Peter Schwabe

Orcid: 0000-0002-1310-0997

According to our database1, Peter Schwabe authored at least 99 papers between 2007 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
High-assurance zeroization.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

X-Wing: The Hybrid KEM You've Been Looking For.
IACR Cryptol. ePrint Arch., 2024

Testing side-channel security of cryptographic implementations against future microarchitectures.
CoRR, 2024

They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks.
Proceedings of the Software Engineering 2024, Fachtagung des GI-Fachbereichs Softwaretechnik, Linz, Austria, February 26, 2024

2023
SoK: SCA-secure ECC in software - mission impossible?
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Formally verifying Kyber Episode IV: Implementation correctness.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Swoosh: Practical Lattice-Based Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2023

On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH.
IACR Cryptol. ePrint Arch., 2023

Kyber terminates.
IACR Cryptol. ePrint Arch., 2023

Formally verifying Kyber Part I: Implementation Correctness.
IACR Cryptol. ePrint Arch., 2023

Ultimate SLH: Taking Speculative Load Hardening to the Next Level.
Proceedings of the 32nd USENIX Security Symposium, 2023

2022
Breaking and Fixing Speculative Load Hardening.
IACR Cryptol. ePrint Arch., 2022

Typing High-Speed Cryptography against Spectre v1.
IACR Cryptol. ePrint Arch., 2022

Spectre Declassified: Reading from the Right Place at the Wrong Time.
IACR Cryptol. ePrint Arch., 2022

Improving Software Quality in Cryptography Standardization Projects.
IACR Cryptol. ePrint Arch., 2022

First-Order Masked Kyber on ARM Cortex-M4.
IACR Cryptol. ePrint Arch., 2022

Post Quantum Noise.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Multi-Recipient Public Key Encryption.
IACR Cryptol. ePrint Arch., 2022

Semantic Foundations for Cost Analysis of Pipeline-Optimized Programs.
Proceedings of the Static Analysis - 29th International Symposium, 2022

2021
A Coq proof of the correctness of X25519 in TweetNaCl.
IACR Cryptol. ePrint Arch., 2021

More efficient post-quantum KEMTLS with pre-distributed public keys.
IACR Cryptol. ePrint Arch., 2021

“They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks.
IACR Cryptol. ePrint Arch., 2021

SCA-secure ECC in software - mission impossible?
IACR Cryptol. ePrint Arch., 2021

High-Assurance Cryptography in the Spectre Era.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

2020
Post-quantum TLS without handshake signatures.
IACR Cryptol. ePrint Arch., 2020

Post-quantum WireGuard.
IACR Cryptol. ePrint Arch., 2020

High-Assurance Cryptography Software in the Spectre Era.
IACR Cryptol. ePrint Arch., 2020

2019
Online template attacks.
J. Cryptogr. Eng., 2019

Solving binary MQ with Grover's algorithm.
IACR Cryptol. ePrint Arch., 2019

The complete cost of cofactor h=1.
IACR Cryptol. ePrint Arch., 2019

pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4.
IACR Cryptol. ePrint Arch., 2019

Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4.
IACR Cryptol. ePrint Arch., 2019

The SPHINCS+ Signature Framework.
IACR Cryptol. ePrint Arch., 2019

The SPHINCS<sup>+</sup> Signature Framework.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

Faster Multiplication in \mathbb Z_2^m[x] on Cortex-M4 to Speed up NIST PQC Candidates.
Proceedings of the Applied Cryptography and Network Security, 2019

2018
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Is Java Card ready for hash-based signatures?
IACR Cryptol. ePrint Arch., 2018

Faster multiplication in ℤ<sub>2<sup>m</sup></sub>[x] on Cortex-M4 to speed up NIST PQC candidates.
IACR Cryptol. ePrint Arch., 2018

Vectorizing Higher-Order Masking.
IACR Cryptol. ePrint Arch., 2018

SOFIA: <i>MQ</i> MQ -Based Signatures in the QROM.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

2017
High-speed key encapsulation from NTRU.
IACR Cryptol. ePrint Arch., 2017

CRYSTALS - Dilithium: Digital Signatures from Module Lattices.
IACR Cryptol. ePrint Arch., 2017

SOFIA: MQ-based signatures in the QROM.
IACR Cryptol. ePrint Arch., 2017

CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM.
IACR Cryptol. ePrint Arch., 2017

Gimli: a cross-platform permutation.
IACR Cryptol. ePrint Arch., 2017

2016
All the AES You Need on Cortex-M3 and M4.
IACR Cryptol. ePrint Arch., 2016

\(\mu\)Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers.
IACR Cryptol. ePrint Arch., 2016

Attacking embedded ECC implementations through cmov side channels.
IACR Cryptol. ePrint Arch., 2016

NaCl's Crypto_Box in Hardware.
IACR Cryptol. ePrint Arch., 2016

From 5-pass MQ-based identification to MQ-based signatures.
IACR Cryptol. ePrint Arch., 2016

Faster discrete logarithms on FPGAs.
IACR Cryptol. ePrint Arch., 2016

A new hope on ARM Cortex-M.
IACR Cryptol. ePrint Arch., 2016

NewHope without reconciliation.
IACR Cryptol. ePrint Arch., 2016

$μ$Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers.
CoRR, 2016

Solving Binary <i>MQ</i> with Grover's Algorithm.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

NewHope on ARM Cortex-M.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

ARMed SPHINCS - Computing a 41 KB Signature in 16 KB of RAM.
Proceedings of the Public-Key Cryptography - PKC 2016, 2016

From 5-Pass <i>MQ</i> -Based Identification to <i>MQ</i> -Based Signatures.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Multiprecision multiplication on AVR revisited.
J. Cryptogr. Eng., 2015

Footprint scheduling for Dining-Cryptographer networks.
IACR Cryptol. ePrint Arch., 2015

ARMed SPHINCS - Computing a 41KB signature in 16KB of RAM.
IACR Cryptol. ePrint Arch., 2015

EdDSA for more curves.
IACR Cryptol. ePrint Arch., 2015

McBits: fast constant-time code-based cryptography.
IACR Cryptol. ePrint Arch., 2015

Post-quantum key exchange - a new hope.
IACR Cryptol. ePrint Arch., 2015

High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers.
Des. Codes Cryptogr., 2015

SPHINCS: Practical Stateless Hash-Based Signatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

2014
SPHINCS: practical stateless hash-based signatures.
IACR Cryptol. ePrint Arch., 2014

Kummer strikes back: new DH speed records.
IACR Cryptol. ePrint Arch., 2014

Full-Size High-Security ECC Implementation on MSP430 Microcontrollers.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

High-Speed Signatures from Standard Lattices.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

TweetNaCl: A Crypto Library in 100 Tweets.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

Verifying Curve25519 Software.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

Graphics Processing Units.
Proceedings of the Secure Smart Embedded Devices, Platforms and Applications, 2014

2013
NaCl on 8-Bit AVR Microcontrollers.
IACR Cryptol. ePrint Arch., 2013

Software Speed Records for Lattice-Based Signatures.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

PandA: Pairings and Arithmetic.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

Efficient Vector Implementations of AES-Based Designs: A Case Study and New Implemenations for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

2012
High-speed high-security signatures.
J. Cryptogr. Eng., 2012

Usable assembly language for GPUs: a success story.
IACR Cryptol. ePrint Arch., 2012

ECC2K-130 on NVIDIA GPUs.
IACR Cryptol. ePrint Arch., 2012

NEON Crypto.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

2011
SHA-3 on ARM11 processors.
IACR Cryptol. ePrint Arch., 2011

The security impact of a new cryptographic library.
IACR Cryptol. ePrint Arch., 2011

On the correct use of the negation map in the Pollard rho method.
IACR Cryptol. ePrint Arch., 2011

Faster 2-regular information-set decoding.
IACR Cryptol. ePrint Arch., 2011

Really fast syndrome-based hashing.
IACR Cryptol. ePrint Arch., 2011

2010
New software speed records for cryptographic pairings.
IACR Cryptol. ePrint Arch., 2010

ECC2K-130 on Cell CPUs.
IACR Cryptol. ePrint Arch., 2010

2009
Faster and Timing-Attack Resistant AES-GCM.
IACR Cryptol. ePrint Arch., 2009

Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2009

Fast elliptic-curve cryptography on the Cell Broadband Engine.
IACR Cryptol. ePrint Arch., 2009

Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB.
IACR Cryptol. ePrint Arch., 2009

Breaking ECC2K-130.
IACR Cryptol. ePrint Arch., 2009

The Certicom Challenges ECC2-X.
IACR Cryptol. ePrint Arch., 2009

FSBday.
Proceedings of the Progress in Cryptology, 2009

Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2008
New AES software speed records.
IACR Cryptol. ePrint Arch., 2008

2007
On compressible pairings and their computation.
IACR Cryptol. ePrint Arch., 2007


  Loading...