scispace - formally typeset
Search or ask a question
Author

Yiqun Lisa Yin

Other affiliations: EMC Corporation, RSA
Bio: Yiqun Lisa Yin is an academic researcher from Princeton University. The author has contributed to research in topics: Hash function & Cryptography. The author has an hindex of 20, co-authored 28 publications receiving 3125 citations. Previous affiliations of Yiqun Lisa Yin include EMC Corporation & RSA.

Papers
More filters
Book ChapterDOI
07 Jul 2008
TL;DR: The computational trade-off between the key schedule and encryption in a block cipher-based hash function is explored and the approach is illustrated with a 256-bit hash function that has a hashing rate equivalent to the encryption rate of AES-128.
Abstract: We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explore the computational trade-off between the key schedule and encryption in a block cipher-based hash function and we illustrate our approach with a 256-bit hash function that has a hashing rate equivalent to the encryption rate of AES-128. The design extends naturally to a 512-bit hash function.

6 citations

BookDOI
Masayuki Abe, Kazumaro Aoki, Giuseppe Ateniese1, Roberto Avanzi2, Zuzana Beerliova3, Olivier Billet4, Alex Biryukov5, Ian F. Blake6, Colin Boyd7, Eric Brier, Aniello Castiglione, Juyoung Cha, Aldar C.-F. Chan8, Liqun Chen9, Kookrae Cho, Scott Contini, Paolo D'Arco10, Jintai Ding11, Christophe Doche, Orr Dunkelman5, Matthias Fitzi12, Pierre-Alain Fouque13, Pierre-Alain Fouque14, Jacques Fournier15, Kouichi Fujisaki16, Eiichiro Fujisaki, Jun Furukawa17, David Galindo18, Shai Halevi18, Helena Handschuh19, Chris Heneghan20, Thomas Holenstein3, Fumitaka Hoshino, Yong Ho Hwang1, Toshiyuki Isshiki21, Ellen Jochemsz22, Antoine Joux23, Ari Juels, Charanjit S. Jutla18, Aggelos Kiayias24, Hiroaki Kikuchi25, Tetsutarou Kobayashi, Tadayoshi Kohno26, Hugo Krawczyk18, Sandeep Kumar27, Tanja Lange28, Jung Wook Lee, Barbara Masucci10, Alexander May2, Miodrag J. Mihaljevic29, Kazuhiko Minematsu17, Fabian Monrose1, Paul Montague30, Steve Myers31, David Naccache14, Antonio Nicolosi32, Satoshi Obana17, Satomi Okazaki, Katsuyuki Okeya33, Francis Olivier, Roger Oyono34, Daniel Page35, Jung Hyung Park36, Kun Peng7, Krzysztof Pietrzak3, Dominik Raub3, Yasuyuki Sakai37, Kouichi Sakurai, Werner Schindler38, Jae Woo Seo36, Jong Hoon Shin, Igor E. Shparlinski, Ron Steinfeld, Mike Szydlo, Yael Tauman Kalai39, Isamu Teranishi17, Toshio Tokita37, Michael Tunstall20, Frederik Vercauteren5, Karine Villegas40, Shabsi Walfish32, Huaxiong Wang, Xiaofeng Wang41, Bogdan Warinschi35, Benne de Weger22, Christopher Wolf13, Alex Yampolskiy42, Yeon Hyeong Yang43, Yiqun Lisa Yin, Jeong Yoon44, David Pointcheval13 
01 Jan 2006
TL;DR: Lecture Notes in Computer Science (including subseries Lecture notes in Artificial Intelligence and Lecture note in Bioinformatics) as discussed by the authors, including subseries lecture notes in artificial intelligence and bioinformatism.
Abstract: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) : Preface

3 citations


Cited by
More filters
Book
01 Jan 1996
TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Abstract: From the Publisher: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols; more than 200 tables and figures; more than 1,000 numbered definitions, facts, examples, notes, and remarks; and over 1,250 significant references, including brief comments on each paper.

13,597 citations

Book
01 Jan 2004
TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Abstract: After two decades of research and development, elliptic curve cryptography now has widespread exposure and acceptance. Industry, banking, and government standards are in place to facilitate extensive deployment of this efficient public-key mechanism. Anchored by a comprehensive treatment of the practical aspects of elliptic curve cryptography (ECC), this guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment. In addition, the book addresses some issues that arise in software and hardware implementation, as well as side-channel attacks and countermeasures. Readers receive the theoretical fundamentals as an underpinning for a wealth of practical and accessible knowledge about efficient application. Features & Benefits: * Breadth of coverage and unified, integrated approach to elliptic curve cryptosystems * Describes important industry and government protocols, such as the FIPS 186-2 standard from the U.S. National Institute for Standards and Technology * Provides full exposition on techniques for efficiently implementing finite-field and elliptic curve arithmetic* Distills complex mathematics and algorithms for easy understanding* Includes useful literature references, a list of algorithms, and appendices on sample parameters, ECC standards, and software toolsThis comprehensive, highly focused reference is a useful and indispensable resource for practitioners, professionals, or researchers in computer science, computer engineering, network design, and network data security.

2,893 citations

Journal ArticleDOI
TL;DR: The ANSI X9.62 ECDSA is described and related security, implementation, and interoperability issues are discussed, and the strength-per-key-bit is substantially greater in an algorithm that uses elliptic curves.
Abstract: The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of the Digital Signature Algorithm (DSA). It was accepted in 1999 as an ANSI standard and in 2000 as IEEE and NIST standards. It was also accepted in 1998 as an ISO standard and is under consideration for inclusion in some other ISO standards. Unlike the ordinary discrete logarithm problem and the integer factorization problem, no subexponential-time algorithm is known for the elliptic curve discrete logarithm problem. For this reason, the strength-per-key-bit is substantially greater in an algorithm that uses elliptic curves. This paper describes the ANSI X9.62 ECDSA, and discusses related security, implementation, and interoperability issues.

2,092 citations

Book ChapterDOI
14 Aug 2005
TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract: In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

1,600 citations

Patent
05 Jul 2001
TL;DR: In this paper, a business model for the creation, maintenance, transmission, and use of digital medical records is presented, which allows financial burdens to be reallocated optimally and equitably, resulting in decreased overall societal cost.
Abstract: A method of maintaining digital medical records, comprising a step of receiving a medical transaction record (102), encrypted with a key in accordance with a patient-file association. Also comprising a step of accessing the encrypted medical transaction record according to a patient association with the record (111). And further comprising a step of re-encryption of the encrypted accessed medical transaction record with a key associated with an intended recipient of the medical record. The system and method according to the present invention presents a new business model for creation, maintenance, transmission, and use of medical records. The invention also allows financial burdens to be reallocated optimally and equitably, resulting in decreased overall societal cost and providing a successful business model for a database proprietor. Secure entrusted medical records are held in trust by an independent third party on behalf of the patient (113), and serve the medical community at large. Separately encrypted record elements may be aggregated as an information polymer.

1,457 citations