default search action
Jan-Erik Ekberg
Person information
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Hans Liljestrand, Jan-Erik Ekberg:
A Viewpoint: Harmonizing the Diverse Memory Safety Fronts. IEEE Secur. Priv. 22(4): 97-100 (2024) - [c40]Simon Ott, Benjamin Orthen, Alexander Weidinger, Julian Horsch, Vijayanand Nayani, Jan-Erik Ekberg:
MultiTEE: Distributing Trusted Execution Environments. AsiaCCS 2024 - [c39]Kui Wang, Dmitry Kasatkin, Vincent Ahlrichs, Lukas Auer, Konrad Hohentanner, Julian Horsch, Jan-Erik Ekberg:
Cherifying Linux: A Practical View on using CHERI. EuroSec@EUROSYS 2024: 15-21 - [c38]Mariam Moustafa, Arto Niemi, Philip Ginzboorg, Jan-Erik Ekberg:
Attestation with Constrained Relying Party. ICISSP 2024: 701-708 - [i13]Martin Fink, Dimitrios Stavrakakis, Dennis Sprokholt, Soham Chakraborty, Jan-Erik Ekberg, Pramod Bhatotia:
Cage: Hardware-Accelerated Safe WebAssembly. CoRR abs/2408.11456 (2024) - 2023
- [c37]Arto Niemi, Vijayanand Nayani, Mariam Moustafa, Jan-Erik Ekberg:
Platform Attestation in Consumer Devices. FRUCT 2023: 198-209 - [i12]Mariam Moustafa, Arto Niemi, Philip Ginzboorg, Jan-Erik Ekberg:
Attestation with Constrained Relying Party. CoRR abs/2312.08903 (2023) - 2022
- [j6]Lachlan J. Gunn, N. Asokan, Jan-Erik Ekberg, Hans Liljestrand, Vijayanand Nayani, Thomas Nyman:
Hardware Platform Security for Mobile Devices. Found. Trends Priv. Secur. 3(3-4): 214-394 (2022) - [j5]Andrea Fanti, Carlos Chinea Perez, Rémi Denis-Courmont, Gianluca Roascio, Jan-Erik Ekberg:
Toward Register Spilling Security Using LLVM and ARM Pointer Authentication. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 41(11): 3757-3766 (2022) - [c36]Vasile Adrian Bogdan Pop, Arto Niemi, Valentin Manea, Antti Rusanen, Jan-Erik Ekberg:
Towards securely migrating webassembly enclaves. EuroSec@EUROSYS 2022: 43-49 - [c35]Arto Niemi, Sampo Sovio, Jan-Erik Ekberg:
Towards Interoperable Enclave Attestation: Learnings from Decades of Academic Work. FRUCT 2022: 189-200 - [c34]Vladimir Ushakov, Sampo Sovio, Qingchao Qi, Vijayanand Nayani, Valentin Manea, Philip Ginzboorg, Jan-Erik Ekberg:
Trusted Hart for Mobile RISC-V Security. TrustCom 2022: 1587-1596 - [i11]Hans Liljestrand, Carlos Chinea Perez, Rémi Denis-Courmont, Jan-Erik Ekberg, N. Asokan:
Color My World: Deterministic Tagging for Memory Safety. CoRR abs/2204.03781 (2022) - [i10]Vladimir Ushakov, Sampo Sovio, Qingchao Qi, Vijayanand Nayani, Valentin Manea, Philip Ginzboorg, Jan-Erik Ekberg:
Trusted Hart for Mobile RISC-V Security. CoRR abs/2211.10299 (2022) - 2021
- [c33]Arto Niemi, Vasile Adrian Bogdan Pop, Jan-Erik Ekberg:
Trusted Sockets Layer: A TLS 1.3 Based Trusted Channel Protocol. NordSec 2021: 175-191 - [c32]Hans Liljestrand, Thomas Nyman, Lachlan J. Gunn, Jan-Erik Ekberg, N. Asokan:
PACStack: an Authenticated Call Stack. USENIX Security Symposium 2021: 357-374 - 2020
- [c31]Rémi Denis-Courmont, Hans Liljestrand, Carlos Chinea Perez, Jan-Erik Ekberg:
Camouflage: Hardware-assisted CFI for the ARM Linux kernel. DAC 2020: 1-6
2010 – 2019
- 2019
- [c30]Hans Liljestrand, Thomas Nyman, Jan-Erik Ekberg, N. Asokan:
Authenticated Call Stack. DAC 2019: 223 - [c29]Hans Liljestrand, Zaheer Gauhar, Thomas Nyman, Jan-Erik Ekberg, N. Asokan:
Protecting the stack with PACed canaries. SysTEX@SOSP 2019: 4:1-4:6 - [c28]Hans Liljestrand, Thomas Nyman, Kui Wang, Carlos Chinea Perez, Jan-Erik Ekberg, N. Asokan:
PAC it up: Towards Pointer Integrity using ARM Pointer Authentication. USENIX Security Symposium 2019: 177-194 - [i9]Hans Liljestrand, Thomas Nyman, Lachlan J. Gunn, Jan-Erik Ekberg, N. Asokan:
PACStack: an Authenticated Call Stack. CoRR abs/1905.10242 (2019) - [i8]Hans Liljestrand, Zaheer Gauhar, Thomas Nyman, Jan-Erik Ekberg, N. Asokan:
Protecting the stack with PACed canaries. CoRR abs/1909.05747 (2019) - [i7]Rémi Denis-Courmont, Hans Liljestrand, Carlos Chinea Perez, Jan-Erik Ekberg:
Camouflage: Hardware-assisted CFI for the ARM Linux kernel. CoRR abs/1912.04145 (2019) - 2018
- [i6]Hans Liljestrand, Thomas Nyman, Kui Wang, Carlos Chinea Perez, Jan-Erik Ekberg, N. Asokan:
PAC it up: Towards Pointer Integrity using ARM Pointer Authentication. CoRR abs/1811.09189 (2018) - 2017
- [c27]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. AsiaCCS 2017: 31-44 - [c26]Thomas Nyman, Jan-Erik Ekberg, Lucas Davi, N. Asokan:
CFI CaRE: Hardware-Supported Call and Return Enforcement for Commercial Microcontrollers. RAID 2017: 259-284 - [i5]Thomas Nyman, Jan-Erik Ekberg, Lucas Davi, N. Asokan:
CFI CaRE: Hardware-supported Call and Return Enforcement for Commercial Microcontrollers. CoRR abs/1706.05715 (2017) - 2016
- [c25]Jan-Erik Ekberg:
Hardware Isolation for Trusted Execution. SPSM@CCS 2016: 1 - [c24]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-Flow Attestation for Embedded Systems Software. CCS 2016: 743-754 - [i4]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-FLow ATtestation for Embedded Systems Software. CoRR abs/1605.07763 (2016) - [i3]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. CoRR abs/1606.01655 (2016) - 2015
- [c23]Sandeep Tamrakar, Jan-Erik Ekberg, Pekka Laitinen:
On Rehoming the Electronic ID to TEEs. TrustCom/BigDataSE/ISPA (1) 2015: 49-56 - 2014
- [j4]Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
The Untapped Potential of Trusted Execution Environments on Mobile Devices. IEEE Secur. Priv. 12(4): 29-37 (2014) - [j3]N. Asokan, Jan-Erik Ekberg, Kari Kostiainen, Anand Rajan, Carlos V. Rozas, Ahmad-Reza Sadeghi, Steffen Schulz, Christian Wachsmann:
Mobile Trusted Computing. Proc. IEEE 102(8): 1189-1206 (2014) - [c22]Thomas Nyman, Jan-Erik Ekberg, N. Asokan:
Citizen Electronic Identities using TPM 2.0. TrustED@CCS 2014: 37-48 - [i2]Thomas Nyman, Jan-Erik Ekberg, N. Asokan:
Citizen Electronic Identities using TPM 2.0. CoRR abs/1409.1023 (2014) - 2013
- [b1]Jan-Erik Ekberg:
Securing Software Architectures for Trusted Processor Environments ; Programvarusystem för säkra processorarkitekturer. Aalto University, Helsinki, Finland, 2013 - [c21]Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Trusted execution environments on mobile devices. CCS 2013: 1497-1498 - [c20]N. Asokan, Jan-Erik Ekberg, Kari Kostiainen:
The Untapped Potential of Trusted Execution Environments on Mobile Devices. Financial Cryptography 2013: 293-294 - [c19]Sandeep Tamrakar, Jan-Erik Ekberg:
Tapping and Tripping with NFC. TRUST 2013: 115-132 - 2012
- [c18]Jan-Erik Ekberg, Alexandra Afanasyeva, N. Asokan:
Authenticated Encryption Primitives for Size-Constrained Trusted Computing. TRUST 2012: 1-18 - 2011
- [j2]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing Based on a Visual Channel: Design and Usability Study. IEEE Trans. Inf. Forensics Secur. 6(1): 28-38 (2011) - [c17]Sandeep Tamrakar, Jan-Erik Ekberg, N. Asokan:
Identity verification schemes for public transport ticketing with NFC phones. STC@CCS 2011: 37-48 - [c16]Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg, N. Asokan:
Old, new, borrowed, blue --: a perspective on the evolution of mobile platform security architectures. CODASPY 2011: 13-24 - [c15]Jan-Erik Ekberg, Sandeep Tamrakar:
Mass Transit Ticketing with NFC Mobile Phones. INTRUST 2011: 48-65 - [c14]Kari Kostiainen, N. Asokan, Jan-Erik Ekberg:
Practical Property-Based Attestation on Mobile Devices. TRUST 2011: 78-92 - 2010
- [j1]Jan-Erik Ekberg:
Mobile Trusted Computing Based on MTM. Int. J. Dependable Trust. Inf. Syst. 1(4): 25-42 (2010) - [c13]Sven Bugiel, Jan-Erik Ekberg:
Implementing an application-specific credential platform using late-launched mobile trusted module. STC@CCS 2010: 21-30 - [c12]Sandeep Tamrakar, Jan-Erik Ekberg, Pekka Laitinen, N. Asokan, Tuomas Aura:
Can Hand-Held Computers Still Be Better Smart Cards? INTRUST 2010: 200-218 - [c11]Kari Kostiainen, N. Asokan, Jan-Erik Ekberg:
Credential Disabling from Trusted Execution Environments. NordSec 2010: 171-186 - [c10]Kari Kostiainen, Alexandra Dmitrienko, Jan-Erik Ekberg, Ahmad-Reza Sadeghi, N. Asokan:
Key Attestation from Trusted Execution Environments. TRUST 2010: 30-46
2000 – 2009
- 2009
- [c9]Jan-Erik Ekberg, Sven Bugiel:
Trust in a small package: minimized MRTM software implementation for mobile secure environments. STC 2009: 9-18 - [c8]Kari Kostiainen, Jan-Erik Ekberg, N. Asokan, Aarne Rantala:
On-board credentials with open provisioning. AsiaCCS 2009: 104-115 - [c7]Jan-Erik Ekberg, N. Asokan:
External Authenticated Non-volatile Memory with Lifecycle Management for State Protection in Trusted Computing. INTRUST 2009: 16-38 - 2008
- [c6]Heikki Kokkinen, Jan-Erik Ekberg, Janne Nöyränen:
Post-Payment System for Peer-to-Peer Filesharing. CCNC 2008: 134-135 - [c5]Jan-Erik Ekberg, N. Asokan, Kari Kostiainen, Aarne Rantala:
Scheduling execution of credentials in constrained secure environments. STC 2008: 61-70 - [c4]N. Asokan, Jan-Erik Ekberg:
A Platform for OnBoard Credentials. Financial Cryptography 2008: 318-320 - [c3]Aleksi Saarela, Jan-Erik Ekberg, Kaisa Nyberg:
Random Beacon for Privacy and Group Security. WiMob 2008: 514-519 - 2007
- [c2]Ahmad-Reza Sadeghi, Marko Wolf, Christian Stüble, N. Asokan, Jan-Erik Ekberg:
Enabling Fairer Digital Rights Management with Trusted Computing. ISC 2007: 53-70 - 2006
- [c1]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing based on a Visual Channel (Short Paper). S&P 2006: 306-313 - [i1]Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N. Asokan:
Secure Device Pairing based on a Visual Channel. IACR Cryptol. ePrint Arch. 2006: 50 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:09 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint