Jump to content

Draft:Nick Sullivan (cryptographer)

From Wikipedia, the free encyclopedia
Nick Sullivan
NationalityCanadian-American
EducationUniversity of Waterloo (BMath)
University of Calgary (MSc)
Occupation(s)Applied Cryptographer, Independent Consultant
Known forCryptography, Internet Security, Research
Websitenicksullivan.org

Nicholas "Nick" Sullivan is a Canadian-American applied cryptographer and internet security expert. He founded Cloudflare Research.[1]

Career

[edit]

Symantec

[edit]

Early in his career, Sullivan worked at Symantec, where he contributed to Symantec's Internet Security Threat Report.[2]

Apple

[edit]

Sullivan later joined Apple, where he worked on the development of cryptographic and security features for Apple's products.[3]

Cloudflare

[edit]

Sullivan joined Cloudflare in 2013. During his time at Cloudflare, he led cryptographic technologies, internet security protocols, and privacy-enhancing methods:

  • Heartbleed: Helped qualify the risks associated with the Heartbleed vulnerability by launching a public challenge inviting researchers to demonstrate exploitation of the vulnerability.[4]
  • Universal SSL: Worked to improve internet privacy and speed by promoting the widespread deployment of SSL encryption.[5]
  • TLS 1.3: Played a key role in the implementation and global deployment of the TLS 1.3 protocol to improve internet security.[6][7]
  • Post-Quantum Readiness: Led efforts to prepare Cloudflare for the advent of quantum cryptography, with the company being recognized for its post-quantum readiness.[8]
  • Oblivious DNS over HTTPS (ODoH): Collaborated with Apple to develop ODoH, a privacy-focused DNS protocol.[9]
  • Credential Stuffing: Researched credential stuffing attacks and helped design and deploy Might I Get Pwned: A Second Generation Compromised Credential Checking Service.[10][11]
  • League of Entropy: Contributed to the development of verifiable randomness beacons.[12]
  • RPKI: Advocated for secure routing protocols to mitigate internet outages due to route leaks.[13][14]

Independent Consultant

[edit]

Sullivan serves on the board of eQualitie, advocating for internet privacy and security.[15]

Involvement with IETF and CFRG

[edit]

Sullivan has been actively involved in the Internet Engineering Task Force (IETF) and the Crypto Forum Research Group (CFRG). His contributions include:

Public Profile

[edit]

Sullivan is a frequent speaker at security and cryptography conferences[21][22] and has given guest lectures at MIT[23] UC Berkeley[24] and Stanford[25] discussing various security topics. He has also published multiple educational articles, including the widely cited explainer on Elliptic Curve Cryptography for Ars Technica.[26] He made an appearance in a video by Tom Scott on Cloudflare's wall of entropy.[27]

Academic Publications

[edit]

Sullivan has co-authored several research papers in cryptography and internet security, including:

  • "The Ties that un-Bind: Decoupling IP from Web Services and Sockets for Robust Addressing Agility at CDN-scale" (ACM SIGCOMM 2021).[28]
  • "Portunus: Secure Remote Access to Private Network Resources" (USENIX ATC 2023).[29]
  • "The Security Impact of HTTPS Interception" (NDSS 2017).[30]
  • "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins" (IMC 2019).[31]
  • "Protocols for Checking Compromised Credentials" (CCS 2019).[32]

References

[edit]
  1. ^ "Cloudflare's Approach to Research".
  2. ^ "Symantec Internet Security Threat Report". Broadcom. Retrieved 2024-10-02.
  3. ^ "Nicholas Sullivan Patents". Justia Patents. Retrieved 2024-10-02.
  4. ^ "Confirmed: Heartbleed Exposes Web Server's Private SSL Keys". SecurityWeek. Retrieved 2024-10-02.
  5. ^ "Cloudflare Boosts Browsing Privacy, Speed Through Encryption Deployment". ZDNet. Retrieved 2024-10-02.
  6. ^ "TLS 1.3". Cloudflare Blog. Retrieved 2024-10-02.
  7. ^ "CloudFlare tackles unencrypted internet with new features". ZDNET. Retrieved 2024-10-06.
  8. ^ "DigiCert Announces Quantum Readiness Award Winner". DigiCert. Retrieved 2024-10-02.
  9. ^ "Cloudflare and Apple Design a New Privacy-Friendly Internet Protocol". TechCrunch. Retrieved 2024-10-02.
  10. ^ "Protocols for Checking Compromised Credentials". ACM. Retrieved 2024-10-02.
  11. ^ "Might I Get Pwned: A Second Generation Compromised Credential Checking Service" (PDF). USENIX. Retrieved 2024-10-02.
  12. ^ "Creating Security Through Randomness". Dark Reading. Retrieved 2024-10-02.
  13. ^ "Cloudflare Wants Route Leak Internet Outages to Be a Thing of the Past". TechCrunch. Retrieved 2024-10-02.
  14. ^ "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins". ACM. Retrieved 2024-10-02.
  15. ^ "eQualitie - digital security for civil society". eQualitie. Retrieved 2024-10-06.
  16. ^ "RFC 9261: Exported Authenticators in TLS". IETF. Retrieved 2024-10-02.
  17. ^ "RFC 9345: Delegated Credentials for TLS and DTLS". IETF. Retrieved 2024-10-02.
  18. ^ Salowey, Joseph A.; Turner, Sean. IANA Registry Updates for TLS and DTLS (Report). Internet Engineering Task Force.
  19. ^ "MLS Working Group". IETF. Retrieved 2024-10-02.
  20. ^ "Crypto Forum". IETF. Retrieved 2024-10-02.
  21. ^ "Nick Sullivan - ICMC". ICMC. Retrieved 2024-10-02.
  22. ^ "Nick Sullivan - RSA". RSA. Retrieved 2024-10-02.
  23. ^ "Cryptographic theory into applied technology". MIT. Retrieved 2024-10-02.
  24. ^ "Bringing Elliptic Curve Cryptography into the Mainstream". UCBerkeley. Retrieved 2024-10-02.
  25. ^ "Cryptography in the Wild". Stanford. Archived from the original on 2015-11-22.
  26. ^ "A (relatively easy to understand) primer on elliptic curve cryptography". Ars Technica. Retrieved 2024-10-02.
  27. ^ "The Lava Lamps That Help Keep The Internet Secure". YouTube. Retrieved 2024-10-02.
  28. ^ "Ties that Unbind" (PDF). UMD. Retrieved 2024-10-02.
  29. ^ "Portunus". USENIX. Retrieved 2024-10-02.
  30. ^ "The Security Impact of HTTPS Interception" (PDF). SafeMobile. Retrieved 2024-10-02.
  31. ^ "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins". ACM. Retrieved 2024-10-02.
  32. ^ "Protocols for Checking Compromised Credentials". ACM. Retrieved 2024-10-02.