Papers
Papers by Michael or Peter, sorted by date of the most recently updated information, most recent on top.
-
Amin Abdulrahman, Felix Oberhansl, Hoang Nguyen Hien Pham, Jade Philipoom, Peter Schwabe, Tobias Stelzer, and Andreas Zankl:
Towards ML-KEM & ML-DSA on OpenTitan.
Date: 2024-07-24 [pdf] [bibtex] -
Santiago Arranz Olmos, Gilles Barthe, Chitchanok Chuengsatiansup,
Benjamin Grégoire, Vincent Laporte,
Tiago Oliveira, Peter Schwabe, Yuval Yarom, and Zhiyuan Zhang:
Protecting cryptographic code against Spectre-RSB (and, in fact, all known Spectre variants).
Date: 2024-07-02 [pdf] [bibtex]
-
José Bacelar Almeida, Santiago Arranz Olmos, Manuel Barbosa, Gilles Barthe, François Dupressoir,
Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Cameron Low,
Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, and Pierre-Yves Strub:
Formally verifying Kyber – Episode V: Machine-checked IND-CCA security and correctness of ML-KEM in EasyCrypt.
Advances in Cryptology – CRYPTO 2024, Lecture Notes in Computer Science, Springer-Verlag (2024). To appear. Date: 2024-05-29. [pdf] [bibtex] -
Gilles Barthe, Marcel Böhme, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Marco Guarnieri, David Mateos Romero, Peter Schwabe, David Wu, and Yuval Yarom:
Testing side-channel security of cryptographic implementations against future microarchitectures.
2024 ACM SIGSAC Conference on Computer and Communications Security, CCS'24, ACM (2024), to appear.
Date: 2022-08-12 [pdf] [bibtex] -
Manuel Barbosa, Deirdre Connolly, João Diogo Duarte, Aaron Kaiser, Peter Schwabe, Karolin Varner, and Bas Westerbaan:
X-Wing: The Hybrid KEM You’ve Been Looking For.
IACR Communications in Cryptology, Volume 1, Issue 1, IACR (2024), 22 pages.
Date: 2024-04-15 [pdf] [bibtex]
Supersedes: 2024-02-11 [pdf] -
Fabio Campos, Jorge Chavez-Saab, Jesús-Javier Chi-Domínguez, Michael Meyer, Krijn Reijnders, Francisco Rodríguez-Henríquez, Peter Schwabe, and Thom Wiggers:
On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH.
IACR Communications in Cryptology, Volume 1, Issue 1, IACR (2024), 26 pages.
Date: 2024-04-09 [pdf] [bibtex] [more]
Supersedes: 2023-05-30 [pdf] -
Marcel Fourné, Daniel De Almeida Braga, Jan Jancar, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, and Yasemin Acar:
"These results must be false": A usability evaluation of constant-time analysis tools.
Proceedings of the 33rd USENIX Security Symposium, USENIX Association (2024), to appear.
Date: 2024-03-05 [pdf] [bibtex] -
Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet,
Tiago Oliveira, and Peter Schwabe:
High-assurance zeroization.
Transactions on Cryptographic Hardware and Embedded Systems, Volume 2024-1, Ruhr University Bochum (2023), pp 375–397.
Date: 2023-11-05 [pdf] [bibtex] -
Phillip Gajland, Bor de Kock, Miguel Quaresma, Giulio Malavolta, and Peter Schwabe:
Swoosh: Practical Lattice-Based Non-Interactive Key Exchange.
Proceedings of the 33rd USENIX Security Symposium, USENIX Association (2024), to appear.
Date: 2023-10-23 [pdf] [bibtex] [more]
Supersedes: 2023-02-23 [pdf] -
Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk, and Peter Schwabe:
Post-Quantum Multi-Recipient Public Key Encryption.
2023 ACM SIGSAC Conference on Computer and Communications Security, CCS'23, ACM (2023), pp 1108–11227.
Date: 2022-08-12 [pdf] [bibtex] [more] -
Manuel Barbosa and Peter Schwabe:
Kyber terminates.
Date: 2023-05-16 [pdf] [bibtex] -
José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet,
Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, Antoine Séré, and Pierre-Yves Strub:
Formally verifying Kyber – Episode IV: Implementation Correctness.
Transactions on Cryptographic Hardware and Embedded Systems, Volume 2023-3, Ruhr University Bochum (2023), pp 164–193.
Date: 2023-04-24 [pdf] [bibtex] [more]
Supersedes: 2023-02-17 [pdf] -
Zhiyuan Zhang, Gilles Barthe, Chitchanok Chuengsatiansup, Peter Schwabe, and Yuval Yarom:
Ultimate SLH: Taking Speculative Load Hardening to the Next Level.
Proceedings of the 32nd USENIX Security Symposium, USENIX Association (2023), pp 7125–7142.
Date: 2023-04-30 [pdf] [bibtex]
Supersedes: 2022-06-05 [pdf] -
Basavesh Ammanaghatta Shivakumar, Gilles Barthe, Benjamin Grégoire, Vincent Laporte,
Tiago Oliveira, Swarn Priya, Peter Schwabe, and Lucas Tabary-Maujean:
Typing High-Speed Cryptography against Spectre v1.
2023 IEEE Symposium on Security and Privacy (SP), IEEE (2023), pp 1094–1111.
Date: 2022-09-25 [pdf] [bibtex]
-
Lejla Batina, Łukasz Chmielewski, Björn Haase, Niels Samwel, and Peter Schwabe:
SoK: SCA-secure ECC in software – mission impossible?
Transactions on Cryptographic Hardware and Embedded Systems, Volume 2023-1, Ruhr University Bochum (2023), pp 557–589.
Date: 2022-11-04 [pdf] [bibtex] [more]
Supersedes: 2021-09-27 [pdf] -
Gilles Barthe, Adrien Koutsos, Solène Mirliaz, David Pichardie, and Peter Schwabe:
Semantic foundations for cost analysis of pipeline-optimized programs.
Static Analysis, Lecture Notes in Computer Science 13790, Springer-Verlag (2022), pp 372–396.
Date: 2022-09-16 [pdf] [bibtex] -
Yawning Angel, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, and Florian Weber:
Post Quantum Noise.
2022 ACM SIGSAC Conference on Computer and Communications Security, CCS'22, ACM (2022), pp 97–109.
Date: 2022-05-19 [pdf] [bibtex]
-
Matthias J. Kannwischer, Peter Schwabe, Douglas Stebila, and Thom Wiggers:
Improving Software Quality in Cryptography Standardization Projects.
2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), pp 19–30.
Date: 2022-04-13 [pdf] [bibtex] -
Basavesh Ammanaghatta Shivakumar, Jack Barnes, Gilles Barthe, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Sioli O'Connell, Peter Schwabe, Rui Qi Sim, and Yuval Yarom:
Spectre Declassified: Reading from the Right Place at the Wrong Time.
2023 IEEE Symposium on Security and Privacy (SP), IEEE (2023), pp 1753–1770.
Date: 2022-04-03 [pdf] [bibtex]
-
Daniel Heinz, Matthias J. Kannwischer, Georg Land, Thomas Pöppelmann, Peter Schwabe, and Amber Sprenkels:
First-Order Masked Kyber on ARM Cortex-M4.
Date: 2023-12-11 [pdf] [bibtex] [more]
Supersedes: 2022-01-17 [pdf] -
Jan Jancar, Marcel Fourné, Daniel De Almeida Braga, Mohamed Sabt, Peter Schwabe, Gilles Barthe, Pierre-Alain Fouque, and Yasemin Acar:
"They’re not that hard to mitigate": What Cryptographic Library Developers Think About Timing Attacks.
2022 IEEE Symposium on Security and Privacy (SP), IEEE (2022), pp 632–649.
Date: 2021-12-16 [pdf] [bibtex] -
Peter Schwabe, Douglas Stebila, and Thom Wiggers:
More efficient post-quantum KEMTLS with pre-distributed public keys.
Computer Security – ESORICS 2021, Lecture Notes in Computer Science 12972, Springer-Verlag (2021), pp 3–22.
Date: 2022-03-15 [pdf] [bibtex] [more]
Supersedes: 2021-06-09 [pdf], -
Peter Schwabe, Benoît Viguier, Timmy Weerwag, and Freek Wiedijk:
A Coq proof of the correctness of X25519 in TweetNaCl.
34th IEEE Computer Security Foundations Symposium (CSF), IEEE (2021), pp 1–16.
Date: 2021-02-08 [pdf] [bibtex] -
Gilles Barthe, Sunjay Cauligi, Benjamin Gregoire, Adrien Koutsos, Kevin Liao, Tiago Oliveira, Swarn Priya, Tamara Rezk, and Peter Schwabe:
High-assurance Cryptography Software in the Spectre Era.
2021 IEEE Symposium on Security and Privacy (SP), IEEE (2021), pp 1884–1901.
Date: 2021-01-15 [pdf] [bibtex] -
Peter Schwabe, Douglas Stebila, and Thom Wiggers:
Post-quantum TLS without handshake signatures.
2020 ACM SIGSAC Conference on Computer and Communications Security, CCS'20, ACM (2020), pp 1461–1480.
Date: 2022-01-03 [pdf] [bibtex] [more]
Supersedes: 2021-04-21 [pdf], supersedes: 2020-09-29 [pdf], supersedes: 2020-08-26 [pdf], supersedes: 2020-05-07 [pdf] -
Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, and Philip R. Zimmermann:
Post-quantum WireGuard.
2021 IEEE Symposium on Security and Privacy (SP), IEEE (2021), pp 304–321.
Date: 2021-06-16 [pdf] [bibtex] [more]
Supersedes: 2020-04-03 [pdf], -
Peter Schwabe and Daan Sprenkels:
The complete cost of cofactor h=1.
Progress in Cryptology – INDOCRYPT 2019, Lecture Notes in Computer Science 11898, Springer-Verlag (2019), pp 375–397.
Date: 2019-10-11 [pdf] [bibtex] [more]
-
Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, and Peter Schwabe:
The SPHINCS+ signature framework.
2019 ACM SIGSAC Conference on Computer and Communications Security, CCS'19, ACM (2019), pp 2129–2146.
Date: 2019-09-23 [pdf] [bibtex] -
Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe, and Ko Stoffelen:
pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4.
Workshop Record of the Second PQC Standardization Conference.
Date: 2019-07-21 [pdf] [bibtex] [more] -
Leon Botros, Matthias Kannwischer, and Peter Schwabe:
Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4.
Progress in Cryptology – Africacrypt 2019, Lecture Notes in Computer Science 11627, Springer-Verlag (2019), pp 209–228.
Date: 2019-05-13 [pdf] [bibtex] -
Matthias Kannwischer, Joost Rijneveld, and Peter Schwabe:
Faster multiplication in ℤ2m[x] on Cortex-M4 to speed up NIST PQC candidates.
Applied Cryptography and Network Security, Lecture Notes in Computer Science 11464, Springer-Verlag (2019), pp 281–301
Date: 2019-04-09 [pdf] [bibtex]
Supersedes: 2018-10-19 [pdf] -
Ebo van der Laan, Erik Poll, Joost Rijneveld, Joeri de Ruiter, Peter Schwabe, and Jan Verschuren:
Is Java Card ready for hash-based signatures?
Advances in Information and Computer Security – IWSEC 2018, Lecture Notes in Computer Science 11049, Springer-Verlag (2018), pp 127–142.
Date: 2018-06-14 [pdf] [bibtex] [more]
-
Benjamin Grégoire, Kostas Papagiannopoulos, Peter Schwabe, and Ko Stoffelen:
Vectorizing higher-order masking.
Constructive Side-Channel Analysis and Secure Design, Lecture Notes in Computer Science 10815, Springer-Verlag (2018), pp 23–43
Date: 2018-04-06 [pdf] [bibtex] [more (external link)]
-
Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé:
CRYSTALS – Kyber: a CCA-secure module-lattice-based KEM.
2018 IEEE European Symposium on Security and Privacy (EuroS&P), IEEE (2018), pp 353–367.
Date: 2018-07-16 [pdf] [bibtex] [more]
Supersedes: 2018-02-26 [pdf] Supersedes: 2017-06-27 [pdf] -
Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, and Peter Schwabe:
SOFIA: MQ-based signatures in the QROM.
Public Key Cryptography – PKC 2018, Lecture Notes in Computer Science 10770, Springer-Verlag (2018), pp 1–17.
Date: 2017-07-17 [pdf] [bibtex] -
Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz,
Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, and Benoît Viguier:
Gimli: a cross-platform permutation.
Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science 10529, Springer-Verlag (2017), pp 299–320.
Date: 2017-06-27 [pdf] [bibtex] [more] -
Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé:
CRYSTALS – Dilithium: Digital Signatures from Module Lattices.
Transactions on Cryptographic Hardware and Embedded Systems, Volume 2018-1, Ruhr University Bochum (2018), pp 238–268.
Date: 2017-06-27 [pdf] [bibtex] -
Andreas Hülsing, Joost Rijneveld, John Schanck, and Peter Schwabe:
High-speed key encapsulation from NTRU.
Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science 10529, Springer-Verlag (2017), pp 232–252.
Date: 2017-08-28 [pdf] [bibtex] [more]
Supersedes: 2017-06-27 [pdf] -
Joost Renes, Peter Schwabe, Benjamin Smith, and Lejla Batina:
μKummer: efficient hyperelliptic signatures and key exchange on microcontrollers.
Cryptographic Hardware and Embedded Systems – CHES 2016, Lecture Notes in Computer Science 9813, Springer-Verlag (2016), pp 301–320.
Date: 2017-01-26 [pdf] [bibtex]
Supersedes: 2016-07-19 [pdf], supersedes: 2016-04-07 [pdf] -
Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe:
NewHope without reconciliation.
Date: 2017-11-08 [pdf] [bibtex]
Supersedes: 2016-12-17 [pdf] -
Erick Nascimento, Łukasz Chmielewski, David Oswald, and Peter Schwabe:
Attacking embedded ECC implementations through cmov side channels.
Selected Areas in Cryptology – SAC 2016, Lecture Notes in Computer Science 10532, Springer-Verlag (2017), pp 99–119.
Date: 2016-07-18 [pdf] [bibtex] -
Peter Schwabe and Bas Westerbaan:
Solving binary MQ with Grover's algorithm.
Security, Privacy, and Applied Cryptography Engineering, Lecture Notes in Computer Science 10076, Springer-Verlag (2016), pp 303–322.
Date: 2017-11-30 [pdf] [bibtex]
Supersedes: 2017-10-23 [pdf], Supersedes: 2016-09-01 [pdf]. -
Erdem Alkim, Philipp Jakubeit, and Peter Schwabe:
NewHope on ARM Cortex-M
Security, Privacy, and Applied Cryptography Engineering, Lecture Notes in Computer Science 10076, Springer-Verlag (2016), pp 332–349.
Date: 2016-09-01 [pdf] [bibtex]
Supersedes: 2016-08-03 [pdf], -
Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe:
Post-quantum key exchange – a new hope.
Proceedings of the 25th USENIX Security Symposium, USENIX Association (2016), pp 327–343.
Date: 2019-07-10 [pdf] [bibtex] [more]
Supersedes: 2017-12-12 [pdf], supersedes: 2016-11-19 [pdf], supersedes: 2016-08-03 [pdf], supersedes: 2016-03-28 [pdf], supersedes: 2015-12-07 [pdf], supersedes: 2015-11-10 [pdf], supersedes: 2015-11-05 [pdf] -
Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen, and Peter Schwabe:
TESLA: Tightly-secure efficient signatures from standard lattices.
Date: 2016-10-05 [pdf] [bibtex] [more]
Supersedes: 2016-08-02 [pdf]
Note: Gus Gutoski and Chris Peikert independently informed us about a mistake in the security reduction from LWE to TESLA. This mistake does not, as far as we can tell, lead to any attack against TESLA. Moreover, the (non-tight) security reduction given by Bai and Galbraith still holds. The proof is fixed (at the expense of different parameters with much worse performance) in the paper Revisiting TESLA in the quantum random oracle model by Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen, Edward Eaton, Gus Gutoski, Juliane Krämer, and Filip Pawlega, which was published at PQCRYPTO 2017. -
Peter Schwabe and Ko Stoffelen:
All the AES you need on Cortex-M3 and M4.
Selected Areas in Cryptology – SAC 2016, Lecture Notes in Computer Science 10532, Springer-Verlag (2017), pp 180–194.
Date: 2016-10-19 [pdf] [bibtex]
Supersedes: 2016-07-18 [pdf] -
Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, and Peter Schwabe:
From 5-pass MQ-based identification to MQ-based signatures.
Advances in Cryptology – ASIACRYPT 2016, Lecture Notes in Computer Science 10032, Springer-Verlag (2016), pp 135–165.
Date: 2016-12-01 [pdf] [bibtex]
Supersedes: 2016-09-13 [pdf], supersedes: 2016-07-15 [pdf] -
Daniel J. Bernstein, Susanne Engels, Tanja Lange, Ruben Niederhagen, Christof Paar, Peter Schwabe, and Ralf Zimmermann:
Faster elliptic-curve discrete logarithms on FPGAs.
Date: 2016-12-12 [pdf] [bibtex]
Supersedes: 2016-08-06 [pdf], supersedes: 2016-04-14 [pdf] -
Anna Krasnova, Moritz Neikes, and Peter Schwabe:
Footprint scheduling for Dining-Cryptographer networks.
Financial Cryptography and Data Security, Lecture Notes in Computer Science 9603, Springer-Verlag (2017). pp 385–402.
Date: 2015-12-18 [pdf] [bibtex] -
Andreas Hülsing, Joost Rijneveld, and Peter Schwabe:
ARMed SPHINCS – Computing a 41KB signature in 16KB of RAM.
Public Key Cryptography – PKC 2016, Lecture Notes in Computer Science 9614, Springer-Verlag (2016), pp 446–470.
Date: 2016-02-03 [pdf] [bibtex]
Supersedes: 2015-10-27 [pdf] -
Michael Hutter, Jürgen Schilling, Peter Schwabe, and Wolfgang Wieser:
NaCl's crypto_box in hardware.
Cryptographic Hardware and Embedded Systems – CHES 2015, Lecture Notes in Computer Science 9293, Springer-Verlag (2015), pp 81–101.
Date: 2015-06-16 [pdf] [bibtex] [more] -
Lejla Batina, Łukasz Chmielewski, Louiza Papachristodoulou, Peter Schwabe, and Michael Tunstall:
Online Template Attacks.
Full version: Journal of Cryptographic Engineering, Volume 9, Issue 1, Springer-Verlag (2017), pp 21–36.
Short version: Progress in Cryptology – INDOCRYPT 2014, Lecture Notes in Computer Science 8885, Springer Verlag (2014), pp 21–36.
Date: 2017-08-12 [pdf] [bibtex]
Supersedes: 2014-09-22[pdf] -
Daniel J. Bernstein, Simon Josefsson, Tanja Lange, Peter Schwabe, and Bo-Yin Yang:
EdDSA for more curves.
Date: 2015-07-04 [pdf] [bibtex]
-
Michael Düll, Björn Haase, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, and Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers.
Designs, Codes and Cryptography, Volume 77, Issue 2, Springer-Verlag (2015), pp 493–514.
Date: 2015-04-17 [pdf] [bibtex] [more]
-
Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, and Zooko Wilcox-O'Hearn:
SPHINCS: practical stateless hash-based signatures.
Advances in Cryptology – EUROCRYPT 2015, Part I,, Lecture Notes in Computer Science 9056, Springer-Verlag (2015). pp 368–397.
Date: 2015-02-02 [pdf] [bibtex] [more]
Supersedes: 2014-10-01 [pdf] -
Michael Hutter and Peter Schwabe:
Multiprecision multiplication on AVR revisited.
Journal of Cryptographic Engineering, Volume 5, Issue 3, Springer-Verlag (2015), pp 201–214.
Date: 2015-01-01 [pdf] [bibtex] [more]
Supersedes: 2014-07-15 [pdf], supersedes: 2014-07-31 [pdf] -
Julien Schmaltz and Peter Schwabe:
Verification of optimised 48-bit multiplications on AVR.
Date: 2015-06-09 [pdf] [bibtex] -
Elif Bilge Kavun, Martin M. Lauridsen, Gregor Leander, Christian Rechberger, Peter Schwabe, and Tolga Yalçın:
Prøst v1.1.
Submission to the CAESAR competition.
Date: 2015-01-14 [pdf] [bibtex] -
Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Peter Schwabe:
Kummer strikes back: new DH speed records.
Advances in Cryptology – ASIACRYPT 2014, Lecture Notes in Computer Science 8873, Springer-Verlag (2014), pp 317–337.
Date: 2014-10-28 [pdf] [bibtex]
Supersedes: 2014-02-18 [pdf] -
Gesine Hinterwälder, Amir Moradi, Michael Hutter, Peter Schwabe, and Christof Paar:
Full size high security ECC implementation on MSP430 microcontrollers
Progress in Cryptology – LATINCRYPT 2014, Lecture Notes in Computer Science 8895, Springer-Verlag (2015), pp 31–47.
Date: 2014-10-01 [pdf] [bibtex] -
Özgür Dagdelen, Rachid El Bansarkhani, Florian Göpfert, Tim Güneysu, Tobias Oder, Thomas Pöppelmann , Ana Helena Sánchez, and Peter Schwabe:
High-Speed Signatures from Standard Lattices.
Progress in Cryptology – LATINCRYPT 2014, Lecture Notes in Computer Science 8895, Springer-Verlag (2015), pp 84–103.
Date: 2014-09-04 [pdf] [bibtex] -
Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen, Tanja Lange, Peter Schwabe, and Sjaak Smetsers:
TweetNaCl: A crypto library in 100 tweets.
Progress in Cryptology – LATINCRYPT 2014, Lecture Notes in Computer Science 8895, Springer-Verlag (2015), pp 64–83.
Date: 2014-09-17 [pdf] [bibtex] [more]
Supersedes: 2013-12-29[pdf] -
Yu-Fang Chen, Chang-Hong Hsu, Hsin-Hung Lin, Peter Schwabe, Ming-Hsien Tsai, Bow-Yaw Wang, Bo-Yin Yang, and Shang-Yi Yang:
Verifying Curve25519 Software.
2014 ACM SIGSAC Conference on Computer and Communications Security, CCS'14, ACM (2014), pp 299–309.
Date: 2014-08-24 [pdf] [bibtex]
Supersedes: 2014-04-28 [pdf] -
Chitchanok Chuengsatiansup, Michael Naehrig, Pance Ribarski, and Peter Schwabe:
PandA: Pairings and Arithmetic.
Pairing-Based Cryptography – Pairing 2013, Lecture Notes in Computer Science 8365, Springer-Verlag (2014), pp. 229–250.
Date: 2013-12-04 [pdf] [bibtex] -
Keith Alexander, Daniel J. Bernstein, Timo Kasper, Tanja Lange, and Peter Schwabe:
Spyin' NSA.
Journal of Craptology, volume 9 (invited paper).
Date: 2013-08-23 [pdf] [bibtex] -
Daniel J. Bernstein, Tung Chou, and Peter Schwabe:
McBits: fast constant-time code-based cryptography.
Cryptographic Hardware and Embedded Systems – CHES 2013, Lecture Notes in Computer Science 8086, Springer-Verlag (2013), pp 250–272.
Date: 2013-06-16 [pdf] [bibtex] -
Michael Hutter and Peter Schwabe:
NaCl on 8-bit AVR Microcontrollers.
Progress in Cryptology – AFRICACRYPT 2013, Lecture Notes in Computer Science 7918, Springer-Verlag (2013), pp 156–172.
Date: 2013-05-14 [pdf] [bibtex] [more]
Supersedes: 2013-02-20 [pdf] -
Tim Güneysu, Tobias Oder, Thomas Pöppelmann, and Peter Schwabe:
Software speed records for lattice-based signatures.
Post-Quantum Cryptography, Lecture Notes in Computer Science 7932, Springer-Verlag (2013), pp 67–82.
Date: 2013-03-28 [pdf] [bibtex] [more] -
Severin Holzer-Graf, Thomas Krinninger, Martin Pernull, Martin Schläffer,
Peter Schwabe, David Seywald, and Wolfgang Wieser:
Efficient Vector Implementations of AES-based Designs: A Case Study and New Implemenations for Grøstl.
Topics in Cryptology – CT-RSA 2013, Lecture Notes in Computer Science 7779, Springer-Verlag (2013), pp 145–161.
Date: 2012-11-19 [pdf] [bibtex]
Supersedes: 2012-10-06 [pdf] -
Daniel J. Bernstein, Tanja Lange, and Peter Schwabe:
The security impact of a new cryptographic library.
Progress in Cryptology – LATINCRYPT 2012, Lecture Notes in Computer Science 7533, Springer-Verlag (2012), pp 159–176.
Date: 2012-07-25 [pdf] [bibtex] [more]
Supersedes: 2011-12-01 [pdf] -
Peter Schwabe, Bo-Yin Yang, and Shang-Yi Yang:
SHA-3 on ARM11 processors.
Progress in Cryptology – AFRICACRYPT 2012, Lecture Notes in Computer Science 7374, Springer Verlag (2012), pp 324–341.
Date: 2012-04-22 [pdf] [bibtex] [more]
Supersedes: 2011-11-25 [pdf] -
Daniel J. Bernstein and Peter Schwabe:
NEON crypto.
Cryptographic Hardware and Embedded Systems – CHES 2012, Lecture Notes in Computer Science 7428, Springer-Verlag (2012), pp 320–339.
Date: 2012-03-20 [pdf] [bibtex] [more] -
Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, and Bo-Yin Yang:
Usable assembly language for GPUs: a success story.
Workshop record of Special-Purpose Hardware for Attacking Cryptographic Systems – SHARCS 2012, pp. 169–178.
Date: 2012-03-13 [pdf] [bibtex] -
Peter Schwabe:
Graphics Processing Units.
Chapter in Secure Smart Embedded Devices: Platforms and Applications. Springer-Verlag (2014).
Date: 2013-03-10 [pdf] [bibtex]
The final publication will be available at www.springerlink.com. -
Craig Costello, Kristin Lauter, Michael Naehrig:
Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings.
Progress in Cryptology – INDOCRYPT 2011, Lecture Notes in Computer Science 7107, Springer-Verlag (2011), pp. 320–342.
Date: 2011-10-18 [pdf], supersedes 2011-10-05 [pdf]
-
Tolga Acar, Kristin Lauter, Michael Naehrig, Daniel Shumow:
Affine Pairings on ARM.
Pairing-Based Cryptography – Pairing 2012, Lecture Notes in Computer Science 7708, Springer-Verlag (2013), pp. 203–209.
Date: 2012-06-27 [pdf], Cryptology ePrint Archive, Report 2011/243
-
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang:
High-speed high-security signatures.
Full version: Journal of Cryptographic Engineering, Volume 2, Issue 2, Springer-Verlag (2012), pp 77–89.
Short version: Cryptographic Hardware and Embedded Systems – CHES 2011. Lecture Notes in Computer Science 6917, Springer-Verlag (2011), pp 124–142.
Date: 2011-09-26 [pdf] [bibtex] [more]
Supersedes: 2011-07-05[pdf] -
Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters, and Peter Schwabe:
FSBday: Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB.
Progress in Cryptology – INDOCRYPT 2009, Lecture Notes in Computer Science 5922, Springer Verlag (2009), pp 18–38.
Date: 2011-09-27 [pdf] [bibtex] [more]
Supersedes: 2009-09-24 [pdf], supersedes: 2009-09-01 [pdf], supersedes: 2009-06-17 [pdf] -
Kristin Lauter, Michael Naehrig, Vinod Vaikuntanathan:
Can homomorphic encryption be practical?
ACM Cloud Computing Security Workshop – CCSW 2011.
Date: 2011-09-01 [pdf]
-
Daniel J. Bernstein, Tanja Lange, Christiane Peters, and Peter Schwabe:
Really fast syndrome-based hashing.
Progress in Cryptology – AFRICACRYPT 2011, Lecture Notes in Computer Science 6737, Springer-Verlag (2011), pp 134–152.
Date: 2011-05-08 [pdf] [bibtex]
[more]
Supersedes: 2011-02-14 [pdf] -
Daniel J. Bernstein, Tanja Lange, and Peter Schwabe:
On the correct use of the negation map in the Pollard rho method.
Public Key Cryptography – PKC 2011, Lecture Notes in Computer Science 6571, Springer-Verlag (2011), pp 128–146.
Date: 2011-01-02 [pdf] [bibtex]
-
Daniel J. Bernstein, Tanja Lange, Christiane Peters, and Peter Schwabe:
Faster 2-regular information-set decoding.
Coding and Cryptology, Lecture Notes in Computer Science 6639, Springer Verlag (2011), pp 81–98.
Date: 2011-03-09 [pdf] [bibtex] -
Geovandro C. C. F. Pereira, Marcos A. Simplício Jr, Michael Naehrig, Paulo S. L. M. Barreto:
A Family of Implementation-Friendly BN Elliptic Curves.
Journal of Systems and Software, Volume 84, Issue 8, Elsevier (2011), pp. 1319–1326.
Date: 2011-06-03 [pdf] [bibtex] -
Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, and Bo-Yin Yang:
ECC2K-130 on NVIDIA GPUs.
Progress in Cryptology – INDOCRYPT 2010, Lecture Notes in Computer Science 6498, Springer Verlag (2010), pp 328–346.
Date: 2012-01-02 [pdf] [bibtex]
-
Kristin Lauter, Peter L. Montgomery, Michael Naehrig:
An Analysis of Affine Coordinates for Pairing Computation.
Pairing-Based Cryptography – Pairing 2010, Lecture Notes in Computer Science 6487, Springer-Verlag (2010), pp. 1–20.
Date: 2010-10-12 [pdf] [bibtex] -
Michael Naehrig, Ruben Niederhagen, and Peter Schwabe:
New software speed records for cryptographic pairings.
Progress in Cryptology – LATINCRYPT 2010, Lecture Notes in Computer Science 6212, Springer-Verlag (2010), pp. 109–123.
Date: 2010-07-14 [pdf] [bibtex] [more]
Supersedes: 2010-05-28 [pdf], supersedes: 2010-04-06 [pdf]
Caution: The software as described in versions 2010-05-28 and 2010-04-06 of the paper has a bug related to the choice of curve parameters. This also affects the version in the Latincrypt 2010 proceedings. A corrected version of the software is available and the bug is corrected from version 2010-07-14 of the paper. -
Craig Costello, Tanja Lange, Michael Naehrig:
Faster Pairing Computations on Curves with High-Degree Twists.
Public Key Cryptography – PKC 2010, Lecture Notes in Computer Science 6056, Springer-Verlag (2010), pp. 224–242.
Date: 2010-06-14 [pdf] [bibtex] -
Christophe Arène, Tanja Lange, Michael Naehrig, Christophe Ritzenthaler:
Faster computation of the Tate pairing.
Journal of Number Theory, Volume 131, Issue 5, Elliptic Curve Cryptography, Elsevier (2011), pp. 842–857.
Date: 2010-05-20 [pdf] [bibtex] -
Laura Hitt O'Connor, Gary McGuire, Michael Naehrig, Marco Streng:
A CM construction for curves of genus 2 with p-rank 1.
Journal of Number Theory, Volume 131, Issue 5, Elliptic Curve Cryptography, Elsevier (2011), pp. 920–935.
Date: 2010-05-11 [pdf] [bibtex] -
Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, and Peter Schwabe:
ECC2K-130 on Cell CPUs.
Progress in Cryptology – AFRICACRYPT 2010, Lecture Notes in Computer Science 6055, Springer Verlag (2010), pp 225–242.
Date: 2010-02-28 [pdf] [bibtex]
Supersedes: 2010-02-12 [pdf] -
Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos,
Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer,
Luis Julian Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank Gürkaynak, Thorsten Kleinjung,
Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni,
Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, and Bo-Yin Yang:
Breaking ECC2K-130.
Date: 2009-11-06 [pdf] [bibtex]
-
Daniel V. Bailey, Brian Baldwin, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Gauthier van Damme,
Giacomo de Meulenaer, Junfeng Fan, Tim Güneysu, Frank Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens,
Christof Paar, Francesco Regazzoni, Peter Schwabe, and Leif Uhsadel:
The Certicom Challenges ECC2-X.
Workshop Record of SHARCS'09: Special-purpose Hardware for Attacking Cryptographic Systems, pp 51–82.
Date: 2009-09-17 [pdf] [bibtex] -
Michael Naehrig, Christiane Peters, and Peter Schwabe:
SHA-2 will soon retire - The SHA-3 Song.
Journal of Craptology, volume 7 (invited paper).
Date: 2009-06-22 [pdf] [bibtex] [more] -
Emilia Käsper and Peter Schwabe:
Faster and Timing-Attack Resistant AES-GCM.
Cryptographic Hardware and Embedded Systems – CHES 2009, Lecture Notes in Computer Science 5745, Springer-Verlag (2009), pp 3–33.
Date: 2009-06-16 [pdf] [bibtex] [more]
Supersedes: 2009-03-19 [pdf] -
David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwaechter, Markus Langenberg,
Dominik Auras, Gerd Ascheid, and Rudolf Mathar:
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves.
Cryptographic Hardware and Embedded Systems – CHES 2009, Lecture Notes in Computer Science 5745, Springer-Verlag (2009), pp 254–271.
Date: 2009-07-14 [pdf] [bibtex]
See also full version of the paper by David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwaechter, Markus Langenberg, Dominik Auras, Rainer Leupers, Gerd Ascheid, Rudolf Mathar, and Heinrich Meyr: [pdf]
Supersedes: 2009-03-31 [pdf], supersedes: 2009-02-05 [pdf] -
Neil Costigan and Peter Schwabe:
Fast elliptic-curve cryptography on the Cell Broadband Engine.
Progress in Cryptology – AFRICACRYPT 2009, Lecture Notes in Computer Science 5580, Springer-Verlag (2009), pp 368–385.
Date: 2009-03-31 [pdf] [bibtex] [more]
Supersedes: 2009-01-21 [pdf], supersedes: 2009-01-07 [pdf] -
Daniel J. Bernstein and Peter Schwabe:
New AES software speed records.
Progress in Cryptology – INDOCRYPT 2008, Lecture Notes in Computer Science 5365, Springer-Verlag (2008), pp 322–336.
Date: 2008-09-26 [pdf] [bibtex] [more]
Supersedes: 2008-09-08 [pdf] -
Michael Naehrig, Paulo S. L. M. Barreto and Peter Schwabe:
On compressible pairings and their computation.
Progress in Cryptology – AFRICACRYPT 2008, Lecture Notes in Computer Science 5023, Springer-Verlag (2008), pp. 371–388.
[pdf] [bibtex] [more] -
Paulo S. L. M. Barreto, Michael Naehrig:
Pairing-Friendly Elliptic Curves of Prime Order.
Selected Areas in Cryptography – SAC 2005, Lecture Notes in Computer Science 3897, Springer-Verlag (2006), pp. 319–331.
[pdf] [bibtex] Preliminary version: Cryptology ePrint Archive, Report 2005/133.