To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

Wang Xiaoyun
Born1966
Zhucheng, Shandong Province
NationalityChinese
Alma materShandong University
Known forCryptanalysis and hash function design
AwardsFellow of the International Association for Cryptologic Research (IACR, 2019), China's Future Science Prize (2019)
Scientific career
FieldsCryptography, Mathematics, Computer Science
InstitutionsShandong University, Tsinghua University
Thesis (1993)
Doctoral advisorPan Chengdong

Wang Xiaoyun (simplified Chinese: 王小云; traditional Chinese: 王小雲; pinyin: Wáng Xiǎoyún; born 1966) is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.[1]

YouTube Encyclopedic

  • 1/3
    Views:
    436
    123 398
    917
  • Future Science Prize 2019 – The Mathematics and Computer Sciences Winner
  • 《开讲啦》清华大学教授 密码学专家王小云:熟悉又陌生的“守护者”——密码! 20180414 | CCTV《开讲啦》官方频道
  • CERIAS Security: Recent Attacks on MD5 1/6

Transcription

Early life and education

Wang was born in Zhucheng, Shandong Province. She gained bachelor (1987), master (1990) and doctorate (1993) degrees at Shandong University, and subsequently lectured in the mathematics department from 1993.[2] Her doctoral advisor was Pan Chengdong.[3] Wang was appointed assistant professor in 1995, and full professor in 2001. She became the Chen Ning Yang Professor of the Center for Advanced Study, Tsinghua University in 2005.[2]

Career and research

At the rump session of CRYPTO 2004, she and co-authors demonstrated collision attacks against MD5, SHA-0 and other related hash functions (a collision occurs when two distinct messages result in the same hash function output). They received a standing ovation for their work.[4]

In February 2005, it was reported that Wang and co-authors Yiqun Lisa Yin and Hongbo Yu had found a method to find collisions in the SHA-1 hash function, which is used in many of today's mainstream security products.[5] Their attack is estimated to require less than 269 operations, far fewer than the 280 operations previously thought needed to find a collision in SHA-1. Their work was published at the CRYPTO '05 conference. In August 2005, an improved attack on SHA-1, discovered by Wang, Andrew Yao and Frances Yao, was announced at the CRYPTO conference rump session. The time complexity of the new attack is claimed to be 263.[6]

Awards and honors

In 2019, she was named a Fellow of the International Association for Cryptologic Research (IACR) for "For essential contributions to the cryptanalysis and design of hash functions, and for service to the IACR."[7] In 2019, she became the first female winner of China's Future Science Prize for her pioneering contribution in cryptography.[8] In 2020, she was awarded the Levchin Prize “for groundbreaking work on the security of collision resistant hash functions”.[9]

References

  1. ^ "Academic Staff: Xiaoyun Wang". Key Lab of Cryptologic Technology and Information Security. Shandong University. Archived from the original on 2017-07-25. Retrieved 2019-03-28.
  2. ^ a b "Tan Kah Kee Award in Information Technological Sciences". Tan Kah Kee Science Award Foundation. 2006. Archived from the original on 2017-09-12. Retrieved 2019-03-28.
  3. ^ Wang Xiaoyun at the Mathematics Genealogy Project
  4. ^ Randall, James (March 11, 2005), Hash Function Update Due to Potential Weaknesses Found in SHA-1, RSA Laboratories, archived from the original on 2016-03-20, retrieved 2019-03-28
  5. ^ Greene, Thomas C (17 February 2005). "Crypto researchers break SHA-1". The Register. Retrieved 11 December 2020.
  6. ^ Leyden, John (August 19, 2005), "SHA-1 compromised further: Crypto researchers point the way to feasible attack", The Register.
  7. ^ "Xiaoyun Wang, IACR Fellow, 2019". International Association for Cryptologic Research.
  8. ^ "王贻芳等4人获2019未来科学大奖". 科学网. Archived from the original on 2019-09-10. Retrieved 2019-09-07.
  9. ^ "The Levchin Prize for Real-World Cryptography". Real World Crypto Symposium. International Association for Cryptologic Research. Retrieved 9 April 2024.

External links

This page was last edited on 19 May 2024, at 11:23
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.