Yiqun Lisa Yin: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎External links: add category
No edit summary
Line 10: Line 10:
Yin was the editor of the [[IEEE P1363]] project for the standardization of [[public-key cryptography]].{{r|p1363}} With [[Ron Rivest]], [[Matt Robshaw]], and Ray Sidney, she was one of the designers of [[RC6]], a [[block cipher]] with [[symmetric key]]s that was one of five finalists for the 1997–2000 [[Advanced Encryption Standard process|Advanced Encryption Standard competition]].{{r|aes5}}
Yin was the editor of the [[IEEE P1363]] project for the standardization of [[public-key cryptography]].{{r|p1363}} With [[Ron Rivest]], [[Matt Robshaw]], and Ray Sidney, she was one of the designers of [[RC6]], a [[block cipher]] with [[symmetric key]]s that was one of five finalists for the 1997–2000 [[Advanced Encryption Standard process|Advanced Encryption Standard competition]].{{r|aes5}}


In 2005, with [[Wang Xiaoyun]] and Hongbo Yu, Yin found a [[Collision (computer science)|collision]] (two different data values with the same hash) in the [[SHA-1]] [[cryptographic hash function]], originally designed by the [[National Security Agency]].{{r|break}}
In 2005, with [[Wang Xiaoyun]] and Hongbo Yu, Yin found a [[hash collision (computer science)|collision]] (two different data values with the same hash) in the [[SHA-1]] [[cryptographic hash function]], originally designed by the [[National Security Agency]].{{r|break}}
Their work caused SHA-1 to be considered as broken, and it has since fallen out of use.{{r|val}}
Their work caused SHA-1 to be considered as broken, and it has since fallen out of use.{{r|val}}



Revision as of 12:11, 22 April 2021

Yiqun Lisa Yin is a Chinese-American cryptographer, the chief security officer and chief cryptographer of Symbiont. Yin is known for breaking the SHA-1 cryptographic hash function, for developing the RC6 block cipher, and for her service as editor of the IEEE P1363 project for the standardization of public-key cryptography.

Education and career

Yin was a student at Peking University from 1985 to 1989, and earned a bachelor's degree in applied mathematics there.[1] She went to the Massachusetts Institute of Technology for graduate study, and completed her Ph.D. there in applied mathematics in 1994. Her dissertation, Teaching, Learning, and Exploration, concerned computational learning theory and online algorithms; it was supervised by Michael Sipser.[1][2]

She worked as a researcher at RSA Laboratories from 1994 to 1999, and as directory of security technologies at NTT's Palo Alto Laboratory for Multimedia Communications from 1999 to 2002, before becoming an independent consultant. She also worked as a visiting researcher at Princeton University and Tsinghua University.[1]

Contributions

Yin was the editor of the IEEE P1363 project for the standardization of public-key cryptography.[3] With Ron Rivest, Matt Robshaw, and Ray Sidney, she was one of the designers of RC6, a block cipher with symmetric keys that was one of five finalists for the 1997–2000 Advanced Encryption Standard competition.[4]

In 2005, with Wang Xiaoyun and Hongbo Yu, Yin found a collision (two different data values with the same hash) in the SHA-1 cryptographic hash function, originally designed by the National Security Agency.[5] Their work caused SHA-1 to be considered as broken, and it has since fallen out of use.[6]

References

  1. ^ a b c Yin, Lisa, Biography, retrieved 2019-10-03
  2. ^ Yiqun Lisa Yin at the Mathematics Genealogy Project
  3. ^ Kaliski, Burt (July 1997), IEEE P1363: A Comprehensive Standard for Public-Key Cryptography (PDF). See "Officers", p. 37.
  4. ^ Schneier, Bruce; Whiting, Doug (2000), "A performance comparison of the five AES finalists" (PDF), AES Candidate Conference
  5. ^ Greene, Thomas C. (February 17, 2005), "Crypto researchers break SHA-1", The Register
  6. ^ Thomson, Iain (November 21, 2016), "Microsoft plans St Valentine's Day massacre for SHA‑1: End of the line for weak hash as web giants finally act", The Register

External links