Author of the publication

Using Hierarchical Change Mining to Manage Network Security Policy Evolution.

, , , , and . Hot-ICE, USENIX Association, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Trusting Trusted Hardware: Towards a Formal Model for Programmable Secure Coprocessors., and . USENIX Workshop on Electronic Commerce, USENIX Association, (1998)Identifying Vulnerabilities in SCADA Systems via Fuzz-Testing., , , and . Critical Infrastructure Protection, volume 367 of IFIP Advances in Information and Communication Technology, page 57-72. Springer, (2011)Computational techniques for increasing PKI policy comprehension by human analysts., , and . IDtrust, page 51-62. ACM, (2010)TwoKind authentication: usable authenticators for untrustworthy environments., , , , and . SOUPS, volume 229 of ACM International Conference Proceeding Series, page 169-170. ACM, (2007)Combating Spam and Denial-of-Service Attacks with Trusted Puzzle Solvers., and . ISPEC, volume 4991 of Lecture Notes in Computer Science, page 188-202. Springer, (2008)Blacklistable anonymous credentials: blocking misbehaving users without ttps., , , and . ACM Conference on Computer and Communications Security, page 72-81. ACM, (2007)Trusted paths for browsers., , and . ACM Trans. Inf. Syst. Secur., 8 (2): 153-186 (2005)Katana: Towards Patching as a Runtime Part of the Compiler-Linker-Loader Toolchain., , , , and . Int. J. Secur. Softw. Eng., 1 (3): 1-17 (2010)Cryptographic scalability challenges in the smart grid (extended abstract).. ISGT, page 1-3. IEEE, (2012)PEACHES and Peers., and . EuroPKI, volume 5057 of Lecture Notes in Computer Science, page 223-238. Springer, (2008)