Follow
Christian Mainka
Title
Cited by
Cited by
Year
More is less: On the end-to-end security of group chats in signal, whatsapp, and threema
P Rösler, C Mainka, J Schwenk
2018 IEEE European Symposium on Security and Privacy (EuroS&P), 415-429, 2018
1452018
How secure is TextSecure?
T Frosch, C Mainka, C Bader, F Bergsma, J Schwenk, T Holz
2016 IEEE European Symposium on Security and Privacy (EuroS&P), 457-472, 2016
1202016
Penetration testing tool for web services security
C Mainka, J Somorovsky, J Schwenk
2012 IEEE Eighth World Congress on Services, 163-170, 2012
862012
SoK: single sign-on security—an evaluation of openID connect
C Mainka, V Mladenov, J Schwenk, T Wich
2017 IEEE European Symposium on Security and Privacy (EuroS&P), 251-266, 2017
832017
{Same-Origin} Policy: Evaluation in Modern Browsers
J Schwenk, M Niemietz, C Mainka
26th USENIX Security Symposium (USENIX Security 17), 713-727, 2017
592017
Do not trust me: Using malicious IdPs for analyzing and attacking single sign-on
C Mainka, V Mladenov, J Schwenk
2016 IEEE European Symposium on Security and Privacy (EuroS&P), 321-336, 2016
482016
A new approach towards DoS penetration testing on web services
A Falkenberg, C Mainka, J Somorovsky, J Schwenk
2013 IEEE 20th International Conference on Web Services, 491-498, 2013
382013
{SoK}:{XML} parser vulnerabilities
C Späth, C Mainka, V Mladenov, J Schwenk
10th USENIX workshop on offensive technologies (WOOT 16), 2016
372016
Your software at my service: Security analysis of saas single sign-on solutions in the cloud
C Mainka, V Mladenov, F Feldmann, J Krautwald, J Schwenk
Proceedings of the 6th Edition of the ACM Workshop on Cloud Computing …, 2014
272014
On the security of modern single sign-on protocols: Second-order vulnerabilities in openid connect
V Mladenov, C Mainka, J Schwenk
arXiv preprint arXiv:1508.04324, 2015
222015
1 trillion dollar refund: How to spoof pdf signatures
V Mladenov, C Mainka, K Meyer zu Selhausen, M Grothe, J Schwenk
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
212019
How to Break {XML} Encryption–Automatically
D Kupser, C Mainka, J Schwenk, J Somorovsky
9th USENIX Workshop on Offensive Technologies (WOOT 15), 2015
212015
Not so smart: On smart TV apps
M Niemietz, J Somorovsky, C Mainka, J Schwenk
2015 international workshop on secure internet of things (SIoT), 72-81, 2015
202015
How to break microsoft rights management services
M Grothe, C Mainka, P Rösler, J Schwenk
10th USENIX Workshop on Offensive Technologies (WOOT 16), 2016
172016
Making xml signatures immune to xml signature wrapping attacks
C Mainka, M Jensen, L Lo Iacono, J Schwenk
Cloud Computing and Services Science: Second International Conference …, 2013
172013
Processing dangerous paths
J Müller, D Noss, C Mainka, V Mladenov, J Schwenk
Network and Distributed Systems Security Symposium, 2021
162021
On the security of modern single sign-on protocols: Openid connect 1.0
V Mladenov, C Mainka, J Krautwald, F Feldmann, J Schwenk
CoRR abs/1508.04324, 2015
162015
Practical decryption exfiltration: Breaking pdf encryption
J Müller, F Ising, V Mladenov, C Mainka, S Schinzel, J Schwenk
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
152019
XSpRES-Robust and Effective XML Signatures for Web Services.
C Mainka, M Jensen, LL Iacono, J Schwenk
CLOSER, 187-197, 2012
152012
Xsinator. com: From a formal model to the automatic evaluation of cross-site leaks in web browsers
L Knittel, C Mainka, M Niemietz, DT Noß, J Schwenk
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021
142021
The system can't perform the operation now. Try again later.
Articles 1–20