Product | Reference |
---|---|
Journal Publication | Wang Z., Use of Supervised Machine Learning to Detect Abuse of COVID-19 Related Domain Names, Computers and Electrical Engineering, Volume 100, May 2022. |
Journal Publication | Wang Z., Guo Y., Montgomery D., Machine Learning-Based Algorithmically Generated Domain Detection, Computers and Electrical Engineering, Volume 100, May 2022. |
NIST Publication | Rose S., Borchert O., Mitchell S., Connelly S., Zero Trust Architecture, National Institute of Standards and Technology Special Publication (SP) 800-207, August 2020.
|
Software Release | Rose S., HAD Email Monitor, None, March 2019. |
Software Release | Rose S., HAD-dns-monitor, None, March 2019. |
NIST Publication | Chandramouli R., Nightingale J., Garfinkle S., Rose S., NIST SP 800-177r1 Trustworthy Email, NIST Special Publication 800-177r1, February 2019. |
Conference Publication | Wang Z., Understanding the Performance and Challenges of DNS Query Name Minimization, 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, August 2018. |
Journal Publication | Wang Z., Rose S., Energy-aware DNS Allocation, Sustainable Computing: Informatics and Systems, Vol 19 (Sept 2018), July 2018. |
NIST Publication | Rose S., Feldman L., Witte G., Improving the Trustworthiness of E-Mail, and Beyond!, ITL Bulletin for April 2018, April 2018. |
Conference Publication | Wang Z., Yu S., Rose S., An On-Demand Defense Scheme Against DNS Cache Poisoning Attacks, EAI Endorsed Transactions on Security and Safety, October 2017. |
NIST Publication | Rose S., Feldman L., Witte G., Updating the Keys for DNS Security, ITL Bulletin, September 2017. |
NIST Publication | Rose S., Waltermire K., Jha S., Irrechukwu C., Barker W., NIST Special Publication 1800-6: Domain Name System Based Electronic Mail Security, NIST Special Publication 1800-6, September 2017. |
Journal Publication | Wang Z., Huang J., Rose S., Evolution and Challenges of DNS-Based CDNs, Digital Communications and Networks, July 2017. |
Software | Rose S., HAD Email Test Tool, Web tool, May 2017. |
Presentation, Invited | Barker W., Rose S., NIST SP 1800-6: Domain Name System Based Email Security, Messaging, Malware, Mobile Anti-Abuse Working Group 39th Meeting, February 2017. |
Conference Publication | Gersch J., Massey D., Rose S., The Emergence of DANE Trusted Email for Supply Chain Management, Hawaii International Conference on System Sciences HICSS-50, January 2017. |
NIST Publication | Rose S., Feldman L., Witte G., Making Email Trustworthy, ITL Bulletin, October 2016. |
Service Deployed | Rose S., High Assurance Domain Monitor, https://monitor.dnsops.gov/, August 2016. |
Software Release | Rose S., HAD TLSA Toolbox, Perl Scripts, December 2015. |
NIST Publication | Rose S., Chandramouli R., NIST Special Publication 800-81-2 Secure Domain Name System (DNS) Deployment Guide, National Institute for Standards and Technology Special Publication 800-81 Revision 2, September 2013. |
Conference Publication | Rose S., DNSSEC Deployment in .gov: Progress and Lessons Learned, 26th Large Installation System Administration Conference (LISA 2012), pg 223-228, December 2012. |
Standards Specification | Rose S., Atkinson R., Bhatti S., DNS Resource Records for the Identifier-Locator Network Protocol (ILNP), Internet Engineering Task Force Request for Comments 6742, November 2012. |
Standards Specification | Rose S., DNS Security (DNSSEC) DNSKEY Algorithm IANA Registry Updates, Internet Engineering Task Force Request for Comments 6725, August 2012. |
Standards Specification | Rose S., Wijngaards W., DNAME Redirection in the DNS, Internet Engineering Task Force Request for Comments 6672, June 2012. |
White Paper | Rose S., Polk T., Montgomery D., et_al _., Testing and Implementation Requirements for the Initial Deployment of DNSSEC in the Authoritative Root Zone, NTIA and NIST developed requirements specification, October 2009. |
Journal Publication | Rose S., Chandramouli R., Open Issues in Secure DNS Deployment, IEEE Security &, Privacy, Volume: 7, Issue: 5. Sept.-Oct. 2009., October 2009. |
Conference Publication | Rose S., Chandramouli R., Nakassis A., Information Leakage Through the Domain Name System, Conference For Homeland Security, 2009. CATCH &%2339,09. Cybersecurity Applications &, Technology, March 2009. |
Conference Publication | Rose S., Chandramouli R., An Integrity Verification Scheme for DNS Zone File based on Security Impact Analysis, Computer Security Applications Conference, 21st Annual, July 2006. |
Journal Publication | Rose S., Chandramouli R., Challenges in Securing the Domain Name System, IEEE Security &, Privacy. Volume: 4, Issue: 1. Jan.-Feb. 2006, February 2006. |
Conference Publication | Rose S., Chandramouli R., Integrity Checking of DNS Zone File Data Using XSLT, Computer Security Applications Conference, 21st Annual, July 2006, July 2005. |
Standards Specification | Rose S., Massey D., Austein R., Arends R., Larson M., DNS Security Introduction and Requirements, RFC 4033, Internet Engineering Task Force Request for Comments 4033, March 2005. |
Standards Specification | Rose S., Massey D., Arends R., Austein R., Larson M., Resource Records for the DNS Security Extensions, RFC 4034, Internet Engineering Task Force Request for Comments 4034, March 2005. |
Standards Specification | Rose S., Austein R., Arends R., Massey D., Larson M., Protocol Modifications for the DNS Security Extensions RFC 4035, Internet Engineering Task Force Request for Comments 4035, March 2005. |
Standards Specification | Rose S., Massey D., Limiting the Scope of the KEY Resource Record (RR), Internet Engineering Task Force Request for Comments 3445, December 2002. |
Collaborators = Department of Homeland Security, Stu2Labs