Follow
Kari Kostiainen
Kari Kostiainen
Senior Scientist at ETH Zurich
Verified email at inf.ethz.ch - Homepage
Title
Cited by
Cited by
Year
Software grand exposure:{SGX} cache attacks are practical
F Brasser, U Müller, A Dmitrienko, K Kostiainen, S Capkun, AR Sadeghi
11th USENIX workshop on offensive technologies (WOOT 17), 2017
7202017
Secure device pairing based on a visual channel
N Saxena, JE Ekberg, K Kostiainen, N Asokan
Security and Privacy, 2006 IEEE Symposium on, 6 pp.-313, 2006
2702006
{ROTE}: Rollback protection for trusted execution
S Matetic, M Ahmed, K Kostiainen, A Dhar, D Sommer, A Gervais, A Juels, ...
26th USENIX Security Symposium (USENIX Security 17), 1289-1306, 2017
2422017
Administration of wireless local area networks
N Asokan, P Ginzboorg, S Moloney, KT Kostiainen, S Sovio, JE Ekberg, ...
US Patent 8,532,304, 2013
1932013
Design choices for central bank digital currency: Policy and technical considerations
S Allen, S Čapkun, I Eyal, G Fanti, BA Ford, J Grimmelmann, A Juels, ...
National Bureau of Economic Research, 2020
1682020
On-board credentials with open provisioning
K Kostiainen, JE Ekberg, N Asokan, A Rantala
Proceedings of the 4th International Symposium on Information, Computer, and …, 2009
1552009
The untapped potential of trusted execution environments on mobile devices
JE Ekberg, K Kostiainen, N Asokan
IEEE Security & Privacy 12 (4), 29-37, 2014
1312014
Applicability of identity-based cryptography for disruption-tolerant networking
N Asokan, K Kostiainen, P Ginzboorg, J Ott, C Luo
Proceedings of the 1st international MobiSys workshop on Mobile …, 2007
1172007
{BITE}: Bitcoin lightweight client privacy using trusted execution
S Matetic, K Wüst, M Schneider, K Kostiainen, G Karame, S Capkun
28th USENIX Security Symposium (USENIX Security 19), 783-800, 2019
1152019
Method and apparatus for authenticating a mobile device
JE Ekberg, K Kostiainen, P Laitinen, V Aarni, M Sainio, N Von Knorring, ...
US Patent 8,621,203, 2013
1042013
Smartphones as Practical and Secure Location Verification Tokens for Payments.
C Marforio, N Karapanos, C Soriente, K Kostiainen, S Capkun
NDSS 14, 23-26, 2014
992014
Trusted execution environments on mobile devices
JE Ekberg, K Kostiainen, N Asokan
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
992013
Mobile trusted computing
N Asokan, JE Ekberg, K Kostiainen, A Rajan, C Rozas, AR Sadeghi, ...
Proceedings of the IEEE 102 (8), 1189-1206, 2014
792014
Method for remote message attestation in a communication system
KTJ Kostiainen, N Asokan
US Patent 7,913,086, 2011
772011
DR. SGX: Automated and adjustable side-channel protection for SGX using data location randomization
F Brasser, S Capkun, A Dmitrienko, T Frassetto, K Kostiainen, ...
Proceedings of the 35th Annual Computer Security Applications Conference …, 2019
732019
Towards securing disruption-tolerant networking
N Asokan, K Kostiainen, P Ginzboorg, J Ott, C Luo
Nokia Research Center, Tech. Rep. NRC-TR-2007-007, 2007
672007
Phishing in organizations: Findings from a large-scale and long-term study
D Lain, K Kostiainen, S Čapkun
2022 IEEE Symposium on Security and Privacy (SP), 842-859, 2022
622022
Detecting mobile application spoofing attacks by leveraging user visual similarity perception
L Malisa, K Kostiainen, S Capkun
Proceedings of the Seventh ACM on Conference on Data and Application …, 2017
622017
Old, new, borrowed, blue-- a perspective on the evolution of mobile platform security architectures
K Kostiainen, E Reshetova, JE Ekberg, N Asokan
Proceedings of the first ACM conference on Data and application security and …, 2011
542011
Credential transfer
S Holtmanns, N Asokan, KTJ Kostiainen
US Patent App. 13/513,662, 2012
522012
The system can't perform the operation now. Try again later.
Articles 1–20