Follow
Kimmo Järvinen
Kimmo Järvinen
Xiphera Ltd.
Verified email at xiphera.com
Title
Cited by
Cited by
Year
Robustness, security and privacy in location-based services for future IoT: A survey
L Chen, S Thombre, K Järvinen, ES Lohan, A Alén-Savikko, H Leppäkoski, ...
IEEE Access 5, 8956-8977, 2017
3502017
A fully pipelined memoryless 17.8 Gbps AES-128 encryptor
KU Järvinen, MT Tommiska, JO Skyttä
Proceedings of the 2003 ACM/SIGDA eleventh international symposium on Field …, 2003
2262003
FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data
SS Roy, F Turan, K Jarvinen, F Vercauteren, I Verbauwhede
2019 IEEE International Symposium on High Performance Computer Architecture …, 2019
1952019
On parallelization of high-speed processors for elliptic curve cryptography
K Jarvinen, J Skytta
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 16 (9 …, 2008
1112008
Elliptic curve cryptography with efficiently computable endomorphisms and its hardware implementations for the internet of things
Z Liu, J Großschädl, Z Hu, K Järvinen, H Wang, I Verbauwhede
IEEE Transactions on Computers 66 (5), 773-785, 2016
1092016
Hardware implementation analysis of the MD5 hash algorithm
K Jarvinen, M Tommiska, J Skytta
Proceedings of the 38th annual Hawaii international conference on system …, 2005
1092005
Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications
R Azarderakhsh, KU Järvinen, M Mozaffari-Kermani
IEEE Transactions on Circuits and Systems I: Regular Papers 61 (4), 1144-1155, 2014
762014
The death and rebirth of privacy-preserving WIFI fingerprint localization with paillier encryption
Z Yang, K Järvinen
IEEE INFOCOM 2018-IEEE Conference on Computer Communications, 1223-1231, 2018
732018
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs: (Full Version)
K Järvinen, V Kolesnikov, AR Sadeghi, T Schneider
Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International …, 2010
732010
PILOT: practical privacy-preserving indoor localization using outsourcing
K Järvinen, H Leppäkoski, ES Lohan, P Richter, T Schneider, ...
2019 IEEE European Symposium on Security and Privacy (EuroS&P), 448-463, 2019
682019
HEPCloud: An FPGA-based multicore processor for FV somewhat homomorphic function evaluation
SS Roy, K Järvinen, J Vliegen, F Vercauteren, I Verbauwhede
IEEE Transactions on Computers 67 (11), 1637-1650, 2018
682018
Embedded SFE: Offloading server and network using hardware tokens
K Järvinen, V Kolesnikov, AR Sadeghi, T Schneider
Financial Cryptography and Data Security: 14th International Conference, FC …, 2010
632010
Comparative survey of high-performance cryptographic algorithm implementations on FPGAs
K Järvinen, M Tommiska, J Skyttä
IEE Proceedings-Information Security 152 (1), 3-12, 2005
632005
Optimized FPGA-based elliptic curve cryptography processor for high-speed applications
K Järvinen
Integration 44 (4), 270-279, 2011
622011
FPGA implementation of point multiplication on Koblitz curves using Kleinian integers
VS Dimitrov, KU Järvinen, MJ Jacobson, WF Chan, Z Huang
International Workshop on Cryptographic Hardware and Embedded Systems, 445-459, 2006
542006
Modular hardware architecture for somewhat homomorphic function evaluation
SS Roy, K Järvinen, F Vercauteren, V Dimitrov, I Verbauwhede
International Workshop on Cryptographic Hardware and Embedded Systems, 164-184, 2015
532015
Fast point multiplication on Koblitz curves: Parallelization method and implementations
K Järvinen, J Skyttä
Microprocessors and Microsystems 33 (2), 106-116, 2009
522009
Fast Inversion in ${\schmi {GF (2^ m)}} $ with Normal Basis Using Hybrid-Double Multipliers
R Azarderakhsh, K Järvinen, V Dimitrov
IEEE Transactions on Computers 63 (4), 1041-1047, 2012
452012
A scalable architecture for elliptic curve point multiplication
K Jarvinen, M Tommiska, J Skytta
Proceedings. 2004 IEEE International Conference on Field-Programmable …, 2004
452004
Conversion algorithms and implementations for Koblitz curve cryptography
BB Brumley, KU Jarvinen
IEEE Transactions on computers 59 (1), 81-92, 2009
432009
The system can't perform the operation now. Try again later.
Articles 1–20