Nick Sullivan is an author and IT professional,[1] living in San Francisco.[2][3]

Early life and Professional career

edit

He graduated from the University of Waterloo with a degree in mathematics and from the University of Calgary with a master's degree in computer science with a focus on cryptography.[2]

Nick Sullivan worked for six years at Apple.[2]

He is the head of research at Cloudflare.[4][5]

As an author

edit
  • The Security Impact of HTTPS Interception (2017)[6][7]
  • RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins (2019)[8][9]
  • Protocols for Checking Compromised Credentials (2019)[10][11]
  • The Ties that un-Bind: Decoupling IP from Web Services and Sockets for Robust Addressing Agility at CDN-scale (2021).[12][13]
  • Portunus: Secure Remote Access to Private Network Resources (2023)[14]

Articles/Publications

edit
  • Red October: CloudFlare’s Open Source Implementation of the Two-Man Rule (2013)[15]
  • Universal SSL: How It Scales (2014)[16]
  • Certificate Revocation and Heartbleed (2014)[17]
  • An introduction to JavaScript-based DDoS (2015)[18]
  • Geo Key Manager: How It Works (2017)[19]
  • Introducing Zero Round Trip Time Resumption (0-RTT) (2017)[20]
  • A Detailed Look at RFC 8446 (a.k.a. TLS 1.3) - (2018)[21]
  • Keyless SSL: The Nitty Gritty Technical Details (2019)[22]
  • The post-quantum future: challenges and opportunities (2022)[23]
  • Helping build the next generation of privacy-preserving protocols (2024)[24]
  • Cloudflare’s Approach to Research (2024)[25]

References

edit
  1. ^ "Cloudflare launches open source keyless SSL". iTnews. Retrieved 2024-10-10.
  2. ^ a b c Staff, Ars (2013-10-24). "A (relatively easy to understand) primer on elliptic curve cryptography". Ars Technica. Retrieved 2024-10-10.
  3. ^ "How these lava lamps are securing the internet - Boing Boing".
  4. ^ Whittaker, Zack (2020-12-08). "Cloudflare and Apple design a new privacy-friendly internet protocol". TechCrunch. Retrieved 2024-10-10.
  5. ^ "Encryption is groovy: SF tech company CloudFlare uses lava lamps in an unusual way". ABC7 San Francisco. Retrieved 2024-10-10.
  6. ^ "The Security Impact of HTTPS Interception" (PDF). SafeMobile. Retrieved 2024-10-02.
  7. ^ "The Security Impact of HTTPS Interception". NDSS Symposium. Retrieved 2024-10-10.
  8. ^ "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins". ACM. Retrieved 2024-10-02.
  9. ^ Chung, Taejoong; Aben, Emile; Bruijnzeels, Tim; Chandrasekaran, Balakrishnan; Choffnes, David; Levin, Dave; Maggs, Bruce M.; Mislove, Alan; Rijswijk-Deij, Roland van; Rula, John; Sullivan, Nick (2019-10-21). "RPKI is Coming of Age: A Longitudinal Study of RPKI Deployment and Invalid Route Origins". Proceedings of the Internet Measurement Conference. IMC '19. New York, NY, USA: Association for Computing Machinery: 406–419. doi:10.1145/3355369.3355596. ISBN 978-1-4503-6948-0.
  10. ^ "Protocols for Checking Compromised Credentials". ACM. Retrieved 2024-10-02.
  11. ^ Li, Lucy; Pal, Bijeeta; Ali, Junade; Sullivan, Nick; Chatterjee, Rahul; Ristenpart, Thomas (2019-11-06). "Protocols for Checking Compromised Credentials". Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. CCS '19. New York, NY, USA: Association for Computing Machinery: 1387–1403. doi:10.1145/3319535.3354229. ISBN 978-1-4503-6747-9.
  12. ^ "Ties that Unbind" (PDF). UMD. Retrieved 2024-10-02.
  13. ^ Fayed, Marwan; Bauer, Lorenz; Giotsas, Vasileios; Kerola, Sami; Majkowski, Marek; Odintsov, Pavel; Sitnicki, Jakub; Chung, Taejoong; Levin, Dave; Mislove, Alan; Wood, Christopher A.; Sullivan, Nick (2021-08-09). "The ties that un-bind: decoupling IP from web services and sockets for robust addressing agility at CDN-scale". Proceedings of the 2021 ACM SIGCOMM 2021 Conference. SIGCOMM '21. New York, NY, USA: Association for Computing Machinery: 433–446. doi:10.1145/3452296.3472922. ISBN 978-1-4503-8383-7.
  14. ^ "Portunus". USENIX. Retrieved 2024-10-02.
  15. ^ "Red October: CloudFlare's Open Source Implementation of the Two-Man Rule". The Cloudflare Blog. 2013-11-21. Retrieved 2024-10-10.
  16. ^ "Universal SSL: How It Scales". The Cloudflare Blog. 2014-10-01. Retrieved 2024-10-10.
  17. ^ "Certificate Revocation and Heartbleed". The Cloudflare Blog. 2014-04-12. Retrieved 2024-10-10.
  18. ^ "An introduction to JavaScript-based DDoS". The Cloudflare Blog. 2015-04-30. Retrieved 2024-10-10.
  19. ^ "Geo Key Manager: How It Works". The Cloudflare Blog. 2017-09-26. Retrieved 2024-10-10.
  20. ^ "Introducing Zero Round Trip Time Resumption (0-RTT)". The Cloudflare Blog. 2017-03-15. Retrieved 2024-10-10.
  21. ^ "A Detailed Look at RFC 8446 (a.k.a. TLS 1.3)". The Cloudflare Blog. 2018-08-11. Retrieved 2024-10-10.
  22. ^ "Keyless SSL: The Nitty Gritty Technical Details". The Cloudflare Blog. 2014-09-19. Retrieved 2024-10-10.
  23. ^ "The post-quantum future: challenges and opportunities". The Cloudflare Blog. 2022-02-25. Retrieved 2024-10-10.
  24. ^ "Helping build the next generation of privacy-preserving protocols". The Cloudflare Blog. 2020-12-08. Retrieved 2024-10-10.
  25. ^ "Cloudflare's Approach to Research". The Cloudflare Blog. 2019-09-18. Retrieved 2024-10-10.