Submitted Successfully!
To reward your contribution, here is a gift for you: A free trial for our video production service.
Thank you for your contribution! You can also upload a video entry or images related to this topic.
Version Summary Created by Modification Content Size Created at Operation
1 handwiki -- 1476 2022-12-01 01:54:16

Video Upload Options

Do you have a full video?

Confirm

Are you sure to Delete?
Cite
If you have any further questions, please contact Encyclopedia Editorial Office.
HandWiki. Alex Halderman. Encyclopedia. Available online: https://encyclopedia.pub/entry/37440 (accessed on 28 April 2024).
HandWiki. Alex Halderman. Encyclopedia. Available at: https://encyclopedia.pub/entry/37440. Accessed April 28, 2024.
HandWiki. "Alex Halderman" Encyclopedia, https://encyclopedia.pub/entry/37440 (accessed April 28, 2024).
HandWiki. (2022, December 01). Alex Halderman. In Encyclopedia. https://encyclopedia.pub/entry/37440
HandWiki. "Alex Halderman." Encyclopedia. Web. 01 December, 2022.
Alex Halderman
Edit
computer security privacy policy

1. Introduction

J. Alex Halderman (born c. January 1981) is professor of Computer Science and Engineering at the University of Michigan, where he is also director of the Center for Computer Security & Society. Halderman's research focuses on computer security and privacy, with an emphasis on problems that broadly impact society and public policy.

2. Education

Halderman was awarded the A.B. summa cum laude in June 2003, the M.A. in June 2005, and the Ph.D. in June 2009, all in Computer Science from Princeton University.

3. Academic Career

As a student at Princeton, Halderman played a significant role exposing flaws in Digital Rights Management software used on compact discs. In 2004, he discovered that a DRM system called MediaMax CD-3 could be bypassed simply by holding down the shift key while inserting a CD. The company behind the system briefly threatened him with a $10 million lawsuit, landing him on the front page of USA Today.[1] Later, in 2005, he helped show that a DRM system called Extended Copy Protection functioned identically to a rootkit and weakened the security of computers in which audio CDs were played. The ensuing Sony BMG copy protection rootkit scandal led to the recall of millions of CDs, class action lawsuits, and enforcement action by the U.S. Federal Trade Commission.

In 2008, Halderman led the team that discovered the cold boot attack against disk encryption, which allows an attacker with physical access to a computer device to extract encryption keys or other secrets from its memory. The technique, which was initially effective against nearly every full-disk encryption product on the market, exploits DRAM data remanence to retrieve memory contents even after the device has been briefly powered off.[2] One version of the technique involves cooling DRAM modules with freeze spray to slow data decay, then removing them from the computer and reading them in an external device. It has become an important part of computer forensics practice and has also inspired a wide variety of defensive research, such as leakage-resilient cryptography and hardware implementations of encrypted RAM. For their work developing the attack, Halderman and his coauthors received the Pwnie Award for Most Innovative Research and the Best Student Paper Award from the USENIX Security Symposium.

At the University of Michigan, Halderman and coauthors performed some of the first comprehensive studies of Internet censorship in China[3] and in Iran,[4] and of underground "street networks" in Cuba.[5] In 2009, he led a team that uncovered security problems and copyright infringement in client-side censorship software mandated by the Chinese government.[6] The findings helped catalyze popular protest against the program, leading China to reverse its policy requiring its installation on new PCs. In 2011, Halderman and his students invented Telex, a new approach to circumventing Internet censorship, partially by placing anticensorship technology into core network infrastructure outside the censoring country. With support from the United States Department of State, which called the technique a "generational jump forward" in censorship resistance,[7] Halderman led a multi-institutional collaboration that further developed the technology and deployed it at ISP-scale under the name Refraction Networking.[8] In 2015, United State Ambassador to the United Nations Samantha Power brought him to New York to demonstrate the technology at a meeting alongside the General Assembly.[7]

In 2012, Halderman and coauthors discovered serious flaws in random number generators that weakened the public-key cryptography used for HTTPS and SSH servers in millions of Internet of things devices. They disclosed vulnerabilities to 60 device manufacturers and spurred changes to the Linux kernel.[9] Their work received the Best Paper Award at the USENIX Security Symposium and was named one of the notable computing articles of the year by ACM Computing Reviews.[10] Halderman played a significant role in fixing several major vulnerabilities in the TLS protocol. He was a co-discoverer of the Logjam[11] and DROWN[12] attacks, and conducted the first impact assessment of the FREAK attack.[13] The three flaws compromised the security of tens of millions of HTTPS websites and resulted in changes to HTTPS server software, web browsers, and the TLS protocol. Since they worked by exploiting remnants of ways in which older versions of the protocol had been deliberately weakened due to 1990s-era restrictions on the export of cryptography from the United States,[14] they carried lessons for the ongoing public policy debate about cryptographic back doors for law enforcement.[15]

Halderman's Logjam work also provided a plausible explanation for a major question raised by the Edward Snowden revelations: how the National Security Agency could be decoding large volumes of encrypted network traffic. By extrapolating their results to the resources of a major government, the researchers concluded that nation-state attackers could plausibly break 1024-bit Diffie-Hellman key exchange using a purpose-built supercomputer.[16] For a cost on the order of a hundred million dollars, an intelligence agency could break the cryptography used by about two-thirds of all virtual private networks.[17] Snowden publicly responded that he shared the researchers suspicions and blamed the U.S. government for failing to close a vulnerability that left so many people at risk.[18] The work received the 2015 Pwnie Award for Most Innovative Research and was named Best Paper at the ACM Conference on Computer and Communications Security.

In 2013, Halderman and his graduate students created ZMap, a free and open-source security scanning tool designed for information security research.[19] By making efficient use of network bandwidth, ZMap can scan the Internet's entire IPv4 address space in under an hour, allowing researchers to quantify vulnerable systems, track the adoption of security patches, and even measure the impact of natural disasters that disrupt Internet access.[20] Halderman and collaborators used it to track the OpenSSL Heartbleed vulnerability[21] and raised the global rate of patching by 50% by warning the operators of unpatched web servers.[22] Their work won the Best Paper award at the ACM Internet Measurement Conference. In partnership with Google, Halderman's research group used ZMap to study the security of email delivery,[23] highlighting seven countries where more than 20% of inbound Gmail messages arrived unencrypted due to network attackers.[24] To mitigate the problem, Gmail added an indicator to let users know when they receive a message that wasn't delivered using encryption, resulting in a 25% increase in inbound messages sent over an encrypted connection.[25] Halderman and his collaborators were recognized with the 2015 IRTF Applied Networking Research Prize.

In order to accelerate the adoption of encryption by web servers, Halderman in 2012 partnered with Mozilla and the Electronic Frontier Foundation to found the Let’s Encrypt HTTPS certificate authority. Let's Encrypt provides HTTPS certificates at no cost through an automated protocol, significantly lowering the complexity of setting up and maintaining TLS encryption. Since its launch in 2016, Let's Encrypt has grown to protecting more than 150 million web sites.[26] Halderman and his students laid the foundation for the IETF-standard protocol that clients use to interface with the CA, the Automated Certificate Management Environment.[27] He sits on the board of directors of the Internet Security Research Group, the non-profit that operates Let's Encrypt.[28] He is also a co-founder and chief scientist of Censys,[29] a network security company that he says aims to "change the way security works by making it more quantitative, more precise, and more accurate."[30]

Halderman was awarded a Sloan Research Fellowship in 2015 by the Alfred P. Sloan Foundation, and in 2019 he was named an Andrew Carnegie Fellow by the Carnegie Corporation of New York.[31] He was profiled in the November 2016 issue of Playboy.[7]

4. Electronic Voting

After the 2016 United States presidential election, computer scientists, including Halderman, urged the Clinton campaign to request an election recount in Wisconsin, Michigan, and Pennsylvania (three swing states where Trump had won narrowly, while Clinton won New Hampshire and Maine narrowly) for the purpose of excluding the possibility that the hacking of electronic voting machines had influenced the recorded outcome.[32][33][34]

On 21 June 2017, Halderman testified before the United States Senate Select Committee on Intelligence.[35][36][37] The hearing, titled "Russian Interference in the 2016 U.S. Election" focused on the federal government’s role in safeguarding U.S. elections from outside interference. Halderman discussed his own research in computer science and cybersecurity. He discussed one instance where he tampered with a voting machine and demonstrated the ability to change the outcome of an election. He also made three policy recommendations to safeguard U.S. elections: upgrading and replacing obsolete and vulnerable voting machines; consistently and routinely checking that American elections results are accurate; and applying cybersecurity best practices to the design of voting equipment and the management of elections. Halderman fielded questions from the Senators about his research and policy recommendations. At the end of the hearing, Chairman Burr praised Halderman for his work and noted how important his research is.

Further Reading
In this part, we encourage you to list the link of papers wrote by the character, or published reviews/articles about his/her academic contributions. Edit

References

  1. Noden, Merrell (2006-03-22). "Who's Afraid of Alex Halderman '03?". Princeton Alumni Weekly. http://www.princeton.edu/~paw/archive_new/PAW05-06/10-0322/features_halderman.html. Retrieved 2019-06-09. 
  2. Halderman, J. Alex; Schoen, Seth D.; Heninger, Nadia; Clarkson, William; Paul, William; Calandrino, Joseph A.; Feldman, Ariel J.; Appelbaum, Jacob et al. (2009). "Lest we remember: cold-boot attacks on encryption keys". Communications of the ACM 52 (5): 91–98. doi:10.1145/1506409.1506429. ISSN 0001-0782. https://www.usenix.org/legacy/event/sec08/tech/full_papers/halderman/halderman.pdf. 
  3. Xu, Xueyang; Mao, Z. Morley; Halderman, J. Alex (2011). "Internet Censorship in China: Where Does the Filtering Occur?". Passive and Active Measurement. Lecture Notes in Computer Science (Springer) 6579: 133–142. doi:10.1007/978-3-642-19260-9_14. ISBN 978-3-642-19259-3. https://web.eecs.umich.edu/~zmao/Papers/china-censorship-pam11.pdf. 
  4. Aryan, Simurgh; Aryan, Homa; Halderman, J. Alex (2013). "Internet Censorship in Iran: A First Look". Third USENIX Workshop on Free and Open Communications on the Internet (FOCI). https://www.usenix.org/system/files/conference/foci13/foci13-aryan.pdf. 
  5. Pujol, Eduardo; Scott, Will; Wustrow, Eric; Halderman, J. Alex (2017). "Initial Measurements of the Cuban Street Network". ACM Internet Measurement Conference. https://conferences.sigcomm.org/imc/2017/papers/imc17-final186.pdf. 
  6. Wolchok, Scott; Yao, Randy; Halderman, J. Alex (2009-06-18). "Analysis of the Green Dam Censorware System". https://jhalderm.com/pub/gd/. 
  7. Friess, Steve (29 September 2016). "Technology Will Destroy Democracy Unless This Man Stops It". Playboy. http://www.playboy.com/articles/technology-will-destroy-democracy. Retrieved 24 November 2016. 
  8. Frolov, Sergey; Douglas, Fred; Scott, Will; McDonald, Allison; VanderSloot, Benjamin; Hynes, Rod; Kruger, Adam; Kallitsis, Michalis et al. (2017). "An ISP-Scale Deployment of TapDance". 7th USENIX Workshop on Free and Open Communications on the Internet. https://www.usenix.org/system/files/conference/foci17/foci17-paper-frolov_0.pdf. 
  9. Heninger, Nadia; Durumeric, Zakir; Wustrow, Eric; Halderman, J. Alex (2012). "Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices". 21st USENIX Security Symposium. https://www.usenix.org/system/files/conference/usenixsecurity12/sec12-final228.pdf. 
  10. Condon, Angela. "Notable Computing Books and Articles of 2012". ACM Computing Reviews. http://computingreviews.com/recommend/bestof/notableitems_2012.cfm. 
  11. Adrian, David; Bhargavan, Karthikeyan; Durumeric, Zakir; Gaudry, Pierrick; Green, Matthew; Halderman, J. Alex; Heninger, Nadia; Springall, Drew et al. (2019). "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice". Communications of the ACM 61 (1): 106–114. doi:10.1145/3292035. https://jhalderm.com/pub/papers/weakdh-cacm19.pdf. 
  12. Aviram, Nimrod; Schinzel, Sebastian; Somorovsky, Juraj; Heninger, Nadia; Dankel, Maik; Steube, Jens; Valenta, Luke; Adrian, David et al. (2016). "DROWN: Breaking TLS using SSLv2". 25th USENIX Security Symposium. https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_aviram.pdf. 
  13. "The FREAK Attack". 2015-03-03. https://freakattack.com. 
  14. "What factors contributed to DROWN?". 2016. https://drownattack.com/#faq-factors. 
  15. Goodin, Dan (2016-03-01). "More than 11 million HTTPS websites imperiled by new decryption attack". https://arstechnica.com/information-technology/2016/03/more-than-13-million-https-websites-imperiled-by-new-decryption-attack/. 
  16. Milgrom, Randy (2017). "Courage to Resist: The High-Stakes Adventures of J. Alex Halderman". The Michigan Engineer. https://medium.com/@UMengineering/courage-to-resist-ddb84e3a2f0. 
  17. Halderman, J. Alex; Heninger, Nadia (2015-10-14). "How is NSA breaking so much crypto?". https://freedom-to-tinker.com/2015/10/14/how-is-nsa-breaking-so-much-crypto/. 
  18. Guthrie Weissman, Cale (2015-05-21). "Edward Snowden weighs in on the huge internet vulnerability that could have helped the US spy on citizens". https://www.businessinsider.com/edward-snowden-talks-about-logjam-on-reddit-2015-5. 
  19. Durumeric, Zakir; Wustrow, Eric; Halderman, J. Alex (2013). "ZMap: Fast Internet-Wide Scanning and its Security Applications". 22nd USENIX Security Symposium. https://www.usenix.org/system/files/conference/usenixsecurity13/sec13-paper_durumeric.pdf. 
  20. Lee, Timothy B. (2013-08-13). "Here's what you find when you scan the entire Internet in an hour". The Washington Post. https://www.washingtonpost.com/news/the-switch/wp/2013/08/18/heres-what-you-find-when-you-scan-the-entire-internet-in-an-hour/. 
  21. Durumeric, Zakir; Li, Frank; Kasten, James; Amann, Johanna; Beekman, Jethro; Payer, Mathias; Weaver, Nicolas; Adrian, David et al. (2014). "The Matter of Heartbleed". 14th ACM Internet Measurement Conference. https://dl.acm.org/citation.cfm?id=2663755. 
  22. Gallagher, Sean (2014-04-10). "Researchers find thousands of potential targets for Heartbleed OpenSSL bug". https://arstechnica.com/information-technology/2014/04/researchers-find-thousands-of-potential-targets-for-heartbleed-openssl-bug/. 
  23. Durumeric, Zakir; Adrian, David; Mirian, Ariana; Kasten, James; Bursztein, Elie; Lidzborski, Nicholas; Thomas, Kurt; Eranti, Vijay et al. (2015). "Neither Snow nor Rain nor MITM: An Empirical Analysis of Email Delivery Security". 15th ACM Internet Measurement Conference. 
  24. Bursztein, Elie; Lidzborski, Nicolas (2015-11-12). "New Research: Encouraging trends and emerging threats in email security". https://security.googleblog.com/2015/11/new-research-encouraging-trends-and.html. 
  25. Lidzborski, Nicolas; Pevarnek, Jonathan (2016-03-24). "More Encryption, More Notifications, More Email Security". https://security.googleblog.com/2016/03/more-encryption-more-notifications-more.html. 
  26. Aas, Josh (2018-12-31). "Looking Forward to 2019". https://letsencrypt.org/2018/12/31/looking-forward-to-2019.html. 
  27. Barnes, R.; Hoffman-Andrews, J.; McCarney, D.; Kasten, J. (2019-03-12), Automatic Certificate Management Environment (ACME), IETF, doi:10.17487/RFC8555, RFC 8555, https://tools.ietf.org/html/rfc8555, retrieved 2019-03-13 
  28. "About Internet Security Research Group". https://www.abetterinternet.org/about/. 
  29. "About Us - Censys". https://censys.io/about. 
  30. "2018 Tech Transfer Annual Report". 2019. https://techtransfer.umich.edu/wp-content/uploads/2019/05/fy2018-1.pdf. 
  31. "Two U-M professors awarded Carnegie Fellowships". Michigan News. 2019-04-23. https://news.umich.edu/two-u-m-professors-awarded-carnegie-fellowships/. 
  32. Dan Merica. "Computer scientists to Clinton campaign: Challenge election results". http://www.cnn.com/2016/11/22/politics/hillary-clinton-challenge-results/index.html. 
  33. Gabriel, Trip; Sanger, David E. (2016-11-23). "Hillary Clinton Supporters Call for Vote Recount in Battleground States". The New York Times. https://www.nytimes.com/2016/11/23/us/politics/vote-count-hillary-clinton-trump.html. 
  34. Halderman, J. Alex (2016-11-24). "Want to Know if the Election was Hacked? Look at the Ballots". https://medium.com/@jhalderm/want-to-know-if-the-election-was-hacked-look-at-the-ballots-c61a6113b0ba. 
  35. Naylor, Brian (2017-06-21). "U.S. Elections Systems Vulnerable, Lawmakers Told In Dueling Hearings". National Public Radio. https://www.npr.org/2017/06/21/533666328/u-s-elections-systems-vulnerable-lawmakers-told-in-dueling-hearings. "My conclusion is that our highly computerized election infrastructure is vulnerable to sabotage, and even to cyberattacks that could change votes. These realities risk making our election results more difficult for the American people to trust. I know America's voting machines are vulnerable because my colleagues and I have hacked them." 
  36. "Hearings | Intelligence Committee". U.S. Senate. https://www.intelligence.senate.gov/hearings/open-hearing-russian-interference-2016-us-elections. 
  37. "Expert Testimony by J. Alex Halderman". U.S. Senate. 2017-06-21. https://www.intelligence.senate.gov/sites/default/files/documents/os-ahalderman-062117.pdf. 
More
Name: Alex Halderman
Born: Jan 1981
Birth
Location:
Pennsylvania, United States
Title: Professor of Computer Science and Engineering
Affiliation: University of Michigan
Honors: Sloan Research Fellowship Pwnie Award
Information
Subjects: Others
Contributor MDPI registered users' name will be linked to their SciProfiles pages. To register with us, please refer to https://encyclopedia.pub/register :
View Times: 771
Entry Collection: HandWiki
Revision: 1 time (View History)
Update Date: 01 Dec 2022
1000/1000