Çetin Kaya Koç

From Wikipedia, the free encyclopedia
Çetin Kaya Koç
Occupation(s)Cryptographic engineer, author and academic
Academic background
EducationB.S. Electrical Engineering
Ph.D. Electrical and Computer Engineering
Alma materİstanbul Technical University
University of California Santa Barbara
ThesisParallel Algorithms for Interpolation and Approximation (1988)
Academic work
InstitutionsUniversity of California Santa Barbara
Nanjing University of Aeronautics and Astronautics
Iğdır University
Websitecetinkayakoc.net
koclab.net

Çetin Kaya Koç is a cryptographic engineer, author, and academic. He holds academic appointments at Iğdır University, Nanjing University of Aeronautics and Astronautics (NUAA),[1][2] and the University of California Santa Barbara (UCSB).[3]

Koç's research interests include cryptographic engineering, finite field arithmetic, random number generators, homomorphic encryption, and machine learning.[4] As of 2024, he has authored 92 journal articles and 13 book chapters.[5] His publications also include 5 co-authored books including Cryptographic Algorithms on Reconfigurable Hardware, Cryptographic Engineering, Open Problems in Mathematics and Computational Science, Cyber-Physical Systems Security, and Partially Homomorphic Encryption. According to the Stanford PLOS study, he ranks 103 among 17,080 computer science researchers[6] and was ranked 96,710 among 200,000 highly cited scientists in an Elsevier study. Furthermore, he has received the International Fellowship for Outstanding Researchers award as well as the Outstanding and Sustained Research Leadership award.[7]

Koç is elected as an IEEE Fellow (2007) and IEEE Life Fellow (2023) for his contributions to cryptographic engineering.[8] He has served as a guest co-editor for several issues of the IEEE Transactions on Computers[9] and is the founding editor-in-chief for the Journal of Cryptographic Engineering.[10]

Education[edit]

Koç graduated with a B.S. in Electrical Engineering from İstanbul Technical University in 1980. He earned a Ph.D. in Electrical & Computer Engineering from UCSB in 1988.[11]

Career[edit]

Koç served as an assistant professor at the University of Houston from 1988 to 1992,[12] then progressed to roles of Assistant, Associate, and Full Professor at Oregon State University from 1992 to 2007. His work includes co-founding conferences including the Conference on Cryptographic Hardware and Embedded Systems in 1999.[13] He also established the International Workshop on the Arithmetic of Finite Fields (WAIFI), Security Proofs for Embedded Systems (PROOFS), and Attacks and Solutions in Hardware Security (ASHES) to address various aspects of cryptographic hardware and software, finite fields, and security methodologies.[14][15] Furthermore, he created the Information Security Laboratory at Oregon State University in 2001.[16]

During his tenure at RSA Labs from 1991 to 1997, Koç collaborated with Ron Rivest, Taher ElGamal, and Burt Kaliski in developing cryptographic software implementations. He contributed to over 50 cryptographic software and hardware systems,[17] including cryptographic layers for RSAREF and BSAFE, PGP (Pretty Good Privacy), CDSA (Intel), and TOR (The Onion Routing).[18]

Works[edit]

Koç co-authored books on cryptography and computational sciences. His publication Cryptographic Algorithms on Reconfigurable Hardware, focused on efficient FPGA algorithm implementation,[19] and Cryptographic Engineering detailed design techniques for cryptographic hardware and software.[20] In Open Problems in Mathematics and Computational Science, he compiled unresolved challenges in mathematical and computational sciences,[21] while exploring next-gen system issues in Cyber-Physical Systems Security.[22] He alongside Funda Özdemir and Zeynep Ödemiş Özger co-authored Partially Homomorphic Encryption exploring encryption functions using unified notation and established algorithms.[23]

Research[edit]

Koç's research primarily focuses on developing cryptographic systems implementations to provide secure and authenticated communication as well as encompassing machine learning, and homomorphic encryption. He holds 13 US patents co-authored with collaborators.[3]

Cryptographic engineering[edit]

Since 1988, Koç has been developing cryptography and security technologies and products. He established CryptoCode with his PhD advisees, specializing in cryptographic engineering.[16] Furthermore, in a presentation on cryptographic engineering, he emphasized the importance of understanding how cryptographic algorithms are realized in software and hardware.[24] While discussing the significance of efficient finite field arithmetic in cryptography, he provided insights into designing architectures for fast execution of cryptographic operations and maximizing resource utilization.[25]

Montgomery multiplication[edit]

Koç's studies on Montgomery multiplication methods contributed to the development of high-speed and efficient algorithms. He explored Montgomery multiplication methods, examining operations and presenting high-speed, space-efficient algorithms for computing MonPro(a, b), analyzing their time and space requirements, and introducing new techniques.[26] Alongside Tolga Acar, he demonstrated that the multiplication operation in GF(2^k) can be implemented faster in software using a special fixed element r, similar to Montgomery multiplication for integer modular multiplication.[27] He further introduced a scalable architecture for modular multiplication, leveraging the Montgomery multiplication (MM) algorithm, which provided flexibility in word size and parallelism to optimize performance based on available resources and desired outcomes.[28]

Branch prediction[edit]

Koç, in collaboration with Onur Aciiçmez and Jean-Pierre Seifert, introduced a new software side-channel attack exploiting branch prediction in modern CPUs, demonstrating its effectiveness on real systems like OpenSSL and Linux.[29] The trio also introduced the Simple Branch Prediction Analysis (SBPA) attack, which allowed for the extraction of almost all secret key bits from an RSA process with just one execution.[30]

Awards and honors[edit]

  • 2001 – Outstanding and Sustained Research Leadership, Oregon State University
  • 2007 – Fellow, Institute of Electrical and Electronics Engineers
  • 2020 – International Fellowship for Outstanding Researchers, Turkish Scientific and Technological Research Council[7]
  • 2023 – Life Fellow, Institute of Electrical and Electronics Engineers[8]

Bibliography[edit]

Selected books[edit]

  • Cryptographic Algorithms on Reconfigurable Hardware (2007) ISBN 978-1441941565
  • Cryptographic Engineering (2008) ISBN 978-1441944177
  • Open Problems in Mathematics and Computational Science (2014) ISBN 978-3319106823
  • Cyber-Physical Systems Security (2018) ISBN 978-3319989341
  • Partially Homomorphic Encryption (2021) ISBN 978-3030876289

Selected articles[edit]

  • Koç, Ç. K. (1994). High-Speed RSA Implementation. RSA Laboratories, RSA Data Security Inc.
  • Koç, Ç. K., Acar, T., & Kaliski, B. S. (1996). Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro, 16(3), 26–33.
  • Koç, Ç. K., & Acar, T. (1998). Montgomery multiplication in GF (2k). Designs, Codes and Cryptography, 14, 57–69.
  • Aciiçmez, O., Koç, Ç. K., & Seifert, J. P. (2006). Predicting secret keys via branch prediction. In Topics in Cryptology–CT-RSA 2007: The Cryptographers’ Track at the RSA Conference 2007, San Francisco, CA, USA, February 5–9, 2007. Proceedings (pp. 225–242).
  • Aciiçmez, O., Koç, Ç. K., & Seifert, J. P. (2007). On the power of simple branch prediction analysis. In Proceedings of the 2nd ACM symposium on Information, Computer and Communications Security (pp. 312–320).

References[edit]

  1. ^ Gazetesi, Dünya (February 10, 2018). "Bir kriptoloğun Ağrı'dan Santa Barbara'ya uzanan öyküsü".
  2. ^ Koç, Çetin Kaya. "Koç Lab". koclab.net.cn.
  3. ^ a b "ICBDS 2019 | Keynote". 2019.icbds.org.
  4. ^ "Çetin Kaya Koç | UCSB Computer Science". cs.ucsb.edu.
  5. ^ "Prof. Dr. Çetin Kaya Koç tıp öğrencileri ile kriptoloji derslerinde buluştu: 'Amacım gözü çözmek'". Medimagazin.
  6. ^ ""Uluslararası Lider Araştırmacılar Programı" meyvelerini vermeye başladı". www.trthaber.com. November 16, 2018.
  7. ^ a b "Dr. Çetin Kaya Koç". www.cs.cinvestav.mx.
  8. ^ a b "IEEE Fellows Directory - Member Profile". services27.ieee.org.
  9. ^ "CSDL | IEEE Computer Society". www.computer.org.
  10. ^ "Journal of Cryptographic Engineering". SpringerLink.
  11. ^ "CSDL | IEEE Computer Society". www.computer.org.
  12. ^ "Computer Science Tree - Çetin Kaya Koç". academictree.org.
  13. ^ "Çetin Kaya Koç - IEEE".
  14. ^ "Ashes'20 Proceedings".
  15. ^ "CFP". easychair.org.
  16. ^ a b "Principal". cryptocode.com.
  17. ^ "Prof. Dr. Çetin Kaya Koç kimdir? Kaç yaşında, nereli?". Van Havadis Haber. December 22, 2021.
  18. ^ "Dünyaca Ünlü Ağrı'lı Prof. Dr. Çetin Kaya Koç, Iğdır Üniversitesi Bünyesine Katıldı". Doğubayazıt Haber - Ağrı Haber - Diyadin Haber.
  19. ^ "Cryptographic Algorithms on Reconfigurable Hardware". www.aiu.edu.sy.
  20. ^ "Cryptographic Engineering" (PDF).
  21. ^ "Open Problems in Mathematics and Computational Science".
  22. ^ "Cyber-physical systems security".
  23. ^ "Partially homomorphic encryption".
  24. ^ "Çetin Kaya Koç Oregon State University & Istanbul Commerce University" (PDF).
  25. ^ "Finite field arithmetic for cryptography".
  26. ^ "Analyzing and comparing Montgomery multiplication algorithms".
  27. ^ "Montgomery Multiplication in GF".
  28. ^ "A scalable architecture for modular multiplication based on Montgomery's algorithm".
  29. ^ Aciicmez, Onur; Seifert, Jean-Pierre; Koc, Cetin Kaya (May 14, 2006). "Predicting Secret Keys via Branch Prediction" – via Cryptology ePrint Archive (eprint.iacr.org).
  30. ^ Aciiçmez, Onur; Koç, Çetin Kaya; Seifert, Jean-Pierre (March 20, 2007). "On the power of simple branch prediction analysis". Association for Computing Machinery. pp. 312–320. doi:10.1145/1229285.1266999 – via ACM Digital Library.