Paul C. Kocher

from Wikipedia, the free encyclopedia
Paul Kocher in 1998 with the EFF DES Cracker

Paul Carl Kocher (born June 11, 1973 ) is an American cryptologist and entrepreneur .

Life

In Corvallis in Oregon grew Kocher initially wanted veterinarian will and received at the Stanford University the Bachelor of Science in Biology . During his studies he met Martin Hellman . He recognized his talent in the field of cryptology and arranged for him paid consulting activities . After graduating, Kocher founded the cryptography company Cryptography Research in 1995 .

Kocher is considered to be the discoverer of the computing time attacks , which measure the computing time of the cryptographic process for various information. Since every entry in a cryptographic method entails a different execution time, it has become possible to calculate back to the key. In 1996 he described such attacks for the RSA cryptosystem , a system in which each user has a private key to decrypt and there is another public key to encrypt. Before that, it was hardly possible to calculate the private key due to the large amount of computation involved. He also described an attack for the Digital Signature Algorithm , an NSA algorithm that was considered highly secure at the time , and for the Diffie-Hellman key exchange , which enables two people to securely create a shared key at the same time via a wirable line. For the company Netscape Communications he worked on the further development of the often used encryption protocol Secure Sockets Layer . In 1998 Kocher was the chief developer of the EFF DES Crackers involved in the decryption of the Data Encryption Standard . The cracker decrypted the Data Encryption Standard (DES), which was considered secure at the time, with a comparatively small budget. The EFF organization wanted to show how insecure DES was, since it is possible to crack DES by trying out all the options without a system, even with little computing power. In 1999 Kocher, together with Joshua Jaffe and Benjamin Jun, first described the concept of the current attack . In the event of a power attack, not only is the time measured, but also the current intensity, i.e. the power consumption of the computer. The security systems co-developed by Kocher are widely used in secure integrated circuits and cryptographic applications.

In 2017, Kocher left Cryptography Research . Since then he has been working as an independent researcher and as a consultant and investor for start-up companies in the field of IT security . Also in 2017, Kocher was one of the discoverers of the Specter security gap (reading out special processor information ).

The National Academy of Engineering accepted Kocher as a member in 2009. In 2018 Kocher became a Fellow of the International Association for Cryptologic Research due to his fundamental services in the field of side-channel attacks and their prevention . A year later, he and Taher Elgamal received the Marconi Prize for the development of the SSL / TLS protocol and other contributions to communication security.

Web links

Individual evidence

  1. Seung Lee: Has speed jeopardized data privacy? Cybersecurity researcher Paul Kocher thinks so. mercurynews.com, April 26, 2018, accessed June 16, 2020 .
  2. ^ A b Paul C. Kocher. Biography. National Academy of Engineering , accessed June 16, 2020 .
  3. ^ A b c d Ann Marsh: The Sheriff of Cyber ​​City. Stanford magazine, 2011, accessed June 16, 2020 .
  4. ^ Paul C. Kocher: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Advances in Cryptology - CRYPTO '96. Springer-Verlag, 1996, ISBN 978-3-540-61512-5 , pp. 104-113 ( PDF file on Paul C. Kocher's website; 0.2 MB , English).
  5. ^ Rainer W. Gerling: Encryption. In: Torsten founder, Joachim Schrey (ed.): Management manual IT security. Risks, Basel II, law. Erich Schmidt Verlag, Berlin 2007, ISBN 978-3-503-10002-6 , p. 89.
  6. ^ Paul Kocher, Joshua Jaffe, Benjamin Jun: Differential Power Analysis. In: Advances in Cryptology - CRYPTO '99. Springer-Verlag, 1999, ISBN 978-3-540-66347-8 , pp. 388-397 (English).
  7. ^ Meltdown and Specter. TU Graz , 2018, accessed on June 16, 2020 .
  8. ^ Lynette I. Millett, Anne Frances Johnson (Eds.): Cryptographic Agility and Interoperability. Proceedings of a workshop. National Academies Press, 2017, ISBN 978-0-309-45356-1 , p. 77 (English).
  9. Paul Kocher. 2018 IACR Fellow. International Association for Cryptologic Research, accessed June 16, 2020 .
  10. ^ Cryptographers Paul Kocher and Taher Elgamal Awarded The 2019 Marconi Prize. The Marconi Society, March 13, 2019, accessed June 16, 2020 .