scispace - formally typeset
P

Peter Schwabe

Researcher at Radboud University Nijmegen

Publications -  123
Citations -  6295

Peter Schwabe is an academic researcher from Radboud University Nijmegen. The author has contributed to research in topics: Cryptography & Computer science. The author has an hindex of 39, co-authored 106 publications receiving 4926 citations. Previous affiliations of Peter Schwabe include National Taiwan University & Max Planck Society.

Papers
More filters
Journal ArticleDOI

High-speed high-security signatures

TL;DR: In this paper, the authors show that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signature per second on an elliptic curve at a 2128 security level.
Proceedings Article

Post-quantum key exchange: a new hope

TL;DR: New parameters and a better suited error distribution are proposed, the scheme's hardness against attacks by quantum computers is analyzed in a conservative way, a new and more efficient error-reconciliation mechanism is introduced, and a defense against backdoors and all-for-the-price-of-one attacks is proposed.
Proceedings ArticleDOI

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM

TL;DR: This paper introduces Kyber, a portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM), based on hardness assumptions over module lattices, and introduces a CPA-secure public-key encryption scheme and eventually construct, in a black-box manner, CCA-secure encryption, key exchange, and authenticated-key-exchange schemes.
Journal ArticleDOI

CRYSTALS-Dilithium: A lattice-based digital signature scheme

TL;DR: This paper presents the lattice-based signature scheme Dilithium, which is a component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call for post-quantum cryptographic standards.
Book ChapterDOI

The security impact of a new cryptographic library

TL;DR: This paper introduces a new cryptographic library, NaCl, and explains how the design and implementation of the library avoid various types of cryptographic disasters suffered by previous cryptographic libraries such as OpenSSL.