SecEng University Relationship Framework (SURF)

The Mozilla Security Engineering University Relationship Framework (SURF) initiative aims to increase collaboration between Mozilla and the academic community. We would like to leverage academic talent to help explore security and privacy research problems, and to strengthen Mozilla's ties to the academic community. Mozilla security engineers aim to actively participate in the research community through thesis supervision, collaborations, placements and Mozilla-hosted security summits.

To date, the SURF team has planned two research summits, is actively participating in several research collaborations, and is serving on a number of conference program committees. We can offer real-world security and privacy research problems and we would love to collaborate with you! Please don’t hesitate to get in touch.

If you're involved in research that impacts the privacy and security of Firefox and would like to reach us, please send an email to: surf@mozilla.com.

Summits:

People

Christoph Kerschbaumer

Manager, Security & Privacy Engineering
Mozilla

Christoph manages Security & Privacy Engineering at Mozilla and has over a decade of experience in Secure Systems Development. His work ranges from designing secure systems with fail safe defaults to fighting cross site scripting as well as preventing man-in-the-middle attacks. Christoph received his PhD in Computer Science from the University of California, Irvine where he based his research on information flow tracking techniques within web browsers.

Contact

Benjamin Beurdouche

Security Researcher
Mozilla

Benjamin is a security researcher working on formal methods for cryptographic primitives and security protocols. He worked on the design and security analysis of TLS and currently is a co-author of the Messaging Layer Security (MLS) protocol at the IETF, and the HACL* cryptographic library which is part of Project Everest.

Contact

Anna Weine

Security Researcher
Mozilla

Anna is a security researcher working on cryptography. She has a particular interest in asymmetric cryptography, side-channel analysis and fault injection countermeasures, and formal verification. Anna received her PhD in Cryptography from the University PSL, prepared at ENS Ulm & Inria.

Contact

John Schanck

Security Researcher
Mozilla

John is a cryptography engineer on the Network Security Services team at Mozilla. He has done extensive work on mitigating the threat to Internet security that is posed by quantum computers. In particular he is a co-author of the NTRU and Kyber key encapsulation mechanisms, both of which are finalists in NIST's post-quantum cryptography standardization effort. John received his PhD in Mathematics from the department of Combinatorics and Optimization at the University of Waterloo.

Contact

Dennis Jackson

Security Researcher
Mozilla

Dennis’ research interests include applied cryptography, protocol design and formal verification. His work includes clarifying the precise security properties of Ed25519, formally verifying the security of the Noise key exchange framework, and discovering new attacks on deployed protocols like Secure Scuttlebutt’s authenticated transport. He is also a Core Contributor at the Tor Project, where he works with the Network Health team.

Contact

Benjamin VanderSloot

Privacy Researcher
Mozilla

Ben is an engineer on the Privacy & Protections team at Mozilla. His research interests focus on privacy harms and experiences of users on the Web. Ben received his PhD in Computer Science and Engineering from the University of Michigan.

Contact