Folgen
Alexei Czeskis
Alexei Czeskis
Securineer, Google
Bestätigte E-Mail-Adresse bei czeskis.com - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Experimental security analysis of a modern automobile
K Koscher, A Czeskis, F Roesner, S Patel, T Kohno, S Checkoway, ...
2010 IEEE symposium on security and privacy, 447-462, 2010
24522010
Comprehensive experimental analyses of automotive attack surfaces
S Checkoway, D McCoy, B Kantor, D Anderson, H Shacham, S Savage, ...
20th USENIX security symposium (USENIX Security 11), 2011
21412011
Strengthening user authentication through opportunistic cryptographic identity assertions
A Czeskis, M Dietz, T Kohno, D Wallach, D Balfanz
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
1522012
Parenting from the pocket: Value tensions and technical directions for secure and private parent-teen mobile safety
A Czeskis, I Dermendjieva, H Yapit, A Borning, B Friedman, B Gill, ...
Proceedings of the sixth symposium on usable privacy and security, 1-15, 2010
1522010
Universal 2nd factor (U2F) overview
S Srinivas, D Balfanz, E Tiffany, A Czeskis, F Alliance
FIDO Alliance Proposed Standard 15, 1-5, 2015
1312015
RFIDs and secret handshakes: Defending against ghost-and-leech attacks and unauthorized reads with context-aware communications
A Czeskis, K Koscher, JR Smith, T Kohno
Proceedings of the 15th ACM conference on Computer and communications …, 2008
1252008
{Origin-Bound} Certificates: A Fresh Approach to Strong Client Authentication for the Web
M Dietz, A Czeskis, D Balfanz, DS Wallach
21st USENIX Security Symposium (USENIX Security 12), 317-331, 2012
1102012
Security Keys: Practical Cryptographic Second Factors for the Modern Web
J Lang, A Czeskis, D Balfanz, M Schilder, S Srinivas
Twentieth International Conference on Financial Cryptography and Data Security, 2016
922016
Auto-user registration and unlocking of a computing device
J Woodward, JP Civelli, D Balfanz, M Fucci, A Czeskis, S Nishit, K Liu, ...
US Patent 9,276,914, 2016
852016
Defeating Encrypted and Deniable File Systems: TrueCrypt v5. 1a and the Case of the Tattling OS and Applications.
A Czeskis, DJS Hilaire, K Koscher, SD Gribble, T Kohno, B Schneier
HotSec, 2008
832008
Origin cookies: Session integrity for web applications
A Bortz, A Barth, A Czeskis
Web 2.0 Security and Privacy (W2SP), 2011
802011
Lightweight server support for browser-based CSRF protection
A Czeskis, A Moshchuk, T Kohno, HJ Wang
Proceedings of the 22nd international conference on World Wide Web, 273-284, 2013
572013
Fido nfc protocol specification v1. 0
A Czeskis, J Lang
FIDO Alliance Proposed Standard 17, 872-888, 2015
332015
Radio frequency identification secret handshakes
T Kohno, A Czeskis, K Koscher, JR Smith
US Patent 8,643,475, 2014
212014
Traceable and automatic compliance of privacy policies in federated digital identity management
A Squicciarini, A Bhargav-Spantzel, A Czeskis, E Bertino
Privacy Enhancing Technologies: 6th International Workshop, PET 2006 …, 2006
182006
St. Hilaire, Karl Koscher, Steven D. Gribble, Tadayoshi Kohno, and Bruce Schneier, Defeating Encrypted and Deniable File Systems: TrueCrypt v5. 1a and the Case of the Tattling …
A Czeskis, J David
Proceedings of the 3rd Conference on Hot Topics in Security, 7, 2008
172008
Protected login
A Czeskis, D Balfanz
International Conference on Financial Cryptography and Data Security, 44-52, 2012
132012
Web authentication: An API for accessing public key credentials
D Balfanz, A Czeskis, J Hodges, JJC Jones, MB Jones, A Kumar, A Liao, ...
Mar, 2019
92019
The Transfer Access Protocol-Moving to New Authenticators in the FIDO Ecosystem
A Takakuwa, T Kohno, A Czeskis
Technical Report UW-CSE-17–06-01, 2017
72017
Methods and systems of adding a user account to a device
A Czeskis, D Balfanz
US Patent 9,449,160, 2016
72016
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20