{"id":3622,"date":"2019-07-09T17:51:00","date_gmt":"2019-07-09T15:51:00","guid":{"rendered":"https:\/\/webdev.atsec.us\/?p=3622"},"modified":"2024-07-26T17:54:41","modified_gmt":"2024-07-26T15:54:41","slug":"atsecs-acvt-service-is-operational","status":"publish","type":"post","link":"https:\/\/webdev.atsec.us\/atsecs-acvt-service-is-operational\/","title":{"rendered":"atsec\u2019s ACVT service is operational"},"content":{"rendered":"\n
\"\"<\/figure>\n\n\n\n

atsec is proud to announce that the Automated Cryptographic Validation Testing (ACVT) service is operational.

The atsec Cryptographic Security Testing (CST) laboratory is the first ever to achieve operational status with the Automated Cryptographic Validation Protocol (ACVP) production server operated by NIST. atsec’s ACVP tools are fully implemented and functional. After the test results for all types of algorithm testing offered by the ACVP server were validated by NIST, atsec\u2019s CST lab was granted access to the ACVP production server. atsec performed the algorithm testing on its SHA and HMAC implementations used in the atsec ACVP Proxy<\/a>, which is the very first ACVT project to demonstrate that the NIST ACVP production server is now in business.

With this privileged access, the atsec new service uses the ACVP production server to automate the process of testing the implementation correctness of cryptographic algorithms and related functions, and offers a much more efficient and effective process in the awarding of certificates by NIST.

Certificates of implementation correctness are awarded by the cryptographic algorithm validation program; these certificates being required as a pre-requisite for cryptographic module validation as well as for Common Criteria evaluations in the U.S.

Mr. Stephan Mueller, one of atsec\u2019s Principal Consultants, has worked closely in the development of the client program to test the NIST ACVP demo server, which has greatly helped NIST\u2019s successful launch of the ACVP production server. He commented on this collaboration between atsec and NIST.

\u201cNIST is to be congratulated on this important milestone in the development of the ACVT program. A program which provides assurances in the security of IT systems implementing cryptography as well as supporting developers by providing the capabilities to test in synch with modern development timescales.\u201d

Dr. Yi Mao, atsec Laboratory Director, also commented.

\u201cWe applaud NIST\u2019s initiative in launching the ACVT program and are proud of assisting them in achieving this historically significant milestone. Cryptography is the hard core that provides information security. Automated testing is the way forward to sustain the high demand of the much-needed assurance at the core of security. It\u2019s an extremely exciting moment, and empowered with ACVT, we can immediately benefit our existing and new customers by taking their algorithm validation down a fast path.\u201d

Find out more at:
atsec\u2019s
cryptographic algorithm testing service<\/a> page.
NIST\u2019s
Automated Cryptographic Validation Testing (ACVT)<\/a> project.<\/p>\n","protected":false},"excerpt":{"rendered":"

atsec is proud to announce that the Automated Cryptographic Validation Testing (ACVT) service is operational. The atsec Cryptographic Security Testing (CST) laboratory is the first ever to achieve operational status with the Automated Cryptographic Validation Protocol (ACVP) production server operated by NIST. atsec’s ACVP tools are fully implemented and functional. After the test results for […]<\/p>\n","protected":false},"author":3,"featured_media":3623,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"inline_featured_image":false,"footnotes":""},"categories":[7,8,9,1],"tags":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3622"}],"collection":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/comments?post=3622"}],"version-history":[{"count":1,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3622\/revisions"}],"predecessor-version":[{"id":3624,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3622\/revisions\/3624"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/media\/3623"}],"wp:attachment":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/media?parent=3622"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/categories?post=3622"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/tags?post=3622"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}