Draft:Nick Sullivan (cryptography)
Submission declined on 13 December 2024 by BuySomeApples (talk). This submission's references do not show that the subject qualifies for a Wikipedia article—that is, they do not show significant coverage (not just passing mentions) about the subject in published, reliable, secondary sources that are independent of the subject (see the guidelines on the notability of people). Before any resubmission, additional references meeting these criteria should be added (see technical help and learn about mistakes to avoid when addressing this issue). If no additional references exist, the subject is not suitable for Wikipedia. This submission is not adequately supported by reliable sources. Reliable sources are required so that information can be verified. If you need help with referencing, please see Referencing for beginners and Citing sources.
Where to get help
How to improve a draft
You can also browse Wikipedia:Featured articles and Wikipedia:Good articles to find examples of Wikipedia's best writing on topics similar to your proposed article. Improving your odds of a speedy review To improve your odds of a faster review, tag your draft with relevant WikiProject tags using the button below. This will let reviewers know a new draft has been submitted in their area of interest. For instance, if you wrote about a female astronomer, you would want to add the Biography, Astronomy, and Women scientists tags. Editor resources
|
Nick Sullivan | |
---|---|
Nationality | Canadian-American |
Education | University of Waterloo (BMath) University of Calgary (MSc) |
Occupation(s) | Applied Cryptographer, Independent Consultant |
Known for | Cryptography, Internet Security, Research |
Website | nicksullivan |
Nicholas "Nick" Sullivan is a Canadian-American applied cryptographer and internet security expert, known for his work in cryptography and privacy-enhancing technologies. He founded Cloudflare Research.[1], where he led initiatives to develop advanced security protocols. He is currently an independent consultant.
Career
[edit]Symantec
[edit]Early in his career, Sullivan worked at Symantec, where he contributed to Symantec's Internet Security Threat Report.[2]
Apple
[edit]Sullivan later joined Apple, where he worked on the development of cryptographic and security features for Apple's products. He holds over a dozen patents related to encryption and internet security from his tenure at the company.[3]
Cloudflare
[edit]Sullivan joined Cloudflare in 2013. During his time at Cloudflare, he led various initiatives to enhance cryptographic technologies, internet security protocols, and privacy-enhancing methods:
- Heartbleed: Helped qualify the risks associated with the Heartbleed vulnerability by launching a public challenge inviting researchers to demonstrate exploitation of the vulnerability.[4]
- Universal SSL: Worked to improve internet privacy and speed by promoting the widespread deployment of SSL encryption.[5]
- TLS 1.3: Played a key role in the implementation and global deployment of the TLS 1.3 protocol to improve internet security.[6][7]
- Post-Quantum Readiness: Led efforts to prepare Cloudflare for the advent of quantum cryptography, with the company being recognized for its post-quantum readiness.[8]
- Oblivious DNS over HTTPS (ODoH): Collaborated with Apple to develop ODoH, a privacy-focused DNS protocol.[9]
- Credential Stuffing: Researched credential stuffing attacks and helped design and deploy Might I Get Pwned: A Second Generation Compromised Credential Checking Service.[10][11]
- League of Entropy: Contributed to the development of verifiable randomness beacons.[12]
- RPKI: Advocated for secure routing protocols to mitigate internet outages due to route leaks.[13][14]
Independent Consultant
[edit]Sullivan is currently an independent consultant, focusing on cryptography and internet security. He also serves on the board of eQualitie, advocating for internet privacy and security.
Involvement with IETF and CFRG
[edit]Sullivan has been actively involved in the Internet Engineering Task Force (IETF) and the Crypto Forum Research Group (CFRG). His contributions include:
- TLS and DTLS Extensions: Co-authored standards for multiple standards including delegated credentials[15][16]
- IANA TLS Registry: One of three experts designated to manage the IANA registry for TLS extensions[17]
- Co-chair of MLS WG: Serves as co-chair of the Messaging Layer Security (MLS) working group.[18]
- Co-chair of CFRG: Serves as co-chair of the Crypto Forum Research Group and co-author of RFC 9380 and RFC 9497, relevant to oblivious pseudorandom functions.[19]
Public Profile
[edit]Sullivan is a frequent speaker at security and cryptography conferences[20] [21] and has given guest lectures at MIT [22] UC Berkeley [23] and Stanford[24] discussing various security topics. He has also published multiple educational articles, including the widely cited explainer on Elliptic Curve Cryptography for Ars Technica [25]. He made an appearance in a video by Tom Scott on Cloudflare's wall of entropy[26]
Academic Publications
[edit]Sullivan has co-authored several research papers in cryptography and internet security, including:
- "The Ties that un-Bind: Decoupling IP from Web Services and Sockets for Robust Addressing Agility at CDN-scale" (ACM SIGCOMM 2021).[27]
- "Portunus: Secure Remote Access to Private Network Resources" (USENIX ATC 2023).[28]
- "The Security Impact of HTTPS Interception" (NDSS 2017).[29]
- "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins" (IMC 2019).[14]
- "Protocols for Checking Compromised Credentials" (CCS 2019).[10]
References
[edit]- ^ "Cloudflare Research". research.cloudflare.com.
- ^ "Symantec Internet Security Threat Report". Broadcom. Retrieved 2024-10-02.
- ^ "Nicholas Sullivan Patents". Justia Patents. Retrieved 2024-10-02.
- ^ "Confirmed: Heartbleed Exposes Web Server's Private SSL Keys". SecurityWeek. Retrieved 2024-10-02.
- ^ "Cloudflare Boosts Browsing Privacy, Speed Through Encryption Deployment". ZDNet. Retrieved 2024-10-02.
- ^ "TLS 1.3". Cloudflare Blog. Retrieved 2024-10-02.
- ^ "CloudFlare tackles unencrypted internet with new features". ZDNet.
- Privacy Pass: Co-authored the Privacy Pass protocol, which provides an anonymous means for users to bypass CAPTCHAs."Privacy Pass: Bypassing Internet Challenges Anonymously". Cloudflare Research. Retrieved 2024-10-02.
- ^ "DigiCert Announces Quantum Readiness Award Winner". DigiCert. Retrieved 2024-10-02.
- ^ "Cloudflare and Apple Design a New Privacy-Friendly Internet Protocol". TechCrunch. Retrieved 2024-10-02.
- ^ a b "Protocols for Checking Compromised Credentials". ACM. Retrieved 2024-10-02.
- ^ "Might I Get Pwned: A Second Generation Compromised Credential Checking Service" (PDF). USENIX. Retrieved 2024-10-02.
- ^ "Creating Security Through Randomness". Dark Reading. Retrieved 2024-10-02.
- ^ "Cloudflare Wants Route Leak Internet Outages to Be a Thing of the Past". TechCrunch. Retrieved 2024-10-02.
- ^ a b "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins". ACM. Retrieved 2024-10-02.
- ^ "RFC 9261: Exported Authenticators in TLS". IETF. Retrieved 2024-10-02.
- ^ "RFC 9345: Delegated Credentials for TLS and DTLS". IETF. Retrieved 2024-10-02.
- ^ "RFC 9261: Exported Authenticators in TLS". IANA. Retrieved 2024-10-02.
- ^ "MLS Working Group". IETF. Retrieved 2024-10-02.
- ^ "Crypto Forum". IETF. Retrieved 2024-10-02.
- ^ "Nick Sullivan - ICMC". ICMC. Retrieved 2024-10-02.
- ^ "Nick Sullivan - RSA". RSA. Retrieved 2024-10-02.
- ^ "Cryptographic theory into applied technology". MIT. Retrieved 2024-10-02.
- ^ "Bringing Elliptic Curve Cryptography into the Mainstream". UCBerkeley. Retrieved 2024-10-02.
- ^ https://web.archive.org/web/20151122040100/https://securitylunch.stanford.edu/
- ^ "A (relatively easy to understand) primer on elliptic curve cryptography". Ars Technica. Retrieved 2024-10-02.
- ^ "The Lava Lamps That Help Keep The Internet Secure". YouTube. Retrieved 2024-10-02.
- ^ "Ties that Unbind" (PDF). UMD. Retrieved 2024-10-02.
- ^ "Portunus". USENIX. Retrieved 2024-10-02.
- ^ "The Security Impact of HTTPS Interception" (PDF). SafeMobile. Retrieved 2024-10-02.