Alice Silverberg

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by David Eppstein (talk | contribs) at 20:51, 7 October 2018 (Category:Fellows of the Association for Women in Mathematics; COI edit (we share an employer)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Alice Silverberg is professor of Mathematics and Computer Science at the University of California, Irvine.[1] Her research concerns number theory and cryptography. With Karl Rubin, she introduced the CEILIDH system for torus-based cryptography in 2003.[2]

Silverberg graduated from Harvard University in 1979,[1] and received her Ph.D. from Princeton University in 1984 under the supervision of Goro Shimura.[3] She joined the Ohio State University faculty in the same year, and moved to Irvine in 2004.[1]

In 2012, Silverberg became a fellow of the American Mathematical Society.[4] She is part of the 2019 class of fellows of the Association for Women in Mathematics.[5]

In 2017, Silverberg began a blog entitled Alice's Adventures in Numberland, which humorously discusses issues surrounding sexism in academia. This is a topic which she has previously discussed in interviews,[6] and has been quoted on.[7]

References

  1. ^ a b c curriculum vitae, retrieved 2014-12-22.
  2. ^ Rubin, Karl; Silverberg, Alice (2003), "Torus-based cryptography", Advances in Cryptology - CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, Springer, pp. 349–365, doi:10.1007/978-3-540-45146-4_21.
  3. ^ Alice Silverberg at the Mathematics Genealogy Project
  4. ^ List of Fellows of the American Mathematical Society
  5. ^ 2019 Class of AWM Fellows, Association for Women in Mathematics, retrieved 2018-10-07
  6. ^ "Interview with Alice Silverberg". Mathematical Association of America. Retrieved 10 October 2017.
  7. ^ Fine, Cordelia (2005). Delusions of gender: The real science behind sex differences. Icon Books Ltd.

External links