transition.
Algorithm Selection:
Choose appropriate PQC algorithms based on the specific security requirements of each system.
Consider factors such as performance, security level, and implementation complexity.
Implementation and Testing:
Implement the selected PQC algorithms into systems and applications.
Thoroughly test the implementations to ensure they are secure and performant.
Interoperability and Standardization:
Work with standards organizations to develop and promote interoperable PQC standards.
Ensure compatibility with existing systems and protocols.
Key Management and Lifecycle:
Establish robust key management practices for PQC keys.
Implement secure key generation, distribution, storage, and rotation procedures.
Security Awareness and Training:
Educate personnel about the importance of PQC and the potential risks of quantum computing.
Provide training on how to implement and manage PQC systems.
Join us in Aspen/Snowmass to shape transitioning to post-quantum cryptography standards.
Primary Audience for Conference Attendees
Technology Professionals:
Cybersecurity Experts: Security analysts, penetration testers, and security architects.
Cryptographers: Cryptography researchers and engineers.
Network Engineers: Network administrators and security engineers.
IT Managers and CIOs: IT leaders responsible for securing organizational systems.
AI and Data Science Professionals:
Data Scientists
AI/Machine Learning Engineers
AI Researchers
Software Engineers
Product Managers
UX Designers
Government Officials and Regulators:
Policymakers and regulators shaping the regulatory landscape for Cryptography.
Regulators: Policymakers responsible for overseeing the Cryptography industry.
Business and Finance Professionals:
Financial Institutions: Banks, investment firms, and fintech companies.
E-commerce Businesses: Online retailers and payment processors.
Telecommunications Companies: Providers of communication services.
Healthcare Providers: Hospitals, clinics, and health insurance companies.
Entrepreneurs and investors in the Cryptography Tech space.
Academic and Research Community: Academics and researchers studying Cryptography technology.
Main Conference Subject Areas
Quantum Threat and PQC Fundamentals
- Welcome and Keynote: An introduction to post-quantum cryptography.
- The Quantum Threat: A deep dive into quantum computing and its implications for cybersecurity.
- Quantum algorithms and their impact on classical cryptography.
- Real-world threats and potential attacks.
- Introduction to Post-Quantum Cryptography
- Overview of PQC principles and concepts.
- Comparison of classical and post-quantum cryptography.
- Post-Quantum Cryptographic Algorithms: A deep dive into NIST's selected algorithms.
Transition Strategies and Interoperability
- Transition Planning and Risk Assessment
- Identifying critical systems and applications.
- Assessing security risks and developing mitigation strategies.
- Developing a roadmap for PQC migration.
- Interoperability and Standardization: Ensuring seamless integration of PQC.
- The role of standards organizations in PQC.
- Interoperability challenges and solutions.
- Future standards and protocols.
- Key Management and Lifecycle: Addressing key management, risk assessment, and incident response.
- Key generation, distribution, and storage.
- Key rotation and revocation procedures.
- Key escrow and recovery.
Security Considerations and Future Directions
- Security Analysis and Cryptanalysis of PQC Algorithms
- State-of-the-art attacks and defenses.
- Future research directions in PQC security.
- Quantum-Safe Protocols and Applications
- Quantum-resistant key exchange protocols.
- Quantum-safe digital signature schemes.
- Quantum-safe secure communication protocols.
- Legal and Regulatory Implications of PQC
- Intellectual property rights and licensing.
- Standards and certification.
- Cybersecurity regulations and compliance.
- Future Trends and Emerging Technologies
- Quantum-resistant hardware and accelerators.
- Quantum-safe cloud computing and IoT.
- Post-quantum zero-knowledge proofs and homomorphic encryption.
- Conclusion and Next Steps: A summary of key takeaways and a call to action.
Experiencing Aspen/Snowmass Slopeside
Aspen/Snowmass is a world-renowned winter resort destination in Colorado, known for its stunning mountain scenery, world-class skiing and snowboarding, and upscale atmosphere. It's actually a complex of four ski areas:
Aspen Mountain: The "Silver Queen Mountain," known for its challenging terrain and stunning views of the town of Aspen.
Aspen Highlands: A skier's mountain with diverse terrain, including steep cliffs and wide-open bowls.
Buttermilk: A family-friendly mountain with gentle slopes, perfect for beginners and children. It's also home to the Winter X Games.
Snowmass: The largest of the four mountains, offering a wide variety of terrain, from gentle slopes to challenging expert runs.
Beyond skiing and snowboarding, Aspen/Snowmass offers a variety of winter activities, such as snowshoeing, ice skating, and sleigh rides. In the summer, the area transforms into a popular destination for hiking, biking, golfing, and other outdoor activities.
Aspen/Snowmass is also known for its luxury accommodations, fine dining, and vibrant nightlife. It's a popular destination for celebrities and wealthy individuals, and it can be quite expensive. However, it's also a beautiful and exciting place to visit, whether you're a skier, a hiker, or simply looking to enjoy the stunning mountain scenery.
In addition to great skiing/riding, here are some cool things to do:
Hike to Maroon Bells: This iconic hike offers stunning views of two of Colorado's most photographed peaks.
Mountain Bike in Snowmass Bike Park: With miles of trails for all skill levels, this bike park is a must-visit for mountain bikers.
Raft the Roaring Fork River: Experience the thrill of whitewater rafting on this scenic river.
Soak in the Hot Springs at Glenwood Springs: Relax your muscles and rejuvenate your body at these natural hot springs.
Explore the Ghost Town of Ashcroft: Step back in time and wander through this historic ghost town.
Heli-Skiing Adventure (Optional)
Experience the ultimate powder skiing adventure with a helicopter tour to remote, pristine snowfields.
Join us for a thrilling day of heli-skiing in the heart of the Colorado Rockies. We will fly you to remote, pristine snowfields where you will experience the ultimate powder skiing adventure. Our experienced guides will lead you to the best terrain, ensuring a safe and unforgettable experience.
Call for Presentations & Papers
This conference is a timely and critical event for CIO's, IT managers, cybersecurity experts, cryptographers, security architects, network engineers, policymakers, data scientists, AI engineers and business leaders to confront the impending quantum threat to classical cryptography and prepare for a seamless transition to a quantum-safe world.
We invite you to share your expertise and contribute to this vital conversation. We are seeking compelling presentations, insightful papers, interactive workshops, and concise lightning talks that present original research, practical strategies, and critical analyses.
Main Conference Subject Areas
Quantum Threat and PQC Fundamentals
This track will establish a common understanding of the quantum threat and the foundational principles of post-quantum cryptography (PQC). We encourage submissions on:
- Welcome and Keynote: Proposals for an introductory keynote that provides an overview of the conference and the pressing need for a transition to post-quantum cryptography.
- The Quantum Threat: A deep dive into the capabilities of quantum computing, with a focus on quantum algorithms and their impact on classical cryptography. We are also interested in discussions of real-world threats and potential "harvest now, decrypt later" attacks.
- Introduction to Post-Quantum Cryptography: Overview of PQC principles and concepts, including a comparison of classical and post-quantum cryptographic schemes.
- Post-Quantum Cryptographic Algorithms: In-depth technical presentations on the algorithms selected by NIST, including their mathematical foundations, security properties, and performance characteristics.
Transition Strategies and Interoperability
This track will focus on the practical steps and strategic planning required for a successful PQC migration. We are particularly interested in:
- Transition Planning and Risk Assessment: Submissions on identifying critical systems and applications, assessing security risks, and developing a comprehensive roadmap for PQC migration.
- Interoperability and Standardization: Presentations on the challenges and solutions for ensuring seamless integration of PQC, the role of standards organizations, and the development of future protocols.
- Key Management and Lifecycle: Discussions on the critical aspects of key generation, distribution, and storage in a post-quantum environment, as well as procedures for key rotation, revocation, and recovery.
Security Considerations and Future Directions
This track will explore the cutting edge of PQC research, including security analysis, emerging applications, and the legal and ethical landscape. We welcome submissions on:
- Security Analysis and Cryptanalysis of PQC Algorithms: State-of-the-art attacks and defenses, as well as future research directions in PQC security.
- Quantum-Safe Protocols and Applications: Presentations on the design and implementation of quantum-resistant key exchange protocols, quantum-safe digital signature schemes, and secure communication protocols.
- Legal and Regulatory Implications of PQC: Discussions on intellectual property rights, standards, certification, and compliance with emerging cybersecurity regulations.
- Future Trends and Emerging Technologies: Explorations of quantum-resistant hardware, the integration of PQC into cloud computing and IoT, and the potential of post-quantum zero-knowledge proofs and homomorphic encryption.
- Conclusion and Next Steps: A closing address that summarizes key takeaways and issues a call to action for the community.
Submission Types
We invite diverse contributions to enrich our program:
- Oral Presentations (20 minutes): Share your research findings, strategic roadmaps, or case studies in a focused presentation.
- Technical Papers (Full Length, 8-12 pages, IEEE format): Submit original, unpublished research that will undergo a rigorous peer-review process. Accepted papers will be published in the conference proceedings.
- Experience & Insight Papers (4-6 pages, formatted for readability): This category is for practitioners, industry leaders, and policymakers to share valuable lessons learned, practical implementations, and insightful perspectives on the challenges and successes of PQC migration. Submissions will be peer-reviewed for clarity, relevance, and practical value.
- Poster Presentations: Visually showcase preliminary results, ongoing research, or innovative concepts. There will be a dedicated poster session for interactive discussions.
- Panel Proposals (60 minutes): Suggest and moderate a discussion among 3-5 experts on a controversial, emerging, or complex topic within the post-quantum transition.
- Workshop Proposals (60 minutes): Propose an interactive, hands-on session focused on practical skills, tools, or methodologies related to PQC implementation, key management, or security analysis.
Submission Guidelines
- Abstract: All submissions (except workshop proposals) must include a concise abstract (maximum 300 words) summarizing the problem, approach, key findings/insights, and conclusions.
- Author Information: Include full names, affiliations, and a brief professional biography (max 100 words per author).
- Keywords: Provide 3-5 relevant keywords that best describe your submission.
- Originality: Submissions must represent original work that has not been previously published or is not currently under review elsewhere.
- Audience Consideration: Presenters should be prepared to convey complex technical or theoretical concepts clearly to a diverse audience, including both technical and non-technical attendees.
- Formatting: Specific formatting guidelines for full papers will be provided upon the submission portal opening.
Review Process
All submissions will undergo a rigorous peer-review process by the Program Committee, comprising leading experts in cryptography, quantum computing, and cybersecurity. Submissions will be evaluated based on:
- Relevance to conference themes
- Originality and novelty of contributions
- Technical merit and soundness (for technical papers)
- Clarity, organization, and presentation quality
- Potential impact and practical applicability
We look forward to your valuable contributions and to a stimulating and collaborative conference on securing our future against the quantum threat!