J. Alex Halderman

Last updated
J. Alex Halderman
J. Alex Halderman - 2018.jpg
Bornc. January 1981 (age 4243)
Nationality American
Alma mater Princeton University
Known for 2016 United States presidential election recounts
Awards Sloan Research Fellowship, Pwnie Award
Scientific career
Fields Computer science
Institutions University of Michigan
Doctoral advisor Edward Felten
Website J. Alex Halderman homepage

J. Alex Halderman (born c. January 1981) is professor of computer science and engineering at the University of Michigan, where he is also director of the Center for Computer Security & Society. Halderman's research focuses on computer security and privacy, with an emphasis on problems that broadly impact society and public policy.

Contents

Education

Halderman was awarded the A.B. summa cum laude in June 2003, the M.A. in June 2005, and the Ph.D. in June 2009, all in Computer Science from Princeton University. [1]

Academic career

As a student at Princeton, Halderman played a significant role in exposing flaws in digital rights management (DRM) software used on compact discs. In 2004, he discovered that a DRM system called MediaMax CD-3 could be bypassed simply by holding down the shift key while inserting a CD.[ citation needed ] The company behind the system briefly threatened him with a $10 million lawsuit, landing him on the front page of USA Today . [2] Later, in 2005, he helped show that a DRM system called Extended Copy Protection functioned identically to a rootkit and weakened the security of computers in which audio CDs were played.[ citation needed ] The ensuing Sony BMG copy protection rootkit scandal led to the recall of millions of CDs, class action lawsuits, and enforcement action by the U.S. Federal Trade Commission.[ citation needed ]

In 2008, Halderman led the team that discovered the cold boot attack against disk encryption, which allows an attacker with physical access to a computer device to extract encryption keys or other secrets from its memory. The technique, which was initially effective against nearly every full-disk encryption product on the market, exploits DRAM data remanence to retrieve memory contents even after the device has been briefly powered off. [3] One version of the technique involves cooling DRAM modules with freeze spray to slow data decay, then removing them from the computer and reading them in an external device. It has become an important part of computer forensics practice and has also inspired a wide variety of defensive research, such as leakage-resilient cryptography and hardware implementations of encrypted RAM. For their work developing the attack, Halderman and his coauthors received the Pwnie Award for Most Innovative Research and the Best Student Paper Award from the USENIX Security Symposium.

At the University of Michigan, Halderman and coauthors performed some of the first comprehensive studies of Internet censorship in China [4] and in Iran, [5] and of underground "street networks" in Cuba. [6] In 2009, he led a team that uncovered security problems and copyright infringement in client-side censorship software mandated by the Chinese government. [7] The findings helped catalyze popular protest against the program, leading China to reverse its policy requiring its installation on new PCs. In 2011, Halderman and his students invented Telex, a new approach to circumventing Internet censorship, partially by placing anticensorship technology into core network infrastructure outside the censoring country. With support from the United States Department of State, which called the technique a "generational jump forward" in censorship resistance, [8] Halderman led a multi-institutional collaboration that further developed the technology and deployed it at ISP-scale under the name Refraction Networking. [9] In 2015, United States Ambassador to the United Nations Samantha Power brought him to New York to demonstrate the technology at a meeting alongside the General Assembly. [8]

In 2012, Halderman and coauthors discovered serious flaws in random number generators that weakened the public-key cryptography used for HTTPS and SSH servers in millions of Internet of things devices. They disclosed vulnerabilities to 60 device manufacturers and spurred changes to the Linux kernel. [10] Their work received the Best Paper Award at the USENIX Security Symposium and was named one of the notable computing articles of the year by ACM Computing Reviews . [11] Halderman played a significant role in fixing several major vulnerabilities in the TLS protocol. He was a co-discoverer of the Logjam [12] and DROWN [13] attacks, and conducted the first impact assessment of the FREAK attack. [14] The three flaws compromised the security of tens of millions of HTTPS websites and resulted in changes to HTTPS server software, web browsers, and the TLS protocol. Since they worked by exploiting remnants of ways in which older versions of the protocol had been deliberately weakened due to 1990s-era restrictions on the export of cryptography from the United States, [15] they carried lessons for the ongoing public policy debate about cryptographic back doors for law enforcement. [16]

Halderman's Logjam work also provided a plausible explanation for a major question raised by the Edward Snowden revelations: how the National Security Agency could be decoding large volumes of encrypted network traffic. By extrapolating their results to the resources of a major government, the researchers concluded that nation-state attackers could plausibly break 1,024-bit Diffie-Hellman key exchange using a purpose-built supercomputer. [17] For a cost on the order of a hundred million dollars, an intelligence agency could break the cryptography used by about two-thirds of all virtual private networks. [18] Snowden publicly responded that he shared the researchers suspicions and blamed the U.S. government for failing to close a vulnerability that left so many people at risk. [19] The work received the 2015 Pwnie Award for Most Innovative Research and was named Best Paper at the ACM Conference on Computer and Communications Security.

In 2013, Halderman and his graduate students created ZMap, a free and open-source security scanning tool designed for information security research. [20] By making efficient use of network bandwidth, ZMap can scan the Internet's entire IPv4 address space in under an hour, allowing researchers to quantify vulnerable systems, track the adoption of security patches, and even measure the impact of natural disasters that disrupt Internet access. [21] Halderman and collaborators used it to track the OpenSSL Heartbleed vulnerability [22] and raised the global rate of patching by 50% by warning the operators of unpatched web servers. [23] Their work won the Best Paper award at the ACM Internet Measurement Conference. In partnership with Google, Halderman's research group used ZMap to study the security of email delivery, [24] highlighting seven countries where more than 20% of inbound Gmail messages arrived unencrypted due to network attackers. [25] To mitigate the problem, Gmail added an indicator to let users know when they receive a message that wasn't delivered using encryption, resulting in a 25% increase in inbound messages sent over an encrypted connection. [26] Halderman and his collaborators were recognized with the 2015 IRTF Applied Networking Research Prize.

In order to accelerate the adoption of encryption by web servers, Halderman in 2012 partnered with Mozilla and the Electronic Frontier Foundation to found the Let's Encrypt HTTPS certificate authority. Let's Encrypt provides HTTPS certificates at no cost through an automated protocol, significantly lowering the complexity of setting up and maintaining TLS encryption. Since its launch in 2016, Let's Encrypt has grown to protecting more than 150 million web sites. [27] Halderman and his students laid the foundation for the IETF-standard protocol that clients use to interface with the CA, the Automated Certificate Management Environment. [28] He sits on the board of directors of the Internet Security Research Group, the non-profit that operates Let's Encrypt. [29] He is also a co-founder and chief scientist of Censys, [30] a network security company that he says aims to "change the way security works by making it more quantitative, more precise, and more accurate." [31]

In 2015, Halderman was part of a team of proponents that included Steven M. Bellovin, Matt Blaze, Nadia Heninger, and Andrea M. Matwyshyn who successfully proposed a security research exemption to Section 1201 of the Digital Millennium Copyright Act. [32]

Halderman was awarded a Sloan Research Fellowship in 2015 by the Alfred P. Sloan Foundation, and in 2019 he was named an Andrew Carnegie Fellow by the Carnegie Corporation of New York. [33] He was profiled in the November 2016 issue of Playboy . [8]

Electronic voting

After the 2016 United States presidential election, computer scientists, including Halderman, urged the Clinton campaign to request an election recount in Wisconsin, Michigan, and Pennsylvania (three swing states where Trump had won narrowly, while Clinton won New Hampshire and Maine narrowly) for the purpose of excluding the possibility that the hacking of electronic voting machines had influenced the recorded outcome. [34] [35] [36]

On June 21, 2017, Halderman testified before the United States Senate Select Committee on Intelligence. [37] [38] [39] The hearing, titled "Russian Interference in the 2016 U.S. Election", focused on the federal government's role in safeguarding U.S. elections from outside interference. Halderman discussed his own research in computer science and cybersecurity. He discussed one instance where he tampered with a voting machine and demonstrated the ability to change the outcome of an election. He also made three policy recommendations to safeguard U.S. elections: upgrading and replacing obsolete and vulnerable voting machines; consistently and routinely checking that American elections results are accurate; and applying cybersecurity best practices to the design of voting equipment and the management of elections. Halderman fielded questions from the Senators about his research and policy recommendations. At the end of the hearing, Chairman Burr praised Halderman for his work and noted how important his research is.[ citation needed ]

Following the 2020 United States presidential election, Halderman stated that a software glitch during the unofficial vote tally was not caused by fraud, but rather by human error, [40] and said the conspiracy theory that a supercomputer was used to switch votes from Trump to Biden was "nonsense". [41]

His expert witness report on voting machine vulnerabilities was filed in a Georgia case under seal, but is sought by litigants in another case and an election official in Louisiana. [42]

In 2022, CISA issued the advisory "Vulnerabilities Affecting Dominion Voting Systems ImageCast X" based on research by Halderman. [43]

Related Research Articles

<span class="mw-page-title-main">Encryption</span> Process of converting plaintext to ciphertext

In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.

In computing, Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. It is used in virtual private networks (VPNs).

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible.

In computing, Internet Key Exchange is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication ‒ either pre-shared or distributed using DNS ‒ and a Diffie–Hellman key exchange to set up a shared session secret from which cryptographic keys are derived. In addition, a security policy for every peer which will connect must be manually maintained.

Internet Security Association and Key Management Protocol (ISAKMP) is a protocol defined by RFC 2408 for establishing security association (SA) and cryptographic keys in an Internet environment. ISAKMP only provides a framework for authentication and key exchange and is designed to be key exchange independent; protocols such as Internet Key Exchange (IKE) and Kerberized Internet Negotiation of Keys (KINK) provide authenticated keying material for use with ISAKMP. For example: IKE describes a protocol using part of Oakley and part of SKEME in conjunction with ISAKMP to obtain authenticated keying material for use with ISAKMP, and for other security associations such as AH and ESP for the IETF IPsec DOI.

<span class="mw-page-title-main">Edward Felten</span> American computer scientist (born 1963)

Edward William Felten is the Robert E. Kahn Professor of Computer Science and Public Affairs at Princeton University, where he was also the director of the Center for Information Technology Policy from 2007 to 2015 and from 2017 to 2019. On November 4, 2010, he was named Chief Technologist for the Federal Trade Commission, a position he officially assumed January 3, 2011. On May 11, 2015, he was named the Deputy U.S. Chief Technology Officer. In 2018, he was nominated to and began a term as Board Member of PCLOB.

In cryptography, a weak key is a key, which, used with a specific cipher, makes the cipher behave in some undesirable way. Weak keys usually represent a very small fraction of the overall keyspace, which usually means that, a cipher key made by random number generation is very unlikely to give rise to a security problem. Nevertheless, it is considered desirable for a cipher to have no weak keys. A cipher with no weak keys is said to have a flat, or linear, key space.

Internet security is a branch of computer security. It encompasses the Internet, browser security, web site security, and network security as it applies to other applications or operating systems as a whole. Its objective is to establish rules and measures to use against attacks over the Internet. The Internet is an inherently insecure channel for information exchange, with high risk of intrusion or fraud, such as phishing, online viruses, trojans, ransomware and worms.

<span class="mw-page-title-main">Matt Blaze</span> American researcher

Matt Blaze is an American researcher who focuses on the areas of secure systems, cryptography, and trust management. He is currently the McDevitt Chair of Computer Science and Law at Georgetown University, and is on the board of directors of the Tor Project.

<span class="mw-page-title-main">Steven M. Bellovin</span>

Steven M. Bellovin is a researcher on computer networking and security who has been a professor in the computer science department at Columbia University since 2005. Previously, Bellovin was a fellow at AT&T Labs Research in Florham Park, New Jersey.

A network telescope is an Internet system that allows one to observe different large-scale events taking place on the Internet. The basic idea is to observe traffic targeting the dark (unused) address-space of the network. Since all traffic to these addresses is suspicious, one can gain information about possible network attacks as well as other misconfigurations by observing it.

Disk encryption is a technology which protects information by converting it into code that cannot be deciphered easily by unauthorized people or processes. Disk encryption uses disk encryption software or hardware to encrypt every bit of data that goes on a disk or disk volume. It is used to prevent unauthorized access to data storage.

<span class="mw-page-title-main">Elie Bursztein</span> French computer scientist (born 1980)

Elie Bursztein, born 1 June 1980 in France, is a French computer scientist and software engineer. He currently leads Google’s Security and Anti-Abuse Research Team.

Telex is a research anti-censorship system that would allow users to circumvent a censor without alerting the censor to the act of circumvention. It is not ready for real users, but a proof-of-concept mock system exists. As of 2018, Telex has evolved into refraction networking.

Logjam is a security vulnerability in systems that use Diffie–Hellman key exchange with the same prime number. It was discovered by a team of computer scientists and publicly reported on May 20, 2015. The discoverers were able to demonstrate their attack on 512-bit DH systems. They estimated that a state-level attacker could do so for 1024-bit systems, then widely used, thereby allowing decryption of a significant fraction of Internet traffic. They recommended upgrading to at least 2048 bits for shared prime systems.

<span class="mw-page-title-main">DROWN attack</span> Security bug

The DROWN attack is a cross-protocol security bug that attacks servers supporting modern SSLv3/TLS protocol suites by using their support for the obsolete, insecure, SSL v2 protocol to leverage an attack on connections using up-to-date protocols that would otherwise be secure. DROWN can affect all types of servers that offer services encrypted with SSLv3/TLS yet still support SSLv2, provided they share the same public key credentials between the two protocols. Additionally, if the same public key certificate is used on a different server that supports SSLv2, the TLS server is also vulnerable due to the SSLv2 server leaking key information that can be used against the TLS server.

Key Finding Attacks are attacks on computer systems that make use of cryptography in which computer memory or non-volatile storage is searched for private cryptographic keys that can be used to decrypt or sign data. The term is generally used in the context of attacks which search memory much more efficiently than simply testing each sequence of bytes to determine if it provides the correct answer. They are often used in combination with cold boot attacks to extract key material from computers.

ZMap is a free and open-source security scanner that was developed as a faster alternative to Nmap. ZMap was designed for information security research and can be used for both white hat and black hat purposes. The tool is able to discover vulnerabilities and their impact, and detect affected IoT devices.

<span class="mw-page-title-main">Nadia Heninger</span> American cryptographer, computer security expert

Nadia Heninger is an American cryptographer, computer security expert, and computational number theorist at the University of California, San Diego.

Refraction networking, also known as decoy routing, is a research anti-censorship approach that would allow users to circumvent a censor without using any individual proxy servers. Instead, it implements proxy functionality at the core of partner networks, such as those of Internet service providers, outside the censored country. These networks would discreetly provide censorship circumvention for "any connection that passes through their networks." This prevents censors from selectively blocking proxy servers and makes censorship more expensive, in a strategy similar to collateral freedom.

References

  1. "J. Alex Halderman". jhalderm.com. Retrieved 2022-05-08.
  2. Noden, Merrell (2006-03-22). "Who's Afraid of Alex Halderman '03?". Princeton Alumni Weekly. Retrieved 2019-06-09.
  3. Halderman, J. Alex; Schoen, Seth D.; Heninger, Nadia; Clarkson, William; Paul, William; Calandrino, Joseph A.; Feldman, Ariel J.; Appelbaum, Jacob; Felten, Edward W. (2009). "Lest we remember: cold-boot attacks on encryption keys" (PDF). Communications of the ACM. 52 (5): 91–98. doi:10.1145/1506409.1506429. ISSN   0001-0782. S2CID   7770695.
  4. Xu, Xueyang; Mao, Z. Morley; Halderman, J. Alex (2011). "Internet Censorship in China: Where Does the Filtering Occur?" (PDF). Passive and Active Measurement. Lecture Notes in Computer Science. Springer. 6579: 133–142. Bibcode:2011LNCS.6579..133X. doi:10.1007/978-3-642-19260-9_14. ISBN   978-3-642-19259-3.
  5. Aryan, Simurgh; Aryan, Homa; Halderman, J. Alex (2013). "Internet Censorship in Iran: A First Look" (PDF). Third USENIX Workshop on Free and Open Communications on the Internet (FOCI).
  6. Pujol, Eduardo; Scott, Will; Wustrow, Eric; Halderman, J. Alex (2017). "Initial Measurements of the Cuban Street Network" (PDF). ACM Internet Measurement Conference.
  7. Wolchok, Scott; Yao, Randy; Halderman, J. Alex (2009-06-18). "Analysis of the Green Dam Censorware System" . Retrieved 2019-06-09.
  8. 1 2 3 Friess, Steve (29 September 2016). "Technology Will Destroy Democracy Unless This Man Stops It". Playboy. Archived from the original on 25 November 2016. Retrieved 24 November 2016.
  9. Frolov, Sergey; Douglas, Fred; Scott, Will; McDonald, Allison; VanderSloot, Benjamin; Hynes, Rod; Kruger, Adam; Kallitsis, Michalis; Robinson, David G.; Borisov, Nikita; Halderman, J. Alex; Wustrow, Eric (2017). "An ISP-Scale Deployment of TapDance" (PDF). 7th USENIX Workshop on Free and Open Communications on the Internet.
  10. Heninger, Nadia; Durumeric, Zakir; Wustrow, Eric; Halderman, J. Alex (2012). "Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices" (PDF). 21st USENIX Security Symposium.
  11. Condon, Angela. "Notable Computing Books and Articles of 2012". ACM Computing Reviews.
  12. Adrian, David; Bhargavan, Karthikeyan; Durumeric, Zakir; Gaudry, Pierrick; Green, Matthew; Halderman, J. Alex; Heninger, Nadia; Springall, Drew; Thomé, Emmanuel; Valenta, Luke; VanderSloot, Benjamin; Wustrow, Eric; Zanella-Béguelin, Santiago; Zimmermann, Paul (2019). "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice" (PDF). Communications of the ACM. 61 (1): 106–114. doi:10.1145/3292035. S2CID   56894427.
  13. Aviram, Nimrod; Schinzel, Sebastian; Somorovsky, Juraj; Heninger, Nadia; Dankel, Maik; Steube, Jens; Valenta, Luke; Adrian, David; Halderman, J. Alex; Dukhovni, Viktor; Käsper, Emilia; Cohney, Shaanan; Engels, Susanne; Paar, Christof; Shavitt, Yuval (2016). "DROWN: Breaking TLS using SSLv2" (PDF). 25th USENIX Security Symposium.
  14. "The FREAK Attack". 2015-03-03. Retrieved 2019-06-10.
  15. "What factors contributed to DROWN?". The DROWN Attack. 2016.
  16. Goodin, Dan (2016-03-01). "More than 11 million HTTPS websites imperiled by new decryption attack". Ars Technica. Retrieved 2019-06-10.
  17. Milgrom, Randy (2017). "Courage to Resist: The High-Stakes Adventures of J. Alex Halderman". The Michigan Engineer.
  18. Halderman, J. Alex; Heninger, Nadia (2015-10-14). "How is NSA breaking so much crypto?". Freedom-to-Tinker. Retrieved 2019-06-10.
  19. Guthrie Weissman, Cale (2015-05-21). "Edward Snowden weighs in on the huge internet vulnerability that could have helped the US spy on citizens". Business Insider. Retrieved 2019-06-10.
  20. Durumeric, Zakir; Wustrow, Eric; Halderman, J. Alex (2013). "ZMap: Fast Internet-Wide Scanning and its Security Applications" (PDF). 22nd USENIX Security Symposium.
  21. Lee, Timothy B. (2013-08-13). "Here's what you find when you scan the entire Internet in an hour". The Washington Post. Retrieved 2019-06-11.
  22. Durumeric, Zakir; Li, Frank; Kasten, James; Amann, Johanna; Beekman, Jethro; Payer, Mathias; Weaver, Nicolas; Adrian, David; Paxson, Vern; Bailey, Michael; Halderman, J. Alex (2014). "The Matter of Heartbleed". Proceedings of the 2014 Conference on Internet Measurement Conference. pp. 475–488. doi: 10.1145/2663716.2663755 . ISBN   9781450332132. S2CID   142767.{{cite book}}: CS1 maint: date and year (link)
  23. Gallagher, Sean (2014-04-10). "Researchers find thousands of potential targets for Heartbleed OpenSSL bug". Ars Technica. Retrieved 2019-06-10.
  24. Durumeric, Zakir; Adrian, David; Mirian, Ariana; Kasten, James; Bursztein, Elie; Lidzborski, Nicholas; Thomas, Kurt; Eranti, Vijay; Bailey, Michael; Halderman, J. Alex (2015). "Neither Snow nor Rain nor MITM: An Empirical Analysis of Email Delivery Security". 15th ACM Internet Measurement Conference.
  25. Bursztein, Elie; Lidzborski, Nicolas (2015-11-12). "New Research: Encouraging trends and emerging threats in email security". Google Security Blog. Retrieved 2019-06-11.
  26. Lidzborski, Nicolas; Pevarnek, Jonathan (2016-03-24). "More Encryption, More Notifications, More Email Security". Google Security Blog. Retrieved 2019-06-11.
  27. Aas, Josh (2018-12-31). "Looking Forward to 2019". Let's Encrypt Blog. Retrieved 2019-06-11.
  28. Barnes, R.; Hoffman-Andrews, J.; McCarney, D.; Kasten, J. (2019-03-12). Automatic Certificate Management Environment (ACME). IETF. doi: 10.17487/RFC8555 . RFC 8555 . Retrieved 2019-03-13.
  29. "About Internet Security Research Group". Internet Security Research Group. Retrieved 2019-06-11.
  30. "About Us - Censys" . Retrieved 2019-06-09.
  31. "2018 Tech Transfer Annual Report" (PDF). University of Michigan. 2019. Retrieved 2019-06-10.
  32. "Section 1201 Rulemaking: Sixth Triennial Proceeding to Determine Exemptions to the Prohibition on Circumvention" (PDF).
  33. "Two U-M professors awarded Carnegie Fellowships". Michigan News. 2019-04-23. Retrieved 2019-06-09.
  34. Dan Merica (23 November 2016). "Computer scientists to Clinton campaign: Challenge election results". CNN. Retrieved 2016-11-23.
  35. Gabriel, Trip; Sanger, David E. (2016-11-23). "Hillary Clinton Supporters Call for Vote Recount in Battleground States". The New York Times. Retrieved 2017-06-26.
  36. Halderman, J. Alex (2016-11-24). "Want to Know if the Election was Hacked? Look at the Ballots". Medium. Retrieved 2016-11-24.
  37. Naylor, Brian (2017-06-21). "U.S. Elections Systems Vulnerable, Lawmakers Told In Dueling Hearings". National Public Radio. Retrieved 2017-06-26. My conclusion is that our highly computerized election infrastructure is vulnerable to sabotage, and even to cyberattacks that could change votes. These realities risk making our election results more difficult for the American people to trust. I know America's voting machines are vulnerable because my colleagues and I have hacked them.
  38. "Hearings | Intelligence Committee". U.S. Senate. Retrieved 2017-06-26.
  39. "Expert Testimony by J. Alex Halderman" (PDF). U.S. Senate. 2017-06-21. Retrieved 2017-06-26.
  40. "US election fact check: The voting dead?". November 10, 2020. Retrieved December 4, 2020.
  41. Fichera, Angelo; Spencer, Saranac (November 13, 2020). "Bogus Theory Claims Supercomputer Switched Votes in Election" . Retrieved December 4, 2020. Likewise, J. Alex Halderman, a professor of computer science and engineering at the University of Michigan, told us the conspiracy theory is "nonsense."
  42. Kate Brumback. Associated Press. (January 13, 2022) "Fox News, Others Seek Access to Report on Voting Machines". USNews website Retrieved March 12, 2022.
  43. "Vulnerabilities Affecting Dominion Voting Systems ImageCast X | CISA". www.cisa.gov. 3 June 2022.