[tcpinc] Andrea Bittau

dm-list-tcpcrypt@scs.stanford.edu Wed, 01 March 2017 01:42 UTC

Return-Path: <dm-list-tcpcrypt@scs.stanford.edu>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01145129459 for <tcpinc@ietfa.amsl.com>; Tue, 28 Feb 2017 17:42:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.998
X-Spam-Level:
X-Spam-Status: No, score=0.998 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JCUcUVNak5tQ for <tcpinc@ietfa.amsl.com>; Tue, 28 Feb 2017 17:42:10 -0800 (PST)
Received: from market.scs.stanford.edu (www.scs.stanford.edu [IPv6:2001:470:806d:1::9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7B3861293DA for <tcpinc@ietf.org>; Tue, 28 Feb 2017 17:42:10 -0800 (PST)
Received: from market.scs.stanford.edu (localhost [127.0.0.1]) by market.scs.stanford.edu (8.15.2/8.15.2) with ESMTP id v211gARM050644 for <tcpinc@ietf.org>; Tue, 28 Feb 2017 17:42:10 -0800 (PST)
Received: (from dm@localhost) by market.scs.stanford.edu (8.15.2/8.15.2/Submit) id v211g9m4071592; Tue, 28 Feb 2017 17:42:09 -0800 (PST)
From: dm-list-tcpcrypt@scs.stanford.edu
To: tcpinc@ietf.org
Date: Tue, 28 Feb 2017 17:42:08 -0800
Message-ID: <87h93dai33.fsf@ta.scs.stanford.edu>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/cOwHw8nmJJlqYUFXUEWRqbGdfek>
Subject: [tcpinc] Andrea Bittau
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: David Mazieres expires 2017-05-29 PDT <mazieres-jcbxrga9c6tveekiric8rb76ma@temporary-address.scs.stanford.edu>
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2017 01:42:11 -0000

I'm incredibly sad to report that Andrea Bittau died in a motorcycle
accident on Saturday.  Andrea was one of the most cheerful and likable
people I've ever met.  He was also a brilliant engineer, undaunted by
the most intimidating challenges.  I've never known anyone as good as
him at diving into a huge messy pile of someone else's code and figuring
out exactly how to get something done--often through an amazingly clever
and original simplifying hack.  Andrea was one of those rare security
researchers who could be equally effective on the attack or the defense
side.  Though he put the final nail in WEP's coffin and later blew away
the Oakland 2014 audience with his demonstration of blind
return-oriented programming, he will be equally remembered for his
contributions to the TCPINC working group, fine-grained privilege
separation, and cryptographically-enforced control-flow integrity.
Andrea will be sorely missed.

David