Çetin Kaya Koç
Orcid: 0000-0002-2572-9565Affiliations:
- University of California, Santa Barbara, USA
According to our database1,
Çetin Kaya Koç
authored at least 126 papers
between 1986 and 2025.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on twitter.com
-
on orcid.org
-
on cs.ucsb.edu
-
on dl.acm.org
On csauthors.net:
Bibliography
2025
J. Cryptogr. Eng., April, 2025
2024
Yet Another Improvement of Plantard Arithmetic for Faster Kyber on Low-End 32-bit IoT Devices.
IEEE Trans. Inf. Forensics Secur., 2024
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024
Optimized Software Implementation of Keccak, Kyber, and Dilithium on RV{32,64}IM{B}{V}.
IACR Cryptol. ePrint Arch., 2024
IACR Cryptol. ePrint Arch., 2024
Proceedings of the 33rd USENIX Security Symposium, 2024
HELP: Highly Efficient and Low-Latency Hardware Accelerator for Integer Polynomial Multiplication.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2024
Guided Particle Adaptation PSO for Feature Selection on High-dimensional Classification.
Proceedings of the Advanced Intelligent Computing Technology and Applications, 2024
LAMP: Efficient Implementation of Lightweight Accelerator for Polynomial MultiPlication, From Falcon to RBLWE-ENC.
Proceedings of the Great Lakes Symposium on VLSI 2024, 2024
2023
High-performance and Configurable SW/HW Co-design of Post-quantum Signature CRYSTALS-Dilithium.
ACM Trans. Reconfigurable Technol. Syst., September, 2023
LEAP: Lightweight and Efficient Accelerator for Sparse Polynomial Multiplication of HQC.
IEEE Trans. Very Large Scale Integr. Syst., June, 2023
Hardware-Implemented Lightweight Accelerator for Large Integer Polynomial Multiplication.
IEEE Comput. Archit. Lett., 2023
Proceedings of the 36th IEEE International System-on-Chip Conference, 2023
Proceedings of the Handbook of Formal Analysis and Verification in Cryptography, 2023
2022
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022
Proceedings of the Arithmetic of Finite Fields - 9th International Workshop, 2022
Proceedings of the IEEE Smartworld, 2022
2020
Proceedings of the 2020 International Joint Conference on Neural Networks, 2020
Formidable Challenges in Hardware Implementations of Fully Homomorphic Encryption Functions for Applications in Machine Learning.
Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, 2020
2019
Parallel bitsliced AES through PHAST: a single-source high-performance library for multi-cores and GPUs.
J. Cryptogr. Eng., 2019
Proceedings of the International Conference on Neuromorphic Systems, 2019
2018
Guest Editors' Introduction to the Special Issue on Cryptographic Engineering in a Post-Quantum World: State of the Art Advances.
IEEE Trans. Computers, 2018
IEEE Trans. Computers, 2018
Proceedings of the 2018 International Joint Conference on Neural Networks, 2018
Proceedings of the Cyber-Physical Systems Security., 2018
Proceedings of the Cyber-Physical Systems Security., 2018
2017
Hiding Hardware Trojan Communication Channels in Partially Specified SoC Bus Functionality.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017
IEEE Trans. Computers, 2017
2016
IEEE Trans. Computers, 2016
IEEE Trans. Computers, 2016
Proceedings of the 26th International Conference on Field Programmable Logic and Applications, 2016
Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2016
Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition, 2016
Proceedings of the New Codebreakers, 2016
2014
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Open Problems in Mathematics and Computational Science, 2014
Proceedings of the Open Problems in Mathematics and Computational Science, 2014
2012
Analysis of performance versus security in hardware realizations of small elliptic curves for lightweight applications.
J. Cryptogr. Eng., 2012
Proceedings of the 2012 International Conference on Field-Programmable Technology, 2012
A Qualitative Security Analysis of a New Class of 3-D Integrated Crypto Co-processors.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012
2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
J. Cryptogr. Eng., 2011
2010
Reconfigurable Number Theoretic Transform architectures for cryptographic applications.
Proceedings of the International Conference on Field-Programmable Technology, 2010
2009
Proceedings of the 20th IEEE International Conference on Application-Specific Systems, 2009
Polynomial Multiplication over Finite Fields Using Field Extensions and Interpolation.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009
Proceedings of the Cryptographic Engineering, 2009
Proceedings of the Cryptographic Engineering, 2009
Proceedings of the Cryptographic Engineering, 2009
2008
A Secure Hash-Based Strong-Password Authentication Protocol Using One-Time Public-Key Cryptography.
J. Inf. Sci. Eng., 2008
Int. J. Netw. Secur., 2008
Proceedings of the ReConFig'08: 2008 International Conference on Reconfigurable Computing and FPGAs, 2008
2007
Int. J. Netw. Secur., 2007
Proceedings of the Topics in Cryptology, 2007
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007
2006
Proceedings of the Information and Communications Security, 8th International Conference, 2006
2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
A Simple Attack on a Recently Introduced Hash-based Strong-password Authentication Scheme.
Int. J. Netw. Secur., 2005
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005
2004
Use of nested certificates for efficient, dynamic, and trust preserving public key infrastructure.
ACM Trans. Inf. Syst. Secur., 2004
ACM Trans. Embed. Comput. Syst., 2004
Proceedings of the Computer and Information Sciences, 2004
2003
IEEE Trans. Computers, 2003
IEEE Trans. Computers, 2003
IEEE Trans. Computers, 2003
Guest Editors' Introduction to the Special Section on Cryptographic Hardware and Embedded Systems.
IEEE Trans. Computers, 2003
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT 2003), 27-31 January 2003, 2003
A Less Recursive Variant of Karatsuba-Ofman Algorithm for Multiplying Operands of Size a Power of Two.
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003
2002
Proceedings of the 2002 IEEE Computer Society Annual Symposium on VLSI (ISVLSI 2002), 2002
Architectures for unified field inversion with applications in elliptic curve cryptography.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002
2001
Reducing Certificate Revocating Cost using NPKI.
Proceedings of the Trusted Information: The New Decade Challenge, 2001
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001
Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC 2001), 2001
2000
IEEE Trans. Computers, 2000
Parallel Multiplication in using Polynomial Residue Arithmetic.
Des. Codes Cryptogr., 2000
A Scalable and Unified Multiplier Architecture for Finite Fields GF(<i>p</i>) and GF(2<sup>m</sup>).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000
Proceedings of the 16th Annual Computer Security Applications Conference (ACSAC 2000), 2000
1999
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999
1998
Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields.
IEEE Trans. Computers, 1998
1997
Parallel Comput., 1997
Parallel Algorithms Appl., 1997
Proceedings of the 13th Symposium on Computer Arithmetic (ARITH-13 '97), 1997
1996
1995
1994
IEEE Trans. Autom. Control., 1994
Parallel Algorithms Appl., 1994
1993
1992
Parallel Comput., 1992
1991
Comments on 'Residue arithmetic VLSI array architecture for manipulator pseudo-inverse Jacobian computation' [with reply].
IEEE Trans. Robotics Autom., 1991
A Fast Algorithm for Gaussian Elimination over GF(2) and Its Implementation on the GAPP.
J. Parallel Distributed Comput., 1991
Int. J. Comput. Math., 1991
Int. J. Comput. Math., 1991
Int. J. Comput. Math., 1991
A Parallel Algorithm for Exact Solution of Linear Equations.
Proceedings of the International Conference on Parallel Processing, 1991
1990
1989
Schwarz-Christoffel transformation for the simulation of two-dimensional capacitance [VLSI circuits].
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 1989
J. Complex., 1989
Proceedings of the Computer Design: VLSI in Computers and Processors, 1989
1988
Proceedings of the Third Conference on Hypercube Concurrent Computers and Applications, 1988
1986
Proceedings of the IEEE International Conference on Acoustics, 1986