Appguard–enforcing user requirements on android apps M Backes, S Gerling, C Hammer, M Maffei, P von Styp-Rekowsky Tools and Algorithms for the Construction and Analysis of Systems: 19th …, 2013 | 230 | 2013 |
Boxify: Full-fledged app sandboxing for stock android M Backes, S Bugiel, C Hammer, O Schranz, P von Styp-Rekowsky 24th USENIX Security Symposium (USENIX Security 15), 691-706, 2015 | 184 | 2015 |
Artist: The android runtime instrumentation and security toolkit M Backes, S Bugiel, O Schranz, P von Styp-Rekowsky, S Weisgerber 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 481-495, 2017 | 94 | 2017 |
Android security framework: Extensible multi-layered access control on android M Backes, S Bugiel, S Gerling, P von Styp-Rekowsky Proceedings of the 30th annual computer security applications conference, 46-55, 2014 | 94 | 2014 |
Appguard–fine-grained policy enforcement for untrusted android applications M Backes, S Gerling, C Hammer, M Maffei, P von Styp-Rekowsky Data Privacy Management and Autonomous Spontaneous Security: 8th …, 2014 | 75 | 2014 |
Appguard-real-time policy enforcement for third-party applications M Backes, S Gerling, C Hammer, M Maffei, P von Styp-Rekowsky | 66 | 2012 |
Mining sandboxes K Jamrozik, P von Styp-Rekowsky, A Zeller Proceedings of the 38th International Conference on Software Engineering, 37-48, 2016 | 64 | 2016 |
Android security framework: Enabling generic and extensible access control on android M Backes, S Bugiel, S Gerling, P von Styp-Rekowsky arXiv preprint arXiv:1404.1395, 2014 | 28 | 2014 |
Idea: Callee-site rewriting of sealed system libraries P von Styp-Rekowsky, S Gerling, M Backes, C Hammer Engineering Secure Software and Systems: 5th International Symposium, ESSoS …, 2013 | 25 | 2013 |
Albatross–an optimistic consensus algorithm P Berrang, P von Styp-Rekowsky, M Wissfeld, B França, R Trinkler 2019 Crypto Valley Conference on Blockchain Technology (CVCBT), 39-42, 2019 | 21* | 2019 |
A local cross-site scripting attack against android phones M Backes, S Gerling, P Styp-Rekowsky | 20 | 2011 |
A novel attack against android phones M Backes, S Gerling, P von Styp-Rekowsky arXiv e-prints, arXiv: 1106.4184, 2011 | 13 | 2011 |
ArtHook: Callee-side method hook injection on the new Android runtime art M Wißfeld Saarland University, 2015 | 9 | 2015 |
Seamless in-app ad blocking on stock android M Backes, S Bugiel, P von Styp-Rekowsky, M Wißfeld 2017 IEEE Security and Privacy Workshops (SPW), 163-168, 2017 | 7 | 2017 |
POSTER: Towards compiler-assisted taint tracking on the Android runtime (ART) M Backes, O Schranz, P von Styp-Rekowsky Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 7 | 2015 |
Towards time-adaptive feature design in music signal processing P von Styp-Rekowsky Master's Thesis, Saarland University, 2011 | 4 | 2011 |
Android security framework M Backes, S Bugiel, S Gerling, P von Styp-Rekowsky Proceedings of the 30th Annual Computer Security Applications Conference, 2014 | 2 | 2014 |
Boxify: Bringing Full-Fledged App Sandboxing to Stock Android M Backes, S Bugiel, O Schranz ; login 41 (2), 16-21, 2016 | 1 | 2016 |
Retrofitting privacy controls to stock Android P von Styp-Rekowsky Saarländische Universitäts-und Landesbibliothek, 2019 | | 2019 |
Cutting Memory Usage in Python C Curtsinger, ED Berger, P Gutmann, J Bent, B Settlemyer, G Grider, ... Systems Research, 2016 | | 2016 |