Kimmo Järvinen

Orcid: 0000-0001-8012-2881

Affiliations:
  • University of Helsinki, Finland
  • KU Leuven, Belgium (since 2016)
  • Aalto University, Espoo, Finland (2008 - 2014)
  • Helsinki University of Technology (TKK), Espoo, Finland (PhD 2008)


According to our database1, Kimmo Järvinen authored at least 61 papers between 2003 and 2021.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2021
FPGA Implementations of 256-Bit SNOW Stream Ciphers for Postquantum Mobile Security.
IEEE Trans. Very Large Scale Integr. Syst., 2021

Practical Privacy-Preserving Indoor Localization Based on Secure Two-Party Computation.
IEEE Trans. Mob. Comput., 2021

Speed Reading in the Dark: Accelerating Functional Encryption for Quadratic Functions with Reprogrammable Hardware.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

2020
A Programmable SoC-Based Accelerator for Privacy-Enhancing Technologies and Functional Encryption.
IEEE Trans. Very Large Scale Integr. Syst., 2020

Faster privacy-preserving location proximity schemes for circles and polygons.
IET Inf. Secur., 2020

Compact and Programmable yet High-Performance SoC Architecture for Cryptographic Pairings.
Proceedings of the 30th International Conference on Field-Programmable Logic and Applications, 2020

A Programmable SoC Implementation of the DGK Cryptosystem for Privacy-Enhancing Technologies.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

2019
Towards Modeling Privacy in WiFi Fingerprinting Indoor Localization and its Application.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019

FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data.
IACR Cryptol. ePrint Arch., 2019

PILOT: Practical Privacy-Preserving Indoor Localization Using OuTsourcing.
Proceedings of the IEEE European Symposium on Security and Privacy, 2019

2018
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation.
IEEE Trans. Computers, 2018

Arithmetic of $$\tau $$ τ -adic expansions for lightweight Koblitz curve cryptography.
J. Cryptogr. Eng., 2018

The Death and Rebirth of Privacy-Preserving WiFi Fingerprint Localization with Paillier Encryption.
IACR Cryptol. ePrint Arch., 2018

Faster Privacy-Preserving Location Proximity Schemes.
IACR Cryptol. ePrint Arch., 2018

Defeating the Downgrade Attack on Identity Privacy in 5G.
Proceedings of the Security Standardisation Research - 4th International Conference, 2018

Modeling Privacy in WiFi Fingerprinting Indoor Localization.
Proceedings of the Provable Security, 2018

Received Signal Strength Quantization for Secure Indoor Positioning via Fingerprinting.
Proceedings of the 8th International Conference on Localization and GNSS, 2018

2017
Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things.
IEEE Trans. Computers, 2017

Robustness, Security and Privacy in Location-Based Services for Future IoT: A Survey.
IEEE Access, 2017

On De-synchronization of User Pseudonyms in Mobile Networks.
Proceedings of the Information Systems Security - 13th International Conference, 2017

Multiprecision Multiplication on ARMv8.
Proceedings of the 24th IEEE Symposium on Computer Arithmetic, 2017

2016
FourQ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields.
IACR Cryptol. ePrint Arch., 2016

A Tiny Coprocessor for Elliptic Curve Cryptography over the 256-bit NIST Prime Field.
Proceedings of the 29th International Conference on VLSI Design and 15th International Conference on Embedded Systems, 2016

Four ℚ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2016, 2016

Single-Trace Side-Channel Attacks on Scalar Multiplications with Precomputations.
Proceedings of the Smart Card Research and Advanced Applications, 2016

A Fast and Compact FPGA Implementation of Elliptic Curve Cryptography Using Lambda Coordinates.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2016, 2016

2015
Secure and Efficient Architectures for Single Exponentiations in Finite Fields Suitable for High-Performance Cryptographic Applications.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

A Generalization of Addition Chains and Fast Inversions in Binary Fields.
IEEE Trans. Computers, 2015

Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation.
IACR Cryptol. ePrint Arch., 2015

Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates.
IACR Cryptol. ePrint Arch., 2015

2014
Efficient Algorithm and Architecture for Elliptic Curve Cryptography for Extremely Constrained Secure Applications.
IEEE Trans. Circuits Syst. I Regul. Pap., 2014

Fast Inversion in ${\schmi{GF(2^m)}}$ with Normal Basis Using Hybrid-Double Multipliers.
IEEE Trans. Computers, 2014

How to Use Koblitz Curves on Small Devices?
Proceedings of the Smart Card Research and Advanced Applications, 2014

2013
On secure embedded token design (Long Version) - Quasi-looped Yao circuits and bounded leakage.
IACR Cryptol. ePrint Arch., 2013

On Secure Embedded Token Design.
Proceedings of the Information Security Theory and Practice. Security of Mobile and Cyber-Physical Systems, 2013

Another Look at Inversions over Binary Fields.
Proceedings of the 21st IEEE Symposium on Computer Arithmetic, 2013

2012
A Fast Hardware Architecture for Integer to \tauNAF Conversion for Koblitz Curves.
IEEE Trans. Computers, 2012

An exploration of mechanisms for dynamic cryptographic instruction set extension.
J. Cryptogr. Eng., 2012

Harnessing Biased Faults in Attacks on ECC-Based Signature Schemes.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

2011
Area-Efficient Multipliers Based on Multiple-Radix Representations.
IEEE Trans. Computers, 2011

Optimized FPGA-based elliptic curve cryptography processor for high-speed applications.
Integr., 2011

2010
Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version).
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Conversion Algorithms and Implementations for Koblitz Curve Cryptography.
IEEE Trans. Computers, 2010

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs.
IACR Cryptol. ePrint Arch., 2010

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Fast point multiplication on Koblitz curves: Parallelization method and implementations.
Microprocess. Microsystems, 2009

Embedded SFE: Offloading Server and Network using Hardware Tokens.
IACR Cryptol. ePrint Arch., 2009

On Repeated Squarings in Binary Fields.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

2008
On Parallelization of High-Speed Processors for Elliptic Curve Cryptography.
IEEE Trans. Very Large Scale Integr. Syst., 2008

Provably Sublinear Point Multiplication on Koblitz Curves and Its Hardware Implementation.
IEEE Trans. Computers, 2008

High-Speed Elliptic Curve Cryptography Accelerator for Koblitz Curves.
Proceedings of the 16th IEEE International Symposium on Field-Programmable Custom Computing Machines, 2008

Fast Point Decompression for Standard Elliptic Curves.
Proceedings of the Public Key Infrastructure, 2008

2007
Koblitz Curves and Integer Equivalents of Frobenius Expansions.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

FPGA Design of Self-certified Signature Verification on Koblitz Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Efficient Circuitry for Computing τ-adic Non-Adjacent Form.
Proceedings of the 13th IEEE International Conference on Electronics, 2006

FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Hardware Implementation Analysis of the MD5 Hash Algorithm.
Proceedings of the 38th Hawaii International Conference on System Sciences (HICSS-38 2005), 2005

A Compact MD5 and SHA-1 Co-Implementation Utilizing Algorithm Similarities.
Proceedings of The 2005 International Conference on Engineering of Reconfigurable Systems and Algorithms, 2005

2004
A scalable architecture for elliptic curve point multiplication.
Proceedings of the 2004 IEEE International Conference on Field-Programmable Technology, 2004

A VHDL Generator for Elliptic Curve Cryptography.
Proceedings of the Field Programmable Logic and Application, 2004

2003
A fully pipelined memoryless 17.8 Gbps AES-128 encryptor.
Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2003


  Loading...