TCS / Research / Publications / Kimmo Järvinen
Helsinki University of Technology, 
     Laboratory for Theoretical Computer Science

Publications by Kimmo Järvinen

to appear

21Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Embedded SFE: Offloading server and network using hardware tokens. In Proceedings of the 14th International Conference on Financial Cryptography and Data Security, FC'10, to appear.
Info

2010

20Billy Bob Brumley and Kimmo U. Järvinen. Conversion algorithms and implementations for Koblitz curve cryptography. IEEE Transactions on Computers, 59(1):81–92, January 2010.
Info
See dx.doi.org ...

2009

19Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Embedded SFE: Offloading server and network using hardware tokens. Report 2009/591, Cryptology ePrint Archive, December 2009. Extended version of the paper appearing in FC'10.
Info
See eprint.iacr.org ...
18Kimmo Järvinen and Jorma Skyttä. Fast point multiplication on Koblitz curves: Parallelization method and implementations. Microprocessors and Microsystems, 33(2):106–116, March 2009.
Info
See dx.doi.org ...
17Kimmo U. Järvinen. On repeated squarings in binary fields. In Proceedings of the 16th International Workshop on Selected Areas in Cryptography, SAC 2009, volume 5867 of Lecture Notes in Computer Science, pages 331–349. Springer-Verlag, 2009.
Info
See dx.doi.org ...

2008

16Kimmo Järvinen. Studies on High-Speed Hardware Implementation of Cryptographic Algorithms. Doctoral dissertation, Helsinki University of Technology, November 2008. Department of Signal Processing and Acoustics Report Series, Report 5.
Info
See lib.tkk.fi ...
15Vassil S. Dimitrov, Kimmo U. Järvinen, Michael J. Jacobson, Jr., Wai Fong Chan, and Zhun Huang. Provably sublinear point multiplication on Koblitz curves and its hardware implementation. IEEE Transactions on Computers, 57(11):1469–1481, November 2008.
Info
See dx.doi.org ...
14Kimmo Järvinen and Jorma Skyttä. On parallelization of high-speed processors for elliptic curve cryptography. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 16(9):1162–1175, September 2008.
Info
See dx.doi.org ...
13Billy Bob Brumley and Kimmo U. Järvinen. Fast point decompression for standard elliptic curves. In Proceedings of the 5th European PKI Workshop, EuroPKI 2008, volume 5057 of Lecture Notes in Computer Science, pages 134–149. Springer-Verlag, 2008.
Info
See dx.doi.org ...
12Kimmo U. Järvinen and Jorma O. Skyttä. High-speed elliptic curve cryptography accelerator for Koblitz curves. In Proceedings of the 16th Annual IEEE Symposium on Field-Programmable Custom Computing Machines, FCCM 2008, pages 109–118. IEEE Computer Society, 2008.
Info
See dx.doi.org ...

2007

11Kimmo Järvinen, Juha Forsten, and Jorma Skyttä. FPGA design of self-certified signature verification on Koblitz curves. In Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, CHES 2007, volume 4727 of Lecture Notes in Computer Science, pages 256–271. Springer-Verlag, 2007.
Info
See dx.doi.org ...
10Billy Bob Brumley and Kimmo Järvinen. Koblitz curves and integer equivalents of Frobenius expansions. In Revised Selected Papers of the 14th International Workshop on Selected Areas in Cryptography, SAC 2007, volume 4876 of Lecture Notes in Computer Science, pages 126–137. Springer-Verlag, 2007.
Info
See dx.doi.org ...

2006

9Vassil S. Dimitrov, Kimmo U. Järvinen, Michael J. Jacobson, jr., Wai Fong Chan, and Zhun Huang. Provably sublinear point multiplication on Koblitz curves and its hardware implementation. Report 2006/305, Cryptology ePrint Archive, September 2006. Extended version of the paper from CHES'06.
Info
See eprint.iacr.org ...
8Kimmo Järvinen, Juha Forsten, and Jorma Skyttä. Efficient circuitry for computing -adic non-adjacent form. In Proceedings of the 13th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2006, pages 232–235. IEEE, 2006.
Info
See dx.doi.org ...
7Vassil S. Dimitrov, Kimmo U. Järvinen, Michael J. Jacobson, jr., Wai Fong Chan, and Zhun Huang. FPGA implementation of point multiplication on Koblitz curves using Kleinian integers. In Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, volume 4249 of Lecture Notes in Computer Science, pages 445–459. Springer-Verlag, 2006.
Info
See dx.doi.org ...

2005

6Kimmo Järvinen, Matti Tommiska, and Jorma Skyttä. Comparative survey of high-performance cryptographic algorithm implementations on FPGAs. IEE Proceedings—Information Security, 152(1):3–12, October 2005.
Info
See dx.doi.org ...
5Kimmo U. Järvinen, Matti T. Tommiska, and Jorma O. Skyttä. A compact MD5 and SHA-1 co-implementation utilizing algorithm similarities. In Proceedings of the 2005 International Conference on Engineering of Reconfigurable Systems and Algorithms, ERSA 2005, pages 48–54. CSREA Press, 2005.
Info
4Kimmo Järvinen, Matti Tommiska, and Jorma Skyttä. Hardware implementation analysis of the MD5 hash algorithm. In Proceedings of the 38th Annual Hawaii International Conference on System Sciences, HICSS-38, page 298. IEEE, 2005. Abstract. Full paper available at the IEEE Xplore.
Info
See dx.doi.org ...

2004

3Kimmo Järvinen, Matti Tommiska, and Jorma Skyttä. A scalable architecture for elliptic curve point multiplication. In Proceedings of the 2004 IEEE International Conference on Field-Programmable Technology, FPT 2004, pages 303–306. IEEE, 2004.
Info
See dx.doi.org ...
2Kimmo Järvinen, Matti Tommiska, and Jorma Skyttä. A VHDL generator for elliptic curve cryptography. In Proceedings of the 14th International Conference on Field Programmable Logic and Applications, FPL 2004, volume 3203 of Lecture Notes in Computer Science, pages 1098–1100. Springer-Verlag, 2004.
Info
See dx.doi.org ...

2003

1Kimmo U. Järvinen, Matti T. Tommiska, and Jorma O. Skyttä. A fully pipelined memoryless 17.8 Gbps AES-128 encryptor. In Proceedings of the 11th ACM International Symposium on Field-Programmable Gate Arrays, FPGA 2003, pages 207–215. ACM Press, 2003.
Info
See dx.doi.org ...

[TCS main] [Contact Info] [Personnel] [Research] [Publications] [Software] [Studies] [News Archive] [Links]
Latest update: 19 January 2010.