Paul Carl Kocher

Last updated

Paul C. Kocher
Born (1973-06-11) June 11, 1973 (age 48)
New York
NationalityAmerican
Alma mater Stanford University
Known for SSL v3.0, differential power analysis, timing attacks, Spectre, brute force hardware, tamper-resistant hardware design
AwardsNAE (2009)
Marconi Prize (2019)
Scientific career
Fields Cryptography
InstitutionsUnited States

Paul Carl Kocher (born June 11, 1973) is an American cryptographer and cryptography entrepreneur who founded Cryptography Research, Inc. (CRI) and served as its president and chief scientist.

Contents

Education and early life

Kocher grew up in Oregon. He received a bachelor's degree in biology from Stanford University in 1995, where he worked part-time with Martin Hellman. According to Hellman, Kocher is mostly self-taught in cryptography and already knew an amazing amount when they first met in Kocher's sophomore year. As demand for Kocher's knowledge in cryptography escalated, he gave up on his original plan to become a veterinarian and founded CRI instead.

Career and research

Kocher was awarded the 2019 Marconi Prize with Taher Elgamal for architecting the Secure Sockets Layer (SSL) 3.0/Transport Layer Security (TLS) 1.0 protocol, a cryptographic protocol for secure communications on the Internet.

He pioneered the field of side-channel attacks, including the development of timing attacks that can break implementations of RSA, DSA and fixed-exponent Diffie–Hellman that operate in non-constant time, [1] as well as the co-development of power analysis and differential power analysis. [2] His side-channel attack countermeasure designs are widely deployed in secure integrated circuits and other cryptographic devices. [3] He has also worked on microprocessor security, and co-discovered and named the spectre vulnerability, which leverages speculative execution and other microprocessor performance optimizations to extract confidential information.

He also helped architect security-related integrated circuits, including Deep Crack, a DES brute-force key search machine.

Honors and awards

Kocher was elected to the U.S. National Academy of Engineering in 2009 for his contributions to cryptography and Internet security. He serves on the National Academies' Forum on Cyber Resilience. [4]

In 2018, Kocher was named a Fellow of the International Association for Cryptologic Research for "fundamental contributions to the study of side-channel attacks and countermeasures, cryptography in practice, and for service to the IACR." [5]

Kocher and Taher Elgamal were jointly awarded the 2019 Marconi Prize for "their development of SSL/TLS and other contributions to the security of communications". [6]

Related Research Articles

In cryptography, key size, key length, or key space refer to the number of bits in a key used by a cryptographic algorithm.

Public-key cryptography Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is a cryptographic system that uses pairs of keys. Each pair consists of a public key and a private key. The generation of such key pairs depends on cryptographic algorithms which are based on mathematical problems termed one-way functions. Effective security requires keeping the private key private; the public key can be openly distributed without compromising security.

Ralph Merkle American cryptographer

Ralph C. Merkle is a computer scientist. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

Transport Layer Security (TLS), the successor of the now-deprecated Secure Sockets Layer (SSL), is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible.

Articles related to cryptography include:

Martin Hellman American cryptologist (born 1945)

Martin Edward Hellman is an American cryptologist, best known for his invention of public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence.

Whitfield Diffie American cryptographer

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

Taher Elgamal American cryptographer

Dr. Taher Elgamal is an Egyptian cryptographer and entrepreneur. He is recognized as the "father of SSL" for the work he did in computer security while working at Netscape, which helped in establishing a private and secure communications on the Internet.

In computer security, a side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself. Timing information, power consumption, electromagnetic leaks or even sound can provide an extra source of information, which can be exploited.

Serge Vaudenay French cryptographer

Serge Vaudenay is a French cryptographer and professor, director of the Communications Systems Section at the École Polytechnique Fédérale de Lausanne

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised. For HTTPS, the long-term secret is typically the private key of the server. Forward secrecy protects past sessions against future compromises of keys or passwords. By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key. This by itself is not sufficient for forward secrecy which additionally requires that a long-term secret compromise does not affect the security of past session keys.

Network Security Services

Network Security Services (NSS) is a collection of cryptographic computer libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side. NSS provides a complete open-source implementation of cryptographic libraries supporting Transport Layer Security (TLS) / Secure Sockets Layer (SSL) and S/MIME. NSS releases prior to version 3.14 are tri-licensed under the Mozilla Public License 1.1, the GNU General Public License, and the GNU Lesser General Public License. Since release 3.14, NSS releases are licensed under GPL-compatible Mozilla Public License 2.0.

Cryptography Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages; various aspects in information security such as data confidentiality, data integrity, authentication, and non-repudiation are central to modern cryptography. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, electrical engineering, communication science, and physics. Applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

In cryptography, post-quantum cryptography refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. As of 2021, this is not true for the most popular public-key algorithms, which can be efficiently broken by a sufficiently strong quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems can be easily solved on a sufficiently powerful quantum computer running Shor's algorithm. Even though current, publicly known, experimental quantum computers lack processing power to break any real cryptographic algorithm, many cryptographers are designing new algorithms to prepare for a time when quantum computing becomes a threat. This work has gained greater attention from academics and industry through the PQCrypto conference series since 2006 and more recently by several workshops on Quantum Safe Cryptography hosted by the European Telecommunications Standards Institute (ETSI) and the Institute for Quantum Computing.

Ueli Maurer is a professor of cryptography at the Swiss Federal Institute of Technology Zurich.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019-2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

Kenneth G. "Kenny" Paterson is a professor in the Institute of Information Security at ETH Zurich, where he leads the Applied Cryptography Group. Before joining ETH Zurich in April 2019, he was a professor in the Information Security Group at Royal Holloway, University of London and an EPSRC Leadership Fellow. He is a cryptographer with a focus on bridging the gap between theory and practice and recently became the Editor in Chief for the IACR's Journal of Cryptology and a 2017 fellow of the IACR.

The RSA Conference (RSAC) Award for Excellence in Mathematics is an annual award. It is announced at the annual RSA Conference in recognition of innovations and contributions in the field of cryptography. An award committee of experts, which is associated with the Cryptographer's Track committee at the RSA Conference (CT-RSA), nominates to the award persons who are pioneers in their field, and whose work has had applied or theoretical lasting value; the award is typically given for the lifetime achievements throughout the nominee's entire career. Nominees are often affiliated with universities or involved with research and development in the information technology industry.

Ran Canetti is a professor of Computer Science at Boston University. and the director of the Check Point Institute for Information Security and of the Center for Reliable Information System and Cyber Security. He is also associate editor of the Journal of Cryptology and Information and Computation. His main areas of research span cryptography and information security, with an emphasis on the design, analysis and use of cryptographic protocols.

References

  1. Kocher, Paul C (1996). "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems". Annual International Cryptology Conference.
  2. Kocher, Paul C; Jaffe, Joshua; Jun, Benjamin (1999). "Differential Power Analysis". Annual International Cryptology Conference.
  3. "The Sheriff of Cyber City". 2011. Retrieved May 13, 2019.
  4. "Forum on Cyber Resilience" . Retrieved May 13, 2019.
  5. "Paul Kocher, IACR Fellow, 2018". 2018. Retrieved May 13, 2019.
  6. "Cryptographers Paul Kocher and Taher Elgamal Awarded The 2019 Marconi Prize".