default search action
Tatsuaki Okamoto
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [j36]Tatsuaki Okamoto:
A New Quantitative Definition of the Complexity of Organized Matters. Complex. 2022: 1889348:1-1889348:18 (2022) - [j35]Janaka Alawatugoda, Tatsuaki Okamoto:
Standard model leakage-resilient authenticated key exchange using inner-product extractors. Des. Codes Cryptogr. 90(4): 1059-1079 (2022) - [c89]Wei Dai, Tatsuaki Okamoto, Go Yamamoto:
Stronger Security and Generic Constructions for Adaptor Signatures. INDOCRYPT 2022: 52-77 - [i22]Wei Dai, Tatsuaki Okamoto, Go Yamamoto:
Stronger Security and Generic Constructions for Adaptor Signatures. IACR Cryptol. ePrint Arch. 2022: 1687 (2022) - 2021
- [j34]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 25-57 (2021) - [i21]Janaka Alawatugoda, Tatsuaki Okamoto:
Standard Model Leakage-Resilient Authenticated Key Exchange using Inner-product Extractors. IACR Cryptol. ePrint Arch. 2021: 861 (2021) - 2020
- [j33]Junichi Tomida, Masayuki Abe, Tatsuaki Okamoto:
Efficient Inner Product Functional Encryption with Full-Hiding Security. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 33-40 (2020) - [j32]Tatsuaki Okamoto, Katsuyuki Takashima:
Decentralized Attribute-Based Encryption and Signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 41-73 (2020) - [j31]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. IEICE Trans. Inf. Syst. 103-D(7): 1556-1597 (2020)
2010 – 2019
- 2019
- [j30]Tatsuaki Okamoto, Katsuyuki Takashima:
Fully Secure Functional Encryption with a Large Class of Relations from the Decisional Linear Assumption. J. Cryptol. 32(4): 1491-1573 (2019) - [c88]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. Public Key Cryptography (1) 2019: 127-158 - [i20]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. IACR Cryptol. ePrint Arch. 2019: 363 (2019) - 2018
- [c87]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. ASIACRYPT (2) 2018: 640-672 - [c86]Pratish Datta, Tatsuaki Okamoto, Junichi Tomida:
Full-Hiding (Unbounded) Multi-input Inner Product Functional Encryption from the k-Linear Assumption. Public Key Cryptography (2) 2018: 245-277 - [i19]Pratish Datta, Tatsuaki Okamoto, Junichi Tomida:
Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the k-Linear Assumption. IACR Cryptol. ePrint Arch. 2018: 61 (2018) - [i18]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. IACR Cryptol. ePrint Arch. 2018: 1093 (2018) - 2017
- [c85]Cody Freitag, Rishab Goyal, Susan Hohenberger, Venkata Koppula, Eysa Lee, Tatsuaki Okamoto, Jordan Tran, Brent Waters:
Signature Schemes with Randomized Verification. ACNS 2017: 373-389 - [e9]Tatsuaki Okamoto, Yong Yu, Man Ho Au, Yannan Li:
Provable Security - 11th International Conference, ProvSec 2017, Xi'an, China, October 23-25, 2017, Proceedings. Lecture Notes in Computer Science 10592, Springer 2017, ISBN 978-3-319-68636-3 [contents] - 2016
- [j29]Ryo Hiromasa, Masayuki Abe, Tatsuaki Okamoto:
Packing Messages and Optimizing Bootstrapping in GSW-FHE. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 73-82 (2016) - [j28]Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 92-117 (2016) - [j27]Takuho Mitsunaga, Yoshifumi Manabe, Tatsuaki Okamoto:
A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(8): 1591-1599 (2016) - [c84]Junichi Tomida, Masayuki Abe, Tatsuaki Okamoto:
Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security. ISC 2016: 408-425 - [i17]Tatsuaki Okamoto:
A Unified Paradigm of Organized Complexity and Semantic Information Theory. CoRR abs/1608.00941 (2016) - 2015
- [j26]Tatsuaki Okamoto, Katsuyuki Takashima:
Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr. 77(2-3): 725-771 (2015) - [j25]Tatsuaki Okamoto, Katsuyuki Takashima:
Dual Pairing Vector Spaces and Their Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 3-15 (2015) - [j24]Yoshifumi Manabe, Risako Otsuka, Tatsuaki Okamoto:
A Cryptographic Moving-Knife Cake-Cutting Protocol with High Social Surplus. J. Inf. Process. 23(3): 299-304 (2015) - [c83]Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters, Daniel Wichs:
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators. ASIACRYPT (1) 2015: 121-145 - [c82]Ryo Hiromasa, Masayuki Abe, Tatsuaki Okamoto:
Packing Messages and Optimizing Bootstrapping in GSW-FHE. Public Key Cryptography 2015: 699-715 - [e8]Rainer Böhme, Tatsuaki Okamoto:
Financial Cryptography and Data Security - 19th International Conference, FC 2015, San Juan, Puerto Rico, January 26-30, 2015, Revised Selected Papers. Lecture Notes in Computer Science 8975, Springer 2015, ISBN 978-3-662-47853-0 [contents] - [i16]Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters, Daniel Wichs:
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators. IACR Cryptol. ePrint Arch. 2015: 869 (2015) - 2014
- [j23]Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model. IEEE Trans. Cloud Comput. 2(4): 409-421 (2014) - [c81]Susumu Kiyoshima, Yoshifumi Manabe, Tatsuaki Okamoto:
Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol. TCC 2014: 343-367 - 2013
- [j22]Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient (Hierarchical) Inner-Product Encryption Tightly Reduced from the Decisional Linear Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 42-52 (2013) - [j21]Takuho Mitsunaga, Yoshifumi Manabe, Tatsuaki Okamoto:
Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 68-75 (2013) - [j20]Masayuki Abe, Tatsuaki Okamoto, Koutarou Suzuki:
Message Recovery Signature Schemes from Sigma-Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 92-100 (2013) - [j19]Eiichiro Fujisaki, Tatsuaki Okamoto:
Secure Integration of Asymmetric and Symmetric Encryption Schemes. J. Cryptol. 26(1): 80-101 (2013) - [c80]Tatsuaki Okamoto, Katsuyuki Takashima:
Decentralized Attribute-Based Signatures. Public Key Cryptography 2013: 125-142 - [i15]Susumu Kiyoshima, Yoshifumi Manabe, Tatsuaki Okamoto:
Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol. IACR Cryptol. ePrint Arch. 2013: 811 (2013) - 2012
- [j18]Yoshifumi Manabe, Tatsuaki Okamoto:
Meta-envy-free Cake-cutting and Pie-cutting Protocols. Inf. Media Technol. 7(3): 992-999 (2012) - [j17]Yoshifumi Manabe, Tatsuaki Okamoto:
Meta-envy-free Cake-cutting and Pie-cutting Protocols. J. Inf. Process. 20(3): 686-693 (2012) - [c79]Tatsuaki Okamoto, Katsuyuki Takashima:
Fully Secure Unbounded Inner-Product and Attribute-Based Encryption. ASIACRYPT 2012: 349-366 - [c78]Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption. EUROCRYPT 2012: 591-608 - [c77]Susumu Kiyoshima, Yoshifumi Manabe, Tatsuaki Okamoto:
Efficient Concurrent Oblivious Transfer in Super-Polynomial-Simulation Security. IWSEC 2012: 216-232 - [c76]Yoshifumi Manabe, Tatsuaki Okamoto:
A Cryptographic Moving-Knife Cake-Cutting Protocol. IWIGP 2012: 15-23 - [i14]Tatsuaki Okamoto, Katsuyuki Takashima:
Fully Secure Unbounded Inner-Product and Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2012: 671 (2012) - 2011
- [j16]Daisuke Moriyama, Tatsuaki Okamoto:
An eCK-secure Authenticated Key Exchange Protocol without Random Oracles. KSII Trans. Internet Inf. Syst. 5(3): 607-625 (2011) - [c75]Tatsuaki Okamoto, Katsuyuki Takashima:
Some Key Techniques on Pairing Vector Spaces. AFRICACRYPT 2011: 380-382 - [c74]Tatsuaki Okamoto, Katsuyuki Takashima:
Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption. CANS 2011: 138-159 - [c73]Daisuke Moriyama, Tatsuaki Okamoto:
Leakage resilient eCK-secure key exchange protocol without random oracles. AsiaCCS 2011: 441-447 - [c72]Takuho Mitsunaga, Yoshifumi Manabe, Tatsuaki Okamoto:
A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits. IWSEC 2011: 51-64 - [c71]Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model. Public Key Cryptography 2011: 35-52 - [i13]Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption. IACR Cryptol. ePrint Arch. 2011: 543 (2011) - [i12]Tatsuaki Okamoto, Katsuyuki Takashima:
Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption. IACR Cryptol. ePrint Arch. 2011: 648 (2011) - [i11]Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model. IACR Cryptol. ePrint Arch. 2011: 700 (2011) - [i10]Tatsuaki Okamoto, Katsuyuki Takashima:
Decentralized Attribute-Based Signatures. IACR Cryptol. ePrint Arch. 2011: 701 (2011) - 2010
- [j15]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 22-33 (2010) - [c70]Tatsuaki Okamoto, Katsuyuki Takashima:
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. CRYPTO 2010: 191-208 - [c69]Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, Brent Waters:
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. EUROCRYPT 2010: 62-91 - [c68]Takuho Mitsunaga, Yoshifumi Manabe, Tatsuaki Okamoto:
Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption. IWSEC 2010: 149-163 - [c67]Yoshifumi Manabe, Tatsuaki Okamoto:
Meta-Envy-Free Cake-Cutting Protocols. MFCS 2010: 501-512 - [i9]Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, Brent Waters:
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. IACR Cryptol. ePrint Arch. 2010: 110 (2010) - [i8]Tatsuaki Okamoto, Katsuyuki Takashima:
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. IACR Cryptol. ePrint Arch. 2010: 563 (2010)
2000 – 2009
- 2009
- [c66]Tatsuaki Okamoto, Katsuyuki Takashima:
Hierarchical Predicate Encryption for Inner-Products. ASIACRYPT 2009: 214-231 - [c65]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Compact CCA-Secure Encryption for Messages of Arbitrary Length. Public Key Cryptography 2009: 377-392 - [c64]Daisuke Moriyama, Tatsuaki Okamoto:
An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles. ProvSec 2009: 154-167 - 2008
- [j14]Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 262-271 (2008) - [j13]Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto:
On the Equivalence of Several Security Notions of KEM and DEM. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 283-297 (2008) - [j12]Yusuke Okada, Yoshifumi Manabe, Tatsuaki Okamoto:
An optimistic fair exchange protocol and its security in the universal composability framework. Int. J. Appl. Cryptogr. 1(1): 70-77 (2008) - [c63]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. ASIACRYPT 2008: 355-371 - [c62]Norio Akagi, Yoshifumi Manabe, Tatsuaki Okamoto:
An Efficient Anonymous Credential System. Financial Cryptography 2008: 272-286 - [c61]Tatsuaki Okamoto, Katsuyuki Takashima:
Homomorphic Encryption and Signatures from Vector Decomposition. Pairing 2008: 57-74 - [c60]Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto:
Relationship of Three Cryptographic Channels in the UC Framework. ProvSec 2008: 268-282 - [c59]Yoshifumi Manabe, Tatsuaki Okamoto:
Anonymous return route information for onion based mix-nets. SecureComm 2008 - [i7]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. IACR Cryptol. ePrint Arch. 2008: 374 (2008) - 2007
- [c58]Tatsuaki Okamoto:
Authenticated Key Exchange and Key Encapsulation in the Standard Model. ASIACRYPT 2007: 474-484 - [e7]Feng Bao, San Ling, Tatsuaki Okamoto, Huaxiong Wang, Chaoping Xing:
Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, December 8-10, 2007, Proceedings. Lecture Notes in Computer Science 4856, Springer 2007, ISBN 978-3-540-76968-2 [contents] - [e6]Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, Takeshi Okamoto:
Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings. Lecture Notes in Computer Science 4575, Springer 2007, ISBN 978-3-540-73488-8 [contents] - [e5]Tatsuaki Okamoto, Xiaoyun Wang:
Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings. Lecture Notes in Computer Science 4450, Springer 2007, ISBN 978-3-540-71676-1 [contents] - [i6]Tatsuaki Okamoto:
Authenticated Key Exchange and Key Encapsulation Without Random Oracles. IACR Cryptol. ePrint Arch. 2007: 473 (2007) - 2006
- [j11]Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto:
A Universally Composable Secure Channel Based on the KEM-DEM Framework. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 28-38 (2006) - [c57]Tatsuaki Okamoto:
Cryptography Based on Bilinear Maps. AAECC 2006: 35-50 - [c56]Tatsuaki Okamoto:
Efficient Blind and Partially Blind Signatures Without Random Oracles. TCC 2006: 80-99 - [c55]Tatsuaki Okamoto:
On Pairing-Based Cryptosystems. VIETCRYPT 2006: 50-66 - [c54]Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption. VIETCRYPT 2006: 337-353 - [i5]Tatsuaki Okamoto:
Efficient Blind and Partially Blind Signatures Without Random Oracles. IACR Cryptol. ePrint Arch. 2006: 102 (2006) - [i4]Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto:
On the Equivalence of Several Security Notions of Key Encapsulation Mechanism. IACR Cryptol. ePrint Arch. 2006: 268 (2006) - 2005
- [j10]Chung-Huang Yang, Hikaru Morita, Tatsuaki Okamoto:
Security and Performance Evaluation of ESIGN and RSA on IC Cards by Using Byte-Unit Modular Algorithms. IEICE Trans. Commun. 88-B(3): 1244-1248 (2005) - [c53]Tatsuaki Okamoto:
Relationship of three cryptographic channels in the UC framework. ICITS 2005: 73 - [c52]Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto:
A Universally Composable Secure Channel Based on the KEM-DEM Framework. TCC 2005: 426-444 - [i3]Tatsuaki Okamoto, Ryo Kashima:
Resource Bounded Unprovability of Computational Lower Bounds. CoRR abs/cs/0503091 (2005) - 2004
- [j9]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption. J. Cryptol. 17(2): 81-104 (2004) - [c51]Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka:
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. Public Key Cryptography 2004: 291-304 - [e4]Tatsuaki Okamoto:
Topics in Cryptology - CT-RSA 2004, The Cryptographers' Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings. Lecture Notes in Computer Science 2964, Springer 2004, ISBN 3-540-20996-4 [contents] - 2003
- [c50]Tatsuaki Okamoto, Jacques Stern:
Almost Uniform Density of Power Residues and the Provable Security of ESIGN. ASIACRYPT 2003: 287-301 - [i2]Tatsuaki Okamoto, Ryo Kashima:
Resource Bounded Unprovability of Computational Lower Bounds. IACR Cryptol. ePrint Arch. 2003: 187 (2003) - 2002
- [j8]Masayuki Abe, Tatsuaki Okamoto:
Delegation Chains Secure up to Constant Length. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 110-116 (2002) - 2001
- [c49]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption. CRYPTO 2001: 260-274 - [c48]Tatsuaki Okamoto, David Pointcheval:
REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. CT-RSA 2001: 159-175 - [c47]Tatsuaki Okamoto, David Pointcheval:
The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. Public Key Cryptography 2001: 104-118 - [e3]Sihan Qing, Tatsuaki Okamoto, Jianying Zhou:
Information and Communications Security, Third International Conference, ICICS 2001, Xian, China, November 13-16, 2001. Lecture Notes in Computer Science 2229, Springer 2001, ISBN 3-540-42880-1 [contents] - 2000
- [j7]Tatsuaki Okamoto:
On Relationships between Statistical Zero-Knowledge Proofs. J. Comput. Syst. Sci. 60(1): 47-108 (2000) - [c46]Tatsuaki Okamoto, Keisuke Tanaka, Shigenori Uchiyama:
Quantum Public-Key Cryptosystems. CRYPTO 2000: 147-165 - [c45]Masayuki Abe, Tatsuaki Okamoto:
Provably Secure Partially Blind Signatures. CRYPTO 2000: 271-286 - [e2]Tatsuaki Okamoto:
Advances in Cryptology - ASIACRYPT 2000, 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, December 3-7, 2000, Proceedings. Lecture Notes in Computer Science 1976, Springer 2000, ISBN 3-540-41404-5 [contents] - [i1]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP is Secure under the RSA Assumption. IACR Cryptol. ePrint Arch. 2000: 61 (2000)
1990 – 1999
- 1999
- [c44]Masayuki Abe, Tatsuaki Okamoto:
A Signature Scheme with Message Recovery as Secure as Discrete Logarithm. ASIACRYPT 1999: 378-389 - [c43]Eiichiro Fujisaki, Tatsuaki Okamoto:
Secure Integration of Asymmetric and Symmetric Encryption Schemes. CRYPTO 1999: 537-554 - [c42]Masayuki Abe, Tatsuaki Okamoto:
Delegation Chains Secure up to Constant Length. ICICS 1999: 144-156 - [c41]Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto:
An Improvement on a Practical Secret Voting Scheme. ISW 1999: 225-234 - [c40]Eiichiro Fujisaki, Tatsuaki Okamoto:
How to Enhance the Security of Public-Key Encryption at Minimum Cost. Public Key Cryptography 1999: 53-68 - 1998
- [c39]Kazuo Ohta, Tatsuaki Okamoto:
On Concrete Security Treatment of Signatures Derived from Identification. CRYPTO 1998: 354-369 - [c38]Eiichiro Fujisaki, Tatsuaki Okamoto:
A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. EUROCRYPT 1998: 32-46 - [c37]Tatsuaki Okamoto, Shigenori Uchiyama:
A New Public-Key Cryptosystem as Secure as Factoring. EUROCRYPT 1998: 308-318 - [c36]Tatsuaki Okamoto, Shigenori Uchiyama:
Security of an Identity-Based Cryptosystem and the Related Reductions. EUROCRYPT 1998: 546-560 - [c35]Tatsuaki Okamoto, Moti Yung:
Lower Bounds on Term-Based Divisible Cash Systems. Public Key Cryptography 1998: 72-82 - 1997
- [c34]Eiichiro Fujisaki, Tatsuaki Okamoto:
Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. CRYPTO 1997: 16-30 - [c33]Giovanni Di Crescenzo, Tatsuaki Okamoto, Moti Yung:
Keeping the SZK-Verifier Honest Unconditionally. CRYPTO 1997: 31-45 - [c32]Tatsuaki Okamoto:
Receipt-Free Electronic Voting Schemes for Large Scale Elections. Security Protocols Workshop 1997: 25-35 - [c31]Tatsuaki Okamoto:
Threshold Key-Recovery Systems for RSA. Security Protocols Workshop 1997: 191-200 - [e1]Yongfei Han, Tatsuaki Okamoto, Sihan Qing:
Information and Communication Security, First International Conference, ICICS'97, Beijing, China, November 11-14, 1997, Proceedings. Lecture Notes in Computer Science 1334, Springer 1997, ISBN 3-540-63696-X [contents] - 1996
- [c30]Tatsuaki Okamoto:
An electronic voting scheme. IFIP World Conference on IT Tools 1996: 21-30 - [c29]Eiichiro Fujisaki, Tatsuaki Okamoto:
Practical Escrow Cash System. Security Protocols Workshop 1996: 33-48 - [c28]Tatsuaki Okamoto:
On Relationships between Statistical Zero-Knowledge Proofs. STOC 1996: 649-658 - 1995
- [c27]Ivan Damgård, Oded Goldreich, Tatsuaki Okamoto, Avi Wigderson:
Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. CRYPTO 1995: 325-338 - [c26]Tatsuaki Okamoto:
An Efficient Divisible Electronic Cash Scheme. CRYPTO 1995: 438-451 - 1994
- [c25]Alfredo De Santis, Tatsuaki Okamoto, Giuseppe Persiano:
Zero-Knowledge Proofs of Computational Power in the Shared String Model. ASIACRYPT 1994: 182-192 - [c24]Tatsuaki Okamoto, Kazuo Ohta:
How to Simultaneously Exchange Secrets by General Assumptions. CCS 1994: 184-192 - [c23]Tatsuaki Okamoto:
Designated Confirmer Signatures and Public-Key Encryption are Equivalent. CRYPTO 1994: 61-74 - [c22]Tony L. Eng, Tatsuaki Okamoto:
Single-Term Divisible Electronic Coins. EUROCRYPT 1994: 306-319 - 1993
- [j6]Alfred Menezes, Tatsuaki Okamoto, Scott A. Vanstone:
Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5): 1639-1646 (1993) - [c21]Choonsik Park, Kaoru Kurosawa, Tatsuaki Okamoto, Shigeo Tsujii:
On Key Distribution and Authentication in Mobile Radio Networks. EUROCRYPT 1993: 461-465 - [c20]Tatsuaki Okamoto:
On the Relationship among Cryptographic Physical Assumptions. ISAAC 1993: 369-378 - 1992
- [c19]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
A Practical Secret Voting Scheme for Large Scale Elections. AUSCRYPT 1992: 244-251 - [c18]Tatsuaki Okamoto:
Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. CRYPTO 1992: 31-53 - [c17]Tatsuaki Okamoto, Atsushi Fujioka, Eiichiro Fujisaki:
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn. CRYPTO 1992: 54-65 - [c16]Kazuo Ohta, Tatsuaki Okamoto, Atsushi Fujioka:
Secure Bit Commitment Function against Divertibility. EUROCRYPT 1992: 324-340 - [c15]Tatsuaki Okamoto, Kouichi Sakurai, Hiroki Shizuya:
How Intractable Is the Discrete Logarithm for a General Finite Group? EUROCRYPT 1992: 420-428 - 1991
- [c14]Kazuo Ohta, Tatsuaki Okamoto:
A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. ASIACRYPT 1991: 139-148 - [c13]Tatsuaki Okamoto:
An Extensin of Zero-Knowledge Proofs and Its Applications. ASIACRYPT 1991: 368-381 - [c12]Kenji Koyama, Ueli M. Maurer, Tatsuaki Okamoto, Scott A. Vanstone:
New Public-Key Schemes Based on Elliptic Curves over the Ring Zn. CRYPTO 1991: 252-266 - [c11]Tatsuaki Okamoto, Kouichi Sakurai:
Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems. CRYPTO 1991: 267-278 - [c10]Tatsuaki Okamoto, Kazuo Ohta:
Universal Electronic Cash. CRYPTO 1991: 324-337 - [c9]Tatsuaki Okamoto, David Chaum, Kazuo Ohta:
Direct Zero Knowledge Proofs of Computational Power in Five Rounds. EUROCRYPT 1991: 96-105 - [c8]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
Interactive Bi-Proof Systems and Undeniable Signature Schemes. EUROCRYPT 1991: 243-256 - [c7]Atsushi Fujioka, Tatsuaki Okamoto, Shoji Miyaguchi:
ESIGN: An Efficient Digital Signature Implementation for Smard Cards. EUROCRYPT 1991: 446-457 - [c6]Alfred Menezes, Scott A. Vanstone, Tatsuaki Okamoto:
Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. STOC 1991: 80-89 - 1990
- [j5]Tatsuaki Okamoto:
A fast signature scheme based on congruential polynomial operations. IEEE Trans. Inf. Theory 36(1): 47-53 (1990) - [c5]Tatsuaki Okamoto, Kazuo Ohta:
How to Utilize the Randomness of Zero-Knowledge Proofs. CRYPTO 1990: 456-475 - [c4]Kazuo Ohta, Tatsuaki Okamoto, Kenji Koyama:
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme. EUROCRYPT 1990: 446-457
1980 – 1989
- 1989
- [c3]Tatsuaki Okamoto, Kazuo Ohta:
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash. CRYPTO 1989: 481-496 - [c2]Tatsuaki Okamoto, Kazuo Ohta:
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility. EUROCRYPT 1989: 134-148 - 1988
- [j4]Tatsuaki Okamoto:
A Digital Multisignature Schema Using Bijective Public-Key Cryptosystems. ACM Trans. Comput. Syst. 6(4): 432-441 (1988) - [c1]Kazuo Ohta, Tatsuaki Okamoto:
A Modification of the Fiat-Shamir Scheme. CRYPTO 1988: 232-243 - 1987
- [j3]Tatsuaki Okamoto:
A single public-key authentication scheme for multiple users. Syst. Comput. Jpn. 18(10): 14-24 (1987) - 1986
- [j2]Tatsuaki Okamoto, Akira Shiraishi:
A digital signature scheme based on polynomial operations. Syst. Comput. Jpn. 17(5): 36-44 (1986) - [j1]Ichiro Suzuki, Y. Motohashi, Kenichi Taniguchi, Tadao Kasami, Tatsuaki Okamoto:
Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions. Theor. Comput. Sci. 43: 277-291 (1986)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-02 00:10 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint