Ian Goldberg

From Wikipedia, the free encyclopedia
Ian Avrum Goldberg
Portrait of Ian Avrum Goldberg
Born (1973-03-31) March 31, 1973 (age 48)
Alma mater
Known forOff-the-Record Messaging
Scientific career
FieldsComputer Science
InstitutionsUniversity of Waterloo
Thesis"A Pseudonymous Communications Infrastructure for the Internet" (2000)
Doctoral advisorEric Brewer
Websitewww.cypherpunks.ca/~iang/

Ian Avrum Goldberg (born March 31, 1973) is a cryptographer and cypherpunk. He is best known for breaking Netscape's implementation of SSL (with David Wagner),[1] and for his role as chief scientist of Radialpoint (formerly Zero Knowledge Systems), a Canadian software company. Goldberg is currently a professor at the David R. Cheriton School of Computer Science, within the University of Waterloo. He was formerly Tor Project board of directors chairman,[2] and is one of the designers of off the record messaging.[3]

Education[]

He attended high school at the University of Toronto Schools, graduating in 1991. In 1995, he received a B.Math from the University of Waterloo in pure mathematics and computer science. He obtained a Ph.D. from the University of California, Berkeley in December 2000. His thesis was entitled A Pseudonymous Communications Infrastructure for the Internet.[4] His advisor was Eric Brewer.

Accomplishments[]

As a high school student, Goldberg was a member of Canada's team to the International Math Olympiad from 1989 to 1991, where he received a bronze, silver, and gold medal respectively.[5] He was also a member of University of Waterloo team that won the ACM International Collegiate Programming Contest in 1994.[6] In 1998, Wired Magazine chose him as a member of the "Wired 25".[7] In 2011 he won the EFF Pioneer Award.[8] In 2019, he won the USENIX Security Test of Time Award along with his colleagues David Wagner and Randi Thomas and former PhD supervisor Eric Brewer. [9]

Work in cryptography[]

In 1995, Goldberg with David Wagner discovered a flaw in the random number generator used for temporary key generation in the SSL implementation of Netscape Navigator.[1][10]

One of the first cryptanalyses on the WEP wireless encryption protocol was conducted by Goldberg with Nikita Borisov and David Wagner, revealing serious flaws in its design.[11][12]

Goldberg was a co-author of the Off-the-Record instant messaging encryption protocol. He is also the author of the Perl script included in the novel Cryptonomicon by Neal Stephenson.[13]

In 2009 Goldberg was co-author of the Sphinx Mix Format,[14] which is nowadays implemented with the extension of a per-hop payload to increase the privacy of both payer and payee while routing Bitcoin payments through the Lightning Network.[15]

Vitalik Buterin, co-founder of Ethereum, was a research assistant of Goldberg while a student at the University of Waterloo.[16]

See also[]

Notes and references[]

  1. ^ Jump up to: a b Ian Goldberg (1995-09-18). "Netscape SSL implementation cracked!". Newsgrouphks.lists.cypherpunks. Retrieved 2006-09-12.
  2. ^ Perlroth, Nicole (13 July 2016). "Tor Project, a Digital Privacy Group, Reboots With New Board". The New York Times. Retrieved 2016-07-13.
  3. ^ "Tor Project Board of Directors". Tor Project. Retrieved January 26, 2015.
  4. ^ "A Pseudonymous Communications Infrastructure for the Internet" (PDF). 30 October 2001. Archived from the original (PDF) on 30 October 2001. Retrieved 5 February 2019.
  5. ^ "International Mathematical Olympiad: Hall of fame".
  6. ^ "1993-94 18th Annual ACM International Collegiate Programming Contest Final Report". 2002-04-01. Archived from the original on 2011-01-02.
  7. ^ "The Wired 25". Wired. Vol. 6 no. 11. November 1998. Retrieved 2006-10-30.
  8. ^ "EFF Celebrates the 2011 Pioneer Award Winners". 18 November 2011. Retrieved 10 December 2011.
  9. ^ "Ian Goldberg Colleagues Honoured Security Research Test of Time". 14 August 2019. Retrieved 2021-02-02.
  10. ^ "The Cypherpunks Who Cracked Netscape". people.eecs.berkeley.edu.
  11. ^ Nikita Borisov; Ian Goldberg; David Wagner (2001). "Intercepting Mobile Communications: The Insecurity of 802.11" (PDF). Retrieved 2006-09-12. Cite journal requires |journal= (help)
  12. ^ "(In)Security of the WEP algorithm". www.isaac.cs.berkeley.edu.
  13. ^ Neal Stephenson (1999). Cryptonomicon. New York: Avon Books. p. Acknowledgements. ISBN 978-0-380-97346-0.
  14. ^ "Sphinx: A Compact and Provably Secure Mix Format" (PDF). cypherpunks.ca/~iang/.
  15. ^ "Basics Of Lightning Technology #4: Onion Routing Protocol". www.github.com/lightningnetwork/lightning-rfc.
  16. ^ "The Uncanny Mind That Built Ethereum | WIRED". Wired. 13 July 2017. Archived from the original on 2017-07-13.

External links[]

  • University of Waterloo
  • UC Berkeley
Retrieved from ""