Ian Goldberg named Senior Member of IEEE

Friday, May 12, 2023

Cheriton School of Computer Science Professor Ian Goldberg has been named a Senior Member of the Institute of Electrical and Electronics Engineers. Only 10 per cent of IEEE’s more than 400,000 members receive this designation, an honour conferred to those who have experience reflecting professional maturity, professional practice experience of at least ten years, and significant achievements. 

Professor Goldberg’s IEEE Senior Member status is among his many professional recognitions and awards, which include a CS-Can | Info-Can Early Researcher Award in 2010, an Outstanding Young Computer Science Researcher Award in 2011, the Electronic Frontier Foundation’s Pioneer Award in 2011, the Caspar Bowden Award for Outstanding Research in Privacy Enhancing Technologies in 2018, and the USENIX Security Test of Time Award in 2019.

photo of Professor Ian Goldberg

Professor Ian Goldberg is the Canada Research Chair in Privacy Enhancing Technologies. He is a founding member of the Cheriton School of Computer Science’s Cryptography, Security, and Privacy (CrySP) group and a member of the Waterloo Cybersecurity and Privacy Institute.

His research interests are in security and privacy generally, and in creating privacy enhancing technologies for the Internet specifically.

IEEE is the world’s largest technical professional organization dedicated to advancing technology for the benefit of humanity through its more than 400,000 members across 160 countries, and via its highly cited publications, conferences, technology standards and professional and educational activities.

About Professor Goldberg’s experience and achievements

Professor Goldberg joined the Cheriton School of Computer Science in 2006 as an Assistant Professor. He was promoted to Associate Professor in 2011 and Professor in 2016. He held a University Research Chair from 2012–19 before being named the Canada Research Chair in Privacy Enhancing Technologies, a title he has held since 2019.

Professor Goldberg’s PhD thesis from the University of California, Berkeley explored the design of a pseudonymous communication infrastructure for the Internet, later commercialized as the Freedom Network by Zero-Knowledge Systems, a start-up company at which he was Chief Scientist from 1999 to 2006. The Freedom Network provided easy-to-use pseudonymous access to most Internet applications and services. For the work behind this project, in 1998 he was named one of the recipients of Wired magazine’s Wired 25 award.

A similar volunteer-run non-commercial network used by millions of people across the globe known as Tor started operation in 2003. Professor Goldberg continues a long line of highly cited research work in this area, producing protocols and systems for private Internet communication with improved security, privacy, scalability, and performance properties. A number of his improvements have been incorporated into Tor, directly benefiting its two million daily users. 

Professor Goldberg is a world leader in the field of privacy enhancing technologies, or PETs for short, in which he has worked for more than 25 years. His research appears regularly in PoPETs — the Proceedings on Privacy Enhancing Technologies (known previously as PETS, the Privacy Enhancing Technologies Symposium), the top research venue dedicated to the study of privacy enhancing technologies. He also publishes in other broader top-tier computer security and privacy venues. To date, he has more than 100 peer-reviewed publications, of which 35 have received more than 100 citations on Google Scholar, and two of which have received more than 1,000. He was ranked recently as the top researcher in Canada by the number of papers published at the top security and privacy venues, and the top in the world for the same measure in PoPETs/PETS.

Professor Goldberg is known widely for his research on a variety of PETs, including secure and private messaging, privacy-preserving communications networks, private computation, censorship resistance, and more. His contributions span theory to practice — from mathematical foundations to protocol and system design to implementation to deployment. The privacy enhancing technologies he creates allow for personal autonomy online, especially important for citizens and journalists who live in restrictive regimes as well as those in western democracies. 

From 2004–16, he was the lead researcher and developer of Off-the-Record Messaging (OTR), a protocol to provide secure and private messaging to users of existing instant messaging networks. Hundreds of thousands of people around the world used OTR to protect their online communications. His desktop-focused OTR protocol was later adapted to mobile environments as the Signal protocol. More than a billion people worldwide use the Signal protocol as part of Signal, WhatsApp, and Facebook Messenger mobile apps.

Many people around the world live in countries where the Internet is censored. Professor Goldberg’s research on censorship-resistance technologies allow them to access the free and open Internet. His works on Telex and Slitheen allow people in censored countries to access websites with the aid of a cooperating Internet Service Provider outside the censoring country. To the censor, it appears the user is accessing an innocuous website, while the ISP secretly redirects the user’s traffic to the desired censored website. 

Professor Goldberg is also well known for his research on private computation, where a computation involving private data can be performed without the parties performing that computation being able to see that private data. Private computation fends off large-scale data breaches, as companies can perform the computations they want without accessing the underlying data. As the companies do not have access to the data, it cannot then be stolen from them. 

Professor Goldberg has worked on a variety of aspects of private computation, including private information retrieval, trusted execution environments, and multiparty computation, including the multiparty digital signature scheme FROST, which is being standardized in the Crypto Forum Research Group of the Internet Research Task Force and incorporated into a number of blockchain products.

Professor Goldberg’s work with University of London’s Alex Davidson along with others in a paper titled Privacy Pass: Bypassing Internet Challenges Anonymously aims to reduce the prevalence of CAPTCHAs, an online test to differentiate real users from bots. It does so by having one party that can verify a user that then issues the user with tokens, which can then be redeemed at websites to bypass CAPTCHAs. The tokens are issued blindly, using a cryptographic technique that ensures that even the issuing party cannot recognize the issued tokens when they are subsequently redeemed. This work is being standardized at the Crypto Forum Research Group, and is being rolled out as Apple’s Private Access Token feature in iOS 16 and macOS Ventura.

  1. 2024 (24)
    1. April (2)
    2. March (13)
    3. February (1)
    4. January (8)
  2. 2023 (70)
    1. December (6)
    2. November (7)
    3. October (7)
    4. September (2)
    5. August (3)
    6. July (7)
    7. June (8)
    8. May (9)
    9. April (6)
    10. March (7)
    11. February (4)
    12. January (4)
  3. 2022 (63)
    1. December (2)
    2. November (7)
    3. October (6)
    4. September (6)
    5. August (1)
    6. July (3)
    7. June (7)
    8. May (8)
    9. April (7)
    10. March (6)
    11. February (6)
    12. January (4)
  4. 2021 (64)
  5. 2020 (73)
  6. 2019 (90)
  7. 2018 (82)
  8. 2017 (51)
  9. 2016 (27)
  10. 2015 (41)
  11. 2014 (32)
  12. 2013 (46)
  13. 2012 (17)
  14. 2011 (20)