Author of the publication

Formal analysis of SAML 2.0 web browser single sign-on: breaking the SAML-based single sign-on for google apps.

, , , , and . FMSE, page 1-10. ACM, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Large-Scale Analysis & Detection of Authentication Cross-Site Request Forgeries., , , , , and . EuroS&P, page 350-365. IEEE, (2017)A delegated authorization solution for smart-city mobile applications., , and . RTSI, page 1-6. IEEE, (2016)LTL model-checking for security protocols.. AI Commun., 24 (3): 281-283 (2011)Formal Modelling and Automated Trade-off Analysis of Enforcement Architectures for Cryptographic Access Control in the Cloud., , , and . ACM Trans. Priv. Secur., 25 (1): 2:1-2:37 (2022)An authentication flaw in browser-based Single Sign-On protocols: Impact and remediations., , , , , and . Comput. Secur., (2013)Cross-Domain Sharing of User Claims: A Design Proposal for OpenID Connect Attribute Authorities., , , , , and . ARES, page 20:1-20:11. ACM, (2023)Blockchain Based RAN Data Sharing., , , , , , , , and . SMDS, page 152-161. IEEE, (2021)Android Permissions Unleashed., , , and . CSF, page 320-333. IEEE Computer Society, (2015)Formal Analysis of a Privacy-Preserving Billing Protocol., , and . SmartGridSec, volume 7823 of Lecture Notes in Computer Science, page 108-119. Springer, (2012)Selective Release of Smart Metering Data in Multi-domain Smart Grids., , , , , and . SmartGridSec, volume 8448 of Lecture Notes in Computer Science, page 48-62. Springer, (2014)