Sankalp Singh

Former group member (MS, 2003; Ph.D., 2012).
LinkedIn profile

Publications with the Performability Engineering Research Group

Probabilistic Validation of an Intrusion-Tolerant Replication System.
S. Singh, M. Cukier, and W. H. Sanders. (03SIN01)
Proceedings of the 2003 International Conference on Dependable Systems and Networks (DSN-2003), San Francisco, CA, June 22-25, 2003, pp. 615-624. [IEEE Xplore entry]

Dependability and Performance Evaluation of Intrusion-Tolerant Server Architectures.
V. Gupta, V. Lam, H. V. Ramasamy, W. H. Sanders, and S. Singh. (03GUP01)
Dependable Computing: Proceedings of the First Latin-American Symposium (LADC 2003), São Paulo, Brazil, October 21-24, 2003, Lecture Notes in Computer Science vol. 2847 (Rogério de Lemos, Taisy Silva Weber, and João Batista Camargo Jr., eds), Berlin: Springer, 2003, pp. 81-101.

Stochastic Modeling of Intrusion-Tolerant Server Architectures for Dependability and Performance Evaluation.
V. Gupta, V. Lam, H. V. Ramasamy, W. H. Sanders, and S. Singh. (03GUP03)
University of Illinois at Urbana-Champaign Coordinated Science Laboratory technical report UILU-ENG-03-2227 (CRHC-03-13), December 2003.

Probabilistic Validation of an Intrusion-Tolerant Replication System.
S. Singh. (03SIN02)
Master’s Thesis, University of Illinois, 2003.

Model-Based Validation of an Intrusion-Tolerant Information System.
F. Stevens, T. Courtney, S. Singh, A. Agbaria, J. F. Meyer, W. H. Sanders, and P. Pal. (04STE02)
Proceedings of the 23rd Symposium on Reliable Distributed Systems (SRDS 2004), Florianópolis, Brazil, October 18-20, 2004, pp. 184-194. [IEEE Xplore entry]

Fast Model-Based Penetration Testing.
S. Singh, J. Lyons, and D. M. Nicol. (04SIN02)
Proceedings of the 2004 Winter Simulation Conference (WSC’04), Washington, DC, December 5-8, 2004, pp. 309-317. [IEEE Xplore entry]

Validation of a Survivable Publish-Subscribe System.
S. Singh, A. Agbaria, F. Stevens, T. Courtney, J. F. Meyer, W. H. Sanders, and P. Pal. (05SIN01)
International Scientific Journal of “Computing,” vol. 4, no. 2, 2005.

Verifying SCADA Network Access Control Policy Implementations Using the Access Policy Tool.
S. Singh, D. M. Nicol, W. H. Sanders, and M. Seri. (07SIN01)
First Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, Hanover, New Hampshire, March 18-21, 2007. (Presented but not published in a proceedings.)

Securing Current and Future Process Control Systems.
R. Cunningham, S. Cheung, M. Fong, U. Lindqvist, D. Nicol, R. Pawlowski, E. Robinson, W. Sanders, S. Singh, A. Valdes, B. Woodworth, and M. Zhivich. (07CUN01)
Chapter 8 in E. Goetz and Sujeet Shenoi (eds.), Critical Infrastructure Protection. New York: Springer, 2008, pp. 99-115.

Automatic Verification of Distributed and Layered Security Policy Implementations.
S. Singh, W. H. Sanders, D. M. Nicol, and M. Seri. (08SIN02)
University of Illinois at Urbana-Champaign Coordinated Science Laboratory technical report UILU-ENG-08-2209 (CRHC-08-05), July 2008.

Usable Global Network Access Policy for Process Control Systems.
D. M. Nicol, W. H. Sanders, S. Singh, and M. Seri. (08NIC01)
IEEE Security & Privacy, vol. 6, no. 6, November-December 2008, pp. 30-36. [IEEE Xplore entry]

Experiences Validating the Access Policy Tool in Industrial Settings.
D. M. Nicol, W. H. Sanders, M. Seri, and S. Singh. (09NIC01)
Proceedings of the 43rd Annual Hawai’i International Conference on System Sciences (HICSS)
, Koloa, Kauai, Hawaii, January 5-8, 2010, pp. 1-8. [IEEE Xplore entry]

Automatic Verification of Security Policy Implementations.
S. Singh. (12SIN01)
Ph.D. Dissertation, University of Illinois at Urbana-Champaign, 2012.


COPYRIGHT NOTICES: The above electronic files are presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author’s copyright. In most cases, these works may not be reposted without the explicit permission of the copyright holder.

The following copyright notice applies to all of the above items that appear in IEEE publications: “Personal use of this material is permitted. However, permission to reprint/publish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution to servers or lists, or to reuse any copyrighted component of this work in other works must be obtained from IEEE.”

With respect to items published by the ACM: Items are © by the authors listed and by the ACM, in the year listed on each item. The files posted here are the authors’ versions of the work. They are posted here for your personal use and are not for redistribution. The definitive Version of Record was published as indicated in the bibliographic citations provided, and is available from the ACM Digital Library from the ACM Digital Object Identifier listed for each publication.