default search action
Valtteri Niemi
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j33]Sara Ramezanian, Valtteri Niemi:
Cybersecurity Education in Universities: A Comprehensive Guide to Curriculum Development. IEEE Access 12: 61741-61766 (2024) - [j32]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Authentication of fragments with short tags. Theor. Comput. Sci. 1009: 114643 (2024) - 2023
- [j31]Gizem Akman, Philip Ginzboorg, Mohamed Taoufiq Damir, Valtteri Niemi:
Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility. Comput. 12(1): 2 (2023) - 2022
- [j30]Gizem Akman, Philip Ginzboorg, Valtteri Niemi:
Privacy-Aware Access Protocols for MEC Applications in 5G. Network 2(2): 203-224 (2022) - [c63]Sara Ramezanian, Gizem Akman, Mohamed Taoufiq Damir, Valtteri Niemi:
Lightweight Privacy-Preserving Ride-Sharing Protocols for Autonomous Cars. CSCS 2022: 11:1-11:11 - [c62]Tommi Meskanen, Jarkko Kuusijärvi, Sara Ramezanian, Valtteri Niemi:
Privacy-friendly Discovery of Common Friends in P2P Networks. FRUCT 2022: 181-188 - [c61]Limin Xiao, Nobuyoshi Asai, Valtteri Niemi:
Message from Dependability in Sensor, Cloud and Big Data System and Applications 2022 General Chairs. HPCC/DSS/SmartCity/DependSys 2022: lxxxiii - [c60]Gizem Akman, Philip Ginzboorg, Valtteri Niemi:
AKMA for Secure Multi-access Edge Computing Mobility in 5G. ICCSA (Workshops 4) 2022: 432-449 - [c59]Mohamed Taoufiq Damir, Valtteri Niemi:
Location Privacy, 5G AKA, and Enhancements. NordSec 2022: 40-57 - [c58]Mohamed Taoufiq Damir, Tommi Meskanen, Sara Ramezanian, Valtteri Niemi:
A Beyond-5G Authentication and Key Agreement Protocol. NSS 2022: 249-264 - [c57]Mohamed Taoufiq Damir, Valtteri Niemi:
On Post-Quantum Identification in 5G. WISEC 2022: 292-294 - [i8]Mohamed Taoufiq Damir, Tommi Meskanen, Sara Ramezanian, Valtteri Niemi:
On Post-Quantum Perfect Forward Secrecy in 6G. CoRR abs/2207.06144 (2022) - 2021
- [j29]Mohsin Khan, Philip Ginzboorg, Valtteri Niemi:
AKMA: Delegated Authentication System of 5G. IEEE Commun. Stand. Mag. 5(3): 56-61 (2021) - [j28]Tommi Meskanen, Jarkko Kuusijärvi, Valtteri Niemi:
Privacy-Aware Contact Sharing for Groups in P2P Networks. Int. J. Embed. Real Time Commun. Syst. 12(4): 36-54 (2021) - [j27]Milad Bahadori, Kimmo Järvinen, Valtteri Niemi:
FPGA Implementations of 256-Bit SNOW Stream Ciphers for Postquantum Mobile Security. IEEE Trans. Very Large Scale Integr. Syst. 29(11): 1943-1954 (2021) - [c56]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Multi-party Private Set Operations with an External Decider. DBSec 2021: 117-135 - [c55]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Parental Control with Edge Computing and 5G Networks. FRUCT 2021: 290-300 - [c54]Gizem Akman, Philip Ginzboorg, Valtteri Niemi:
Privacy-Preserving Access for Multi-Access Edge Computing (MEC) Applications. ICCSA (8) 2021: 44-59 - [e1]Yang Xiang, Ziyuan Wang, Honggang Wang, Valtteri Niemi:
2021 IEEE International Conference on Blockchain, Blockchain 2021, Melbourne, Australia, December 6-8, 2021. IEEE 2021, ISBN 978-1-6654-1760-0 [contents] - [i7]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Multi-party Private Set Operations with an External Decider. CoRR abs/2103.08514 (2021) - 2020
- [j26]Sara Ramezanian, Tommi Meskanen, Masoud Naderpour, Ville Junnila, Valtteri Niemi:
Private membership test protocol with low communication complexity. Digit. Commun. Networks 6(3): 321-332 (2020) - [j25]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
AI-Based Cyberbullying Prevention in 5G Networks. Int. J. Embed. Real Time Commun. Syst. 11(4): 1-20 (2020) - [c53]Tommi Meskanen, Valtteri Niemi, Jarkko Kuusijäarvi:
Privacy-Preserving Peer Discovery for Group Management in p2p Networks. FRUCT 2020: 150-156
2010 – 2019
- 2019
- [j24]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Privacy-Protecting Algorithms for Digraph Shortest Path Queries. Int. J. Embed. Real Time Commun. Syst. 10(3): 86-100 (2019) - [c52]Gizem Akman, Valtteri Niemi, Philip Ginzboorg:
AKMA Support in Multi SIM User Equipment. FRUCT 2019: 15-24 - [c51]Sara Ramezanian, Valtteri Niemi:
Privacy Preserving Cyberbullying Prevention with AI Methods in 5G Networks. FRUCT 2019: 265-271 - [c50]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Privacy preserving 2-party queries on bipartite graphs with private set intersection. SAC 2019: 1867-1870 - [c49]Mohsin Khan, Philip Ginzboorg, Valtteri Niemi:
Privacy Preserving AKMA in 5G. SSR 2019: 45-56 - 2018
- [j23]Zheng Yan, Honggang Wang, Laurence T. Yang, Valtteri Niemi:
IEEE Access Special Section Editorial: Trust Management in Pervasive Social Networking (TruPSN). IEEE Access 6: 16851-16854 (2018) - [c48]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Privacy Preserving Shortest Path Queries on Directed Graph. FRUCT 2018: 217-223 - [c47]Sara Ramezanian, Tommi Meskanen, Valtteri Niemi:
Privacy Preserving Queries on Directed Graph. NTMS 2018: 1-5 - [c46]Mohsin Khan, Philip Ginzboorg, Kimmo Järvinen, Valtteri Niemi:
Defeating the Downgrade Attack on Identity Privacy in 5G. SSR 2018: 95-119 - [c45]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Estimating Message Transmission Time Over Heterogeneous Disrupted Links. SPAWC 2018: 1-5 - [i6]Mohsin Khan, Philip Ginzboorg, Kimmo Järvinen, Valtteri Niemi:
Defeating the Downgrade Attack on Identity Privacy in 5G. CoRR abs/1811.02293 (2018) - 2017
- [j22]Mohsin Khan, Valtteri Niemi:
Privacy Enhanced Fast Mutual Authentication in 5G Network Using Identity Based Encryption. J. ICT Stand. 5(1): 69-90 (2017) - [j21]Masoud Naderpour, Tommi Meskanen, Andrew Paverd, Valtteri Niemi:
Auditable De-anonymization in V2X Communication. J. ICT Stand. 5(1): 91-106 (2017) - [j20]Mingjun Wang, Zheng Yan, Valtteri Niemi:
UAKA-D2D: Universal Authentication and Key Agreement Protocol in D2D Communications. Mob. Networks Appl. 22(3): 510-525 (2017) - [c44]Mohsin Khan, Valtteri Niemi:
AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective. 5GWN 2017: 403-412 - [c43]Mohsin Khan, Kimmo Järvinen, Philip Ginzboorg, Valtteri Niemi:
On De-synchronization of User Pseudonyms in Mobile Networks. ICISS 2017: 347-366 - [c42]Sara Ramezanian, Tommi Meskanen, Masoud Naderpour, Valtteri Niemi:
Private Membership Test Protocol with Low Communication Complexity. NSS 2017: 31-45 - [c41]Mohsin Khan, Valtteri Niemi:
Concealing IMSI in 5G Network Using Identity Based Encryption. NSS 2017: 544-554 - [c40]Tommi Meskanen, Masoud Naderpour, Valtteri Niemi:
Mind Your Right to Know: On De-anonymization Auditability in V2X Communications. NSS 2017: 604-610 - [c39]Ville Ollikainen, Valtteri Niemi:
Evaluating the performance and privacy of a token-based collaborative recommender. WI 2017: 1049-1053 - [i5]Mohsin Khan, Valtteri Niemi:
AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective. CoRR abs/1703.09501 (2017) - [i4]Mohsin Khan, Valtteri Niemi:
Concealing IMSI in 5G Network Using Identity Based Encryption. CoRR abs/1708.01868 (2017) - 2016
- [j19]Zheng Yan, Wenxiu Ding, Valtteri Niemi, Athanasios V. Vasilakos:
Two Schemes of Privacy-Preserving Trust Evaluation. Future Gener. Comput. Syst. 62: 175-189 (2016) - [j18]Zheng Yan, Valtteri Niemi, Laurence T. Yang:
Key technologies for 5G, the next generation of mobile networks and services. Int. J. Commun. Syst. 29(16): 2328-2329 (2016) - [c38]Philip Ginzboorg, Valtteri Niemi:
Privacy of the long-term identities in cellular networks. MobiMedia 2016: 167-175 - [c37]Altaf Shaik, Jean-Pierre Seifert, Ravishankar Borgaonkar, N. Asokan, Valtteri Niemi:
Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems. NDSS 2016 - 2015
- [j17]Tommi Meskanen, Valtteri Niemi, Noora Nieminen:
How to Use Garbling for Privacy Preserving Electronic Surveillance Services. J. Cyber Secur. Mobil. 4(1): 41-64 (2015) - [c36]Ibbad Hafeez, Aaron Yi Ding, Lauri Suomalainen, Seppo Hätönen, Valtteri Niemi, Sasu Tarkoma:
Demo: Cloud-based Security as a Service for Smart IoT Environments. S3@MobiCom 2015: 20 - [c35]Tommi Meskanen, Jian Liu, Sara Ramezanian, Valtteri Niemi:
Private Membership Test for Bloom Filters. TrustCom/BigDataSE/ISPA (1) 2015: 515-522 - [c34]Tommi Meskanen, Valtteri Niemi, Noora Nieminen:
Extended Model of Side-Information in Garbling. TrustCom/BigDataSE/ISPA (1) 2015: 950-957 - [i3]Altaf Shaik, Ravishankar Borgaonkar, N. Asokan, Valtteri Niemi, Jean-Pierre Seifert:
Practical attacks against privacy and availability in 4G/LTE mobile communication systems. CoRR abs/1510.07563 (2015) - 2014
- [j16]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Message fragmentation for a chain of disrupted links. Comput. Commun. 48: 84-97 (2014) - [j15]Zheng Yan, Guojun Wang, Valtteri Niemi, Robert H. Deng:
Editorial: Special issue on trust in cyber, physical and social computing. Comput. Secur. 47: 1-2 (2014) - [c33]Tommi Meskanen, Valtteri Niemi, Noora Nieminen:
On Reusable Projective Garbling Schemes. CIT 2014: 315-322 - [c32]Tommi Meskanen, Valtteri Niemi, Noora Nieminen:
Garbling in Reverse Order. TrustCom 2014: 53-60 - 2013
- [j14]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Fragmentation algorithms for DTN links. Comput. Commun. 36(3): 279-290 (2013) - [j13]Julien Freudiger, Murtuza Jadliwala, Jean-Pierre Hubaux, Valtteri Niemi, Philip Ginzboorg:
Privacy of Community Pseudonyms in Wireless Peer-to-Peer Networks. Mob. Networks Appl. 18(3): 413-428 (2013) - [j12]Zheng Yan, Conghui Liu, Valtteri Niemi, Guoliang Yu:
Exploring the impact of trust information visualization on mobile application usage. Pers. Ubiquitous Comput. 17(6): 1295-1313 (2013) - [c31]Zheng Yan, Mingjun Wang, Valtteri Niemi, Raimo Kantola:
Secure pervasive social networking based on multi-dimensional trust levels. CNS 2013: 100-108 - [c30]Igor Bilogrevic, Kévin Huguenin, Murtuza Jadliwala, Florent Lopez, Jean-Pierre Hubaux, Philip Ginzboorg, Valtteri Niemi:
Inferring social ties in pervasive networks: an on-campus comparative study. UbiComp (Adjunct Publication) 2013: 123-126 - [c29]Zheng Yan, Peng Zhang, Valtteri Niemi, Raimo Kantola:
A Research Model for Trustworthy Pervasive Social Networking. TrustCom/ISPA/IUCC 2013: 1522-1527 - [c28]Igor Bilogrevic, Kévin Huguenin, Murtuza Jadliwala, Florent Lopez, Jean-Pierre Hubaux, Philip Ginzboorg, Valtteri Niemi:
Inferring social ties in academic networks using short-range wireless communications. WPES 2013: 179-188 - 2012
- [j11]Debmalya Biswas, Nikolai Nefedov, Valtteri Niemi:
Distributed and minimal usage control. Serv. Oriented Comput. Appl. 6(4): 393-402 (2012) - [c27]Laurent Bindschaedler, Murtuza Jadliwala, Igor Bilogrevic, Imad Aad, Philip Ginzboorg, Valtteri Niemi, Jean-Pierre Hubaux:
Track Me If You Can: On the Effectiveness of Context-based Identifier Changes in Deployed Mobile Networks. NDSS 2012 - [c26]Igor Bilogrevic, Murtuza Jadliwala, István Lám, Imad Aad, Philip Ginzboorg, Valtteri Niemi, Laurent Bindschaedler, Jean-Pierre Hubaux:
Big Brother Knows Your Friends: On Privacy of Social Communities in Pervasive Networks. Pervasive 2012: 370-387 - [c25]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Message fragmentation for a chain of disrupted links. WOWMOM 2012: 1-7 - 2011
- [j10]Igor Bilogrevic, Murtuza Jadliwala, Praveen Kumar, Sudeep Singh Walia, Jean-Pierre Hubaux, Imad Aad, Valtteri Niemi:
Meetings through the cloud: Privacy-preserving scheduling on mobile devices. J. Syst. Softw. 84(11): 1910-1927 (2011) - [c24]Igor Bilogrevic, Murtuza Jadliwala, Jean-Pierre Hubaux, Imad Aad, Valtteri Niemi:
Privacy-preserving activity scheduling on mobile devices. CODASPY 2011: 261-272 - [c23]Philip Ginzboorg, Valtteri Niemi, Jörg Ott:
Message Fragmentation for Disrupted Links. EW 2011 - [c22]Debmalya Biswas, Valtteri Niemi:
Transforming Privacy Policies to Auditing Specifications. HASE 2011: 368-375 - [c21]Valtteri Niemi:
Privacy, Identity and Trust in Context-Aware Mobile Services. TrustCom 2011: 9-10 - [c20]Yu Chen, Zheng Yan, Valtteri Niemi:
Implementation of a Reputation System for Pervasive Social Networking. TrustCom 2011: 857-862 - [c19]Murtuza Jadliwala, Julien Freudiger, Imad Aad, Jean-Pierre Hubaux, Valtteri Niemi:
Privacy-triggered communications in pervasive social networks. WOWMOM 2011: 1-6 - [c18]Debmalya Biswas, Nikolai Nefedov, Valtteri Niemi:
Distributed Usage Control. ANT/MobiWIS 2011: 562-569 - 2010
- [j9]Valtteri Niemi:
Editorial for the LTE special section. Comput. Commun. 33(16): 1893 (2010) - [j8]Philip Ginzboorg, Valtteri Niemi:
Reachability in Restricted Walk on Integers. J. Univers. Comput. Sci. 16(5): 686-714 (2010) - [c17]Zheng Yan, Conghui Liu, Valtteri Niemi, Guoliang Yu:
Effects of Displaying Trust Information on Mobile Application Usage. ATC 2010: 107-121
2000 – 2009
- 2009
- [c16]Zheng Yan, Valtteri Niemi:
A Methodology towards Usable Trust Management. ATC 2009: 179-193 - [c15]Zheng Yan, Yan Dong, Valtteri Niemi, Guoliang Yu:
Exploring Trust of Mobile Applications Based on User Behaviors. INTRUST 2009: 212-226 - 2008
- [c14]Zheng Yan, Valtteri Niemi, Yan Dong, Guoliang Yu:
A User Behavior Based Trust Model for Mobile Applications. ATC 2008: 455-469 - 2004
- [j7]Valtteri Niemi:
Trends in mobile security standards. Inf. Secur. Tech. Rep. 9(4): 32-38 (2004) - [c13]Valtteri Niemi:
Issues with Applying Cryptography in Wireless Systems. Theory Is Forever 2004: 205-215 - 2003
- [b1]Valtteri Niemi, Kaisa Nyberg:
UMTS security. Wiley 2003, ISBN 978-0-470-84794-7, pp. I-XII, 1-273 - [c12]Valtteri Niemi:
Hiding Regular Languages. Grammars and Automata for String Processing 2003: 305-316 - [c11]Valtteri Niemi:
Cryptography in Wireless Standards: (Invited Paper). IMACC 2003: 303-305 - [c10]N. Asokan, Valtteri Niemi, Kaisa Nyberg:
Man-in-the-Middle in Tunnelled Authentication Protocols. Security Protocols Workshop 2003: 28-41 - 2002
- [c9]Helger Lipmaa, N. Asokan, Valtteri Niemi:
Secure Vickrey Auctions without Threshold Trust. Financial Cryptography 2002: 87-101 - [i2]N. Asokan, Valtteri Niemi, Kaisa Nyberg:
Man-in-the-Middle in Tunnelled Authentication Protocols. IACR Cryptol. ePrint Arch. 2002: 163 (2002) - 2001
- [i1]Helger Lipmaa, N. Asokan, Valtteri Niemi:
Secure Vickrey Auctions without Threshold Trust. IACR Cryptol. ePrint Arch. 2001: 95 (2001)
1990 – 1999
- 1999
- [j6]Valtteri Niemi, Ari Renvall:
Solitaire Zero-knowledge. Fundam. Informaticae 38(1-2): 181-188 (1999) - [j5]Valtteri Niemi, Ari Renvall:
Efficient Voting with No Selling of Votes. Theor. Comput. Sci. 226(1-2): 105-116 (1999) - 1998
- [j4]Valtteri Niemi, Ari Renvall:
Secure Multiparty Computations Without Computers. Theor. Comput. Sci. 191(1-2): 173-183 (1998) - 1997
- [c8]Valtteri Niemi, Ari Renvall:
Multiparty Computations with a Deck of Cards. Developments in Language Theory 1997: 167-174 - [c7]Cunsheng Ding, Valtteri Niemi, Ari Renvall, Arto Salomaa:
TWOPRIME: A Fast Stream Ciphering Algorithm. FSE 1997: 88-102 - [p2]Valtteri Niemi:
Cryptology: Language-Theoretic Aspects. Handbook of Formal Languages (2) 1997: 507-524 - 1995
- [c6]Jarkko Kari, Valtteri Niemi:
Colored Gauss and Tangent Codes on the Torus. Developments in Language Theory 1995: 54-63 - 1994
- [c5]Valtteri Niemi, Ari Renvall:
How to Prevent Buying of Votes in Computer Elections. ASIACRYPT 1994: 164-170 - [c4]Valtteri Niemi, Ari Renvall:
Cryptographic Protocols and Voting. Results and Trends in Theoretical Computer Science 1994: 307-317 - 1993
- [c3]Jarkko Kari, Valtteri Niemi:
Morphic Images of Gauss Codes. Developments in Language Theory 1993: 144-156 - [p1]Valtteri Niemi:
Density in discrete systems. Current Trends in Theoretical Computer Science 1993: 616-626 - 1991
- [j3]Valtteri Niemi:
Power languages and density. Discret. Appl. Math. 32(2): 183-193 (1991) - [j2]Valtteri Niemi:
Density in discrete systems. Bull. EATCS 44: 168-177 (1991) - 1990
- [c2]Valtteri Niemi:
A New Trapdoor in Knapsacks. EUROCRYPT 1990: 405-411
1980 – 1989
- 1988
- [c1]Valtteri Niemi:
Maximal Dense Intervals of Grammar Forms. ICALP 1988: 424-438 - 1984
- [j1]Valtteri Niemi:
The Undecidability of Form Equivalence for Context-Free and E0L Forms. Theor. Comput. Sci. 32: 261-277 (1984)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint