I am a cryptographic firmware engineer at PQShield. My PhD thesis was on the implementation of the ML-DSA signature scheme on Cortex-M3, Cortex-M4, and other embedded plaforms. Apart from crypto implementation and embedded systems, I sometimes work on simple websites, small crafting projects, and I enjoy rock climbing. Very occasionally I might write a blog post about something I learned or experienced. My pronouns are she/they.
Latest blog posts
- No more Disqus on this blog
- The Number Theoretic Transform in Kyber and Dilithium
- LLVM provides no side-channel resistance
Publications and technical reports
- Post-Quantum Secure Boot on Vehicle Network Processors. Joppe W. Bos, Brian Carlson, Joost Renes, Marius Rotaru, Amber Sprenkels, Geoffrey P. Waters. 20th escar Europe – The World's Leading Automotive Cyber Security Conference, pp. 112–125, Ruhr-Universität Bochum [paper]
- Dilithium for Memory Constrained Devices. Joppe W. Bos, Joost Renes, Amber Sprenkels. Progress in Cryptology – AFRICACRYPT 2022, LNCS, vol. 13503, pp. 1–19, Springer [paper]
- Faster Kyber and Dilithium on the Cortex-M4. Amin Abdulrahman, Vincent Hwang, Matthias J. Kannwischer, Amber Sprenkels. ACNS 2022: Applied Cryptography and Network Security, LNCS, vol. 13269, pp. 853–871, Springer [paper]
- Don't throw your nonces out with the bathwater: Speeding up Dilithium by reusing the tail of \(\mathbf{y}\). Amber Sprenkels, Bas Westerbaan. Cryptology ePrint Archive, Report 2020/1158 [paper]
- Compact Dilithium Implementations on Cortex-M3 and Cortex-M4. Denisa O. C. Greconici, Matthias J. Kannwischer, Amber Sprenkels. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), 2021(1):1–24 [paper|code]
- Assembly or Optimized C for Lightweight Cryptography on RISC-V? Fabio Campos, Lars Jellema, Mauk Lemmen, Lars Müller, Amber Sprenkels, Benoit Viguier. CANS 2020: Cryptology and Network Security, LNCS, vol. 12579, pp. 526–545, Springer [paper]
- The complete cost of cofactor \(h=1\). Peter Schwabe, Amber Sprenkels. Progress in Cryptology – IndoCrypt 2019, LNCS, vol. 11898, pp. 375–397, Springer [paper|code]
- ECC implementation on Sandy Bridge Amber Sprenkels. Master thesis [pdf|code]
Slides & posters
- 18 – 21 September 2022: Compact Dilithium on Cortex-M3 and Cortex-M4 (poster) @ CHES 2022
- 19 July 2022: Dilithium for Memory Constrained Devices @ AfricaCrypt 2022
- 7 November 2020: Secret Types in Rust @ RustFest Global 2020
- 30 October 2020: Dilithium on Cortex M3 and Cortex M4 @ DiS, Radboud University
- 18 December 2019: The complete cost of cofactor \(h=1\) @ IndoCrypt 2019
- 1 April 2019: ECC implementation on Sandy Bridge @ Radboud University
- 28 December 2017: We should share our secrets @ 34C3
Code
- eraser – A trick for robust stack clearing [rust]
- rushlink – An URL shortener/pastebin dump [go]
- MAC-Minitables – Reverting MAC address hashing [rust]
- Curve13318 – Secure ECC scalar multiplication on AVX, AVX2 and Cortex M4 [c, x86_64, armv7]
- ws2812b_attiny13 – WS2812B driver for the ATTiny13 [c, avr]
- Shamir secret sharing library – Split secrets into multiple parts [c]
- randombytes – A portable C library for generating cypto-secure random bytes [c]
- Mysterion implementation – A Cortex-M4 implementation of the Mysterion block cipher [armv7]