Çetin Kaya Koç Explained

Çetin Kaya Koç
Occupation:Cryptographic engineer, author and academic
Website:
Education:B.S. Electrical Engineering
Ph.D. Electrical and Computer Engineering
Alma Mater:İstanbul Technical University
University of California Santa Barbara
Thesis Title:Parallel Algorithms for Interpolation and Approximation
Thesis Url:https://www.proquest.com/openview/7fe25cb5877876b6ce0c3eb484c7d0f0/1?pq-origsite=gscholar&cbl=18750&diss=y
Thesis Year:1988
Workplaces:University of California Santa Barbara
University of Houston
Oregon State University

Çetin Kaya Koç is a cryptographic engineer, author, and academic. His research interests include cryptographic engineering, finite field arithmetic, random number generators, homomorphic encryption, and machine learning.[1]

As of 2024, he has authored 92 journal articles and 13 book chapters.[2] His publications also include 5 co-authored books including Cryptographic Algorithms on Reconfigurable Hardware, Cryptographic Engineering, Open Problems in Mathematics and Computational Science, Cyber-Physical Systems Security, and Partially Homomorphic Encryption. According to the Stanford PLOS study, he ranks 103 among 17,080 computer science researchers[3] and was ranked 96,710 among 200,000 highly cited scientists in an Elsevier study. Furthermore, he has received the International Fellowship for Outstanding Researchers award as well as the Outstanding and Sustained Research Leadership award.[4]

Koç is elected as an IEEE Fellow (2007) and IEEE Life Fellow (2023) for his contributions to cryptographic engineering.[5] He has served as a guest co-editor for several issues of the IEEE Transactions on Computers[6] and is the founding editor-in-chief for the Journal of Cryptographic Engineering.[7] Koç co-founded, with Christof Paar, the Cryptographic Hardware and Embedded System Conference in 1999.[8]

Education

Koç graduated with a B.S. in Electrical Engineering from İstanbul Technical University in 1980. He earned a Ph.D. in Electrical & Computer Engineering from UCSB in 1988.[9]

Career

Koç served as an assistant professor at the University of Houston from 1988 to 1992,[10] then progressed to roles of assistant, associate, and full professor at Oregon State University from 1992 to 2007. His work includes co-founding conferences including the Conference on Cryptographic Hardware and Embedded Systems in 1999.[11] He also established the International Workshop on the Arithmetic of Finite Fields (WAIFI), Security Proofs for Embedded Systems (PROOFS), and Attacks and Solutions in Hardware Security (ASHES) to address various aspects of cryptographic hardware and software, finite fields, and security methodologies.[12] [13] Furthermore, he created the Information Security Laboratory at Oregon State University in 2001.[14]

During his tenure at RSA Labs from 1991 to 1997, Koç collaborated with Ron Rivest, Taher ElGamal, and Burt Kaliski in developing cryptographic software implementations. He contributed to over 50 cryptographic software and hardware systems,[15] including cryptographic layers for RSAREF and BSAFE, PGP (Pretty Good Privacy), CDSA (Intel), and TOR (The Onion Routing).[16]

Works

Koç co-authored books on cryptography and computational sciences. His publication Cryptographic Algorithms on Reconfigurable Hardware, focused on efficient FPGA algorithm implementation,[17] and Cryptographic Engineering detailed design techniques for cryptographic hardware and software.[18] In Open Problems in Mathematics and Computational Science, he compiled unresolved challenges in mathematical and computational sciences,[19] while exploring next-gen system issues in Cyber-Physical Systems Security.[20] He alongside Funda Özdemir and Zeynep Ödemiş Özger co-authored Partially Homomorphic Encryption exploring encryption functions using unified notation and established algorithms.[21]

Research

Koç's research primarily focuses on developing cryptographic systems implementations to provide secure and authenticated communication as well as encompassing machine learning, and homomorphic encryption. He holds 13 US patents co-authored with collaborators.[22]

Cryptographic engineering

Since 1988, Koç has been developing cryptography and security technologies and products. He established CryptoCode with his PhD advisees, specializing in cryptographic engineering.[14] Furthermore, in a presentation on cryptographic engineering, he emphasized the importance of understanding how cryptographic algorithms are realized in software and hardware.[23] While discussing the significance of efficient finite field arithmetic in cryptography, he provided insights into designing architectures for fast execution of cryptographic operations and maximizing resource utilization.[24]

Montgomery multiplication

Koç's studies on Montgomery multiplication methods contributed to the development of high-speed and efficient algorithms. He explored Montgomery multiplication methods, examining operations and presenting high-speed, space-efficient algorithms for computing MonPro(a, b), analyzing their time and space requirements, and introducing new techniques.[25] Alongside Tolga Acar, he demonstrated that the multiplication operation in GF(2^k) can be implemented faster in software using a special fixed element r, similar to Montgomery multiplication for integer modular multiplication.[26] He further introduced a scalable architecture for modular multiplication, leveraging the Montgomery multiplication (MM) algorithm, which provided flexibility in word size and parallelism to optimize performance based on available resources and desired outcomes.[27]

Branch prediction

Koç, in collaboration with Onur Aciiçmez and Jean-Pierre Seifert, introduced a new software side-channel attack exploiting branch prediction in modern CPUs, demonstrating its effectiveness on real systems like OpenSSL and Linux.[28] The trio also introduced the Simple Branch Prediction Analysis (SBPA) attack, which allowed for the extraction of almost all secret key bits from an RSA process with just one execution.[29]

Personal life

Koç was born and raised in Ağrı, in the northeastern corner of Turkey bordering Iran and Armenia. The town of Ağrı is known for its long and cold winters.[30]

Awards and honors

Bibliography

Selected books

Selected articles

External links

Notes and References

  1. Web site: Çetin Kaya Koç | UCSB Computer Science. cs.ucsb.edu.
  2. Web site: Prof. Dr. Çetin Kaya Koç tıp öğrencileri ile kriptoloji derslerinde buluştu: 'Amacım gözü çözmek'. Medimagazin.
  3. Web site: "Uluslararası Lider Araştırmacılar Programı" meyvelerini vermeye başladı. November 16, 2018. www.trthaber.com.
  4. Web site: Dr. Çetin Kaya Koç. www.cs.cinvestav.mx.
  5. Web site: IEEE Fellows Directory - Member Profile. IEEE.
  6. Web site: CSDL | IEEE Computer Society. www.computer.org.
  7. Web site: Journal of Cryptographic Engineering. SpringerLink.
  8. Web site: Workshop on Cryptographic Hardware and Embedded Systems (CHES '99).
  9. Web site: CSDL | IEEE Computer Society. www.computer.org.
  10. Web site: Computer Science Tree - Çetin Kaya Koç. academictree.org.
  11. Web site: Çetin Kaya Koç - IEEE.
  12. Web site: Ashes'20 Proceedings.
  13. Web site: CFP. easychair.org.
  14. Web site: Principal. cryptocode.com.
  15. Web site: Prof. Dr. Çetin Kaya Koç kimdir? Kaç yaşında, nereli?. December 22, 2021. Van Havadis Haber.
  16. Web site: Dünyaca Ünlü Ağrı'lı Prof. Dr. Çetin Kaya Koç, Iğdır Üniversitesi Bünyesine Katıldı.. Doğubayazıt Haber - Ağrı Haber - Diyadin Haber.
  17. Web site: Cryptographic Algorithms on Reconfigurable Hardware. www.aiu.edu.sy.
  18. Web site: Cryptographic Engineering.
  19. Web site: Open Problems in Mathematics and Computational Science.
  20. Web site: Cyber-physical systems security.
  21. Web site: Partially homomorphic encryption.
  22. Web site: ICBDS 2019 | Keynote. 2019.icbds.org.
  23. Web site: Çetin Kaya Koç Oregon State University & Istanbul Commerce University.
  24. Web site: Finite field arithmetic for cryptography.
  25. Web site: Analyzing and comparing Montgomery multiplication algorithms.
  26. Web site: Montgomery Multiplication in GF.
  27. Web site: A scalable architecture for modular multiplication based on Montgomery's algorithm.
  28. Web site: Predicting Secret Keys via Branch Prediction. Onur. Aciicmez. Jean-Pierre. Seifert. Cetin Kaya. Koc. May 14, 2006. Cryptology ePrint Archive (eprint.iacr.org).
  29. Web site: On the power of simple branch prediction analysis. Onur. Aciiçmez. Çetin Kaya. Koç. Jean-Pierre. Seifert. March 20, 2007. Association for Computing Machinery. 312–320. ACM Digital Library. 10.1145/1229285.1266999.
  30. Web site: Bir kriptoloğun Ağrı’dan Santa Barbara’ya uzanan öyküsü.