Peter Schwabe
Radboud University Nijmegen
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Peter Schwabe.
international conference on progress in cryptology | 2012
Daniel J. Bernstein; Tanja Lange; Peter Schwabe
This paper introduces a new cryptographic library, NaCl, and explains how the design and implementation of the library avoid various types of cryptographic disasters suffered by previous cryptographic libraries such as OpenSSL. Specifically, this paper analyzes the security impact of the following NaCl features: no data flow from secrets to load addresses; no data flow from secrets to branch conditions; no padding oracles; centralizing randomness; avoiding unnecessary randomness; extremely high speed; and cryptographic primitives chosen conservatively in light of the cryptanalytic literature.
international conference on cryptology in india | 2008
Daniel J. Bernstein; Peter Schwabe
This paper presents new speed records for AES software, taking advantage of (1) architecture-dependent reduction of instructions used to compute AES and (2) microarchitecture-dependent reduction of cycles used for those instructions. A wide variety of common CPU architectures--amd64, ppc32, sparcv9, and x86--are discussed in detail, along with several specific microarchitectures.
cryptographic hardware and embedded systems | 2012
Daniel J. Bernstein; Peter Schwabe
NEON is a vector instruction set included in a large fraction of new ARM-based tablets and smartphones. This paper shows that NEON supports high-security cryptography at surprisingly high speeds; normally data arrives at lower speeds, giving the CPU time to handle tasks other than cryptography. In particular, this paper explains how to use a single 800MHz Cortex A8 core to compute the existing NaCl suite of high-security cryptographic primitives at the following speeds: 5.60 cycles per byte (1.14 Gbps) to encrypt using a shared secret key, 2.30 cycles per byte (2.78 Gbps) to authenticate using a shared secret key, 527102 cycles (1517/second) to compute a shared secret key for a new public key, 624846 cycles (1280/second) to verify a signature, and 244655 cycles (3269/second) to sign a message. These speeds make no use of secret branches and no use of secret memory addresses.
theory and application of cryptographic techniques | 2015
Daniel J. Bernstein; Daira Hopwood; Andreas Hülsing; Tanja Lange; Ruben Niederhagen; Louiza Papachristodoulou; Michael D. Schneider; Peter Schwabe; Zooko Wilcox-O’Hearn
This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB, public keys are 1 KB, and private keys are 1 KB. The signature scheme is designed to provide long-term \(2^{128}\) security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.
cryptographic hardware and embedded systems | 2009
David Kammler; Diandian Zhang; Peter Schwabe; Hanno Scharwaechter; Markus Langenberg; Dominik Auras; Gerd Ascheid; Rudolf Mathar
This paper presents a design-space exploration of an application-specific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barreto-Naehrig curves (BN curves). Cryptographic pairings are based on elliptic curves over finite fields--in the case of BN curves a field
international conference on the theory and application of cryptology and information security | 2014
Daniel J. Bernstein; C Chitchanok Chuengsatiansup; Tanja Lange; Peter Schwabe
\mathbb{F}_p
cryptographic hardware and embedded systems | 2013
Daniel J. Bernstein; Tung Chou; Peter Schwabe
of large prime order p . Efficient arithmetic in these fields is crucial for fast computation of pairings. Moreover, computation of cryptographic pairings is much more complex than elliptic-curve cryptography (ECC) in general. Therefore, we facilitate programming of the proposed ASIP by providing a C compiler. In order to speed up
International Workshop on Post-Quantum Cryptography | 2013
Tim Güneysu; Tobias Oder; Thomas Pöppelmann; Peter Schwabe
\mathbb{F}_p
international conference on cryptology in africa | 2009
Neil Costigan; Peter Schwabe
arithmetic, a RISC core is extended with additional scalable functional units. Because the resulting speedup can be limited by the memory throughput, utilization of multiple data-memory banks is proposed. The presented design needs 15.8 ms for the computation of the Optimal-Ate pairing over a 256-bit BN curve at 338 MHz implemented with a 130 nm standard cell library. The processor core consumes 97 kGates making it suitable for the use in embedded systems.
international conference on progress in cryptology | 2008
Michael Naehrig; Paulo S. L. M. Barreto; Peter Schwabe
This paper sets new speed records for high-security constant-time variable-base-point Diffie–Hellman software: 305395 Cortex-A8-slow cycles; 273349 Cortex-A8-fast cycles; 88916 Sandy Bridge cycles; 88448 Ivy Bridge cycles; 54389 Haswell cycles. There are no higher speeds in the literature for any of these platforms.