Page 177 - My FlipBook
P. 177
Research Fellow 楊柏因 研
究
Bo-Yin Yang 人
員
Ph.D., Mathematics, Massachusetts Institute of Technology, United States Faculty
T +886-2-2788-3799 ext. 1731 E byyang@iis.sinica.edu.tw
F +886-2-2782-4814 W www.iis.sinica.edu.tw/pages/byyang
・ B.S. Mathematics, National Taiwan University (1987)
・ Ph.D. Mathematics, Massachusetts Institute of Technology (1991)
・ Associate Professor of Mathematics, Tamkang University, (1992-2006)
・ Associate Research Fellow, IIS, Academia Sinica, (2006-2011),
・ Research Fellow, IIS, Academia Sinica, (2011-present)
・ Joint Appointed Research Fellow, CITI, Academia (2011-present)
・ Career Advancement Award, Academia Sinica (2010-2014)
・ Sinica Investigator Award, Academia Sinica (2015-2019, 2020-2024)
Research Description
My research is mainly in applied cryptography and e cient implementations of cryptography and cryptanalysis. Our team is internationally
renowned particularly the study of post-quantum cryptography and cryptographic implementation especially on specialist platforms. We
entered the the U.S. National Institute for Standards and Technology (NIST) competition for new the second round. We also spend time doing
postquantum crypto standards and have a candidate in high assurance crypto software, meaning we try to formally verify cryptographic
subroutines as correct.
There is always a tradeo of security against speed. E cient implementation of cryptography is therefore extremely important in that only
fast enough applications will get used. One unfortunate di erence when programming for crypto applications is that compiling C usually
yields very suboptimal code because cryptographers are not the intended clientele of vendors. Another unique aspect of cryptography is
that to conform to the security model data ow from secrets to observables must be avoided. So we can't read with a secret index from a
table, and can't branch depending on secret data. Pragmatically, this also means no bugs. Correctness is as important as speed.
We have contributed to high-speed high-security Ed25519 elliptic curve cryptosystem, which is recently incorporated into the new FIPS 186-
5 standards. Our code is also found in some NIST second round candidates.
Publications
1. W.-L. Huang, J.-P. Chen, and B.-Y. Yang, Power Analysis on 7. D. J. Bernstein and B.-Y. Yang, Asymptotically faster quantum Brochure 2020
NTRU Prime, IACR Transactions on Cryptographic Hardware algorithms to solve multivariate quadratic equations, PQCrypto
and Embedded Systems (TCHES), 2020(1), pp. 123-151. 2018 , LNCS 10786, pp. 487-506.
2. Y.-F. Fu, J. Liu, X. Shi, M.-H. Tsai, B.-Y. Wang, and B.-Y. 8. R. Niederhagen, K.-C. Ning and B.-Y. Yang, Implementing Joux-
Yang, Signed Cryptographic Program Verification with Typed Vitse's Crossbred Algorithm for Solving MQ Systems on GPUs,
CryptoLine, ACM CCS 2019. PQCrypto 2018, ibid. pp. 121-141.
3. J. Liu, X. Shi, M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang, Verifying 9. M.-S. Chen, W.-D. Li, B.-Y. Peng, B.-Y. Yang, and C.-M.
Arithmetic in Cryptographic C Programs, ASE 2019. Cheng, Implementing 128-bit Secure MPKC Signatures, IEICE
Transactions vol. E101-A(2018) No. 3, pp. 553-569.
4. D. J. Bernstein and B.-Y. Yang, Fast constant-time gcd
computation and modular inversion. IACR Transactions on 10. M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang Certified Verification
Cryptographic Hardware and Embedded Systems (TCHES), of Algebraic Properties on Low-Level Mathematical Constructs
2019(3), pp. 340-398. in Cryptographic Programs, proc. ACM CCS 2017 (24th ACM
Conference on Computer and Communications Security, Dallas,
5. A. Polyakov, M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang, Verifying TX, USA, Oct. 30-Nov. 3), pp. 1973-1987.
Arithmetic Assembly Programs in Cryptographic Primitives,
Invited Talk and Paper, CONCUR 2018: Leibniz International 11. A. Petzoldt, M.-S. Chen, B.-Y. Yang, C. Tao, J. Ding: Design
Proceedings in Informatics 118, pp. 4:1-4:16. Principles for HFEv- Based Multivariate Signature Schemes,
Asiacrypt 2015, LNCS 9452, pp. 311-334.
6. W.-D. Li, M.-S. Chen, P.-C. Kuo, C.-M. Cheng, and B.-Y. Yang,
Frobenius Additive Fast Fourier Transform, Proc. ACM ISSAC
2018, pp. 1973-1987.
175
究
Bo-Yin Yang 人
員
Ph.D., Mathematics, Massachusetts Institute of Technology, United States Faculty
T +886-2-2788-3799 ext. 1731 E byyang@iis.sinica.edu.tw
F +886-2-2782-4814 W www.iis.sinica.edu.tw/pages/byyang
・ B.S. Mathematics, National Taiwan University (1987)
・ Ph.D. Mathematics, Massachusetts Institute of Technology (1991)
・ Associate Professor of Mathematics, Tamkang University, (1992-2006)
・ Associate Research Fellow, IIS, Academia Sinica, (2006-2011),
・ Research Fellow, IIS, Academia Sinica, (2011-present)
・ Joint Appointed Research Fellow, CITI, Academia (2011-present)
・ Career Advancement Award, Academia Sinica (2010-2014)
・ Sinica Investigator Award, Academia Sinica (2015-2019, 2020-2024)
Research Description
My research is mainly in applied cryptography and e cient implementations of cryptography and cryptanalysis. Our team is internationally
renowned particularly the study of post-quantum cryptography and cryptographic implementation especially on specialist platforms. We
entered the the U.S. National Institute for Standards and Technology (NIST) competition for new the second round. We also spend time doing
postquantum crypto standards and have a candidate in high assurance crypto software, meaning we try to formally verify cryptographic
subroutines as correct.
There is always a tradeo of security against speed. E cient implementation of cryptography is therefore extremely important in that only
fast enough applications will get used. One unfortunate di erence when programming for crypto applications is that compiling C usually
yields very suboptimal code because cryptographers are not the intended clientele of vendors. Another unique aspect of cryptography is
that to conform to the security model data ow from secrets to observables must be avoided. So we can't read with a secret index from a
table, and can't branch depending on secret data. Pragmatically, this also means no bugs. Correctness is as important as speed.
We have contributed to high-speed high-security Ed25519 elliptic curve cryptosystem, which is recently incorporated into the new FIPS 186-
5 standards. Our code is also found in some NIST second round candidates.
Publications
1. W.-L. Huang, J.-P. Chen, and B.-Y. Yang, Power Analysis on 7. D. J. Bernstein and B.-Y. Yang, Asymptotically faster quantum Brochure 2020
NTRU Prime, IACR Transactions on Cryptographic Hardware algorithms to solve multivariate quadratic equations, PQCrypto
and Embedded Systems (TCHES), 2020(1), pp. 123-151. 2018 , LNCS 10786, pp. 487-506.
2. Y.-F. Fu, J. Liu, X. Shi, M.-H. Tsai, B.-Y. Wang, and B.-Y. 8. R. Niederhagen, K.-C. Ning and B.-Y. Yang, Implementing Joux-
Yang, Signed Cryptographic Program Verification with Typed Vitse's Crossbred Algorithm for Solving MQ Systems on GPUs,
CryptoLine, ACM CCS 2019. PQCrypto 2018, ibid. pp. 121-141.
3. J. Liu, X. Shi, M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang, Verifying 9. M.-S. Chen, W.-D. Li, B.-Y. Peng, B.-Y. Yang, and C.-M.
Arithmetic in Cryptographic C Programs, ASE 2019. Cheng, Implementing 128-bit Secure MPKC Signatures, IEICE
Transactions vol. E101-A(2018) No. 3, pp. 553-569.
4. D. J. Bernstein and B.-Y. Yang, Fast constant-time gcd
computation and modular inversion. IACR Transactions on 10. M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang Certified Verification
Cryptographic Hardware and Embedded Systems (TCHES), of Algebraic Properties on Low-Level Mathematical Constructs
2019(3), pp. 340-398. in Cryptographic Programs, proc. ACM CCS 2017 (24th ACM
Conference on Computer and Communications Security, Dallas,
5. A. Polyakov, M.-H. Tsai, B.-Y. Wang, and B.-Y. Yang, Verifying TX, USA, Oct. 30-Nov. 3), pp. 1973-1987.
Arithmetic Assembly Programs in Cryptographic Primitives,
Invited Talk and Paper, CONCUR 2018: Leibniz International 11. A. Petzoldt, M.-S. Chen, B.-Y. Yang, C. Tao, J. Ding: Design
Proceedings in Informatics 118, pp. 4:1-4:16. Principles for HFEv- Based Multivariate Signature Schemes,
Asiacrypt 2015, LNCS 9452, pp. 311-334.
6. W.-D. Li, M.-S. Chen, P.-C. Kuo, C.-M. Cheng, and B.-Y. Yang,
Frobenius Additive Fast Fourier Transform, Proc. ACM ISSAC
2018, pp. 1973-1987.
175