Wang Xiaoyun

From Wikipedia, the free encyclopedia

Wang Xiaoyun (simplified Chinese: 王小云; traditional Chinese: 王小雲; pinyin: Wáng Xiǎoyún; born 1966) is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.[1]

Early life and education[]

Wang was born in Zhucheng, Shandong Province. She gained bachelor (1987), master (1990) and doctorate (1993) degrees at Shandong University, and subsequently lectured in the mathematics department from 1993.[2] Her doctoral advisor was Pan Chengdong.[3] Wang was appointed assistant professor in 1995, and full professor in 2001. She became the Chen Ning Yang Professor of the Center for Advanced Study, Tsinghua University in 2005.[2]

Career and research[]

At the rump session of CRYPTO 2004, she and co-authors demonstrated collision attacks against MD5, SHA-0 and other related hash functions (a collision occurs when two distinct messages result in the same hash function output). They received a standing ovation for their work.[4]

In February 2005 it was reported that Wang and co-authors Yiqun Lisa Yin and Hongbo Yu had found a method to find collisions in the SHA-1 hash function, which is used in many of today's mainstream security products.[5] Their attack is estimated to require less than 269 operations, far fewer than the 280 operations previously thought needed to find a collision in SHA-1. Their work was published at the CRYPTO '05 conference. In August 2005, an improved attack on SHA-1, discovered by Wang, Andrew Yao and Frances Yao, was announced at the CRYPTO conference rump session. The time complexity of the new attack is claimed to be 263.[6]

Awards and honors[]

In 2019, she was named a Fellow of the International Association for Cryptologic Research (IACR) for "For essential contributions to the cryptanalysis and design of hash functions, and for service to the IACR."[7] In 2019, she became the first female winner of China's Future Science Prize for her pioneering contribution in cryptography.[8]

References[]

  1. ^ "Academic Staff: Xiaoyun Wang". Key Lab of Cryptologic Technology and Information Security. Shandong University. Archived from the original on 2017-07-25. Retrieved 2019-03-28.
  2. ^ Jump up to: a b "Tan Kah Kee Award in Information Technological Sciences". Tan Kah Kee Science Award Foundation. 2006. Archived from the original on 2017-09-12. Retrieved 2019-03-28.
  3. ^ Wang Xiaoyun at the Mathematics Genealogy Project
  4. ^ Randall, James (March 11, 2005), Hash Function Update Due to Potential Weaknesses Found in SHA-1, RSA Laboratories, archived from the original on 2016-03-20, retrieved 2019-03-28
  5. ^ Greene, Thomas C (17 February 2005). "Crypto researchers break SHA-1". The Register. Retrieved 11 December 2020.
  6. ^ Leyden, John (August 19, 2005), "SHA-1 compromised further: Crypto researchers point the way to feasible attack", The Register.
  7. ^ "Xiaoyun Wang, IACR Fellow, 2019". International Association for Cryptologic Research.
  8. ^ "王贻芳等4人获2019未来科学大奖". 科学网. Archived from the original on 2019-09-10. Retrieved 2019-09-07.

External links[]

Retrieved from ""