Search

Paul C Kocher

age ~51

from San Francisco, CA

Also known as:
  • Paul Carl Kocher
  • Paul L
Phone and address:
48 Pierce St, San Francisco, CA 94117
4158613184

Paul Kocher Phones & Addresses

  • 48 Pierce St, San Francisco, CA 94117 • 4158613184
  • 143 Fillmore St, San Francisco, CA 94117 • 4158638228
  • Stanford, CA
  • Corvallis, OR
  • Menlo Park, CA

Isbn (Books And Publications)

  • A Reader'S Guide To The Silmarillion

    view source
  • Author:
    Paul Harold Kocher
  • ISBN #:
    0395289505
  • Master Of Middle-Earth: The Fiction Of J. R. R. Tolkien

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0345306368
  • Master Of Middle-Earth: The Fiction Of J. R. R. Tolkien

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0345465601
  • Master Of Middle-Earth: The Achievement Of J. R. R. Tolkien

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0500010951
  • Master Of Middle-Earth; The Fiction Of J. R. R. Tolkien: The Fiction Of J. R. R. Tolkien

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0395140978
  • California'S Old Missions: The Story Of The Founding Of The 21 Franciscan Missions

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0819906018
  • Alabado: A Story Of Old California

    view source
  • Author:
    Paul H. Kocher
  • ISBN #:
    0819906891

License Records

Paul T Kocher

License #:
RS119932A - Expired
Category:
Real Estate Commission
Type:
Real Estate Salesperson-Standard

Us Patents

  • Leak-Resistant Cryptographic Method And Apparatus

    view source
  • US Patent:
    6381699, Apr 30, 2002
  • Filed:
    Dec 13, 2000
  • Appl. No.:
    09/737182
  • Inventors:
    Paul C. Kocher - San Francisco CA
    Joshua M. Jaffe - San Francisco CA
  • Assignee:
    Cryptography Research, Inc. - San Francisco CA
  • International Classification:
    H04L 910
  • US Classification:
    713172, 713174, 713340, 705 65
  • Abstract:
    The present invention provides a method and apparatus for securing cryptographic devices against attacks involving external monitoring and analysis. A âself-healingâ property is introduced, enabling security to be continually re-established following partial compromises. In addition to producing useful cryptographic results, a typical leak-resistant cryptographic operation modifies or updates secret key material in a manner designed to render useless any information about the secrets that may have previously leaked from the system. Exemplary leak-proof and leak-resistant implementations of the invention are shown for symmetric authentication, certified Diffie-Hellman (when either one or both users have certificates), RSA, ElGamal public key decryption, ElGamal digital signing, and the Digital Signature Algorithm.
  • Apparatus And Method For Demonstrating And Confirming The Status Of A Digital Certificates And Other Data

    view source
  • US Patent:
    6442689, Aug 27, 2002
  • Filed:
    Jul 28, 1998
  • Appl. No.:
    09/123732
  • Inventors:
    Paul Carl Kocher - Menlo Park CA
  • Assignee:
    ValiCert, Inc. - Mountain View CA
  • International Classification:
    H04L 900
  • US Classification:
    713158
  • Abstract:
    Methods and apparatuses for having a single trusted party collect digitally signed lists (e. g. , CRLs) from different trusted data item issuers (e. g. , CAs). According to one embodiment, the trusted third party collects the digitally signed lists. The trusted third party then associates with sorted entries from each of the digitally signed lists a representation of the trusted data item issuer that provided the digitally signed list. The trusted third party cryptographically manipulates the sorted entries and associated representations. The trusted party electronically transmits at least one of the entries on one of the digitally signed lists and part of the cryptographically manipulated data onto a network.
  • Balanced Cryptographic Computational Method And Apparatus For Leak Minimizational In Smartcards And Other Cryptosystems

    view source
  • US Patent:
    6510518, Jan 21, 2003
  • Filed:
    Jun 3, 1999
  • Appl. No.:
    09/325611
  • Inventors:
    Joshua M. Jaffe - San Francisco CA
    Paul C. Kocher - San Francisco CA
    Benjamin C. Jun - Palo Alto CA
  • Assignee:
    Cryptography Research, Inc. - San Francisco CA
  • International Classification:
    G06F 124
  • US Classification:
    713168, 713171, 713200, 713201
  • Abstract:
    Cryptographic devices that leak information about their secrets through externally monitorable characteristics (such as electromagnetic radiation and power consumption) may be vulnerable to attack, and previously-known methods that could address such leaking are inappropriate for smartcards and many other cryptographic applications. Methods and apparatuses are disclosed for performing computations in which the representation of data, the number of system state transitions at each computational step, and the Hamming weights of all operands are independent of computation inputs, intermediate values, or results. Exemplary embodiments implemented using conventional (leaky) hardware elements (such as electronic components, logic gates, etc. ) as well as software executing on conventional (leaky) microprocessors are described. Smartcards and other tamper-resistant devices of the invention provide greatly improved resistance to cryptographic attacks involving external monitoring.
  • Apparatus And Method For Demonstrating And Confirming The Status Of A Digital Certificates And Other Data

    view source
  • US Patent:
    6532540, Mar 11, 2003
  • Filed:
    Jun 23, 1998
  • Appl. No.:
    09/103656
  • Inventors:
    Paul Carl Kocher - San Francisco CA
  • Assignee:
    ValiCert, Inc. - Mountain View CA
  • International Classification:
    H04L 900
  • US Classification:
    713158, 713175
  • Abstract:
    Methods and apparatuses for providing cryptographic assurance based on ranges as to whether a particular data item is on a list. According to one computer-implemented method, the items on the list are sorted and ranges are derived from adjacent pairs of data items on the list. Next, cryptographically manipulated data is generated from the plurality of ranges. At least parts of the cryptographically manipulated data is transmitted onto a network for use in cryptographically demonstrating whether any given data item is on the list. According to another computer-implemented method, a request message is received requesting whether a given data item is on a list of data items. In response, a range is selected that is derived from the pair of data items on the list that define the smallest range that includes the given data item. A response message is transmitted that cryptographically demonstrates whether the first data item is on the list using cryptographically manipulated data derived from the range. According to another computer-implemented method, a request message requesting an indication as to whether a first data item is on a list of data items is transmitted.
  • Leak-Resistant Cryptographic Indexed Key Update

    view source
  • US Patent:
    6539092, Mar 25, 2003
  • Filed:
    Jul 2, 1999
  • Appl. No.:
    09/347493
  • Inventors:
    Paul C. Kocher - San Francisco CA
  • Assignee:
    Cryptography Research, Inc. - San Francisco CA
  • International Classification:
    H04K 102
  • US Classification:
    380252, 380 1, 713193, 713194
  • Abstract:
    Methods and apparatuses for increasing the leak-resistance of cryptographic systems using an indexed key update technique are disclosed. In one embodiment, a cryptographic client device maintains a secret key value as part of its state. The client can update its secret value at any time, for example before each transaction, using an update process that makes partial information that might have previously leaked to attackers about the secret no longer usefully describe the new updated secret value. By repeatedly applying the update process, information leaking during cryptographic operations that is collected by attackers rapidly becomes obsolete. Thus, such a system can remain secure (and in some embodiments is provably secure) against attacks involving analysis of measurements of the devices power consumption, electromagnetic characteristics, or other information leaked during transactions. The present invention can be used in connection with a client and server using such a protocol. To perform a transaction with the client, the server obtains the clients current transaction counter.
  • Digital Content Protection Method And Apparatus

    view source
  • US Patent:
    6640305, Oct 28, 2003
  • Filed:
    Sep 6, 2001
  • Appl. No.:
    09/948473
  • Inventors:
    Paul C. Kocher - San Francisco CA
    Joshua M. Jaffe - San Francisco CA
    Benjamin C. Jun - Palo Alto CA
  • Assignee:
    Cryptography Research, Inc. - San Francisco CA
  • International Classification:
    H04L 910
  • US Classification:
    713194, 713162, 713172, 380228, 380286
  • Abstract:
    Before use, a population of tamper-resistant cryptographic enforcement devices is partitioned into groups and issued one or more group keys. Each tamper-resistant device contains multiple computational units to control access to digital content. One of the computational units within each tamper-resistant device communicates with another of the computational units acting as an interface control processor, and serves to protect the contents of a nonvolatile memory from unauthorized access or modification by other portions of the tamper-resistant device, while performing cryptographic computations using the memory contents. Content providers enforce viewing privileges by transmitting encrypted rights keys to a large number of recipient devices. These recipient devices process received messages using the protected processing environment and memory space of the secure unit. The processing result depends on whether the recipient device was specified by the content provider as authorized to view some encrypted digital content.
  • Hardware-Level Mitigation And Dpa Countermeasures For Cryptographic Devices

    view source
  • US Patent:
    6654884, Nov 25, 2003
  • Filed:
    Jan 17, 2003
  • Appl. No.:
    10/346848
  • Inventors:
    Joshua M. Jaffe - San Francisco CA
    Paul C. Kocher - San Francisco CA
    Benjamin C. Jun - Palo Alto CA
  • Assignee:
    Cryptography Research, Inc. - San Francisco CA
  • International Classification:
    G06F 124
  • US Classification:
    713168, 713171, 713200, 713201
  • Abstract:
    Differential power analysis is a powerful cryptanalytic method that can be used to extract secret keys from cryptographic hardware during operation. To reduce the risk of compromise, cryptographic hardware can employ countermeasures to reduce the amount of secret information that can be deduced by power consumption measurements during processing. Such countermeasures can include balancing circuitry inside a cryptographic hardware device to reduce the amount of variation in power consumption that is correlated to data parameters being manipulated. This can be facilitated by using a constant-Hamming-weight representation when representing and manipulating secret parameters. Low-level operation modules, such as Boolean logic gates, can be built to process input parameters in a manner that balances the number of ON transistors while simultaneously maintaining a data-independent number of transistor transitions during computation. Leakage reduction may be used with other countermeasures, including introducing noise, unrelated to data being processed, into the power measurements.
  • Apparatus And Method For Demonstrating And Confirming The Status Of A Digital Certificates And Other Data

    view source
  • US Patent:
    6901509, May 31, 2005
  • Filed:
    Feb 22, 2000
  • Appl. No.:
    09/511645
  • Inventors:
    Paul Carl Kocher - Menlo Park CA, US
  • Assignee:
    Tumbleweed Communications Corp. - Redwood City CA
  • International Classification:
    H04L009/00
  • US Classification:
    713158, 713175, 713156, 713176
  • Abstract:
    Methods and apparatuses for providing cryptographic assurance based on ranges as to whether a particular data item is on a list. According to one computer-implemented method, the items on the list are sorted and ranges are derived from adjacent pairs of data items on the list. Next, cryptographically manipulated data is generated from the plurality of ranges. At least parts of the cryptographically manipulated data is transmitted onto a network for use in cryptographically demonstrating whether any given data item is on the list. According to another computer-implemented method, a request message is received requesting whether a given data item is on a list of data items. In response, a range is selected that is derived from the pair of data items on the list that define the smallest range that includes the given data item. A response message is transmitted that cryptographically demonstrates whether the first data item is on the list using cryptographically manipulated data derived from the range. According to another computer-implemented method, a request message requesting an indication as to whether a first data item is on a list of data items is transmitted.
Name / Title
Company / Classification
Phones & Addresses
Paul Kocher
President, Owner
Cryptography Research
Computer & Network Security · Computer Related Services · Research Service · Marketing Research & Public Open Polling
425 Market Street, 11, San Francisco, CA 94105
425 Market St, San Francisco, CA 94105
575 Market St, San Francisco, CA 94105
4153970123, 4153970127, 4153970323

Resumes

Paul Kocher Photo 1

President At Cryptography Research, A Division Of Rambus

view source
Position:
President at Cryptography Research, a Division of Rambus
Location:
San Francisco Bay Area
Industry:
Computer & Network Security
Work:
Cryptography Research, a Division of Rambus - San Francisco, CA since Jun 2011
President

Cryptography Research, Inc. 1995 - Jun 2011
President & Chief Scientist

ValiCert 1996 - 2001
Chief Scientist

RSA Data Security 1993 - 1994
Consultant to RSA Labs
Education:
Stanford University 1991 - 1995
BS, Biology

Wikipedia

Paul Kocher

view source

Paul Carl Kocher (born June 11, 1973) is an American cryptographer and cryptography consultant, currently the president and chief scientist of Cryptography ...

Paul H. Kocher

view source

Paul Harold Kocher (April 23, 1907 - July 17, 1998) was an author and ...

Flickr

Classmates

Paul Kocher Photo 10

Paul Kocher

view source
Schools:
St. Sebastian School Woodside NY 1961-1969
Community:
Jeanne Dapcic, Eileen Burns
Paul Kocher Photo 11

Paul Kocher | Huntington ...

view source
Paul Kocher Photo 12

Paul Kocher, Victor High ...

view source
Paul Kocher Photo 13

Paul Kocher, Wilson Area ...

view source
Paul Kocher Photo 14

Huntington North High Sch...

view source
Graduates:
Paul Kocher (1990-1994),
judy roberts (1974-1978),
Leona Benn (1970-1974),
Mike Foudy (1972-1976),
Shawn McCutcheon (1976-1980)
Paul Kocher Photo 15

St. Sebastian School, Woo...

view source
Graduates:
Paul Kocher (1961-1969),
Suzanne Browne (1983-1984),
Jean Bastolla (1960-1964)

Googleplus

Paul Kocher Photo 16

Paul Kocher

Paul Kocher Photo 17

Paul Kocher

Youtube

We miss you Brian

There are moments in life, where there are simply no words to describe...

  • Category:
    People & Blogs
  • Uploaded:
    22 Mar, 2011
  • Duration:
    2m 53s

The sound of silence sung by Anton Kocher -co...

The sound of silence coverversion Original: Paul Simon and Art Garfunkel

  • Category:
    Music
  • Uploaded:
    30 Dec, 2010
  • Duration:
    3m 35s

Cycles

Cycles started out as a concert piece written by Paul T. Laino and was...

  • Category:
    Music
  • Uploaded:
    25 Aug, 2009
  • Duration:
    5m 30s

LOSE YOURSELF

From the album "Let The Show Begin" on BlackWolf records. Video Produc...

  • Category:
    Music
  • Uploaded:
    23 Dec, 2008
  • Duration:
    3m 56s

Ankytrixx @ Sunburn Goa. After Dark Stage. 2010

The World watched him, belting smashers one after the other! The Night...

  • Category:
    Music
  • Uploaded:
    04 Jan, 2011
  • Duration:
    2m 52s

Bigfoot song "Jim Henry" by Paul Graves (Wena...

This video slideshow for Paul's popular bigfoot song shows some great ...

  • Category:
    Science & Technology
  • Uploaded:
    08 Mar, 2010
  • Duration:
    5m 45s

Battling Minds: Creativity and Computer Secur...

CHIEF SCIENTIST, CRYPTOGRAPHY RESEARCH DIVISION, RAMBUS Can creativity...

  • Duration:
    6m 6s

s-19: Ask Me Anything with Paul Kocher

... today which is the uh ask me anything session with paul kocher so ...

  • Duration:
    27m 27s

Plaxo

Paul Kocher Photo 18

Paul Kocher

view source
Insultant at BOA

Facebook

Paul Kocher Photo 19

Paul Kocher

view source
Paul Kocher Photo 20

Paul Kocher

view source
Paul Kocher Photo 21

Paul Kocher

view source
Paul Kocher Photo 22

Paul Kocher

view source
Paul Kocher Photo 23

Paul Kocher

view source
Paul Kocher Photo 24

Paul Kocher

view source
Paul Kocher Photo 25

Paul Kocher

view source

News

Triple Meltdown: How So Many Researchers Found A 20-Year-Old Chip Flaw At The Same Time

Triple Meltdown: How So Many Researchers Found a 20-Year-Old Chip Flaw At the Same Time

view source
  • Finally, there would be one more coincidence in the storm of bug collisions around Meltdown and Spectre. Just around the time that Horn was beginning to test his attacks, Paul Kocher was starting a sabbatical from the San Francisco-based company he'd founded, Cryptography Research. He wanted time, i
  • Date: Jan 07, 2018
  • Category: Sci/Tech
  • Source: Google
How A Researcher Hacked His Own Computer And Found 'Worst' Chip Flaw

How a researcher hacked his own computer and found 'worst' chip flaw

view source
  • The key players were independent researcher Paul Kocher and the team at a company called Cyberus Technology, said Gruss, while Jann Horn at Google Project Zero came to similar conclusions independently."We merged our efforts in mid-December with the team around Paul Kocher and the people from Cyberus Technology to work on two solid publications on Meltdown and Spectre," said Gruss. (www.meltdownattack.com)
  • Date: Jan 05, 2018
  • Category: Technology
  • Source: Google
Ominous Processor Vulnerabilities Could Put Most Computers At Risk

Ominous Processor Vulnerabilities Could Put Most Computers at Risk

view source
  • Two teams -- Google Project Zero's Horn; and a team led by Paul Kocher, including representatives from the University of Pennsylvania, University of Maryland, Rambus, University of Adelaide and Data61 -- independently discovered and reported the Spectre exploit.
  • Date: Jan 04, 2018
  • Category: Sci/Tech
  • Source: Google

“Meltdown” and “Spectre”: Every modern processor has unfixable security flaws

view source
  • Meltdown and Spectre. Meltdown was independently discovered by three groupsresearchers from the Technical University of Graz in Austria, German security firm Cerberus Security, and Google's Project Zero. Spectre was discovered independently by Project Zero and independent researcher Paul Kocher.
  • Date: Jan 03, 2018
  • Category: Technology
  • Source: Google
White House Takes Cybersecurity Pitch To Silicon Valley

White House takes cybersecurity pitch to Silicon Valley

view source
  • "The amount of information that intelligence officials are collecting - even if some sources go dark - is dramatically more than it has been in history," Paul Kocher, a cryptographer, said Wednesday. "The idea that we need to stop rolling out technology to keep our industries and busines
  • Date: Apr 27, 2015
  • Category: U.S.
  • Source: Google
From Snowden To Sony: Wickr Talks Security Trends In Communication

From Snowden to Sony: Wickr Talks Security Trends in Communication

view source
  • amily Ventures. Investors and advisors include crypto masters Paul Kocher and White Diffie; former US Cyber Czars Richard Clarke, Jerry Dixon and Amit Yoran; famous hackers Dan Kaminsky and Jeff Moss; and business veterans Michele Burns, Daniel Loeb, Sam Palmisano, Eric Prince and Thomas Tull.
  • Date: Jan 28, 2015
  • Category: Sci/Tech
  • Source: Google

Rambus Cryptography Research Division Unveils CryptoManager(TM) Secure ...

view source
  • The ongoing demand for improved time-to-market and lack of visibility during the complicated manufacturing process restricts the ability to quickly respond to dynamic market conditions for new features," said Paul Kocher, president and chief scientist for the Rambus Cryptography Research division. is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services.
  • Date: Jun 11, 2014
  • Category: Business
  • Source: Google

Rambus Cryptography Research Division Unveils CryptoManager™ Secure ...

view source
  • security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services.
  • Date: Jun 11, 2014
  • Category: Sci/Tech
  • Source: Google

Get Report for Paul C Kocher from San Francisco, CA, age ~51
Control profile