Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sharon Goldberg is active.

Publication


Featured researches published by Sharon Goldberg.


acm special interest group on data communication | 2008

Rationality and traffic attraction: incentives for honest path announcements in bgp

Sharon Goldberg; Shai Halevi; Aaron D. Jaggard; Rebecca N. Wright

We study situations in which autonomous systems (ASes) may have incentives to send BGP announcements differing from the AS-level paths that packets traverse in the data plane. Prior work on this issue assumed that ASes seek only to obtain the best possible outgoing path for their traffic. In reality, other factors can influence a rational ASs behavior. Here we consider a more natural model, in which an AS is also interested in attracting incoming traffic (e.g., because other ASes pay it to carry their traffic). We ask what combinations of BGP enhancements and restrictions on routing policies can ensure that ASes have no incentive to lie about their data-plane paths. We find that protocols like S-BGP alone are insufficient, but that S-BGP does suffice if coupled with additional (quite unrealistic) restrictions on routing policies. Our game-theoretic analysis illustrates the high cost of ensuring that the ASes honestly announce data-plane paths in their BGP path announcements.


acm special interest group on data communication | 2013

A survey of interdomain routing policies

Phillipa Gill; Michael Schapira; Sharon Goldberg

Researchers studying the inter-domain routing system typically rely on models to fill in the gaps created by the lack of information about the business relationships and routing policies used by individual autonomous systems. To shed light on this unknown information, we asked 100 network operators about their routing policies, billing models, and thoughts on routing security. This short paper reports the surveys results and discusses their implications.


international cryptology conference | 2008

Protocols and lower bounds for failure localization in the internet

Boaz Barak; Sharon Goldberg; David Xiao

A secure failure-localization path-quality-monitoring (FLPQM) protocols allows a sender to localize faulty links on a single path through a network to a receiver, even when intermediate nodes on the path behave adversarially. Such protocols were proposed as tools that enable Internet service providers to select high-performance paths through the Internet, or to enforce contractual obligations. We give the first formal definitions of security for FL-PQM protocols and construct: 1. A simple FL-PQM protocol that can localize a faulty link every time a packet is not correctly delivered. This protocols communication overhead is O(1) additional messages of length O(n) per packet (where n is the security parameter). 2. A more efficient FL-PQM protocol that can localize a faulty link when a noticeable fraction of the packets sent during some time period are not correctly delivered. The number of additional messages is an arbitrarily small fraction of the total number of packets. We also prove lower bounds for such protocols: 1. Every secure FL-PQM protocol requires each intermediate node on the path to have some shared secret information (e.g. keys). 2. If secure FL-PQM protocols exist then so do one-way functions. 3. Every black-box construction of a FL-PQM protocol from a random oracle that securely localizes every packet and adds at most O(log n) messages overhead per packet requires each intermediate node to invoke the oracle. These results show that implementing FL-PQM requires active cooperation (i.e. maintaining keys and agreeing on, and performing, cryptographic protocols) from all of the intermediate nodes along the path. This may be problematic in the Internet, where links operate at extremely high speeds, and intermediate nodes are owned by competing business entities with little incentive to cooperate.


very large data bases | 2014

Calibrating data to sensitivity in private data analysis: a platform for differentially-private analysis of weighted datasets

Davide Proserpio; Sharon Goldberg; Frank McSherry

We present an approach to differentially private computation in which one does not scale up the magnitude of noise for challenging queries, but rather scales down the contributions of challenging records. While scaling down all records uniformly is equivalent to scaling up the noise magnitude, we show that scaling records non-uniformly can result in substantially higher accuracy by bypassing the worst-case requirements of differential privacy for the noise magnitudes. This paper details the data analysis platform wPINQ, which generalizes the Privacy Integrated Query (PINQ) to weighted datasets. Using a few simple operators (including a non-uniformly scaling Join operator) wPINQ can reproduce (and improve) several recent results on graph analysis and introduce new generalizations (e.g., counting triangles with given degrees). We also show how to integrate probabilistic inference techniques to synthesize datasets respecting more complicated (and less easily interpreted) measurements.


hot topics in networks | 2013

On the risk of misbehaving RPKI authorities

Danny Cooper; Ethan Heilman; Kyle Brogle; Leonid Reyzin; Sharon Goldberg

The RPKI is a new security infrastructure that relies on trusted authorities to prevent some of the most devastating attacks on interdomain routing. The threat model for the RPKI supposes that authorities are trusted and routing is under attack. Here we discuss the risks that arise when this threat model is flipped: when RPKI authorities are faulty, misconfigured, compromised, or compelled to misbehave. We show how design decisions that elegantly address the vulnerabilities in the original threat model have unexpected side effects in this flipped threat model. In particular, we show new targeted attacks that allow RPKI authorities, under certain conditions, to limit access to IP prefixes, and discuss the risk that transient RPKI faults can take IP prefixes offline. Our results suggest promising directions for future research, and have implications on the design of security architectures that are appropriate for the untrusted and error-prone Internet.


financial cryptography | 2016

Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions

Ethan Heilman; Foteini Baldimtsi; Sharon Goldberg

Although Bitcoin is often perceived to be an anonymous currency, research has shown that a user’s Bitcoin transactions can be linked to compromise the user’s anonymity. We present solutions to the anonymity problem for both transactions on Bitcoin’s blockchain and off the blockchain (in so called micropayment channel networks). We use an untrusted third party to issue anonymous vouchers which users redeem for Bitcoin. Blind signatures and Bitcoin transaction contracts (aka smart contracts) ensure the anonymity and fairness during the bitcoin \(\leftrightarrow \) voucher exchange. Our schemes are practical, secure and anonymous.


acm special interest group on data communication | 2012

Modeling on quicksand: dealing with the scarcity of ground truth in interdomain routing data

Phillipa Gill; Michael Schapira; Sharon Goldberg

Researchers studying the interdomain routing system, its properties and new protocols, face many challenges in performing realistic evaluations and simulations. Modeling decisions with respect to AS-level topology, routing policies and traffic matrices are complicated by a scarcity of ground truth for each of these components. Moreover, scalability issues arise when attempting to simulate over large (although still incomplete) empirically-derived AS-level topologies. In this paper, we discuss our approach for analyzing the robustness of our results to incomplete empirical data. We do this by (1) developing fast simulation algorithms that enable us to (2) running multiple simulations with varied parameters that test the sensitivity of our research results.


workshop on online social networks | 2012

A workflow for differentially-private graph synthesis

Davide Proserpio; Sharon Goldberg; Frank McSherry

We present a new workflow for differentially-private publication of graph topologies. First, we produce differentially-private measurements of interesting graph statistics using our new version of the PINQ programming language, Weighted PINQ, which is based on a generalization of differential privacy to weighted sets. Next, we show how to generate graphs that fit any set of measured graph statistics, even if they are inconsistent (due to noise), or if they are only indirectly related to actual statistics that we want our synthetic graph to preserve. We combine the answers to Weighted PINQ queries with an incremental evaluator (Markov Chain Monte Carlo (MCMC)) to synthesize graphs where the statistic of interest aligns with that of the protected graph. This paper presents our preliminary results; we show how to cast a few graph statistics (degree distribution, edge multiplicity, joint degree distribution) as queries in Weighted PINQ, and then present experimental results synthesizing graphs generated from answers to these queries.


measurement and modeling of computer systems | 2011

Fine-grained latency and loss measurements in the presence of reordering

Myungjin Lee; Sharon Goldberg; Ramana Rao Kompella; George Varghese

Modern trading and cluster applications require microsecond latencies and almost no losses in data centers. This paper introduces an algorithm called FineComb that can estimate fine-grain end-to-end loss and latency measurements between edge routers in these data center networks. Such a mechanism can allow managers to distinguish between latencies and loss singularities caused by servers and those caused by the network. Compared to prior work, such as Lossy Difference Aggregator (LDA), that focused on switch-level latency measurements, the requirement of end-to-end latency measurements introduces the challenge of reordering that occurs commonly in IP networks due to churn. The problem is even more acute in switches across data center networks that employ multipath routing algorithms to exploit the inherent path diversity. Without proper care, a loss estimation algorithm can confound loss and reordering; further, any attempt to aggregate delay estimates in the presence of reordering results in severe errors. FineComb deals with these problems using order-agnostic packet digests and a simple new idea we call stash recovery. Our evaluation demonstrates that FineComb can provide orders of magnitude better accuracy in loss and delay estimates in the presence of reordering compared to LDA.


2009 5th IEEE Workshop on Secure Network Protocols | 2009

SINE: Cache-friendly integrity for the web

Camille Gaspard; Sharon Goldberg; Wassim Itani; Elisa Bertino; Cristina Nita-Rotaru

In this paper we present SINE, a cache-friendly protocol for integrity-enforced web documents. SINE operates by decoupling integrity from confidentiality and provides web documents with an integrity-enforcement authentication tag that can be incrementally verified by multiple parties. We developed a prototype implementation of SINE with minimal changes to the standard web client/server architecture and conducted experiments using the standard Squid web proxy. Our experimental results show that SINE provides the required integrity services to web pages while maintaining the standard caching mechanisms. Moreover, by taking advantage of caching, SINE shows a performance gain that reached a factor of 5 over SSL/TLS.

Collaboration


Dive into the Sharon Goldberg's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Michael Schapira

Hebrew University of Jerusalem

View shared research outputs
Top Co-Authors

Avatar

Dimitrios Papadopoulos

Hong Kong University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge