Sharon Goldberg

Orcid: 0000-0002-1002-3332

According to our database1, Sharon Goldberg authored at least 53 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
RADIUS/UDP Considered Harmful.
Proceedings of the 33rd USENIX Security Symposium, 2024

2023
Verifiable Random Functions (VRFs).
RFC, August, 2023

OpenPubkey: Augmenting OpenID Connect with User held Signing Keys.
IACR Cryptol. ePrint Arch., 2023

2022
The Use of maxLength in the Resource Public Key Infrastructure (RPKI).
RFC, October, 2022

2020
The Arwen Trading Protocols (Full Version).
IACR Cryptol. ePrint Arch., 2020

The Arwen Trading Protocols.
Proceedings of the Financial Cryptography and Data Security, 2020

2019
Message Authentication Code for the Network Time Protocol.
RFC, June, 2019

The Impact of Time on DNS Security.
IACR Cryptol. ePrint Arch., 2019

Passport: Enabling Accurate Country-Level Router Geolocation using Inaccurate Sources.
CoRR, 2019

Efficient Noninteractive Certification of RSA Moduli and Beyond.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Low-Resource Eclipse Attacks on Ethereum's Peer-to-Peer Network.
IACR Cryptol. ePrint Arch., 2018

Certifying RSA Public Keys with an Efficient NIZK.
IACR Cryptol. ePrint Arch., 2018

Technical perspective: The rewards of selfish mining.
Commun. ACM, 2018

The Unintended Consequences of Email Spam Prevention.
Proceedings of the Passive and Active Measurement - 19th International Conference, 2018

2017
Can NSEC5 be practical for DNSSEC deployments?
IACR Cryptol. ePrint Arch., 2017

TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub.
Proceedings of the 24th Annual Network and Distributed System Security Symposium, 2017

2016
The Security of NTP's Datagram Protocol.
IACR Cryptol. ePrint Arch., 2016

Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions.
IACR Cryptol. ePrint Arch., 2016

TumbleBit: An Untrusted Tumbler for Bitcoin-Compatible Anonymous Payments.
IACR Cryptol. ePrint Arch., 2016

NSEC5 from Elliptic Curves: Provably Preventing DNSSEC Zone Enumeration with Shorter Responses.
IACR Cryptol. ePrint Arch., 2016

MaxLength Considered Harmful to the RPKI.
IACR Cryptol. ePrint Arch., 2016

Attacking NTP's Authenticated Broadcast Mode.
Comput. Commun. Rev., 2016

Rethinking security for internet routing.
Commun. ACM, 2016

2015
Characterizing Web Censorship Worldwide: Another Look at the OpenNet Initiative Data.
ACM Trans. Web, 2015

Path-Quality Monitoring in the Presence of Adversaries: The Secure Sketch Protocols.
IEEE/ACM Trans. Netw., 2015

Attacking the Network Time Protocol.
IACR Cryptol. ePrint Arch., 2015

Eclipse Attacks on Bitcoin's Peer-to-Peer Network.
IACR Cryptol. ePrint Arch., 2015

2014
FineComb: Measuring Microscopic Latency and Loss in the Presence of Reordering.
IEEE/ACM Trans. Netw., 2014

Calibrating Data to Sensitivity in Private Data Analysis.
Proc. VLDB Endow., 2014

RPKI vs ROVER: Comparing the Risks of BGP Security Solutions.
IACR Cryptol. ePrint Arch., 2014

NSEC5: Provably Preventing DNSSEC Zone Enumeration.
IACR Cryptol. ePrint Arch., 2014

How secure are secure interdomain routing protocols?
Comput. Networks, 2014

A survey of interdomain routing policies.
Comput. Commun. Rev., 2014

Why is it taking so long to secure internet routing?
Commun. ACM, 2014

From the consent of the routed: improving the transparency of the RPKI.
Proceedings of the ACM SIGCOMM 2014 Conference, 2014

2013
The Diffusion of Networking Technologies.
Proceedings of the Twenty-Fourth Annual ACM-SIAM Symposium on Discrete Algorithms, 2013

BGP security in partial deployment: is the juice worth the squeeze?
Proceedings of the ACM SIGCOMM 2013 Conference, 2013

On the risk of misbehaving RPKI authorities.
Proceedings of the Twelfth ACM Workshop on Hot Topics in Networks, 2013

2012
Network-Destabilizing Attacks
CoRR, 2012

Technology Diffusion in Communication Networks
CoRR, 2012

Modeling on quicksand: dealing with the scarcity of ground truth in interdomain routing data.
Comput. Commun. Rev., 2012

A workflow for differentially-private graph synthesis.
Proceedings of the 2012 ACM workshop on Workshop on Online Social Networks, 2012

Brief announcement: network-destabilizing attacks.
Proceedings of the ACM Symposium on Principles of Distributed Computing, 2012

Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations.
IACR Cryptol. ePrint Arch., 2011

Fine-grained latency and loss measurements in the presence of reordering.
Proceedings of the SIGMETRICS 2011, 2011

Let the market drive deployment: a strategy for transitioning to BGP security.
Proceedings of the ACM SIGCOMM 2011 Conference on Applications, 2011

2008
Path-quality monitoring in the presence of adversaries.
Proceedings of the 2008 ACM SIGMETRICS International Conference on Measurement and Modeling of Computer Systems, 2008

Rationality and traffic attraction: incentives for honest path announcements in bgp.
Proceedings of the ACM SIGCOMM 2008 Conference on Applications, 2008

Protocols and Lower Bounds for Failure Localization in the Internet.
Proceedings of the Advances in Cryptology, 2008

2007
On the Teletraffic Capacity of Optical CDMA.
IEEE Trans. Commun., 2007

Source-Matched Spreading Codes for Optical CDMA.
IEEE Trans. Commun., 2007

2004
CMOS limiting optical preamplifiers using dynamic biasing for wide dynamic range.
Proceedings of the 2004 International Symposium on Circuits and Systems, 2004


  Loading...