Cannabis Ruderalis

Content deleted Content added
m modify: references.
Tags: Visual edit Mobile edit Mobile web edit Advanced mobile edit
Kku (talk | contribs)
m link cryptanalysis
(24 intermediate revisions by 19 users not shown)
Line 1: Line 1:
{{Short description|Chinese computer scientist}}
{{Chinese name|[[Wang (surname)|Wang]]}}'''Wang Xiaoyun''' ({{zh|s=王小云 |t=王小雲 |p=Wáng Xiǎoyún}}; born 1966) is a Chinese [[cryptographer]], mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of [[Shandong University]] and an academician of the [[Chinese Academy of Sciences]].<ref>{{cite web|url=http://www.infosec.sdu.edu.cn/2person_wangxiaoyun.htm|title=Academic Staff: Xiaoyun Wang|work=Key Lab of Cryptologic Technology and Information Security|publisher=[[Shandong University]]|archiveurl=https://web.archive.org/web/20170725052458/http://www.infosec.sdu.edu.cn/2person_wangxiaoyun.htm|archivedate=2017-07-25|accessdate=2019-03-28|url-status=dead}}</ref>
{{family name hatnote|[[Wang (surname)|Wang]]|lang=Chinese}}
{{Infobox scientist
| name = Wang Xiaoyun
| image =
| image_size =
| caption =
| birth_date = 1966
| birth_place = Zhucheng, Shandong Province
| nationality = Chinese
| fields = Cryptography, Mathematics, Computer Science
| work_institutions = Shandong University, Tsinghua University
| alma_mater = Shandong University
| thesis_title =
| thesis_url =
| thesis_year = 1993
| doctoral_advisor = Pan Chengdong
| academic_advisors =
| known_for = Cryptanalysis and hash function design
| awards = Fellow of the International Association for Cryptologic Research (IACR, 2019), China's Future Science Prize (2019)
| spouse =
| children =
| signature =
| website =
}}
'''Wang Xiaoyun''' ({{zh|s=王小云 |t=王小雲 |p=Wáng Xiǎoyún}}; born 1966) is a Chinese [[cryptographer]], mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of [[Shandong University]] and an academician of the [[Chinese Academy of Sciences]].<ref>{{cite web|url=http://www.infosec.sdu.edu.cn/2person_wangxiaoyun.htm|title=Academic Staff: Xiaoyun Wang|work=Key Lab of Cryptologic Technology and Information Security|publisher=[[Shandong University]]|archiveurl=https://web.archive.org/web/20170725052458/http://www.infosec.sdu.edu.cn/2person_wangxiaoyun.htm|archivedate=2017-07-25|accessdate=2019-03-28|url-status=dead}}</ref>


== Early life and education ==
== Early life and education ==
Line 17: Line 42:
| accessdate=2019-03-28}}</ref>
| accessdate=2019-03-28}}</ref>


In February 2005 it was reported that Wang and co-authors [[Yiqun Lisa Yin]] and Hongbo Yu had found a method to find collisions in the [[SHA-1]] [[hash function]], which is used in many of today's mainstream security products.<ref>{{citation
In February 2005, it was reported that Wang and co-authors [[Yiqun Lisa Yin]] and Hongbo Yu had found a method to find collisions in the [[SHA-1]] [[hash function]], which is used in many of today's mainstream security products.<ref>{{cite news |last1=Greene |first1=Thomas C |title=Crypto researchers break SHA-1 |url=https://www.theregister.com/2005/02/17/sha1_hashing_broken/ |access-date=11 December 2020 |work=The Register |date=17 February 2005}}</ref> Their attack is estimated to require less than 2<sup>69</sup> operations, far fewer than the 2<sup>80</sup> operations previously thought needed to find a collision in {{abbr|SHA-1|Secure Hash Algorithm 1}}. Their work was published at the CRYPTO '05 conference. In August 2005, an improved attack on SHA-1, discovered by Wang, [[Andrew Yao]] and [[Frances Yao]], was announced at the [[CRYPTO]] conference rump session. The time complexity of the new attack is claimed to be 2<sup>63</sup>.<ref>{{citation|first=John|last=Leyden|title=SHA-1 compromised further: Crypto researchers point the way to feasible attack|journal=[[The Register]]|date=August 19, 2005|url=https://www.theregister.co.uk/2005/08/19/sha-1_attack/}}.</ref>
| url=http://www.theepochtimes.com/news/7-1-11/50336.html
| title=Chinese Professor Cracks Fifth Data Security Algorithm
| date=January 11, 2007
| newspaper=[[The Epoch Times]]
| archiveurl=https://web.archive.org/web/20150115033337/http://www.theepochtimes.com/news/7-1-11/50336.html
| archivedate=January 15, 2015
| url-status=dead
| accessdate=2019-03-28}}</ref> Their attack is estimated to require less than 2<sup>69</sup> operations, far fewer than the 2<sup>80</sup> operations previously thought needed to find a collision in {{abbr|SHA-1|Secure Hash Algorithm 1}}. Their work was published at the CRYPTO '05 conference. In August 2005, an improved attack on SHA-1, discovered by Wang, [[Andrew Yao]] and [[Frances Yao]], was announced at the [[CRYPTO]] conference rump session. The time complexity of the new attack is claimed to be 2<sup>63</sup>.<ref>{{citation|first=John|last=Leyden|title=SHA-1 compromised further: Crypto researchers point the way to feasible attack|journal=[[The Register]]|date=August 19, 2005|url=https://www.theregister.co.uk/2005/08/19/sha-1_attack/}}.</ref>


== Awards and honors ==
== Awards and honors ==
In 2019, she was named a Fellow of the [[International Association for Cryptologic Research]] (IACR) for "For essential contributions to the cryptanalysis and design of hash functions, and for service to the IACR."<ref>{{cite web|last=|first=|date=|title=Xiaoyun Wang, IACR Fellow, 2019|url=https://www.iacr.org/fellows/2019/wang.html|url-status=live|archive-url=|archive-date=|access-date=|website=International Association for Cryptologic Research}}</ref> In 2019, she became the first female winner of China's Future Science Prize for her pioneering contribution in cryptography.<ref>{{Cite web|last=|first=|date=2019-09-07|title=China’s Future Science Prize announces 2019 winners|url=http://www.globaltimes.cn/content/1163899.shtml|url-status=live|archive-url=|archive-date=|access-date=|website=globaltimes.cn}}</ref>
In 2019, she was named a Fellow of the [[International Association for Cryptologic Research]] (IACR) for "For essential contributions to the [[cryptanalysis]] and design of hash functions, and for service to the IACR."<ref>{{cite web|last=|first=|date=|title=Xiaoyun Wang, IACR Fellow, 2019|url=https://www.iacr.org/fellows/2019/wang.html|archive-url=|archive-date=|access-date=|website=International Association for Cryptologic Research}}</ref> In 2019, she became the first female winner of China's Future Science Prize for her pioneering contribution in cryptography.<ref>{{cite web|url=http://news.sciencenet.cn/htmlnews/2019/9/430288.shtm|title=王贻芳等4人获2019未来科学大奖|website=科学网|accessdate=2019-09-07|archive-date=2019-09-10|archive-url=https://web.archive.org/web/20190910002002/http://news.sciencenet.cn/htmlnews/2019/9/430288.shtm|url-status=live}}</ref>


==References==
==References==
Line 34: Line 51:


==External links==
==External links==
* [https://www.tsinghua.edu.cn/publish/casen/1695/2010/20101224093253705266640/20101224093253705266640_.html Xiaoyun Wang]
* [https://www.ias.tsinghua.edu.cn/en/info/1059/1173.htm Xiaoyun Wang]


{{Members of the Chinese Academy of Sciences (2017)}}
{{Authority control}}
{{Authority control}}


Line 52: Line 68:
[[Category:People from Zhucheng]]
[[Category:People from Zhucheng]]
[[Category:Shandong University alumni]]
[[Category:Shandong University alumni]]
[[Category:Shandong University faculty]]
[[Category:Academic staff of Shandong University]]
[[Category:Tsinghua University faculty]]
[[Category:Academic staff of Tsinghua University]]
[[Category:Women cryptographers]]

Revision as of 15:13, 26 January 2024

Wang Xiaoyun
Born1966
Zhucheng, Shandong Province
NationalityChinese
Alma materShandong University
Known forCryptanalysis and hash function design
AwardsFellow of the International Association for Cryptologic Research (IACR, 2019), China's Future Science Prize (2019)
Scientific career
FieldsCryptography, Mathematics, Computer Science
InstitutionsShandong University, Tsinghua University
Thesis (1993)
Doctoral advisorPan Chengdong

Wang Xiaoyun (simplified Chinese: 王小云; traditional Chinese: 王小雲; pinyin: Wáng Xiǎoyún; born 1966) is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.[1]

Early life and education

Wang was born in Zhucheng, Shandong Province. She gained bachelor (1987), master (1990) and doctorate (1993) degrees at Shandong University, and subsequently lectured in the mathematics department from 1993.[2] Her doctoral advisor was Pan Chengdong.[3] Wang was appointed assistant professor in 1995, and full professor in 2001. She became the Chen Ning Yang Professor of the Center for Advanced Study, Tsinghua University in 2005.[2]

Career and research

At the rump session of CRYPTO 2004, she and co-authors demonstrated collision attacks against MD5, SHA-0 and other related hash functions (a collision occurs when two distinct messages result in the same hash function output). They received a standing ovation for their work.[4]

In February 2005, it was reported that Wang and co-authors Yiqun Lisa Yin and Hongbo Yu had found a method to find collisions in the SHA-1 hash function, which is used in many of today's mainstream security products.[5] Their attack is estimated to require less than 269 operations, far fewer than the 280 operations previously thought needed to find a collision in SHA-1. Their work was published at the CRYPTO '05 conference. In August 2005, an improved attack on SHA-1, discovered by Wang, Andrew Yao and Frances Yao, was announced at the CRYPTO conference rump session. The time complexity of the new attack is claimed to be 263.[6]

Awards and honors

In 2019, she was named a Fellow of the International Association for Cryptologic Research (IACR) for "For essential contributions to the cryptanalysis and design of hash functions, and for service to the IACR."[7] In 2019, she became the first female winner of China's Future Science Prize for her pioneering contribution in cryptography.[8]

References

  1. ^ "Academic Staff: Xiaoyun Wang". Key Lab of Cryptologic Technology and Information Security. Shandong University. Archived from the original on 2017-07-25. Retrieved 2019-03-28.
  2. ^ a b "Tan Kah Kee Award in Information Technological Sciences". Tan Kah Kee Science Award Foundation. 2006. Archived from the original on 2017-09-12. Retrieved 2019-03-28.
  3. ^ Wang Xiaoyun at the Mathematics Genealogy Project
  4. ^ Randall, James (March 11, 2005), Hash Function Update Due to Potential Weaknesses Found in SHA-1, RSA Laboratories, archived from the original on 2016-03-20, retrieved 2019-03-28
  5. ^ Greene, Thomas C (17 February 2005). "Crypto researchers break SHA-1". The Register. Retrieved 11 December 2020.
  6. ^ Leyden, John (August 19, 2005), "SHA-1 compromised further: Crypto researchers point the way to feasible attack", The Register.
  7. ^ "Xiaoyun Wang, IACR Fellow, 2019". International Association for Cryptologic Research.
  8. ^ "王贻芳等4人获2019未来科学大奖". 科学网. Archived from the original on 2019-09-10. Retrieved 2019-09-07.

External links

Leave a Reply