His scientific interests lie mostly in Cryptography, Embedded system, Software, Public-key cryptography and Encryption. Computer security covers he research in Cryptography. His Embedded system research incorporates themes from Timing attack, 8-bit, Curve25519 and AES implementations.
His study explores the link between Public-key cryptography and topics such as Theoretical computer science that cross with problems in Stateless protocol, Signature, Hash function, Scheme and Random oracle. His research in Encryption intersects with topics in Byte and Parallel computing. In his study, which falls under the umbrella issue of Quantum computer, Computation is strongly linked to Speedup.
Cryptography, Parallel computing, Software, Embedded system and Computer security are his primary areas of study. His studies in Cryptography integrate themes in fields like Elliptic curve, Scalar multiplication, Key exchange, Public-key cryptography and Arithmetic. His research integrates issues of Representation, Computation, Security level and Implementation in his study of Parallel computing.
Peter Schwabe works mostly in the field of Software, limiting it down to topics relating to SIMD and, in certain cases, Modular arithmetic, as a part of the same area of interest. Peter Schwabe has researched Embedded system in several fields, including Timing attack, Byte, Encryption and Curve25519. In the field of Computer security, his study on Security privacy and Onion routing overlaps with subjects such as Data flow diagram.
His main research concerns NIST, Cryptography, Software, Post-quantum cryptography and Speedup. His study looks at the relationship between Cryptography and topics such as Public-key cryptography, which overlap with Digital signature. The Software study combines topics in areas such as ARM architecture, Multiplication algorithm and Computer engineering.
His Post-quantum cryptography research incorporates elements of Cryptographic primitive, Signature, Theoretical computer science and Random oracle. His research in Theoretical computer science intersects with topics in Key exchange, Key encapsulation and Encryption. His Speedup study combines topics from a wide range of disciplines, such as NTRU and Multiplication, Karatsuba algorithm, Arithmetic.
Peter Schwabe mainly investigates Cryptography, Dilithium, Digital signature, Algorithm and Post-quantum cryptography. His Cryptography research is multidisciplinary, incorporating elements of Elliptic curve and Public-key cryptography. Random oracle is the focus of his Public-key cryptography research.
His biological study spans a wide range of topics, including Smart card, Elliptic Curve Digital Signature Algorithm, Twisted Edwards curve and Scalar multiplication. His Post-quantum cryptography research incorporates themes from Signature, Hash function, Theoretical computer science and Concrete security. His work deals with themes such as Cryptographic primitive, Key exchange, Key encapsulation and Encryption, which intersect with Theoretical computer science.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
Post-quantum key exchange: a new hope
Erdem Alkim;Léo Ducas;Thomas Pöppelmann;Peter Schwabe.
usenix security symposium (2016)
High-speed high-security signatures
DJ Daniel Bernstein;N Niels Duif;T Tanja Lange;P Peter Schwabe.
Journal of Cryptographic Engineering (2012)
CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM
Joppe Bos;Leo Ducas;Eike Kiltz;T Lepoint.
ieee european symposium on security and privacy (2018)
SPHINCS: Practical Stateless Hash-Based Signatures
Daniel J. Bernstein;Daniel J. Bernstein;Daira Hopwood;Andreas Hülsing;Tanja Lange.
theory and application of cryptographic techniques (2015)
The security impact of a new cryptographic library
Daniel J. Bernstein;Tanja Lange;Peter Schwabe.
international conference on progress in cryptology (2012)
Faster and Timing-Attack Resistant AES-GCM
Emilia Käsper;Peter Schwabe.
cryptographic hardware and embedded systems (2009)
CRYSTALS-Dilithium: A lattice-based digital signature scheme
Léo Ducas;Eike Kiltz;Tancrède Lepoint;Vadim Lyubashevsky.
cryptographic hardware and embedded systems (2018)
New AES Software Speed Records
Daniel J. Bernstein;Peter Schwabe.
international conference on cryptology in india (2008)
McBits: fast constant-time code-based cryptography
Daniel J. Bernstein;Tung Chou;Peter Schwabe.
cryptographic hardware and embedded systems (2013)
New software speed records for cryptographic pairings
Michael Naehrig;Ruben Niederhagen;Peter Schwabe.
international conference on progress in cryptology (2010)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
University of Illinois at Chicago
Eindhoven University of Technology
National Taiwan University
Max Planck Institute for Security and Privacy
Radboud University Nijmegen
École Normale Supérieure de Lyon
Ruhr University Bochum
Ruhr University Bochum
RWTH Aachen University
University of Waterloo
University of Waterloo
University of Oklahoma
Microsoft (United States)
INRAE : Institut national de recherche pour l'agriculture, l'alimentation et l'environnement
Nagoya University
University of Perugia
Hong Kong Polytechnic University
University of Perpignan
Leiden University Medical Center
University of Miami
Paracelsus Medical University
University of Valencia
Northern Illinois University
Macquarie University
New York University
University of California, Irvine