dblp.uni-trier.dewww.uni-trier.de

Mark Manulis

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
21EEMark Manulis, Damien Leroy, François Koeune, Olivier Bonaventure, Jean-Jacques Quisquater: Authenticated wireless roaming via tunnels: making mobile guests feel at home. ASIACCS 2009: 92-103
20EEMark Manulis, Jörg Schwenk: Security model and framework for information aggregation in sensor networks. TOSN 5(2): (2009)
2008
19EESebastian Gajek, Mark Manulis, Jörg Schwenk: Enforcing User-Aware Browser-Based Mutual Authentication with Strong Locked Same Origin Policy. ACISP 2008: 6-20
18EEEmmanuel Bresson, Mark Manulis: Securing group key exchange against strong corruptions. ASIACCS 2008: 249-260
17EESebastian Gajek, Mark Manulis, Ahmad-Reza Sadeghi, Jörg Schwenk: Provably secure browser-based user-aware mutual authentication over TLS. ASIACCS 2008: 300-311
16EESebastian Gajek, Tibor Jager, Mark Manulis, Jörg Schwenk: A Browser-Based Kerberos Authentication Scheme. ESORICS 2008: 115-129
15EELiqun Chen, Hans Löhr, Mark Manulis, Ahmad-Reza Sadeghi: Property-Based Attestation without a Trusted Third Party. ISC 2008: 31-46
14EEFrederik Armknecht, Alberto N. Escalante, Hans Löhr, Mark Manulis, Ahmad-Reza Sadeghi: Secure Multi-Coupons for Federated Environments: Privacy-Preserving and Customer-Friendly. ISPEC 2008: 29-44
13EESebastian Gajek, Mark Manulis, Olivier Pereira, Ahmad-Reza Sadeghi, Jörg Schwenk: Universally Composable Security Analysis of TLS. ProvSec 2008: 313-327
12EEEmmanuel Bresson, Mark Manulis: Securing group key exchange against strong corruptions and key registration attacks. IJACT 1(2): 91-107 (2008)
2007
11EEEmmanuel Bresson, Mark Manulis: Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust. ATC 2007: 395-409
10EELiqun Chen, Alberto N. Escalante, Hans Löhr, Mark Manulis, Ahmad-Reza Sadeghi: A Privacy-Protecting Multi-Coupon Scheme with Stronger Protection Against Splitting. Financial Cryptography 2007: 29-44
9EEMark Manulis, Jörg Schwenk: Provably Secure Framework for Information Aggregation in Sensor Networks. ICCSA (1) 2007: 603-621
8EEEmmanuel Bresson, Mark Manulis, Jörg Schwenk: On Security Models and Compilers for Group Key Exchange Protocols. IWSEC 2007: 292-307
7EELijun Liao, Mark Manulis: Tree-based group key agreement framework for mobile ad-hoc networks. Future Generation Comp. Syst. 23(6): 787-803 (2007)
2006
6EEMark Manulis, Ahmad-Reza Sadeghi: Property-Based Taming of Lying Mobile Nodes. AINA (2) 2006: 476-480
5EELijun Liao, Mark Manulis: Tree-Based Group Key Agreement Framework for Mobile Ad-Hoc Networks. AINA (2) 2006: 5-9
4EEMark Manulis: Democratic group signatures: on an example of joint ventures. ASIACCS 2006: 365
3EEMark Manulis, Ahmad-Reza Sadeghi, Jörg Schwenk: Linkable Democratic Group Signatures. ISPEC 2006: 187-201
2005
2EEMark Manulis: Key Agreement for Heterogeneous Mobile Ad-Hoc Groups. ICPADS (2) 2005: 290-294
2004
1EEMark Manulis, Jörg Schwenk: Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH. ESAS 2004: 107-124

Coauthor Index

1Frederik Armknecht [14]
2Olivier Bonaventure [21]
3Emmanuel Bresson [8] [11] [12] [18]
4Liqun Chen [10] [15]
5Alberto N. Escalante [10] [14]
6Sebastian Gajek [13] [16] [17] [19]
7Tibor Jager [16]
8François Koeune [21]
9Damien Leroy [21]
10Lijun Liao [5] [7]
11Hans Löhr [10] [14] [15]
12Olivier Pereira [13]
13Jean-Jacques Quisquater [21]
14Ahmad-Reza Sadeghi [3] [6] [10] [13] [14] [15] [17]
15Jörg Schwenk [1] [3] [8] [9] [13] [16] [17] [19] [20]

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)