Post-Quantum Cryptography Conference

November 7 and 8, 2023 - Amsterdam, The Netherlands | Online

Conference details

On November 7 and 8, 2023 the PKI Consortium hosted their second hybrid Post-Quantum Cryptography (PQC) Conference in Amsterdam, the Netherlands.

The conference welcomed business leaders, industry experts, and representatives from various public and private sectors interested in PQC, offering a diverse program featuring keynote speeches, breakout sessions, panel discussions, and workshops.

The conference was open for anyone interested in preparing for Post-Quantum Cryptography and not limited to the members of the PKI Consortium.

Sponsors

We are immensely grateful to our sponsors:

Are you interested in sponsoring the next Post-Quantum Cryptography Conference? For further details regarding sponsorship opportunities within the PKI Consortium and specifically for the PQC Conference, please reach out to us.

Agenda

The presentations can be downloaded by clicking on the session titles. The recordings are embedded below and can also be accessed via the PKI Consortium’s YouTube channel.

A
Albert de Ruiter

Policy Authority PKI Dutch Government (Logius)

Albert de Ruiter operates the Policy Authority at Logius, the digital government service organization of the Netherlands. He is also a member of the QvC (Quantum Secure Cryptography) working group of the Dutch government, a board member of HAPKIDO, and a member of the PKI Consortium. Albert is known for introducing the idea of a Post-Quantum Cryptography Conference to the PKI Consortium in 2022.

A
Alessandro Amadori

Cryptographer at TNO

Alessandro Amadori is a cryptographer currently working at TNO, where his main area of expertise lies in the transition to quantum-safe cryptography. Prior to joining TNO, he earned his PhD from Eindhoven University of Technology, with a research focus on applied cryptography, especially secure implementations.

A
Andrea Garcia Rodriguez

Lead Digital Policy Analyst at European Policy Centre (EPC)

Andrea G. Rodríguez is Lead Digital Policy Analyst for the EU Digital Agenda at the European Policy Centre (EPC). Before joining the EPC, she was Lead Researcher of the Global Observatory of Urban Artificial Intelligence at CIDOB (Barcelona Centre for International Affairs), where she did research on digital topics and emerging technologies and was Project Manager. She has held advisory positions at the European Cybersecurity Forum (CYBERSEC) as Programme Committee Member, and at NATO as one of the 14 members of the Young Leaders group during the NATO 2030 process. In 2021, she was named “NextGen Leader” at the Young Professionals Summit (YPS) at the Brussels Forum and the Spanish Cybervolunteers Foundation recognised her as one of the 13 Spanish women to follow in technology, an initiative supported by Spain’s Ministry of Social Affairs and the 2030 Agenda.

Andrea holds an EMJMD degree from the University of Glasgow, Dublin City University, and Charles University in Prague in Security, Intelligence and Strategic Studies (IMSISS) with a specialization in security and technology, and a B.A. (Hons) in International Relations from the Complutense University of Madrid, where she completed two stays abroad at Charles University in Prague and at the National Taiwan University (NTU) in Taipei.

A
Andreas Hülsing

Associate Professor at Eindhoven University of Technology

Andreas Hülsing is an associate professor leading the Applied and Provable Security (APS) group at Eindhoven University of Technology (TU/e). His research group is currently supported by NWO under the Vidi grant “A solid theory for post-quantum cryptography”. Besides, he is collaborating in the Formosa project to produce machine-checked proofs for high-assurance cryptographic software. His research focuses on post-quantum cryptography – cryptography that resists quantum computer-aided attacks. Andreas’ works range from theoretical works, like how to model quantum attacks or formal security arguments in post-quantum security models, to applied works, like the analysis of side-channel attacks or the development of efficient hash-based signature schemes. In many of my works, Andreas tries to combine the theoretical and the applied perspective. This is especially reflected in my work on standardizing post-quantum cryptography.

Previously, Andreas held positions as assistant professor and postdoctoral researcher in the Coding Theory and Cryptology group, working with Tanja Lange in the PQCRYPTO project. Before that he was a postdoctoral researcher in the cryptographic implementations group at TU/e, working with Daniel J. Bernstein. He did his PhD in the cryptography and computer algebra group at TU Darmstadt under the supervision of Johannes Buchmann. Before starting his PhD, he worked as a research fellow at Fraunhofer SIT in Darmstadt. He holds a Diploma in computer science from TU Darmstadt.

A
Andrew Cheung

President & CEO at 01 Communique Laboratory Inc.

Andrew is the President & CEO of 01 Communique and IronCAP. He holds a B.Sc. (Hon) degree in Computer Science and over 25 years’ experience in communications, mobile, and cyber security solutions development, and an early adopter of quantum and the threat to current encryption. Andrew’s interest in post-quantum cybersecurity drove him to full time research some 7 years ago long before the Quantum threat was discussed - this led to the birth of IronCAP the world’s first proven commercially available quantum-safe data encryption.

A
Anita Wehmann

Senior Advisor Information Security at the Ministry of the Interior and Kingdom Relations (BZK) of the Netherlands

Anita Wehmann is a sen. policy advisor at the Ministry of the Interior and Kingdom Relations.and initiated the QvC-Rijk program. She is working in the field of Cybersecurity and integrated security since 2009 for several organizations within the Dutch government. It is her passion is to make the Dutch Government more cyber resilient through collaboration.

A
Anselme Tueno

Cryptography Researcher at SAP

Anselme Tueno is a senior cryptography researcher at SAP Security Research in Karlsruhe, Germany. He holds a Ph.D. degree in applied cryptography under the supervision of Prof. Dr. Stefan Katzenbeisser (University of Passau in Germany) and Prof. Dr. Florian Kerschbaum (University of Waterloo in Canada). His research interest is applied cryptography, particularly, post-quantum crypto and computation on encrypted data using tools such as garbled circuits, secret sharing, homomorphic encryption.

B
Bas Westerbaan

Research Engineer at Cloudflare

Bas Westerbaan is a mathematician with an interest in quantum computing and cryptography. Currently he is a research engineer at Cloudflare. Previously he worked at PQShield, University College London (UCL) and the digital security group of the Radboud University.

B
Bill Newhouse

Cybersecurity Engineer & Project Lead, National Cybersecurity Center of Excellence (NCCoE) at NIST

Bill Newhouse is a cybersecurity engineer at the National Cybersecurity Center of Excellence (NCCoE) in the Applied Cybersecurity Division in the Information Technology Laboratory at the National Institute of Standards and Technology (NIST).

His work at the NCCoE, NIST’s applied cybersecurity lab, pushes for the adoption of functional cybersecurity reference designs built from commercially available technologies provided by project collaborators. These projects include establishing communities of interest with members from industry, academia, and government to gain insight to define project’s that address cybersecurity risk faced by the members of the community of interest. NCCoE projects are documented in NIST SP 1800 series publications known as practices guides. He has completed guides addressing cybersecurity risk in the hospitality and retail sectors as well as an early demonstration of derived credentials. He recently completed a cybersecurity collaboration with the U.S. Department of Energy that resulted in a Cybersecurity Framework Profile developed for the Liquefied Natural Gas (LNG) industry and the subsidiary functions that support the overarching liquefaction process, transport, and distribution of LNG. His responsibilities as the financial services sector lead also include identifying ways to include financial services sector use case scenarios in relevant NCCoE projects/practice guides. He is presently leading projects on Data Classification and Migration to Post-Quantum Cryptography.

B
Blair Canavan

Director, Alliances at Thales

Blair has 30+ years of IT cybersecurity sales, channel, marketing, and business development experience. Blair continuously expanded his cybersecurity and cryptographic expertise starting with Symantec and several cyber start-ups including Chrysalis-ITS (Thales), InfoSec Global, Crypto4A and since September 2019, back with Thales’ Global Technology Alliances team, including the Quantum cryptography portfolio. Blair recently represented the Canadian Forum for Digital Infrastructure Resilience (CFDIR) to articulate the standards and Government guidance at Mobile World Congress (MWC) in 2023. He is an avid presenter, start-up consultant, and IT industry contributor. Blair holds an Hons.BA from the University of Waterloo, and Wilfrid Laurier University, Ontario, Canada.

B
Bor de Kock

Assistant Professor of Cryptology at NTNU Trondheim

Bor de Kock is an Assistant Professor of Cryptology at NTNU, The Norwegian University of Science and Technology. He has an MSc degree in Computer Science and Engineering from the Eindhoven University of Technology, where he focused on information security, and a PhD on post-quantum key exchange protocols from NTNU. In his research Bor mostly works on key exchange and password-based protocols, while he teaches courses about cryptology and network security for masters’ students.

C
Chris Hickman

Chief Security Officer at Keyfactor

Chris Hickman is the chief security officer at Keyfactor. As a member of the senior management team, Chris is responsible for establishing & maintaining Keyfactor’s leadership position as a world-class, technical organization with deep security industry expertise. He leads client success initiatives and helps integrate the voice of the customer directly into Keyfactor’s platform and capability set.

Prior to joining Keyfactor, Chris was Director of Technical Services at Alacris, an Ottawa based smartcard and certificate management company, which was sold to Microsoft and is now part of the Microsoft Identity Manager product suite. Chris has worked on PKI projects for organizations and firms including NATO, both the U.S. and Canadian Departments of Defense, Fortune 100 banks and financial institutions, manufacturers, insurance companies, telecommunication providers and retailers. He continues to be a trusted resource for enterprises looking to leverage digital certificates within existing portfolios and new product development.

D
Dustin Moody

Mathematician & Project Lead, Post-Quantum Cryptography at NIST

Dustin Moody is a mathematician in the NIST Computer Security Division. Dustin leads the post-quantum cryptography project at NIST. He received his Ph.D. from the University of Washington in 2009. His area of research deals with elliptic curves and their applications in cryptography.

E
Elmer Lastdrager

Research Engineer at SIDN Labs

Elmer Lastdrager works as a Research Engineer for SIDN Labs. He is interested in technologies that improve the Internet in the future by making it more transparent, open and privacy friendly.

F
Francisco José Vial-Prado

Senior Cryptography Engineer at Fortanix

Francisco José Vial-Prado studied at École Polytechnique in Paris, and holds a Ph.D. in Cryptography from the Université Paris-Saclay obtained under supervision of Prof. Louis Goubin. He currently works at Fortanix, where his work and research focuses in applied cryptography, post-quantum cryptography, and secure implementations.

G
Germain van der Velden

Senior Information Advisor at the Ministry of Infrastructure and Water Management of the Netherlands

Germain van der Velden is an IT advisor at the Ministry of Infrastructure and Watermanagement. He is specialized in cybersecurity, digitalization and digital technologies such as Quantum, AI and Cloud. Germain focuses on topics as quantum technology, post-quantum cryptography, IT strategy and national and economic security. He is also a member of the QvC Rijk team.

G
Giuseppe Damiano

Director of Product Management at Entrust

Giuseppe is currently the Director of Product Management for the nShield product portfolio offering at Entrust.

Giuseppe is a senior expert in developing and managing PKI solutions and infrastructures, data security, and electronic payment systems with more than 30 years of experience. He has a very strong knowledge of IT architecture security, PKI solutions, HSMs, e-procurement, e-invoicing, digital certificates for electronic signatures, electronic seals, and time stamping.

During his professional career, as CTO of a Qualified Trust Service Provider, Giuseppe has successfully deployed large-scale projects for major Italian banks, insurance companies, and certification authorities, managing more than 20 million qualified digital certificates using solutions developed in-house.

Notable achievements include setting up one of the biggest Qualified Remote Signature infrastructures in Europe, remote signature server solutions capable of hosting large numbers of certificates independently of the HSM capacity, designing HSM solutions to manage data security for electronic payment instruments. Together with one of the most important smart-card manufacturers, he defined and implemented the first prototype of a digital signature system based on a GSM SIM. The project was nominated in 2005 by the European IST-Prize as one of Europe’s most innovative projects of the year.

Giuseppe has actively contributed to writing one of the first technical API standards for Cloud Signature. The standard is defined by the Cloud Signature Consortium and adopted by ETSI.

He has also actively contributed to writing one of the first proposals for Distributed Ledger Timestamp based on standard PKI formats and blockchain evidence.

G
Greg Wetmore

Vice President Product Development at Entrust

Greg Wetmore leads the global team responsible for building the products that makeup Entrust Strong Identities, Secure Payments, and Trusted Infrastructure solutions. Greg joined Entrust in 2000 and has held a number of leadership positions on the engineering team over that period. Greg is a key industry advisor and speaks regularly on topics like digital identity, IoT, and post-quantum security. Greg holds an Engineering degree from Queen’s University Kingston, Ontario, Canada.

G
Gustavo Banegas

Cryptographer at Qualcomm

Gustavo possesses a distinguished academic background, having earned a Ph.D. in Computer Science and Mathematics with a specialization in post-quantum cryptography from Eindhoven University of Technology. Over the past decade, he has diligently dedicated himself to the field of cryptography, focusing particularly on its practical implementation.

In recent years, Gustavo’s expertise has extended to isogenies and the development of hardware implementations for algorithms such as Kyber, Dilithium, and Falcon.

Today, Gustavo holds a senior position as a cryptography engineer at Qualcomm, where he continues to leverage his deep knowledge and practical experience to drive innovation and secure the digital landscape

I
Ini Kong

PhD researcher Delft University of Technology

Ini Kong is a PhD candidate in the Department of Engineering Systems and Services at the Faculty of Technology, Policy and Management of Delft University of Technology. She holds a master’s degree in Environment and Society at Radboud University and an undergraduate degree with honours in Political Science and Sociology from University of Toronto. Her research interests include digital security in critical infrastructures, transition governance and quantum-safe transition.

I
Itan Barmes

Team lead at Deloitte

Itan Barmes is the capability lead for Cryptography and Quantum Security at Deloitte Risk Advisory in the Netherlands. Itan and his team focus on cryptography challenges such as key management, public-key infrastructure, implementation of cryptography in infrastructure and software, and mitigating the quantum threat.

Itan served as a subject matter expert for the Quantum Security program of the World Economic Forum. Next to client-focused work, Itan frequently writes thought leadership articles on quantum risk and speaks regularly at external events.

J
Jaime Gómez García

Head of Quantum at Banco Santander

Jaime Gómez García is a recognized expert in telecommunications, blockchain, and quantum technologies, with an extensive professional background within the financial sector. His contributions as a disseminator of quantum technologies and their consequential influence on enterprises, notably within the financial domain, have garnered him recognition as a LinkedIn Quantum Top Voices in 2022 and 2023. Currently, Jaime is Head of Quantum Technologies at Banco Santander, addressing how quantum computing can be leveraged in benefit of the business and how to tackle the quantum threat to cryptography.

J
Jan Klaussner

Senior Product Architect at D-Trust

Jan Klaussner studied computer science with focus on cryptography and security at TU Dresden till 2003 and worked in the IT-Security industry ever since. He joined his team at D-Trust in 2021 to improve and promote innovative ideas around public key infrastructures and post quantum cryptography.

J
Jelle Don

Researcher at Centrum Wiskunde & Informatica (CWI)

Jelle Don is a researcher nearing the completion of his PhD-candidacy in the Cryptology Group at Centrum Wiskunde & Informatica (CWI). His expertise is on provable security in the Quantum Random-Oracle Model, but recently he has been diving into the intricacies of post-quantum standardization.

J
Jeremy King

Regional VP, EMEA at PCI Security Standards Council

Jeremy King leads the Council’s efforts in increasing adoption and awareness of the PCI security standards internationally. In this role, Mr. King works closely with the Council and representatives of its policy-setting executive committee from American Express, Discover, JCB International, MasterCard, UnionPay and Visa, Inc. His chief responsibilities include gathering feedback from the merchant and vendor community, coordinating research and analysis of PCI SSC managed standards through EMEA markets, driving education efforts and Council membership recruitment through active involvement in local and regional events, industry conferences, and meetings with key stakeholders.

J
Jérôme Plût

ANSSI

Jérôme Plût is a cryptographer at the French cybersecurity agency ANSSI. He is involved in the writing of national cryptographic security requirements and in asymmetric and quantum-safe cryptography.

J
Joppe Bos

Researcher at NXP Semiconductors

Joppe Bos is a cryptographic researcher in the competence center crypto & security at NXP Semiconductors, Leuven, Belgium. He is the technical lead of the Post-Quantum Cryptography team and the manager of the Crypto Concepts team.

Joppe was a post-doctoral researcher in the Cryptography Research Group at Microsoft Research, Redmond, USA and obtained his PhD in the laboratory for cryptologic algorithms at EPFL, Lausanne, Switzerland under supervision of Prof. Arjen Lenstra in 2012.

His research focuses on computational number theory and high-performance arithmetic as used in (post-quantum) public-key cryptography. Joppe is a co-author of the post-quantum secure CRYSTALS-Kyber key encapsulation mechanism which has been selected by NIST for standardization.

K
Kaveh Bashiri

The Federal Office for Information Security (BSI)

Dr. Kaveh Bashiri received his PhD in Mathematics at the University of Bonn. Since 2021 he is a researcher at the cryptography group of the BSI. His main interests are Post-Quantum-Cryptography (especially, hash-based signature schemes) and Quantum Computing.

L
Lærke Vinther Christiansen

PhD Researcher at Delft University of Technology

Lærke V. Christiansen is PhD Candidate at Delft University of Technology, where she specializes in Technology Governance and Serious Gaming. For her PhD, she is developing a serious game to facilitate the transition from current PKI systems to Quantum-Safe PKI systems. Furthermore, she specializes in collective action within socio-technical systems, which functions as the touchstone for her serious game designs.

L
Léo Ducas

Researcher at Centrum Wiskunde & Informatica (CWI) and Professor at Leiden University

I have obtained my PhD at ENS Paris, on the topic of Lattice-based Cryptography. After a post-doc at UCSD, I have joined CWI in 2015. I obtained a VENI grant in 2016, and started a tenure-track at CWI in 2017. I am also a Professor of Cryptology at the Mathematical Institute of Leiden University since 2021.

I do research on cryptology, and I am more specifically interested in theoretical and practical aspects of lattice-based cryptography.

I am involved in the design of fast algorithms for use in lattice-based cryptographic protocols, and in the design of optimized cryptographic protocols for practice. This work includes candidates Quantum-safe protocols for the NIST standardization competition (NewHope, Frodo, Kyber, Dilithium).

I am also interested the precise security estimations of lattice problems, the fine tuning of cryptanalytic algorithm and their implementation. In particular I am very active in the development of the FPLLL lattice reduction library, so as to test in practice the latest algorithmic advances, but also to provide useful tools for prototyping new algorithms.

I have also contributed to quantum cryptanalysis of lattice-based schemes, showing that not all lattices problems are equally resistant to quantum computing.

L
Lizzy Polman

Inspector, Dutch Authority for Digital Infrastructure

Lizzy Polman is with the Dutch Authority for Digital Infrastructure (Rijksinspectie Digitale Infrastructuur - RDI) for over 3,5 years, in the function of Inspector for the eIDAS realm. She is also involved with research on Quantum Technology and the possible positive and negative impact on society, the working fields of the RDI, and coherence with existing technology. Her interest lies particularly in the domain of post-quantum cryptography. I have a background in Archaeology, Arabic culture, Crisis management, and IT security.

L
Lory Thorpe

Quantum Safe Industry Lead at IBM

Driven executive leader with over 20 years senior level global experience in digital transformation and telecommunications with a strong technology, strategy and innovation background (development, architecture, product and solution mgt) in Internet of Things, mobile networks, cloud, security, data analytics/ AI, edge. Expertise in building, integrating and delivering innovative digital products and solutions to market, across Private and Public sector within Enterprise.

Leading portfolio and industry efforts on application of Quantum Computing and Quantum Safe in Telecommunications in IBM.

M
Marc Stevens

Tenured Researcher Cryptology at CWI

Marc Stevens is a tenured researcher at the Cryptology Group at Centrum Wiskunde & Informatica in Amsterdam. He obtained his PhD in 2012 from the Mathematical Institute, Leiden University, for which he was awarded the KHMW (The Royal Holland Society of Sciences) Martinus van Marum prize. He is an expert in cryptanalysis, with emphasis on practical attacks on MD5 and SHA-1. Research highlights are the construction of the MD5 ‘rogue’ Certification Authority (CRYPTO'09 Best Paper Award), the invention of counter-cryptanalysis and the reconstruction of the cryptanalytic attack in the supermalware Flame (CRYPTO'13 Best Young Researcher Paper Award), and the achievement of the first collision for full SHA-1 (CRYPTO'17 Best Paper Award & 2017 Pwnie Award for best cryptologic attack).

P
Pasqualle Verwoerdt

Board of Directors at Compumatica

Pasqualle Verwoerdt is a member of the Board of Directors of Compumatica and is closely involved with The Quantum Gateway Foundation (an initiative from ABN AMRO, Capgemini, UvA and Compumatica partly funded by Quantum Delta NL) as Steering Group member. Pasqualle has been involved in and interested in encryption and key management since 2014.

P
Paul van Brouwershaven

Chair PKI Consortium and Director of Technology Compliance at Entrust

Paul van Brouwershaven is Director of Technology Compliance for Entrust’s certification authority, Chair of the PKI Consortium and Vice Chair of the CA/Browser Forum.

R
Robert Hann

Global Vice President of Sales, Cryptographic Center of Excellence at Entrust

Robert Hann is the Global Vice President of Sales, Center of Excellence at Entrust. He has specialized in PKI, Identity Management and Trust Services for well over two decades, bringing a practical, innovative and commercially sound perspective to these areas. With a broad business-centered focus, he has helped organizations in all sectors to realize their objectives and cost-effectively secure the services that many of us rely upon in our business and personal lives.

Prior to other roles at Entrust, he was co-owner of Trustis, a UK based Managed Cryptography Services provider that Entrust acquired in 2017.

R
Ronald Cramer

Head of the Cryptology Group at CWI

Ronald Cramer (PhD 1997 Amsterdam, MSc 1992 Leiden) is head (and founder) of the Cryptology research group at CWI, Amsterdam, The Netherlands and full professor (chair in cryptology) at the Mathematical Institute, Leiden University, The Netherlands, both since 1 June 2004. Cramer has held prior research positions at ETH Zurich (1997-2000) and at Aarhus University (2000-2004).

Since 2008 Cramer is a Visiting Professor at Division of Mathematical Sciences, NTU, Singapore. His prior visiting appointments include ENS (Rue d’Ulm, Paris), CRM (Barcelona), Complutense (Madrid), UPC (Barcelona), as well as an appointment as Visiting Distinguished Cryptographer at NTT Research Labs (Tokio).

Cramer’s research focuses mostly on foundational and mathematical aspects of cryptology. He is perhaps best known for work on chosen-ciphertext security (Cramer-Shoup encryption, which is also an ISO standard, and invention of hash-proof systems), for work on the introduction and development of Sigma-protocol theory and of such notions as multiplicative secret sharing, arithmetic codices, pseudo-random secret sharing, algebraic manipulation detection codes, and for work on cryptographic protocol theory. Currently, he also focuses on algebraic aspects of lattice-based cryptography. He is an author of the textbook Secure Multi-Party and Secret Sharing (Cambridge, 2015), the first on the topic.

Cramer’s research focuses mostly on foundational and mathematical aspects of cryptology. He is perhaps best known for work on chosen-ciphertext security (Cramer-Shoup encryption, which is also an ISO standard, and invention of hash-proof systems), for work on the introduction and development of Sigma-protocol theory and of such notions as multiplicative secret sharing, arithmetic codices, pseudo-random secret sharing, algebraic manipulation detection codes, and for work on cryptographic protocol theory. Currently, he also focuses on algebraic aspects of lattice-based cryptography. He is an author of the textbook Secure Multi-Party and Secret Sharing (Cambridge, 2015), the first on the topic.

His editorial board memberships include Journal of Cryptology (Springer, 2001-2016), IEEE Transactions on Information Theory (2011-2014), Journal of Mathematical Cryptology (de Gruyter), Designs, Codes and Cryptography (Springer), and Journal of Algebra and Its Applications. He has served as Program Chair for 9th Annual TCC (2012), 11th Annual PKC (2008) and 24th Annual EUROCRYPT (2005).

During 2005–2007, he served on the board of directors of the International Association for Cryptologic Research (IACR). During 2009–2015, he served on the advisory board of the Center for Advanced Security Research (CASED), Darmstadt, Germany. He also serves on the advisory board of the Springer Verlag Book Series on Cryptology and Information Security. He also serves or has served on several international Award Committees.

S
Sandra Guasch Castello

Staff Privacy Engineer at SandboxAQ

Sandra Guasch is a privacy engineer at SandboxAQ, where she works on post-quantum privacy-preserving technologies. She got her PhD from the Polytechnic University of Catalonia (UPC) on voter verifiability applied to electronic voting in 2016. She has worked in different areas of applied cryptography and cybersecurity, including designing electronic voting protocols, security lifecycle management, secure systems design and red teaming.

S
Simona Samardjiska

Assistant Professor at Digital Security Group, ICIS, Radboud University

Simona Samardjiska is an assistant professor in post-quantum cryptography at the Digital Security group, Radboud University. Her expertise and research interests are in the mathematics of post-quantum cryptography (multivariate and code-based cryptography). She has been actively involved in the current NIST Post-Quantum standardization process as a principal submitter of the second-round candidate MQDSS and one of the submitters of MEDS in the new 4th NIST signature round. She has also contributed to the understanding of the security of several finalists and second-round candidates, by analyzing their classical security and resistance to side-channel attacks. She has published on several IACR conferences, journals and IEEE symposiums, has been a program committee member of various cryptography-related conferences and workshops and is currently an associate editor of the EURASIP Journal on Information Security. She is an activist for gender balance and diversity in computer science.

S
Stefan van den Berg

Cryptographer at TNO

Stefan van den Berg studied at the university of Eindhoven. He graduated in both masters Information Security Technology and Embedded Systems. Currently he works as a scientist in the department Applied Cryptography and Quantum Algorithms at TNO, the Dutch national organization for applied scientific research. His work focuses on development of various Privacy-Enhancing Technologies, Post-Quantum Cryptography solutions and Quantum Applications.

S
Stephan Ehlen

The Federal Office for Information Security (BSI)

Dr. Stephan Ehlen holds a Ph.D. in pure mathematics (Number Theory), is a lecturer (Privatdozent) in Mathematics at University of Cologne in Germany and part of the crypto group at the German Federal Office for Information Security (BSI) since 2021. He works on post-quantum cryptography with a focus on lattice-based schemes and leads the BSI project on implementing post-quantum schemes in the open source crypto library Botan.

T
Thomas Attema

Senior Scientist bij TNO en CWI

In a data-driven society, it is essential to protect private and confidential information. At the same time the cryptography developed to protect information might, in the near future, be broken by quantum computers. Thomas studies novel cryptographic techniques, secure against quantum computers and capable of harnessing data in a privacy-friendly manner.

T
Tom Patterson

Global Lead, Quantum Security at Accenture

Tom Patterson is the Managing Director for Emerging Technology Security at Accenture, where he drives advancements in artificial intelligence, quantum security, and space-based security around the globe. An acclaimed security expert with three decades of experience across all facets of security, Tom is a published author and keynote speaker providing compelling insight into cybersecurity issues of the day, with a view into a more secure tomorrow. Previously, Tom led efforts with the White House to develop a national ‘moonshot’ toward the cyber defense of the country by the end of this decade. Additionally, he focused on extending trust and security to hundreds of global stakeholders including governments and critical infrastructure companies to protect national borders, transact trillions dollars, deliver energy to millions, secure global air transit, and provide healthcare to entire populations.

Tom has served on several public company boards, and advised the FBI, Secret Service, and White House on security issues. Tom also has been appointed to the U.S. President’s National Security Telecommunications Advisory Committee’s (NSTAC) Cyber Moonshot Subcommittee co-lead.

Earlier, Tom has run security services for Deloitte in EMEA, and was IBM’s Chief eCommerce Strategist. Tom has worked on security for the launch of a nuclear aircraft carrier and space shuttle as well as with the U.S. Government and businesses around the world. The author of Mapping Security, Tom is a frequent guest security expert on TV including CNBC, Fox and CNN, blogs regularly on Twitter @TomTalks, and speaks frequently at TEDx, DoJ, DoD, SIFMA, WEF, Davos, Financial Times, and many other high-level government and industry events around the world.

T
Tomas Gustavsson

Chief PKI Officer at Keyfactor

Tomas is the co-founder of PrimeKey and Chief PKI Officer of Keyfactor. He has been implementing PKI systems since 1994. As founder and developer of the open-source PKI project EJBCA, contributor to numerous other open source-projects, and member of the board of Open Source Sweden. Currently focusing on helping the world through the post-quantum cryptography migration.

V
Volker Krummel

Chapter Lead PQC at Utimaco

Dr. Volker Krummel is a distinguished expert in the field of cryptography, currently serving as the Chapter Lead for Post-Quantum Cryptography (PQC) at Utimaco. With a robust educational background, Volker holds a PhD in Cryptography, demonstrating his profound expertise in this specialized field.

With over two decades of dedicated experience in Cryptography and IT-Security, Volker has consistently contributed to the advancement of secure digital systems. His extensive knowledge and practical insights have been instrumental in shaping the landscape of cybersecurity.

In his current role as Chapter Lead for PQC within the CTO office at Utimaco, Volker Krummel continues to be at the forefront of pioneering efforts to address the evolving challenges posed by quantum computing to cryptographic systems. His leadership and dedication make him a vital asset in the quest for secure and resilient digital infrastructures in the age of quantum computing.

This conference would not be possible without the organizational support of the Post-Quantum Cryptography Working Group and in particular the following organizations:

For more information on this conference, contact the PKI Consortium at [email protected]

Participate in our community discussions and/or join the consortium