Nick Sullivan Profile Banner
Nick Sullivan Profile
Nick Sullivan

@grittygrease

22,424
Followers
7,929
Following
320
Media
7,452
Statuses

security/networking/cryptography research and development ⟡ co-chair of the Crypto Forum Research Group ⟡ always learning, always teaching

NYC
Joined August 2010
Don't wanna be here? Send us removal request.
Pinned Tweet
@grittygrease
Nick Sullivan
2 years
🧵🧵🧵 After all this time on Twitter, I don’t think I’ve ever written an introductory thread, so here it is! If you don't already follow me, or do but forgot why, here's who I am and what to expect from me on Twitter. 🧵🧵🧵
7
1
42
@grittygrease
Nick Sullivan
9 months
Fun fact: I wasn’t supposed to be in this video. I was just walking into work one day, saw Tom Scott in the lobby and asked “Aren’t you Tom Scott from YouTube?” and he interviewed me. The camera is digital, but I grew up in the 80s so I reflexively used the term “videotape” 😅
@TrungTPhan
Trung Phan
9 months
Tom Scott retired his legendary YouTube channel after 10 years. A favourite lesson: For encryption, Cloudflare uses a camera to videotape a wall of Lava Lamps. Then turns footage into a “stream of random unpredictable bytes” to make encryption keys for traffic on its network.
41
694
8K
21
336
6K
@grittygrease
Nick Sullivan
6 years
Thread. I was recently privy to a conversation in which some really smart people in security shared their favorite papers or articles. Security engineering, like other disciplines, has a rich history worth learning from. I'm going to list some of these papers in this thread.
38
969
3K
@grittygrease
Nick Sullivan
5 years
DNS-over-HTTPS will be rolled out by default in Firefox for U.S. users starting at the end of September 2019. Firefox will default to using Cloudflare's 1.1.1.1 at first, but that may change if other resolvers adopt a comparably strong privacy policy.
66
603
1K
@grittygrease
Nick Sullivan
1 year
Personal news! Today marked a significant milestone for me. Ten years ago yesterday, I embarked on an incredible journey with a scrappy San Francisco startup. Now, @Cloudflare is a global powerhouse, and I am turning the page and announcing my departure. Over the past decade,
Tweet media one
67
33
1K
@grittygrease
Nick Sullivan
5 years
This is huge! Cloudflare now offers a global NTP service at . It supports NTP and authenticated time via the new Network Time Security (NTS) spec. Authentication keys are established over TLS 1.3 on port 1234.
22
451
1K
@grittygrease
Nick Sullivan
6 years
Facebook lets you know which advertisers uploaded a contact list with your info. The next time you see an ad, follow this sequence: Why am I seeing this ad-> Manage your ad preferences-> Advertisers-> Advertisers who uploaded a contact list with your info How big is your list?
66
458
968
@grittygrease
Nick Sullivan
5 years
TLS 1.3 just passed TLS 1.2 as the most common encryption protocol for requests to the Cloudflare network.
15
194
909
@grittygrease
Nick Sullivan
6 years
DNS Queries over HTTPS (DoH) is now RFC 8484. This is a big step forward for DNS security.
15
308
623
@grittygrease
Nick Sullivan
6 years
The 1.1.1.1 resolver now supports a new protocol: DNS over Twitter! Just send your queries to @1111Resolver . We’re also working on even more interesting ways to access the DNS. Watch this space. #1dot1dot1dot1
26
357
585
@grittygrease
Nick Sullivan
8 years
How we generate the 64bits of entropy for the new @CloudFlare Origin CA #lavarand .
Tweet media one
30
408
540
@grittygrease
Nick Sullivan
1 year
Encrypted Client Hello (ECH) is a new proposed standard that improves encryption and metadata protection for connections online that use TLS for security. After years of testing and refinement, it's finally happening. Chrome has been testing ECH for months, and is now enabling
13
160
544
@grittygrease
Nick Sullivan
6 years
Guess what happened today? TLS 1.3 surpassed TLS 1.0 as the second-most common version of TLS seen by Cloudflare. #tls13
Tweet media one
9
195
516
@grittygrease
Nick Sullivan
7 years
DNS should be fast and private. Cloudflare's new DNS resolver helps make this possible by running DNS-over-HTTPS with TLS 1.3 0-RTT on a massive global network with correctly aligned incentives. "We don't see personal data as an asset; we see it as a toxic asset" #1dot1dot1dot1
@Cloudflare
Cloudflare
7 years
Announcing 1.1.1.1: the fastest, privacy-first consumer DNS service -
Tweet media one
132
4K
6K
14
272
491
@grittygrease
Nick Sullivan
11 months
Introducing RFCGPT: the virtual assistant that has read the entire RFC series. Ask it anything about internet protocols and standardization! This tool is built on OpenAI’s new “My GPT” feature and is available to all ChatGPT Plus customers. Note that
11
76
400
@grittygrease
Nick Sullivan
6 years
Announcing support for Encrypted SNI. Never leak your browsing history in plaintext to your ISP again. #CryptoWeek #BirthdayWeek Cloudflare Announcement: Technical Details: IETF Draft:
7
216
409
@grittygrease
Nick Sullivan
7 years
TLS 1.3 was approved by the IESG. The votes landed as follows: Ben - Yes Warren - No Alissa - Yes Benjamin - Yes This means it’s in the hands of the RFC editors to make editorial changes and publish it as an RFC. This process typically takes a few months.
Tweet media one
11
276
392
@grittygrease
Nick Sullivan
4 years
Just open-sourced: the data underlying the submarine cable map of the Internet:
6
156
385
@grittygrease
Nick Sullivan
6 years
The post-quantum crypto experiments at @Cloudflare have begun. There are now two (hybrid) post-quantum key agreement algorithms supported in TLS 1.3 at Cloudflare's edge: - One based on lattices (NTRU-HRSS: big key, low CPU) - One based on isogenies (SIDH: small key, high CPU)
10
131
363
@grittygrease
Nick Sullivan
5 years
I left Apple 7 years ago. My code is still running in every iPhone and Mac on the planet. I wish it wasn’t, and that’s partially my fault. When you put code into the world, think about how to write it in a way that it can replaced with something better.
@rachiebytes
Rachel
5 years
Does anyone ever think about all the code they’ve written? Where is it at today? Will it still be running in 100 years? Is a future developer 50 years from now going to see it and be like wow this is old school?
61
46
313
11
42
359
@grittygrease
Nick Sullivan
6 years
I am very excited for the final publication of RFC 8446, aka TLS 1.3
7
97
357
@grittygrease
Nick Sullivan
5 years
We deployed two post-quantum (aka quantum-resistant as far as we know) key agreement algorithms in TLS 1.3: one fast with big keys (ostrich) and one slow with smaller keys (turkey) and ran an experiment with Chrome to race them. Here are the results.
Tweet media one
10
143
341
@grittygrease
Nick Sullivan
6 years
RFC 8565 is especially brilliant. The HyperText Jeopardy Protocol (HTJP) inverts the request/response semantics of the Hypertext Transfer Protocol (HTTP) [..] Using HTJP, one connects to a server, sends an answer, and expects a correct question.
2
74
336
@grittygrease
Nick Sullivan
7 years
I wrote a blog post about why TLS 1.3 isn't in browsers yet: @Lekensteyn built a tool to help investigate TLS 1.3 failures due to middlebox interference: Let's make 2018 the year of TLS 1.3
10
236
327
@grittygrease
Nick Sullivan
5 years
The Cloudflare Crypto team is working on a bunch of assembly-heavy (x86_64/ARM64) cryptography code in Go. This includes high-speed elliptic curves of various flavors (NIST, CFRG, MSFT, Pairing-friendly), post-quantum crypto, hashing. We're soliciting reviewers. DM for details.
13
115
319
@grittygrease
Nick Sullivan
7 years
It’s hard to overstate how bad this F5 bug is. It’s basically DROWN without needing SSLv2. If you have a vulnerable F5, anyone can sign things with your RSA private key. Bleichenbacher strikes again.
10
299
316
@grittygrease
Nick Sullivan
6 years
New Directions in Cryptography - Whitfield Diffie and Martin Hellman (1976) It's hard to emphasize just how revolutionary the concept of public key cryptography is. This paper started it all, introducing D-H key agreement and digital signatures.
3
58
315
@grittygrease
Nick Sullivan
7 years
The 1.1.1.1 resolver also implements the latest privacy-enhancing standards such as DNS-over-TLS, DNS-over-HTTPS, QNAME minimization, and it removes the privacy-unfriendly EDNS Client Subnet extension. We’re also working on new standards to fix issues like
11
114
310
@grittygrease
Nick Sullivan
6 years
Awesome work at the IETF 102 hackathon by the encrypted SNI team consisting of folks from @Cloudflare @fastly @mozilla and @apple . There are now implementations in BoringSSL, NSS and picotls. Working servers are live at and .
14
138
316
@grittygrease
Nick Sullivan
3 years
Understanding How Facebook Disappeared from the Internet by @tstrickx and @celso .
4
142
308
@grittygrease
Nick Sullivan
6 years
Please don't do this when you visit Cloudflare.
@ncisverse
The NCISverse
6 years
For regionals! 😂 Maybe they should've put these lava lamps behind glass or something? #NCIS
8
38
215
15
36
287
@grittygrease
Nick Sullivan
5 years
If you're going to impress us with factoring RSA public keys, factor one from the RSA Factoring Challenge. If you can factor the original 1991 RSA-2048 modulus by the end of the year, I'll match the original cash prize of $200,000. Show your work.
3
71
275
@grittygrease
Nick Sullivan
6 years
DNS interception and manipulation is real and pervasive. This paper is a great motivator for the deployment of encrypted DNS and DNSSEC. #usesec18 Who Is Answering My Queries: Understanding and Characterizing Interception of the DNS Resolution Path
2
138
257
@grittygrease
Nick Sullivan
6 years
Having encrypted DNS enables so many cool things online. For example, we have a new proposal for encrypting SNI that we'll be talking about at #IETF102 . Here's the draft:
2
102
243
@grittygrease
Nick Sullivan
3 years
In case you missed it, we built a TypeScript library to do zero-knowledge proofs over ECDSA signatures. ECDSA is ubiquitous, so there are potentially thousands of interesting real-world applications including adding privacy to WebAuthn attestation.
11
64
247
@grittygrease
Nick Sullivan
6 years
Reflections on Trusting Trust - Ken Thompson (1984) This paper succinctly describes the concept that it's not enough to trust software, you also need to trust the software that compiles the software, and the software that compiles the compiler, and so on
4
36
228
@grittygrease
Nick Sullivan
1 year
I have an exciting update to share! Starting today, I'm available for 1:1 calls on Intro to help the next generation of startups. Keep reading ⬇️ For those who don’t know me yet, I’m a Computer Security and Cryptography Expert, the founder of Cloudflare Research, and was a
7
17
223
@grittygrease
Nick Sullivan
4 years
It's my seven(!) year anniversary at @Cloudflare today. I'm grateful for all the people I've met along the way and all the important work we've been able to do. That said, I feel like I'm just getting started.
14
4
225
@grittygrease
Nick Sullivan
6 years
Cloudflare now supports TLS 1.3 for the connection between Cloudflare and the origin server, enabled by default. There were issues with certain load balancers not handling the RFC version of the protocol, but these are mostly fixed. Non-trivial speed boost for dynamic content.
5
56
212
@grittygrease
Nick Sullivan
8 years
Cloudflare is officially seeing more TLS 1.3 traffic than TLS 1.1 traffic. The first of many exciting TLS 1.3 milestones this week.
5
132
211
@grittygrease
Nick Sullivan
6 years
Welcome to #CryptoWeek at @Cloudflare ! Kicking it off with an introduction by me: The Distributed Web Gateway (starring IPFS): IPFS Gateway Validator extension: Stay tuned every day for new announcements!
2
94
212
@grittygrease
Nick Sullivan
3 years
What an interesting few weeks to be working at @Cloudflare , especially on the blog. Well, don’t think we’re letting up. If you live for technical blog posts, block off a few hours and dust off your reading glasses because you’re in for a treat next week.
10
9
196
@grittygrease
Nick Sullivan
6 years
This is why we use one of them for our physical RNG in @Cloudflare London.
@pickover
Cliff Pickover
6 years
The motions of double pendulums are impossible to predict over time.
10
102
252
4
36
190
@grittygrease
Nick Sullivan
5 years
Today's my six year anniversary at @Cloudflare . Thank you to everyone who has been a part of this incredible run. There have been too many highlights to count, but if you'd like to stroll down memory lane for a bit, keep reading.
11
11
188
@grittygrease
Nick Sullivan
6 years
We’re at an interesting point in history with respect to internet protocols. TLS 1.3, DoH, Wireguard, HTTP/2 CERTIFICATE frame, MLS, and others are changing the game but aren’t widely deployed yet. Support your local e2e encrypted network protocol.
4
53
170
@grittygrease
Nick Sullivan
6 years
Some people say DNSSEC is useless. Recent events have convinced me otherwise. Since BGP hijacking is prevalent and the deployment of TLS-protected DNS protocols is focused on the user-to-resolver path (rather than resolver to authoritative), DNS poisoning is a real threat.
5
66
171
@grittygrease
Nick Sullivan
5 years
Tweet media one
0
5
149
@grittygrease
Nick Sullivan
2 years
Privacy has deservedly become a bit of a buzzword online. There are more opportunities to watch, profile, and surveil Internet users than ever. This is a growing concern as our lives and our stuff (there are more net-connected devices than people on earth) move online.
Tweet media one
13
48
151
@grittygrease
Nick Sullivan
6 years
And it looks like they're blocking encrypted SNI outright (according to accounts on the ground). In some ways, this is our fault for not agreeing on a final spec and pushing it out to more clients faster. The politics around network privacy engineering are tricky. Cliffs abound.
@JoeBeOne
Joseph Lorenzo Hall, PhD
6 years
Looks like South Korea has started filtering the internet across all ISPs using SNI (one thing we can't yet encrypt under TLS 1.3). Fuuuuuuck #censorship
2
30
62
9
74
151
@grittygrease
Nick Sullivan
6 years
This World of Ours - James Mickens (2014) A comedic article that helps emphasize the difference between targeted attacks by well-resourced adversaries and the more pedestrian threats faced by the general populace.
3
29
148
@grittygrease
Nick Sullivan
5 years
There’s been a lot of noise around new DNS encryption technologies lately, including DNS-over-TLS (DoT) and DNS-over-HTTPS (DoH). This explainer by @Lekensteyn cuts through the noise with a clear explanation of how these technologies work.
3
62
144
@grittygrease
Nick Sullivan
1 year
We are now in the exciting early adopter phase of the post-quantum cryptography transition. The last year has seen some major developments. In November 2022, Google deployed post-quantum cryptography for internal communications () and then by August 2023,
2
40
140
@grittygrease
Nick Sullivan
6 years
Some of the loudest complaints we hear about Cloudflare from folks on Twitter are about two things: end-to-end integrity and access through Tor. Next week we’ll be announcing two innovative new features to help resolve these issues. #CryptoWeek
3
29
140
@grittygrease
Nick Sullivan
5 years
This was literally taken from the Cloudflare office and put on display in the Science Museum in London. Amazing!
Tweet media one
@TeaKayB
𝕋𝕖𝕒𝕂𝕒𝕪𝔹 🐦: Tommaths in Museums
5 years
This may well be the most soothing 30 seconds of your day: a chaotic pendulum used to generate random numbers for secure communication (recorded at @sciencemuseum today, in the Top Secret exhibition).
4
14
49
5
16
142
@grittygrease
Nick Sullivan
6 years
Over 5% of HTTPS requests to Cloudflare use TLS 1.3. Getting to 50% of browser requests is possible by the end of the year. We're changing the defaults to get more sites on board.
Tweet media one
2
47
137
@grittygrease
Nick Sullivan
7 years
It's all coming together for TLS 1.3 Draft 23. We've enabled it on Cloudflare, Chrome and Firefox support is landing imminently, and the working group has declared another Last Call
3
70
131
@grittygrease
Nick Sullivan
6 years
Having both DoH (DNS-over-HTTPS) and DoT (DNS-over-TLS) is great. DoH is fantastic for browser clients who already implement HTTP/2 and all its multiplexing machinery, and DoT is perfect for the DNS backend. I look forward to more authoritative DNS servers supporting DoT.
7
36
132
@grittygrease
Nick Sullivan
6 years
Return-Oriented Programming - Solar Designer (1997) A new attack methodology that revolutionized offensive security.
2
13
127
@grittygrease
Nick Sullivan
7 years
As IETF 101 convenes in London, TLS 1.3 use on the internet soar. We're now seeing 2% of global connections to Cloudflare use TLS 1.3! This is mostly due to Chrome 65 enabling TLS 1.3 by default. #tls13
Tweet media one
4
75
129
@grittygrease
Nick Sullivan
5 years
It’s Crypto Week again at @Cloudflare ! We’re very excited to share a week of cryptography-related announcements. As a warm up, I wrote a post outlining why we do Crypto Week and some thoughts on securing the Internet of the future. Enjoy.
4
48
130
@grittygrease
Nick Sullivan
5 years
Thread One of the perks of working at @Cloudflare is that technical people are encouraged to share their voice with the public on the company blog. Generous coworkers donate time, energy, and expertise to enable these amazing builders to teach and explain for the benefit of all.
2
31
131
@grittygrease
Nick Sullivan
5 years
Cloudflare's public time service, , is now serving over 1 million NTP requests per second at peak! It's been less than a year since the service was launched. ⌚️⌚️⌚️
Tweet media one
4
27
130
@grittygrease
Nick Sullivan
6 years
Fans of certificate transparency and internet routing, we created a new CT log for the RPKI. Check it out here:
6
50
126
@grittygrease
Nick Sullivan
6 years
Improving SSL Warnings: Comprehension and Adherence - Adrienne Porter Felt et al. (2015) A data-driven study of how well/poorly user interfaces express security features to users in web browsers.
3
20
122
@grittygrease
Nick Sullivan
6 years
I’ll be tweeting about some post-quantum crypto things as the come up this week in this thread.
5
33
121
@grittygrease
Nick Sullivan
2 years
Thread. Big announcement from Cloudflare today: we have opened our post-quantum cryptography alpha. We now support Kyber, a post-quantum key agreement in Cloudflare’s reverse proxy product and we want you to help test it with us.
7
48
124
@grittygrease
Nick Sullivan
6 years
Lest We Remember: Cold Boot Attacks on Encryption Keys - J. Alex Halderman et al. (2008) Another security paper that explores the reasons why good encryption software can be insufficient in the face of physical attacks.
2
16
117
@grittygrease
Nick Sullivan
6 years
My coworkers are amazing. You can find this at 6th and Howard in SF. #cryptomeanscryptography
Tweet media one
6
33
118
@grittygrease
Nick Sullivan
5 years
Even modern cryptographic protocols like TLS 1.3 are vulnerable to weak randomness in the underlying system. This risk can be mitigated in a general way using a secret key. Just use “this one weird trick” described by @CasCremers , myself, et al.
4
35
119
@grittygrease
Nick Sullivan
8 years
"The Security Impact of HTTPS Interception" led by @zakirbpd , with @_aaspring_ , @rlbarnes , @pzb , myself and others.
2
78
117
@grittygrease
Nick Sullivan
6 years
Format String Attacks - Tim Newsham (2000) Still one of the most pervasive security issues, format string vulnerabilities demonstrate the dangers of mixing abstractions.
1
12
110
@grittygrease
Nick Sullivan
5 years
PSA: @Cloudflare ’s WARP is *not* a VPN as the term is popularly used. It does not make you anonymous to the sites you are visiting. It does, however, encrypt your traffic so your local network and ISP can’t see it, providing enhanced privacy. Even for unencrypted HTTP and DNS!
4
31
112
@grittygrease
Nick Sullivan
7 years
It turns out there were printers running a “theorized” NSA backdoor into RSA’s TLS library, and this was discovered because people were searching for TLS 1.3-incompatible implementations and there just happens to be a namespace collision.
2
45
101
@grittygrease
Nick Sullivan
6 years
An under-the-radar new feature from @Cloudflare for sites with custom domains on shared hosting (such as Github pages or Heroku). You can now enable certificate validation (Strict mode) and Cloudflare will use the CNAME target to validate the cert.
1
37
110
@grittygrease
Nick Sullivan
3 years
Technical writing at @Cloudflare wouldn't be what it is without @jgrahamc , who always brings great perspective to even the most in-the-weeds technical topic.
Tweet media one
3
5
111
@grittygrease
Nick Sullivan
6 years
I just presented a new HTTP header at #IETF102 developed with @Akamai and @Fastly to prevent CDN looping attacks like . We’re looking for other reverse proxies/CDNs to collaborate. Let’s work together to fix common problems!
0
46
107
@grittygrease
Nick Sullivan
6 years
Day 4 of #CryptoWeek : Cloudflare launches its own Onion service on Tor for customers. This is a huge deal: it reduces friction for people using Tor while still allowing Cloudflare to block bots. Powered by alt-svc: no .onion certificate required!
3
51
107
@grittygrease
Nick Sullivan
4 years
If Zoom announces their own half-baked crypto protocol for group key agreement instead of announcing a plan to dedicate resources to help MLS be the best it can be, I consider this a failure. We need *one* open and well-vetted standard with solid libraries, not another me-too.
4
33
107
@grittygrease
Nick Sullivan
6 years
That’s right. DNS over SMS. Text +1-833-672-1001 to get your DNS fix.
@matthewgall
Matthew Gall
6 years
Like SMS? Maybe text your query to +18336721001 :) #1dot1dot1dot1dot
0
16
24
7
36
106
@grittygrease
Nick Sullivan
6 years
To emphasize the need for secure time for HTTPS, I worked with researchers to measure the reliability of certificate revocation (OCSP) servers: the results were mixed. We need short-lived credentials. (To be published at ACM IMC 2018) #CryptoWeek
5
53
109
@grittygrease
Nick Sullivan
2 years
Exported Authenticators is now RFC 9261. Thanks to everyone who contributed!
2
14
100
@grittygrease
Nick Sullivan
6 years
Programming Satan’s Computer - Ross Anderson and Roger Needham (1995) An exploration of the adversarial models needed to build secure software.
1
14
102
@grittygrease
Nick Sullivan
9 years
An exploit is not a weapon, it is a proof.
5
126
105
@grittygrease
Nick Sullivan
5 years
You can now access the Ethereum network through @Cloudflare via HTTP using the Distributed Web Gateway at . You can also create your own gateways using any hostname of your choosing. #CryptoWeek
1
27
102
@grittygrease
Nick Sullivan
9 years
It's official, SSL is dead: http://t.co/qx7gScAyyg
4
248
107
@grittygrease
Nick Sullivan
5 years
Thread Real World Crypto 2020 is upon us. RWC is the marquee applied cryptography conference, bringing together academia and industry (51% of attendees have no academic affiliation). It's the largest RWC ever with 642 attendees. Talk summaries to follow. #realworldcrypto
5
26
102
@grittygrease
Nick Sullivan
5 years
I was chatting with a friend of mine who hires engineers who told me that in their company's hiring process they have an explicit focus on assessing the candidate's "grit" during the interview process.
7
23
101