Anna Lysyanskaya

Last updated

Anna A. Lysyanskaya is an American cryptographer known for her research on digital signatures and anonymous digital credentials. [1] [2] She is the James A. and Julie N. Brown Professor of Computer Science at Brown University. [3]

Contents

Early life and education

Lysyanskaya grew up in Kyiv, Ukraine, and came to the US in 1993 to attend Smith College, [2] where she graduated in 1997. She went to the Massachusetts Institute of Technology for graduate study, earning a master's degree in 1999 and completing her Ph.D. in 2002. [4] Her dissertation, Signature Schemes and Applications to Cryptographic Protocol Design, was supervised by Ron Rivest. [5]

Career

After completing her doctorate, Lysyanskaya joined the Brown University faculty in 2002. [4] She was given the James A. and Julie N. Brown Professorship in 2023. [3]

She is a member of the board of directors of the International Association for Cryptologic Research, first elected in 2012, and re-elected for two additional three-year terms in 2015 and 2018. [6] She served on the Scientific Advisory Board for the Institute for Computational and Experimental Research in Mathematics (ICERM) through 2021. [7]

She was awarded the Levchin Prize in 2024 “for the development of efficient Anonymous Credentials”. [8]

See also

Related Research Articles

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer

Ralph C. Merkle is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

<span class="mw-page-title-main">Ron Rivest</span> American cryptographer

Ronald Linn Rivest is a cryptographer and computer scientist whose work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity. He is an Institute Professor at the Massachusetts Institute of Technology (MIT), and a member of MIT's Department of Electrical Engineering and Computer Science and its Computer Science and Artificial Intelligence Laboratory.

<span class="mw-page-title-main">David Chaum</span> American computer scientist and cryptographer

David Lee Chaum is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency".

<span class="mw-page-title-main">Vincent Rijmen</span> Belgian cryptographer (born 1970)

Vincent Rijmen is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK.

<span class="mw-page-title-main">Silvio Micali</span> Italian-American computer scientist (born 1954)

Silvio Micali is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand, a proof-of-stake blockchain cryptocurrency protocol. Micali's research at the MIT Computer Science and Artificial Intelligence Laboratory centers on cryptography and information security.

Wang Xiaoyun is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.

Phillip Rogaway is an American cryptographer who is a professor of computer science at the University of California, Davis. He graduated from Beverly Hills High School, and later earned a BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT, in the Theory of Computation group. He has taught at UC Davis since 1994. He was awarded the Paris Kanellakis Award in 2009 and the first Levchin Prize for Real World Cryptography in 2016. Rogaway received an NSF CAREER award in 1996, which the NSA had attempted to prevent by influencing the NSF.

Digital credentials are the digital equivalent of paper-based credentials. Just as a paper-based credential could be a passport, a driver's license, a membership certificate or some kind of ticket to obtain some service, such as a cinema ticket or a public transport ticket, a digital credential is a proof of qualification, competence, or clearance that is attached to a person. Also, digital credentials prove something about their owner. Both types of credentials may contain personal information such as the person's name, birthplace, birthdate, and/or biometric information such as a picture or a finger print.

Reihaneh "Rei" Safavi-Naini is the NSERC/Telus Industrial Research Chair and the Alberta Innovates Strategic Chair in Information Security at the University of Calgary, Canada.

Victor Saul Miller is an American mathematician as a Principal Computer Scientist in the Computer Science Laboratory of SRI International. He received his B.A. in mathematics from Columbia University in 1968, and his Ph.D. in mathematics from Harvard University in 1975. He was an assistant professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights, New York, and moved to the Mathematics Department in 1984. From 1993-2022 he was on the Research Staff of Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton, New Jersey, U.S. In 2022 he was a Research Scientist in that Statistics and Privacy Group of Meta Platforms.

Jill Catherine Pipher was the president of the American Mathematical Society. She began a two-year term in 2019. She is also the past president of the Association for Women in Mathematics, and she was the first director of the Institute for Computational and Experimental Research in Mathematics, an NSF-funded mathematics institute based in Providence, Rhode Island.

Signatures with efficient protocols are a form of digital signature invented by Jan Camenisch and Anna Lysyanskaya in 2001. In addition to being secure digital signatures, they need to allow for the efficient implementation of two protocols:

  1. A protocol for computing a digital signature in a secure two-party computation protocol.
  2. A protocol for proving knowledge of a digital signature in a zero-knowledge protocol.
<span class="mw-page-title-main">Tal Rabin</span> American cryptographer

Tal Rabin is a computer scientist and Professor of Computer and Information Science at the University of Pennsylvania. She was previously the head of research at the Algorand Foundation and the head of the cryptography research group at IBM's Thomas J. Watson Research Center.

<span class="mw-page-title-main">Amit Sahai</span> American cryptographer (born 1974)

Amit Sahai is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities.

Jan Leonhard Camenisch is a Swiss research scientist in cryptography and privacy and is currently the CTO of DFINITY. He previously worked at IBM Research – Zurich, Switzerland and has published over 100 widely cited scientific articles and holds more than 70 U.S. patents.

The Levchin Prize for real-world cryptography is a prize given to people or organizations who are recognized for contributions to cryptography that have a significant impact on its practical use. The recipients are selected by the steering committee of the Real World Crypto (RWC) academic conference run by the International Association for Cryptologic Research (IACR) and announced at the RWC conference.

<span class="mw-page-title-main">Yael Tauman Kalai</span> Cryptographer and theoretical computer scientist

Yael Tauman Kalai is a cryptographer and theoretical computer scientist who works as a Senior Principal Researcher at Microsoft Research New England and as an adjunct professor at MIT in the Computer Science and Artificial Intelligence Lab.

Melissa Erin Chase is an American cryptographer known for her research on attribute-based encryption, digital credentials, and information privacy. She works at Microsoft Research.

Oded Regev is an Israeli-American theoretical computer scientist and mathematician. He is a professor of computer science at the Courant institute at New York University. He is best known for his work in lattice-based cryptography, and in particular for introducing the learning with errors problem.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS. In particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. Savage, Neil (2007), "Anna Lysyanskaya, 31: Securing online privacy", Innovators under 35, MIT Technology Review, archived from the original on 2018-11-11, retrieved 2018-11-10
  2. 1 2 Maran, Meredith (September 13, 2017), "Are the Hackers Winning?", Brown Alumni Magazine
  3. 1 2 Polhemus, Jesse (June 22, 2023), "Anna Lysyanskaya Receives A Named Chair", Brown CS News, Brown University Computer Science, retrieved 2024-01-27
  4. 1 2 "Anna Lysyanskaya, Professor of Computer Science", Researchers@Brown, Brown University , retrieved 2018-11-09
  5. Anna Lysyanskaya at the Mathematics Genealogy Project
  6. Board of directors, International Association for Cryptologic Research , retrieved 2018-11-09
  7. https://icerm.brown.edu/about/nsf/reports/2020-2021-Annual-Report.pdf ICERM Annual Report May 1, 2020 – April 30, 2021
  8. "The Levchin Prize for Real-World Cryptography". Real World Crypto Symposium. International Association for Cryptologic Research. Retrieved 9 April 2024.