default search action
Peter Schwabe
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j10]Fabio Campos, Jorge Chávez-Saab, Jesús-Javier Chi-Domínguez, Michael Meyer, Krijn Reijnders, Francisco Rodríguez-Henríquez, Peter Schwabe, Thom Wiggers:
Optimizations and Practicality of High-Security CSIDH. IACR Commun. Cryptol. 1(1): 5 (2024) - [j9]Manuel Barbosa, Deirdre Connolly, João Diogo Duarte, Aaron Kaiser, Peter Schwabe, Karoline Varner, Bas Westerbaan:
X-Wing. IACR Commun. Cryptol. 1(1): 21 (2024) - [j8]Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Peter Schwabe:
High-assurance zeroization. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 375-397 (2024) - [c65]José Bacelar Almeida, Santiago Arranz Olmos, Manuel Barbosa, Gilles Barthe, François Dupressoir, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Cameron Low, Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, Pierre-Yves Strub:
Formally Verifying Kyber - Episode V: Machine-Checked IND-CCA Security and Correctness of ML-KEM in EasyCrypt. CRYPTO (2) 2024: 384-421 - [c64]Jan Jancar, Marcel Fourné, Daniel De Almeida Braga, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, Yasemin Acar:
They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks. Software Engineering 2024: 143-144 - [c63]Marcel Fourné, Daniel De Almeida Braga, Jan Jancar, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, Yasemin Acar:
"These results must be false": A usability evaluation of constant-time analysis tools. USENIX Security Symposium 2024 - [c62]Phillip Gajland, Bor de Kock, Miguel Quaresma, Giulio Malavolta, Peter Schwabe:
SWOOSH: Efficient Lattice-Based Non-Interactive Key Exchange. USENIX Security Symposium 2024 - [i74]Gilles Barthe, Marcel Böhme, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Marco Guarnieri, David Mateos Romero, Peter Schwabe, David Wu, Yuval Yarom:
Testing side-channel security of cryptographic implementations against future microarchitectures. CoRR abs/2402.00641 (2024) - [i73]Manuel Barbosa, Deirdre Connolly, João Diogo Duarte, Aaron Kaiser, Peter Schwabe, Karoline Varner, Bas Westerbaan:
X-Wing: The Hybrid KEM You've Been Looking For. IACR Cryptol. ePrint Arch. 2024: 39 (2024) - [i72]José Bacelar Almeida, Santiago Arranz Olmos, Manuel Barbosa, Gilles Barthe, François Dupressoir, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Cameron Low, Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, Pierre-Yves Strub:
Formally verifying Kyber Episode V: Machine-checked IND-CCA security and correctness of ML-KEM in EasyCrypt. IACR Cryptol. ePrint Arch. 2024: 843 (2024) - [i71]Santiago Arranz Olmos, Gilles Barthe, Chitchanok Chuengsatiansup, Benjamin Grégoire, Vincent Laporte, Tiago Oliveira, Peter Schwabe, Yuval Yarom, Zhiyuan Zhang:
Protecting cryptographic code against Spectre-RSB. IACR Cryptol. ePrint Arch. 2024: 1070 (2024) - [i70]Amin Abdulrahman, Felix Oberhansl, Hoang Nguyen Hien Pham, Jade Philipoom, Peter Schwabe, Tobias Stelzer, Andreas Zankl:
Towards ML-KEM & ML-DSA on OpenTitan. IACR Cryptol. ePrint Arch. 2024: 1192 (2024) - 2023
- [j7]Lejla Batina, Lukasz Chmielewski, Björn Haase, Niels Samwel, Peter Schwabe:
SoK: SCA-secure ECC in software - mission impossible? IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 557-589 (2023) - [j6]José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, Antoine Séré, Pierre-Yves Strub:
Formally verifying Kyber Episode IV: Implementation correctness. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 164-193 (2023) - [c61]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk, Peter Schwabe:
Post-Quantum Multi-Recipient Public Key Encryption. CCS 2023: 1108-1122 - [c60]Basavesh Ammanaghatta Shivakumar, Gilles Barthe, Benjamin Grégoire, Vincent Laporte, Tiago Oliveira, Swarn Priya, Peter Schwabe, Lucas Tabary-Maujean:
Typing High-Speed Cryptography against Spectre v1. SP 2023: 1094-1111 - [c59]Basavesh Ammanaghatta Shivakumar, Jack Barnes, Gilles Barthe, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Sioli O'Connell, Peter Schwabe, Rui Qi Sim, Yuval Yarom:
Spectre Declassified: Reading from the Right Place at the Wrong Time. SP 2023: 1753-1770 - [c58]Zhiyuan Zhang, Gilles Barthe, Chitchanok Chuengsatiansup, Peter Schwabe, Yuval Yarom:
Ultimate SLH: Taking Speculative Load Hardening to the Next Level. USENIX Security Symposium 2023: 7125-7142 - [i69]José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, Antoine Séré, Pierre-Yves Strub:
Formally verifying Kyber Part I: Implementation Correctness. IACR Cryptol. ePrint Arch. 2023: 215 (2023) - [i68]Phillip Gajland, Bor de Kock, Miguel Quaresma, Giulio Malavolta, Peter Schwabe:
Swoosh: Practical Lattice-Based Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2023: 271 (2023) - [i67]Manuel Barbosa, Peter Schwabe:
Kyber terminates. IACR Cryptol. ePrint Arch. 2023: 708 (2023) - [i66]Fabio Campos, Jorge Chávez-Saab, Jesús-Javier Chi-Domínguez, Michael Meyer, Krijn Reijnders, Francisco Rodríguez-Henríquez, Peter Schwabe, Thom Wiggers:
On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH. IACR Cryptol. ePrint Arch. 2023: 793 (2023) - [i65]Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Peter Schwabe:
High-assurance zeroization. IACR Cryptol. ePrint Arch. 2023: 1713 (2023) - 2022
- [c57]Yawning Angel, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, Florian Weber:
Post Quantum Noise. CCS 2022: 97-109 - [c56]Matthias J. Kannwischer, Peter Schwabe, Douglas Stebila, Thom Wiggers:
Improving Software Quality in Cryptography Standardization Projects. EuroS&P Workshops 2022: 19-30 - [c55]Gilles Barthe, Adrien Koutsos, Solène Mirliaz, David Pichardie, Peter Schwabe:
Semantic Foundations for Cost Analysis of Pipeline-Optimized Programs. SAS 2022: 372-396 - [c54]Jan Jancar, Marcel Fourné, Daniel De Almeida Braga, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, Yasemin Acar:
"They're not that hard to mitigate": What Cryptographic Library Developers Think About Timing Attacks. SP 2022: 632-649 - [i64]Daniel Heinz, Matthias J. Kannwischer, Georg Land, Thomas Pöppelmann, Peter Schwabe, Amber Sprenkels:
First-Order Masked Kyber on ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2022: 58 (2022) - [i63]Matthias J. Kannwischer, Peter Schwabe, Douglas Stebila, Thom Wiggers:
Improving Software Quality in Cryptography Standardization Projects. IACR Cryptol. ePrint Arch. 2022: 337 (2022) - [i62]Basavesh Ammanaghatta Shivakumar, Jack Barnes, Gilles Barthe, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Sioli O'Connell, Peter Schwabe, Rui Qi Sim, Yuval Yarom:
Spectre Declassified: Reading from the Right Place at the Wrong Time. IACR Cryptol. ePrint Arch. 2022: 426 (2022) - [i61]Yawning Angel, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, Florian Weber:
Post Quantum Noise. IACR Cryptol. ePrint Arch. 2022: 539 (2022) - [i60]Zhiyuan Zhang, Gilles Barthe, Chitchanok Chuengsatiansup, Peter Schwabe, Yuval Yarom:
Breaking and Fixing Speculative Load Hardening. IACR Cryptol. ePrint Arch. 2022: 715 (2022) - [i59]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk, Peter Schwabe:
Post-Quantum Multi-Recipient Public Key Encryption. IACR Cryptol. ePrint Arch. 2022: 1046 (2022) - [i58]Basavesh Ammanaghatta Shivakumar, Gilles Barthe, Benjamin Grégoire, Vincent Laporte, Tiago Oliveira, Swarn Priya, Peter Schwabe, Lucas Tabary-Maujean:
Typing High-Speed Cryptography against Spectre v1. IACR Cryptol. ePrint Arch. 2022: 1270 (2022) - 2021
- [c53]Peter Schwabe, Benoît Viguier, Timmy Weerwag, Freek Wiedijk:
A Coq proof of the correctness of X25519 in TweetNaCl. CSF 2021: 1-16 - [c52]Peter Schwabe, Douglas Stebila, Thom Wiggers:
More Efficient Post-quantum KEMTLS with Pre-distributed Public Keys. ESORICS (1) 2021: 3-22 - [c51]Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, Philip R. Zimmermann:
Post-quantum WireGuard. SP 2021: 304-321 - [c50]Gilles Barthe, Sunjay Cauligi, Benjamin Grégoire, Adrien Koutsos, Kevin Liao, Tiago Oliveira, Swarn Priya, Tamara Rezk, Peter Schwabe:
High-Assurance Cryptography in the Spectre Era. SP 2021: 1884-1901 - [i57]Peter Schwabe, Benoît Viguier, Timmy Weerwag, Freek Wiedijk:
A Coq proof of the correctness of X25519 in TweetNaCl. IACR Cryptol. ePrint Arch. 2021: 428 (2021) - [i56]Peter Schwabe, Douglas Stebila, Thom Wiggers:
More efficient post-quantum KEMTLS with pre-distributed public keys. IACR Cryptol. ePrint Arch. 2021: 779 (2021) - [i55]Lejla Batina, Lukasz Chmielewski, Björn Haase, Niels Samwel, Peter Schwabe:
SCA-secure ECC in software - mission impossible? IACR Cryptol. ePrint Arch. 2021: 1003 (2021) - [i54]Jan Jancar, Marcel Fourné, Daniel De Almeida Braga, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, Yasemin Acar:
âTheyâre not that hard to mitigateâ: What Cryptographic Library Developers Think About Timing Attacks. IACR Cryptol. ePrint Arch. 2021: 1650 (2021) - 2020
- [c49]Peter Schwabe, Douglas Stebila, Thom Wiggers:
Post-Quantum TLS Without Handshake Signatures. CCS 2020: 1461-1480 - [i53]Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, Philip R. Zimmermann:
Post-quantum WireGuard. IACR Cryptol. ePrint Arch. 2020: 379 (2020) - [i52]Peter Schwabe, Douglas Stebila, Thom Wiggers:
Post-quantum TLS without handshake signatures. IACR Cryptol. ePrint Arch. 2020: 534 (2020) - [i51]Gilles Barthe, Sunjay Cauligi, Benjamin Grégoire, Adrien Koutsos, Kevin Liao, Tiago Oliveira, Swarn Priya, Tamara Rezk, Peter Schwabe:
High-Assurance Cryptography Software in the Spectre Era. IACR Cryptol. ePrint Arch. 2020: 1104 (2020)
2010 – 2019
- 2019
- [j5]Lejla Batina, Lukasz Chmielewski, Louiza Papachristodoulou, Peter Schwabe, Michael Tunstall:
Online template attacks. J. Cryptogr. Eng. 9(1): 21-36 (2019) - [c48]Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe:
Faster Multiplication in \mathbb Z_2^m[x] on Cortex-M4 to Speed up NIST PQC Candidates. ACNS 2019: 281-301 - [c47]Leon Botros, Matthias J. Kannwischer, Peter Schwabe:
Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4. AFRICACRYPT 2019: 209-228 - [c46]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. CCS 2019: 2129-2146 - [c45]Peter Schwabe, Amber Sprenkels:
The Complete Cost of Cofactor h=1. INDOCRYPT 2019: 375-397 - [e2]Peter Schwabe, Nicolas Thériault:
Progress in Cryptology - LATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, October 2-4, 2019, Proceedings. Lecture Notes in Computer Science 11774, Springer 2019, ISBN 978-3-030-30529-1 [contents] - [i50]Peter Schwabe, Bas Westerbaan:
Solving binary MQ with Grover's algorithm. IACR Cryptol. ePrint Arch. 2019: 151 (2019) - [i49]Leon Botros, Matthias J. Kannwischer, Peter Schwabe:
Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4. IACR Cryptol. ePrint Arch. 2019: 489 (2019) - [i48]Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe, Ko Stoffelen:
pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2019: 844 (2019) - [i47]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. IACR Cryptol. ePrint Arch. 2019: 1086 (2019) - [i46]Peter Schwabe, Amber Sprenkels:
The complete cost of cofactor h=1. IACR Cryptol. ePrint Arch. 2019: 1166 (2019) - 2018
- [j4]Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 238-268 (2018) - [c44]Benjamin Grégoire, Kostas Papagiannopoulos, Peter Schwabe, Ko Stoffelen:
Vectorizing Higher-Order Masking. COSADE 2018: 23-43 - [c43]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. EuroS&P 2018: 353-367 - [c42]Ebo van der Laan, Erik Poll, Joost Rijneveld, Joeri de Ruiter, Peter Schwabe, Jan Verschuren:
Is Java Card Ready for Hash-Based Signatures? IWSEC 2018: 127-142 - [c41]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
SOFIA: MQ MQ -Based Signatures in the QROM. Public Key Cryptography (2) 2018: 3-33 - [i45]Benjamin Grégoire, Kostas Papagiannopoulos, Peter Schwabe, Ko Stoffelen:
Vectorizing Higher-Order Masking. IACR Cryptol. ePrint Arch. 2018: 173 (2018) - [i44]Ebo van der Laan, Erik Poll, Joost Rijneveld, Joeri de Ruiter, Peter Schwabe, Jan Verschuren:
Is Java Card ready for hash-based signatures? IACR Cryptol. ePrint Arch. 2018: 611 (2018) - [i43]Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe:
Faster multiplication in ℤ2m[x] on Cortex-M4 to speed up NIST PQC candidates. IACR Cryptol. ePrint Arch. 2018: 1018 (2018) - 2017
- [c40]Andreas Hülsing, Joost Rijneveld, John M. Schanck, Peter Schwabe:
High-Speed Key Encapsulation from NTRU. CHES 2017: 232-252 - [c39]Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz, Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, Benoît Viguier:
Gimli : A Cross-Platform Permutation. CHES 2017: 299-320 - [i42]Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz, Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, Benoît Viguier:
Gimli: a cross-platform permutation. IACR Cryptol. ePrint Arch. 2017: 630 (2017) - [i41]Léo Ducas, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS - Dilithium: Digital Signatures from Module Lattices. IACR Cryptol. ePrint Arch. 2017: 633 (2017) - [i40]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Damien Stehlé:
CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM. IACR Cryptol. ePrint Arch. 2017: 634 (2017) - [i39]Andreas Hülsing, Joost Rijneveld, John M. Schanck, Peter Schwabe:
High-speed key encapsulation from NTRU. IACR Cryptol. ePrint Arch. 2017: 667 (2017) - [i38]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
SOFIA: MQ-based signatures in the QROM. IACR Cryptol. ePrint Arch. 2017: 680 (2017) - 2016
- [c38]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
From 5-Pass MQ -Based Identification to MQ -Based Signatures. ASIACRYPT (2) 2016: 135-165 - [c37]Joost Renes, Peter Schwabe, Benjamin Smith, Lejla Batina:
\mu Kummer: Efficient Hyperelliptic Signatures and Key Exchange on Microcontrollers. CHES 2016: 301-320 - [c36]Anna Krasnova, Moritz Neikes, Peter Schwabe:
Footprint Scheduling for Dining-Cryptographer Networks. Financial Cryptography 2016: 385-402 - [c35]Andreas Hülsing, Joost Rijneveld, Peter Schwabe:
ARMed SPHINCS - Computing a 41 KB Signature in 16 KB of RAM. Public Key Cryptography (1) 2016: 446-470 - [c34]Erick Nascimento, Lukasz Chmielewski, David F. Oswald, Peter Schwabe:
Attacking Embedded ECC Implementations Through cmov Side Channels. SAC 2016: 99-119 - [c33]Peter Schwabe, Ko Stoffelen:
All the AES You Need on Cortex-M3 and M4. SAC 2016: 180-194 - [c32]Peter Schwabe, Bas Westerbaan:
Solving Binary MQ with Grover's Algorithm. SPACE 2016: 303-322 - [c31]Erdem Alkim, Philipp Jakubeit, Peter Schwabe:
NewHope on ARM Cortex-M. SPACE 2016: 332-349 - [c30]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum Key Exchange - A New Hope. USENIX Security Symposium 2016: 327-343 - [i37]Joost Renes, Peter Schwabe, Benjamin Smith, Lejla Batina:
$μ$Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers. CoRR abs/1604.06059 (2016) - [i36]Michael Hutter, Jürgen Schilling, Peter Schwabe, Wolfgang Wieser:
NaCl's Crypto_Box in Hardware. IACR Cryptol. ePrint Arch. 2016: 330 (2016) - [i35]Joost Renes, Peter Schwabe, Benjamin Smith, Lejla Batina:
\(\mu\)Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers. IACR Cryptol. ePrint Arch. 2016: 366 (2016) - [i34]Daniel J. Bernstein, Susanne Engels, Tanja Lange, Ruben Niederhagen, Christof Paar, Peter Schwabe, Ralf Zimmermann:
Faster discrete logarithms on FPGAs. IACR Cryptol. ePrint Arch. 2016: 382 (2016) - [i33]Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
From 5-pass MQ-based identification to MQ-based signatures. IACR Cryptol. ePrint Arch. 2016: 708 (2016) - [i32]Peter Schwabe, Ko Stoffelen:
All the AES You Need on Cortex-M3 and M4. IACR Cryptol. ePrint Arch. 2016: 714 (2016) - [i31]Erdem Alkim, Philipp Jakubeit, Peter Schwabe:
A new hope on ARM Cortex-M. IACR Cryptol. ePrint Arch. 2016: 758 (2016) - [i30]Erick Nascimento, Lukasz Chmielewski, David F. Oswald, Peter Schwabe:
Attacking embedded ECC implementations through cmov side channels. IACR Cryptol. ePrint Arch. 2016: 923 (2016) - [i29]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
NewHope without reconciliation. IACR Cryptol. ePrint Arch. 2016: 1157 (2016) - 2015
- [j3]Michael Düll, Björn Haase, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Des. Codes Cryptogr. 77(2-3): 493-514 (2015) - [j2]Michael Hutter, Peter Schwabe:
Multiprecision multiplication on AVR revisited. J. Cryptogr. Eng. 5(3): 201-214 (2015) - [c29]Michael Hutter, Jürgen Schilling, Peter Schwabe, Wolfgang Wieser:
NaCl's Crypto_box in Hardware. CHES 2015: 81-101 - [c28]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: Practical Stateless Hash-Based Signatures. EUROCRYPT (1) 2015: 368-397 - [e1]Rajat Subhra Chakraborty, Peter Schwabe, Jon A. Solworth:
Security, Privacy, and Applied Cryptography Engineering - 5th International Conference, SPACE 2015, Jaipur, India, October 3-7, 2015, Proceedings. Lecture Notes in Computer Science 9354, Springer 2015, ISBN 978-3-319-24125-8 [contents] - [i28]Michael Düll, Björn Haase, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. IACR Cryptol. ePrint Arch. 2015: 343 (2015) - [i27]Daniel J. Bernstein, Tung Chou, Peter Schwabe:
McBits: fast constant-time code-based cryptography. IACR Cryptol. ePrint Arch. 2015: 610 (2015) - [i26]Daniel J. Bernstein, Simon Josefsson, Tanja Lange, Peter Schwabe, Bo-Yin Yang:
EdDSA for more curves. IACR Cryptol. ePrint Arch. 2015: 677 (2015) - [i25]Andreas Hülsing, Joost Rijneveld, Peter Schwabe:
ARMed SPHINCS - Computing a 41KB signature in 16KB of RAM. IACR Cryptol. ePrint Arch. 2015: 1042 (2015) - [i24]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum key exchange - a new hope. IACR Cryptol. ePrint Arch. 2015: 1092 (2015) - [i23]Anna Krasnova, Moritz Neikes, Peter Schwabe:
Footprint scheduling for Dining-Cryptographer networks. IACR Cryptol. ePrint Arch. 2015: 1213 (2015) - 2014
- [c27]Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, Peter Schwabe:
Kummer Strikes Back: New DH Speed Records. ASIACRYPT (1) 2014: 317-337 - [c26]Yu-Fang Chen, Chang-Hong Hsu, Hsin-Hung Lin, Peter Schwabe, Ming-Hsien Tsai, Bow-Yaw Wang, Bo-Yin Yang, Shang-Yi Yang:
Verifying Curve25519 Software. CCS 2014: 299-309 - [c25]Lejla Batina, Lukasz Chmielewski, Louiza Papachristodoulou, Peter Schwabe, Michael Tunstall:
Online Template Attacks. INDOCRYPT 2014: 21-36 - [c24]Gesine Hinterwälder, Amir Moradi, Michael Hutter, Peter Schwabe, Christof Paar:
Full-Size High-Security ECC Implementation on MSP430 Microcontrollers. LATINCRYPT 2014: 31-47 - [c23]Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen, Tanja Lange, Peter Schwabe, Sjaak Smetsers:
TweetNaCl: A Crypto Library in 100 Tweets. LATINCRYPT 2014: 64-83 - [c22]Özgür Dagdelen, Rachid El Bansarkhani, Florian Göpfert, Tim Güneysu, Tobias Oder, Thomas Pöppelmann, Ana Helena Sánchez, Peter Schwabe:
High-Speed Signatures from Standard Lattices. LATINCRYPT 2014: 84-103 - [p1]Peter Schwabe:
Graphics Processing Units. Secure Smart Embedded Devices, Platforms and Applications 2014: 179-200 - [i22]Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, Peter Schwabe:
Kummer strikes back: new DH speed records. IACR Cryptol. ePrint Arch. 2014: 134 (2014) - [i21]Michael Hutter, Peter Schwabe:
Multiprecision multiplication on AVR revisited. IACR Cryptol. ePrint Arch. 2014: 592 (2014) - [i20]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: practical stateless hash-based signatures. IACR Cryptol. ePrint Arch. 2014: 795 (2014) - 2013
- [c21]Michael Hutter, Peter Schwabe:
NaCl on 8-Bit AVR Microcontrollers. AFRICACRYPT 2013: 156-172 - [c20]Daniel J. Bernstein, Tung Chou, Peter Schwabe:
McBits: Fast Constant-Time Code-Based Cryptography. CHES 2013: 250-272 - [c19]Severin Holzer-Graf, Thomas Krinninger, Martin Pernull, Martin Schläffer, Peter Schwabe, David Seywald, Wolfgang Wieser:
Efficient Vector Implementations of AES-Based Designs: A Case Study and New Implemenations for Grøstl. CT-RSA 2013: 145-161 - [c18]Chitchanok Chuengsatiansup, Michael Naehrig, Pance Ribarski, Peter Schwabe:
PandA: Pairings and Arithmetic. Pairing 2013: 229-250 - [c17]Tim Güneysu, Tobias Oder, Thomas Pöppelmann, Peter Schwabe:
Software Speed Records for Lattice-Based Signatures. PQCrypto 2013: 67-82 - [i19]Michael Hutter, Peter Schwabe:
NaCl on 8-Bit AVR Microcontrollers. IACR Cryptol. ePrint Arch. 2013: 375 (2013) - 2012
- [j1]Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin Yang:
High-speed high-security signatures. J. Cryptogr. Eng. 2(2): 77-89 (2012) - [c16]Peter Schwabe, Bo-Yin Yang, Shang-Yi Yang:
SHA-3 on ARM11 Processors. AFRICACRYPT 2012: 324-341 - [c15]Daniel J. Bernstein, Peter Schwabe:
NEON Crypto. CHES 2012: 320-339 - [c14]Daniel J. Bernstein, Tanja Lange, Peter Schwabe:
The Security Impact of a New Cryptographic Library. LATINCRYPT 2012: 159-176 - [i18]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
ECC2K-130 on NVIDIA GPUs. IACR Cryptol. ePrint Arch. 2012: 2 (2012) - [i17]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
Usable assembly language for GPUs: a success story. IACR Cryptol. ePrint Arch. 2012: 137 (2012) - 2011
- [c13]Daniel J. Bernstein, Tanja Lange, Christiane Peters, Peter Schwabe:
Really Fast Syndrome-Based Hashing. AFRICACRYPT 2011: 134-152 - [c12]Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin Yang:
High-Speed High-Security Signatures. CHES 2011: 124-142 - [c11]Daniel J. Bernstein, Tanja Lange, Christiane Peters, Peter Schwabe:
Faster 2-Regular Information-Set Decoding. IWCC 2011: 81-98 - [c10]Daniel J. Bernstein, Tanja Lange, Peter Schwabe:
On the Correct Use of the Negation Map in the Pollard rho Method. Public Key Cryptography 2011: 128-146 - [i16]Daniel J. Bernstein, Tanja Lange, Peter Schwabe:
On the correct use of the negation map in the Pollard rho method. IACR Cryptol. ePrint Arch. 2011: 3 (2011) - [i15]Daniel J. Bernstein, Tanja Lange, Christiane Peters, Peter Schwabe:
Really fast syndrome-based hashing. IACR Cryptol. ePrint Arch. 2011: 74 (2011) - [i14]Daniel J. Bernstein, Tanja Lange, Christiane Peters, Peter Schwabe:
Faster 2-regular information-set decoding. IACR Cryptol. ePrint Arch. 2011: 120 (2011) - [i13]Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin Yang:
High-speed high-security signatures. IACR Cryptol. ePrint Arch. 2011: 368 (2011) - [i12]Daniel J. Bernstein, Tanja Lange, Peter Schwabe:
The security impact of a new cryptographic library. IACR Cryptol. ePrint Arch. 2011: 646 (2011) - [i11]Peter Schwabe, Bo-Yin Yang, Shang-Yi Yang:
SHA-3 on ARM11 processors. IACR Cryptol. ePrint Arch. 2011: 670 (2011) - 2010
- [c9]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. AFRICACRYPT 2010: 225-242 - [c8]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
ECC2K-130 on NVIDIA GPUs. INDOCRYPT 2010: 328-346 - [c7]Michael Naehrig, Ruben Niederhagen, Peter Schwabe:
New Software Speed Records for Cryptographic Pairings. LATINCRYPT 2010: 109-123 - [i10]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. IACR Cryptol. ePrint Arch. 2010: 77 (2010) - [i9]Michael Naehrig, Ruben Niederhagen, Peter Schwabe:
New software speed records for cryptographic pairings. IACR Cryptol. ePrint Arch. 2010: 186 (2010)
2000 – 2009
- 2009
- [c6]Neil Costigan, Peter Schwabe:
Fast Elliptic-Curve Cryptography on the Cell Broadband Engine. AFRICACRYPT 2009: 368-385 - [c5]Emilia Käsper, Peter Schwabe:
Faster and Timing-Attack Resistant AES-GCM. CHES 2009: 1-17 - [c4]David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwächter, Markus Langenberg, Dominik Auras, Gerd Ascheid, Rudolf Mathar:
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves. CHES 2009: 254-271 - [c3]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters, Peter Schwabe:
FSBday. INDOCRYPT 2009: 18-38 - [i8]Neil Costigan, Peter Schwabe:
Fast elliptic-curve cryptography on the Cell Broadband Engine. IACR Cryptol. ePrint Arch. 2009: 16 (2009) - [i7]David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwächter, Markus Langenberg, Dominik Auras, Gerd Ascheid, Rainer Leupers, Rudolf Mathar, Heinrich Meyr:
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves. IACR Cryptol. ePrint Arch. 2009: 56 (2009) - [i6]Emilia Käsper, Peter Schwabe:
Faster and Timing-Attack Resistant AES-GCM. IACR Cryptol. ePrint Arch. 2009: 129 (2009) - [i5]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters, Peter Schwabe:
Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB. IACR Cryptol. ePrint Arch. 2009: 292 (2009) - [i4]Daniel V. Bailey, Brian Baldwin, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Gauthier Van Damme, Giacomo de Meulenaer, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel:
The Certicom Challenges ECC2-X. IACR Cryptol. ePrint Arch. 2009: 466 (2009) - [i3]Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis J. Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang:
Breaking ECC2K-130. IACR Cryptol. ePrint Arch. 2009: 541 (2009) - 2008
- [c2]Michael Naehrig, Paulo S. L. M. Barreto, Peter Schwabe:
On Compressible Pairings and Their Computation. AFRICACRYPT 2008: 371-388 - [c1]Daniel J. Bernstein, Peter Schwabe:
New AES Software Speed Records. INDOCRYPT 2008: 322-336 - [i2]Daniel J. Bernstein, Peter Schwabe:
New AES software speed records. IACR Cryptol. ePrint Arch. 2008: 381 (2008) - 2007
- [i1]Michael Naehrig, Paulo S. L. M. Barreto, Peter Schwabe:
On compressible pairings and their computation. IACR Cryptol. ePrint Arch. 2007: 429 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-15 21:38 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint