Follow
Scott Rose
Scott Rose
Verified email at nist.gov - Homepage
Title
Cited by
Cited by
Year
Recommendation for key management part 3: Application-specific key management guidance
E Barker, W Burr, A Jones, T Polk, S Rose, M Smid, Q Dang
NIST special publication 800, 57, 2009
1574*2009
DNS security introduction and requirements
R Arends, R Austein, M Larson, D Massey, S Rose
RFC 4033 (Proposed Standard), 2005
14172005
Protocol modifications for the DNS security extensions
M Larson, D Massey, S Rose, R Arends, R Austein
735*2005
Resource records for the DNS security extensions
M Larson, D Massey, S Rose, R Arends, R Austein
Resource, 2005
653*2005
Zero trust architecture
S Rose, O Borchert, S Mitchell, S Connelly
National Institute of Standards and Technology, 2019
581*2019
[Project Description] Implementing a Zero Trust Architecture
A Kerman, O Borchert, S Rose, A Tan
National Institute of Standards and Technology, 2020
57*2020
Secure domain name system (DNS) deployment guide
R Chandramouli, S Rose
NIST Special Publication 800, 81-2, 2006
542006
DNAME Redirection in the DNS
S Rose, W Wijngaards
502012
Challenges in securing the domain name system
R Chandramouli, S Rose
IEEE Security & Privacy 4 (1), 84-87, 2006
412006
An autonomic failure-detection algorithm
K Mills, S Rose, S Quirolgico, M Britton, C Tan
ACM SIGSOFT Software Engineering Notes 29 (1), 79-83, 2004
292004
Limiting the scope of the KEY Resource Record (RR)
D Massey, S Rose
292002
DNS resource records for the identifier-locator network protocol (ILNP)
RJ Atkinson, SN Bhatti, S Rose
282012
Evolution and challenges of DNS-Based CDNs
Z Wang, J Huang, S Rose
Digital Communications and Networks, 2017
212017
Self-adaptive leasing for jini
K Bowers, K Mills, S Rose
Pervasive Computing and Communications, 2003.(PerCom 2003). Proceedings of …, 2003
182003
Minimizing information leakage in the DNS
S Rose, A Nakassis
IEEE network 22 (2), 2008
152008
Information leakage through the domain name system
S Rose, R Chandramouli, A Nakassis
Conference For Homeland Security, 2009. CATCH'09. Cybersecurity Applications …, 2009
142009
An integrity verification scheme for DNS zone file based on security impact analysis
R Chandramouli, S Rose
Computer Security Applications Conference, 21st Annual, 10 pp.-321, 2005
122005
Open issues in secure DNS deployment
R Chandramouli, S Rose
IEEE Security & Privacy 7 (5), 2009
112009
SECOND DRAFT NIST Special Publication 800-177
R Chandramouli, S Garfinkel, S Nightingale, S Rose
10*
Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status
S Rose
92013
The system can't perform the operation now. Try again later.
Articles 1–20