The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Tatsuaki Okamoto: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Tatsuaki Okamoto
    Cryptography Based on Bilinear Maps. [Citation Graph (0, 0)][DBLP]
    AAECC, 2006, pp:35-50 [Conf]
  2. Masayuki Abe, Tatsuaki Okamoto
    A Signature Scheme with Message Recovery as Secure as Discrete Logarithm. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:378-389 [Conf]
  3. Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta
    A Practical Secret Voting Scheme for Large Scale Elections. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:244-251 [Conf]
  4. Kazuo Ohta, Tatsuaki Okamoto
    A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:139-148 [Conf]
  5. Tatsuaki Okamoto
    An Extensin of Zero-Knowledge Proofs and Its Applications. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:368-381 [Conf]
  6. Tatsuaki Okamoto, Jacques Stern
    Almost Uniform Density of Power Residues and the Provable Security of ESIGN. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:287-301 [Conf]
  7. Alfredo De Santis, Tatsuaki Okamoto, Giuseppe Persiano
    Zero-Knowledge Proofs of Computational Power in the Shared String Model. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:182-192 [Conf]
  8. Tatsuaki Okamoto, Kazuo Ohta
    How to Simultaneously Exchange Secrets by General Assumptions. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1994, pp:184-192 [Conf]
  9. Masayuki Abe, Tatsuaki Okamoto
    Provably Secure Partially Blind Signatures. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:271-286 [Conf]
  10. Giovanni Di Crescenzo, Tatsuaki Okamoto, Moti Yung
    Keeping the SZK-Verifier Honest Unconditionally. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:31-45 [Conf]
  11. Ivan Damgård, Oded Goldreich, Tatsuaki Okamoto, Avi Wigderson
    Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:325-338 [Conf]
  12. Eiichiro Fujisaki, Tatsuaki Okamoto
    Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:16-30 [Conf]
  13. Eiichiro Fujisaki, Tatsuaki Okamoto
    Secure Integration of Asymmetric and Symmetric Encryption Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:537-554 [Conf]
  14. Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern
    RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:260-274 [Conf]
  15. Kenji Koyama, Ueli M. Maurer, Tatsuaki Okamoto, Scott A. Vanstone
    New Public-Key Schemes Based on Elliptic Curves over the Ring Zn. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:252-266 [Conf]
  16. Kazuo Ohta, Tatsuaki Okamoto
    A Modification of the Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:232-243 [Conf]
  17. Kazuo Ohta, Tatsuaki Okamoto
    On Concrete Security Treatment of Signatures Derived from Identification. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:354-369 [Conf]
  18. Tatsuaki Okamoto
    Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:31-53 [Conf]
  19. Tatsuaki Okamoto
    Designated Confirmer Signatures and Public-Key Encryption are Equivalent. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:61-74 [Conf]
  20. Tatsuaki Okamoto
    An Efficient Divisible Electronic Cash Scheme. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:438-451 [Conf]
  21. Tatsuaki Okamoto, Atsushi Fujioka, Eiichiro Fujisaki
    An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:54-65 [Conf]
  22. Tatsuaki Okamoto, Kazuo Ohta
    Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:481-496 [Conf]
  23. Tatsuaki Okamoto, Kazuo Ohta
    How to Utilize the Randomness of Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:456-475 [Conf]
  24. Tatsuaki Okamoto, Kazuo Ohta
    Universal Electronic Cash. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:324-337 [Conf]
  25. Tatsuaki Okamoto, Kouichi Sakurai
    Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:267-278 [Conf]
  26. Tatsuaki Okamoto, Keisuke Tanaka, Shigenori Uchiyama
    Quantum Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:147-165 [Conf]
  27. Tatsuaki Okamoto, David Pointcheval
    REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:159-175 [Conf]
  28. Atsushi Fujioka, Tatsuaki Okamoto, Shoji Miyaguchi
    ESIGN: An Efficient Digital Signature Implementation for Smard Cards. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:446-457 [Conf]
  29. Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta
    Interactive Bi-Proof Systems and Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:243-256 [Conf]
  30. Eiichiro Fujisaki, Tatsuaki Okamoto
    A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:32-46 [Conf]
  31. Tony Eng, Tatsuaki Okamoto
    Single-Term Divisible Electronic Coins. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:306-319 [Conf]
  32. Kazuo Ohta, Tatsuaki Okamoto, Atsushi Fujioka
    Secure Bit Commitment Function against Divertibility. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:324-340 [Conf]
  33. Kazuo Ohta, Tatsuaki Okamoto, Kenji Koyama
    Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:446-457 [Conf]
  34. Tatsuaki Okamoto, David Chaum, Kazuo Ohta
    Direct Zero Knowledge Proofs of Computational Power in Five Rounds. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:96-105 [Conf]
  35. Tatsuaki Okamoto, Kazuo Ohta
    Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:134-148 [Conf]
  36. Tatsuaki Okamoto, Kouichi Sakurai, Hiroki Shizuya
    How Intractable Is the Discrete Logarithm for a General Finite Group? [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:420-428 [Conf]
  37. Tatsuaki Okamoto, Shigenori Uchiyama
    A New Public-Key Cryptosystem as Secure as Factoring. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:308-318 [Conf]
  38. Tatsuaki Okamoto, Shigenori Uchiyama
    Security of an Identity-Based Cryptosystem and the Related Reductions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:546-560 [Conf]
  39. Choonsik Park, Kaoru Kurosawa, Tatsuaki Okamoto, Shigeo Tsujii
    On Key Distribution and Authentication in Mobile Radio Networks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:461-465 [Conf]
  40. Masayuki Abe, Tatsuaki Okamoto
    Delegation Chains Secure up to Constant Length. [Citation Graph (0, 0)][DBLP]
    ICICS, 1999, pp:144-156 [Conf]
  41. Tatsuaki Okamoto
    An electronic voting scheme. [Citation Graph (0, 0)][DBLP]
    IFIP World Conference on IT Tools, 1996, pp:21-30 [Conf]
  42. Tatsuaki Okamoto
    On the Relationship among Cryptographic Physical Assumptions. [Citation Graph (0, 0)][DBLP]
    ISAAC, 1993, pp:369-378 [Conf]
  43. Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto
    An Improvement on a Practical Secret Voting Scheme. [Citation Graph (0, 0)][DBLP]
    ISW, 1999, pp:225-234 [Conf]
  44. Eiichiro Fujisaki, Tatsuaki Okamoto
    How to Enhance the Security of Public-Key Encryption at Minimum Cost. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:53-68 [Conf]
  45. Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
    An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:291-304 [Conf]
  46. Tatsuaki Okamoto, Moti Yung
    Lower Bounds on Term-Based Divisible Cash Systems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1998, pp:72-82 [Conf]
  47. Tatsuaki Okamoto, David Pointcheval
    The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:104-118 [Conf]
  48. Eiichiro Fujisaki, Tatsuaki Okamoto
    Practical Escrow Cash System. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1996, pp:33-48 [Conf]
  49. Tatsuaki Okamoto
    Receipt-Free Electronic Voting Schemes for Large Scale Elections. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1997, pp:25-35 [Conf]
  50. Tatsuaki Okamoto
    Threshold Key-Recovery Systems for RSA. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1997, pp:191-200 [Conf]
  51. Alfred Menezes, Scott A. Vanstone, Tatsuaki Okamoto
    Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field [Citation Graph (0, 0)][DBLP]
    STOC, 1991, pp:80-89 [Conf]
  52. Tatsuaki Okamoto
    On Relationships between Statistical Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    STOC, 1996, pp:649-658 [Conf]
  53. Tatsuaki Okamoto
    Efficient Blind and Partially Blind Signatures Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:80-99 [Conf]
  54. Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto
    A Universally Composable Secure Channel Based on the KEM-DEM Framework. [Citation Graph (0, 0)][DBLP]
    TCC, 2005, pp:426-444 [Conf]
  55. Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto
    Universally Composable Identity-Based Encryption. [Citation Graph (0, 0)][DBLP]
    VIETCRYPT, 2006, pp:337-353 [Conf]
  56. Tatsuaki Okamoto
    On Pairing-Based Cryptosystems. [Citation Graph (0, 0)][DBLP]
    VIETCRYPT, 2006, pp:50-66 [Conf]
  57. Tatsuaki Okamoto
    On Relationships between Statistical Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 2000, v:60, n:1, pp:47-108 [Journal]
  58. Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern
    RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2004, v:17, n:2, pp:81-104 [Journal]
  59. Ichiro Suzuki, Y. Motohashi, Kenichi Taniguchi, Tadao Kasami, Tatsuaki Okamoto
    Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1986, v:43, n:, pp:277-291 [Journal]
  60. Alfred Menezes, Tatsuaki Okamoto, Scott A. Vanstone
    Reducing elliptic curve logarithms to logarithms in a finite field. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1993, v:39, n:5, pp:1639-1646 [Journal]
  61. Tatsuaki Okamoto
    A fast signature scheme based on congruential polynomial operations. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1990, v:36, n:1, pp:47-53 [Journal]
  62. Tatsuaki Okamoto
    A Digital Multisignature Schema Using Bijective Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Comput. Syst., 1988, v:6, n:4, pp:432-441 [Journal]
  63. Tatsuaki Okamoto
    Authenticated Key Exchange and Key Encapsulation in the Standard Model. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:474-484 [Conf]
  64. Tatsuaki Okamoto, Ryo Kashima
    Resource Bounded Unprovability of Computational Lower Bounds [Citation Graph (0, 0)][DBLP]
    CoRR, 2005, v:0, n:, pp:- [Journal]

  65. Chosen Ciphertext Security with Optimal Ciphertext Overhead. [Citation Graph (, )][DBLP]


  66. Hierarchical Predicate Encryption for Inner-Products. [Citation Graph (, )][DBLP]


  67. Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. [Citation Graph (, )][DBLP]


  68. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. [Citation Graph (, )][DBLP]


  69. An Efficient Anonymous Credential System. [Citation Graph (, )][DBLP]


  70. Meta-Envy-Free Cake-Cutting Protocols. [Citation Graph (, )][DBLP]


  71. Compact CCA-Secure Encryption for Messages of Arbitrary Length. [Citation Graph (, )][DBLP]


  72. Homomorphic Encryption and Signatures from Vector Decomposition. [Citation Graph (, )][DBLP]


  73. Relationship of Three Cryptographic Channels in the UC Framework. [Citation Graph (, )][DBLP]


  74. An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles. [Citation Graph (, )][DBLP]


Search in 0.122secs, Finished in 0.127secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002