Peter Schwabe

ORCID: 0000-0002-1310-0997
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Cryptography and Data Security
  • Cryptography and Residue Arithmetic
  • Coding theory and cryptography
  • Security and Verification in Computing
  • Chaos-based Image/Signal Encryption
  • Advanced Malware Detection Techniques
  • Polynomial and algebraic computation
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Quantum Computing Algorithms and Architecture
  • Parallel Computing and Optimization Techniques
  • Complexity and Algorithms in Graphs
  • Embedded Systems Design Techniques
  • graph theory and CDMA systems
  • Advanced Data Storage Technologies
  • Privacy-Preserving Technologies in Data
  • Distributed systems and fault tolerance
  • Internet Traffic Analysis and Secure E-voting
  • History of Computing Technologies
  • Advanced Numerical Analysis Techniques
  • Network Security and Intrusion Detection
  • Algorithms and Data Compression
  • Distributed and Parallel Computing Systems
  • Big Data Technologies and Applications
  • Intraocular Surgery and Lenses

Max Planck Institute for Security and Privacy
2020-2025

Radboud University Nijmegen
2016-2025

Max Planck Society
2022

Center for Discrete Mathematics and Theoretical Computer Science
2008-2012

Institute of Information Science, Academia Sinica
2011-2012

Research Center for Information Technology Innovation, Academia Sinica
2011-2012

National Taiwan University
2011-2012

Center for Information Technology
2012

Eindhoven University of Technology
2008-2011

Rapid advances in quantum computing, together with the announcement by National Institute of Standards and Technology (NIST) to define new standards for digitalsignature, encryption, key-establishment protocols, have created significant interest post-quantum cryptographic schemes. This paper introduces Kyber (part CRYSTALS - Cryptographic Suite Algebraic Lattices a package submitted NIST standardization effort November 2017), portfolio primitives built around key-encapsulation mechanism...

10.1109/eurosp.2018.00032 preprint EN 2018-04-01

This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 on an elliptic curve at 2128 security level. Public keys are 32 bytes, 64 bytes. These performance figures include strong defenses against software side-channel attacks: there is no data flow from secret to array indices, branch conditions.

10.1007/s13389-012-0027-1 article EN cc-by Journal of Cryptographic Engineering 2012-08-13

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call post-quantum cryptographic standards. The design avoids all uses discrete Gaussian sampling and easily implementable in constant-time. For same security levels, our has public key 2.5X smaller than previously most efficient schemes did not use Gaussians, while having essentially size. addition new design,...

10.46586/tches.v2018.i1.238-268 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2018-02-14

We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has significant advantages over the state of art in terms speed, size, and security, is among nine remaining schemes second round NIST PQC standardization project. One our main contributions this context new few-time scheme that we call FORS. Our contribution introduction tweakable hash functions demonstration how they allow for unified security analysis schemes. give reduction using abstraction derive secure...

10.1145/3319535.3363229 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2019-11-06

We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation mechanisms (KEMs) instead of signatures for server authentication. Among existing post-quantum candidates, signature schemes generally have larger public key/signature sizes compared key/ciphertext KEMs: by using IND-CCA-secure KEM authentication in TLS, we obtain multiple benefits. A size-optimized instantiation KEMTLS requires less than half bandwidth a 1.3. In speed-optimized instantiation, reduces...

10.1145/3372297.3423350 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2020-10-30

This paper presents new speed records for 128-bit secure elliptic-curve Diffie–Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve proposed by Bernstein known as Curve25519, which has also been adopted the IETF. optimize X25519 protocol in 2006 AVR ATmega 8-bit microcontrollers, MSP430X 16-bit and ARM Cortex-M0 32-bit microcontrollers. Our takes only 13,900,397 cycles computation of shared secret, is first to perform this less...

10.1007/s10623-015-0087-1 article EN cc-by Designs Codes and Cryptography 2015-05-30
Coming Soon ...