default search action
Kari Kostiainen
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i26]Carolin Beer, Sheila Zingg, Kari Kostiainen, Karl Wüst, Vedran Capkun, Srdjan Capkun:
PayOff: A Regulated Central Bank Digital Currency with Private Offline Payments. CoRR abs/2408.06956 (2024) - [i25]Daniele Lain, Tarek Jost, Sinisa Matetic, Kari Kostiainen, Srdjan Capkun:
Content, Nudges and Incentives: A Study on the Effectiveness and Perception of Embedded Phishing Training. CoRR abs/2409.01378 (2024) - 2022
- [j6]Moritz Schneider, Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun:
Composite Enclaves: Towards Disaggregated Trusted Execution. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 630-656 (2022) - [c36]Karl Wüst, Kari Kostiainen, Noah Delius, Srdjan Capkun:
Platypus: A Central Bank Digital Currency with Unlinkable Transactions and Privacy-Preserving Regulation. CCS 2022: 2947-2960 - [c35]Daniele Lain, Kari Kostiainen, Srdjan Capkun:
Phishing in Organizations: Findings from a Large-Scale and Long-Term Study. SP 2022: 842-859 - [i24]Kari Kostiainen, Sven Gnap, Ghassan Karame:
Censorship-Resilient and Confidential Collateralized Second-Layer Payments. IACR Cryptol. ePrint Arch. 2022: 1520 (2022) - 2021
- [c34]Karl Wüst, Loris Diana, Kari Kostiainen, Ghassan Karame, Sinisa Matetic, Srdjan Capkun:
Bitcontracts: Supporting Smart Contracts in Legacy Blockchains. NDSS 2021 - [i23]Daniele Lain, Kari Kostiainen, Srdjan Capkun:
Phishing in Organizations: Findings from a Large-Scale and Long-Term Study. CoRR abs/2112.07498 (2021) - [i22]Karl Wüst, Kari Kostiainen, Srdjan Capkun:
Platypus: A Central Bank Digital Currency with Unlinkable Transactions and Privacy Preserving Regulation. IACR Cryptol. ePrint Arch. 2021: 1443 (2021) - 2020
- [j5]Kari Kostiainen, Aritra Dhar, Srdjan Capkun:
Dedicated Security Chips in the Age of Secure Enclaves. IEEE Secur. Priv. 18(5): 38-46 (2020) - [c33]Karl Wüst, Sinisa Matetic, Silvan Egli, Kari Kostiainen, Srdjan Capkun:
ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts. CCS 2020: 587-600 - [c32]Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun:
ProximiTEE: Hardened SGX Attestation by Proximity Verification. CODASPY 2020: 5-16 - [c31]Aritra Dhar, Enis Ulqinaku, Kari Kostiainen, Srdjan Capkun:
ProtectIOn: Root-of-Trust for IO in Compromised Platforms. NDSS 2020 - [c30]Vasilios Mavroudis, Karl Wüst, Aritra Dhar, Kari Kostiainen, Srdjan Capkun:
Snappy: Fast On-chain Payments with Practical Collaterals. NDSS 2020 - [i21]Vasilios Mavroudis, Karl Wüst, Aritra Dhar, Kari Kostiainen, Srdjan Capkun:
Snappy: Fast On-chain Payments with Practical Collaterals. CoRR abs/2001.01278 (2020) - [i20]Moritz Schneider, Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun:
PIE: A Dynamic TCB for Remote Systems with a Platform Isolation Environment. CoRR abs/2010.10416 (2020) - [i19]Anders P. K. Dalskov, Daniele Lain, Enis Ulqinaku, Kari Kostiainen, Srdjan Capkun:
2FE: Two-Factor Encryption for Cloud Storage. CoRR abs/2010.14417 (2020) - [i18]Kari Kostiainen, Aritra Dhar, Srdjan Capkun:
Dedicated Security Chips in the Age of Secure Enclaves. IACR Cryptol. ePrint Arch. 2020: 469 (2020)
2010 – 2019
- 2019
- [c29]Ferdinand Brasser, Srdjan Capkun, Alexandra Dmitrienko, Tommaso Frassetto, Kari Kostiainen, Ahmad-Reza Sadeghi:
DR.SGX: automated and adjustable side-channel protection for SGX using data location randomization. ACSAC 2019: 788-800 - [c28]Karl Wüst, Kari Kostiainen, Vedran Capkun, Srdjan Capkun:
PRCash: Fast, Private and Regulated Transactions for Digital Currencies. Financial Cryptography 2019: 158-178 - [c27]Karl Wüst, Sinisa Matetic, Moritz Schneider, Ian Miers, Kari Kostiainen, Srdjan Capkun:
ZLiTE: Lightweight Clients for Shielded Zcash Transactions Using Trusted Execution. Financial Cryptography 2019: 179-198 - [c26]Sinisa Matetic, Karl Wüst, Moritz Schneider, Kari Kostiainen, Ghassan Karame, Srdjan Capkun:
BITE: Bitcoin Lightweight Client Privacy using Trusted Execution. USENIX Security Symposium 2019: 783-800 - [i17]Karl Wüst, Sinisa Matetic, Silvan Egli, Kari Kostiainen, Srdjan Capkun:
ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts. IACR Cryptol. ePrint Arch. 2019: 835 (2019) - [i16]Karl Wüst, Loris Diana, Kari Kostiainen, Ghassan Karame, Sinisa Matetic, Srdjan Capkun:
Bitcontracts: Adding Expressive Smart Contracts to Legacy Cryptocurrencies. IACR Cryptol. ePrint Arch. 2019: 857 (2019) - [i15]Aritra Dhar, Enis Ulqinaku, Kari Kostiainen, Srdjan Capkun:
ProtectIOn: Root-of-Trust for IO in Compromised Platforms. IACR Cryptol. ePrint Arch. 2019: 869 (2019) - 2018
- [i14]Mansoor Ahmed, Kari Kostiainen:
Identity Aging: Efficient Blockchain Consensus. CoRR abs/1804.07391 (2018) - [i13]Karl Wüst, Kari Kostiainen, Vedran Capkun, Srdjan Capkun:
PRCash: Centrally-Issued Digital Currency with Privacy and Regulation. IACR Cryptol. ePrint Arch. 2018: 412 (2018) - [i12]Sinisa Matetic, Karl Wüst, Moritz Schneider, Kari Kostiainen, Ghassan Karame, Srdjan Capkun:
BITE: Bitcoin Lightweight Client Privacy using Trusted Execution. IACR Cryptol. ePrint Arch. 2018: 803 (2018) - [i11]Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun:
ProximiTEE: Hardened SGX Attestation and Trusted Path through Proximity Verification. IACR Cryptol. ePrint Arch. 2018: 902 (2018) - [i10]Sinisa Matetic, Karl Wüst, Moritz Schneider, Ian Miers, Kari Kostiainen, Srdjan Capkun:
ZLiTE: Lightweight Clients for Shielded Zcash Transactions using Trusted Execution. IACR Cryptol. ePrint Arch. 2018: 1024 (2018) - 2017
- [c25]Luka Malisa, Kari Kostiainen, Thomas Knell, David M. Sommer, Srdjan Capkun:
Hacking in the Blind: (Almost) Invisible Runtime User Interface Attacks. CHES 2017: 468-489 - [c24]Luka Malisa, Kari Kostiainen, Srdjan Capkun:
Detecting Mobile Application Spoofing Attacks by Leveraging User Visual Similarity Perception. CODASPY 2017: 289-300 - [c23]Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David M. Sommer, Arthur Gervais, Ari Juels, Srdjan Capkun:
ROTE: Rollback Protection for Trusted Execution. USENIX Security Symposium 2017: 1289-1306 - [c22]Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, Ahmad-Reza Sadeghi:
Software Grand Exposure: SGX Cache Attacks Are Practical. WOOT 2017 - [i9]Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, Ahmad-Reza Sadeghi:
Software Grand Exposure: SGX Cache Attacks Are Practical. CoRR abs/1702.07521 (2017) - [i8]Ferdinand Brasser, Srdjan Capkun, Alexandra Dmitrienko, Tommaso Frassetto, Kari Kostiainen, Urs Müller, Ahmad-Reza Sadeghi:
DR.SGX: Hardening SGX Enclaves against Cache Attacks with Data Location Randomization. CoRR abs/1709.09917 (2017) - [i7]Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David M. Sommer, Arthur Gervais, Ari Juels, Srdjan Capkun:
ROTE: Rollback Protection for Trusted Execution. IACR Cryptol. ePrint Arch. 2017: 48 (2017) - [i6]Luka Malisa, Kari Kostiainen, Thomas Knell, David M. Sommer, Srdjan Capkun:
Hacking in the Blind: (Almost) Invisible Runtime User Interface Attacks. IACR Cryptol. ePrint Arch. 2017: 584 (2017) - [i5]Aritra Dhar, Der-Yeuan Yu, Kari Kostiainen, Srdjan Capkun:
IntegriKey: End-to-End Integrity Protection of User Input. IACR Cryptol. ePrint Arch. 2017: 1245 (2017) - 2016
- [c21]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Hardened Setup of Personalized Security Indicators to Counter Phishing Attacks in Mobile Banking. SPSM@CCS 2016: 83-92 - [c20]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Evaluation of Personalized Security Indicators as an Anti-Phishing Mechanism for Smartphone Applications. CHI 2016: 540-551 - [c19]Luka Malisa, Kari Kostiainen, Michael Och, Srdjan Capkun:
Mobile Application Impersonation Detection Using Dynamic User Interface Extraction. ESORICS (1) 2016: 217-237 - [i4]Luka Malisa, Kari Kostiainen, Thomas Knell, David M. Sommer, Srdjan Capkun:
Hacking in the Blind: (Almost) Invisible Runtime UI Attacks on Safety-Critical Terminals. CoRR abs/1604.04723 (2016) - 2015
- [c18]Ramya Jayaram Masti, Claudio Marforio, Kari Kostiainen, Claudio Soriente, Srdjan Capkun:
Logical Partitions on Many-Core Platforms. ACSAC 2015: 451-460 - [i3]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Personalized Security Indicators to Detect Application Phishing Attacks in Mobile Platforms. CoRR abs/1502.06824 (2015) - [i2]Luka Malisa, Kari Kostiainen, Srdjan Capkun:
Detecting Mobile Application Spoofing Attacks by Leveraging User Visual Similarity Perception. IACR Cryptol. ePrint Arch. 2015: 709 (2015) - 2014
- [j4]Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
The Untapped Potential of Trusted Execution Environments on Mobile Devices. IEEE Secur. Priv. 12(4): 29-37 (2014) - [j3]N. Asokan, Jan-Erik Ekberg, Kari Kostiainen, Anand Rajan, Carlos V. Rozas, Ahmad-Reza Sadeghi, Steffen Schulz, Christian Wachsmann:
Mobile Trusted Computing. Proc. IEEE 102(8): 1189-1206 (2014) - [c17]Claudio Marforio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Smartphones as Practical and Secure Location Verification Tokens for Payments. NDSS 2014 - 2013
- [b2]N. Asokan, Lucas Vincenzo Davi, Alexandra Dmitrienko, Stephan Heuser, Kari Kostiainen, Elena Reshetova, Ahmad-Reza Sadeghi:
Mobile Platform Security. Synthesis Lectures on Information Security, Privacy, and Trust, Morgan & Claypool Publishers 2013, ISBN 978-3-031-01213-6 - [c16]Claudio Marforio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Secure enrollment and practical migration for mobile trusted execution environments. SPSM@CCS 2013: 93-98 - [c15]Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Trusted execution environments on mobile devices. CCS 2013: 1497-1498 - [c14]N. Asokan, Jan-Erik Ekberg, Kari Kostiainen:
The Untapped Potential of Trusted Execution Environments on Mobile Devices. Financial Cryptography 2013: 293-294 - 2012
- [b1]Kari Kostiainen:
On-board Credentials: An open credential platform for mobile devices ; Avoin malli avainten ja salaisuuksien turvalliseen hallintaan mobiililaitteissa. Aalto University, Espoo, Finland, 2012 - 2011
- [j2]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing Based on a Visual Channel: Design and Usability Study. IEEE Trans. Inf. Forensics Secur. 6(1): 28-38 (2011) - [c13]Kari Kostiainen, N. Asokan, Alexandra Afanasyeva:
Towards User-Friendly Credential Transfer on Open Credential Platforms. ACNS 2011: 395-412 - [c12]Kari Kostiainen, N. Asokan:
Credential life cycle management in open credential platforms (short paper). STC@CCS 2011: 65-70 - [c11]Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg, N. Asokan:
Old, new, borrowed, blue --: a perspective on the evolution of mobile platform security architectures. CODASPY 2011: 13-24 - [c10]Kari Kostiainen, N. Asokan, Jan-Erik Ekberg:
Practical Property-Based Attestation on Mobile Devices. TRUST 2011: 78-92 - 2010
- [j1]John Solis, N. Asokan, Kari Kostiainen, Philip Ginzboorg, Jörg Ott:
Controlling resource hogs in mobile delay-tolerant networks. Comput. Commun. 33(1): 2-10 (2010) - [c9]Sven Bugiel, Alexandra Dmitrienko, Kari Kostiainen, Ahmad-Reza Sadeghi, Marcel Winandy:
TruWalletM: Secure Web Authentication on Mobile Platforms. INTRUST 2010: 219-236 - [c8]Kari Kostiainen, N. Asokan, Jan-Erik Ekberg:
Credential Disabling from Trusted Execution Environments. NordSec 2010: 171-186 - [c7]Kari Kostiainen, Alexandra Dmitrienko, Jan-Erik Ekberg, Ahmad-Reza Sadeghi, N. Asokan:
Key Attestation from Trusted Execution Environments. TRUST 2010: 30-46
2000 – 2009
- 2009
- [c6]Kari Kostiainen, Jan-Erik Ekberg, N. Asokan, Aarne Rantala:
On-board credentials with open provisioning. AsiaCCS 2009: 104-115 - 2008
- [c5]Jan-Erik Ekberg, N. Asokan, Kari Kostiainen, Aarne Rantala:
Scheduling execution of credentials in constrained secure environments. STC 2008: 61-70 - 2007
- [c4]N. Asokan, Kari Kostiainen, Philip Ginzboorg, Jörg Ott, Cheng Luo:
Applicability of identity-based cryptography for disruption-tolerant networking. MobiOpp@MobiSys 2007: 52-56 - [c3]Kari Kostiainen, Olli Rantapuska, Seamus Moloney, Virpi Roto, Ursula Holmstrom, Kristiina Karvonen:
Usable Access Control inside Home Networks. WOWMOM 2007: 1-6 - 2006
- [c2]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing based on a Visual Channel (Short Paper). S&P 2006: 306-313 - [i1]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing based on a Visual Channel. IACR Cryptol. ePrint Arch. 2006: 50 (2006) - 2005
- [c1]N. Asokan, Seamus Moloney, Philip Ginzboorg, Kari Kostiainen:
Visitor Access Management in Personal Wireless Networks. ISM 2005: 686-694
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:26 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint