Search the dblp DataBase
Tatsuaki Okamoto :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Tatsuaki Okamoto Cryptography Based on Bilinear Maps. [Citation Graph (0, 0)][DBLP ] AAECC, 2006, pp:35-50 [Conf ] Masayuki Abe , Tatsuaki Okamoto A Signature Scheme with Message Recovery as Secure as Discrete Logarithm. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1999, pp:378-389 [Conf ] Atsushi Fujioka , Tatsuaki Okamoto , Kazuo Ohta A Practical Secret Voting Scheme for Large Scale Elections. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1992, pp:244-251 [Conf ] Kazuo Ohta , Tatsuaki Okamoto A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1991, pp:139-148 [Conf ] Tatsuaki Okamoto An Extensin of Zero-Knowledge Proofs and Its Applications. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1991, pp:368-381 [Conf ] Tatsuaki Okamoto , Jacques Stern Almost Uniform Density of Power Residues and the Provable Security of ESIGN. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:287-301 [Conf ] Alfredo De Santis , Tatsuaki Okamoto , Giuseppe Persiano Zero-Knowledge Proofs of Computational Power in the Shared String Model. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1994, pp:182-192 [Conf ] Tatsuaki Okamoto , Kazuo Ohta How to Simultaneously Exchange Secrets by General Assumptions. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1994, pp:184-192 [Conf ] Masayuki Abe , Tatsuaki Okamoto Provably Secure Partially Blind Signatures. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2000, pp:271-286 [Conf ] Giovanni Di Crescenzo , Tatsuaki Okamoto , Moti Yung Keeping the SZK-Verifier Honest Unconditionally. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:31-45 [Conf ] Ivan Damgård , Oded Goldreich , Tatsuaki Okamoto , Avi Wigderson Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:325-338 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:16-30 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto Secure Integration of Asymmetric and Symmetric Encryption Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:537-554 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto , David Pointcheval , Jacques Stern RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:260-274 [Conf ] Kenji Koyama , Ueli M. Maurer , Tatsuaki Okamoto , Scott A. Vanstone New Public-Key Schemes Based on Elliptic Curves over the Ring Zn . [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:252-266 [Conf ] Kazuo Ohta , Tatsuaki Okamoto A Modification of the Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:232-243 [Conf ] Kazuo Ohta , Tatsuaki Okamoto On Concrete Security Treatment of Signatures Derived from Identification. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:354-369 [Conf ] Tatsuaki Okamoto Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:31-53 [Conf ] Tatsuaki Okamoto Designated Confirmer Signatures and Public-Key Encryption are Equivalent. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:61-74 [Conf ] Tatsuaki Okamoto An Efficient Divisible Electronic Cash Scheme. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:438-451 [Conf ] Tatsuaki Okamoto , Atsushi Fujioka , Eiichiro Fujisaki An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn . [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:54-65 [Conf ] Tatsuaki Okamoto , Kazuo Ohta Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:481-496 [Conf ] Tatsuaki Okamoto , Kazuo Ohta How to Utilize the Randomness of Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1990, pp:456-475 [Conf ] Tatsuaki Okamoto , Kazuo Ohta Universal Electronic Cash. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:324-337 [Conf ] Tatsuaki Okamoto , Kouichi Sakurai Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:267-278 [Conf ] Tatsuaki Okamoto , Keisuke Tanaka , Shigenori Uchiyama Quantum Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2000, pp:147-165 [Conf ] Tatsuaki Okamoto , David Pointcheval REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2001, pp:159-175 [Conf ] Atsushi Fujioka , Tatsuaki Okamoto , Shoji Miyaguchi ESIGN: An Efficient Digital Signature Implementation for Smard Cards. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1991, pp:446-457 [Conf ] Atsushi Fujioka , Tatsuaki Okamoto , Kazuo Ohta Interactive Bi-Proof Systems and Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1991, pp:243-256 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:32-46 [Conf ] Tony Eng , Tatsuaki Okamoto Single-Term Divisible Electronic Coins. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:306-319 [Conf ] Kazuo Ohta , Tatsuaki Okamoto , Atsushi Fujioka Secure Bit Commitment Function against Divertibility. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1992, pp:324-340 [Conf ] Kazuo Ohta , Tatsuaki Okamoto , Kenji Koyama Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1990, pp:446-457 [Conf ] Tatsuaki Okamoto , David Chaum , Kazuo Ohta Direct Zero Knowledge Proofs of Computational Power in Five Rounds. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1991, pp:96-105 [Conf ] Tatsuaki Okamoto , Kazuo Ohta Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1989, pp:134-148 [Conf ] Tatsuaki Okamoto , Kouichi Sakurai , Hiroki Shizuya How Intractable Is the Discrete Logarithm for a General Finite Group? [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1992, pp:420-428 [Conf ] Tatsuaki Okamoto , Shigenori Uchiyama A New Public-Key Cryptosystem as Secure as Factoring. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:308-318 [Conf ] Tatsuaki Okamoto , Shigenori Uchiyama Security of an Identity-Based Cryptosystem and the Related Reductions. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:546-560 [Conf ] Choonsik Park , Kaoru Kurosawa , Tatsuaki Okamoto , Shigeo Tsujii On Key Distribution and Authentication in Mobile Radio Networks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1993, pp:461-465 [Conf ] Masayuki Abe , Tatsuaki Okamoto Delegation Chains Secure up to Constant Length. [Citation Graph (0, 0)][DBLP ] ICICS, 1999, pp:144-156 [Conf ] Tatsuaki Okamoto An electronic voting scheme. [Citation Graph (0, 0)][DBLP ] IFIP World Conference on IT Tools, 1996, pp:21-30 [Conf ] Tatsuaki Okamoto On the Relationship among Cryptographic Physical Assumptions. [Citation Graph (0, 0)][DBLP ] ISAAC, 1993, pp:369-378 [Conf ] Miyako Ohkubo , Fumiaki Miura , Masayuki Abe , Atsushi Fujioka , Tatsuaki Okamoto An Improvement on a Practical Secret Voting Scheme. [Citation Graph (0, 0)][DBLP ] ISW, 1999, pp:225-234 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto How to Enhance the Security of Public-Key Encryption at Minimum Cost. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1999, pp:53-68 [Conf ] Ryotaro Hayashi , Tatsuaki Okamoto , Keisuke Tanaka An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2004, pp:291-304 [Conf ] Tatsuaki Okamoto , Moti Yung Lower Bounds on Term-Based Divisible Cash Systems. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1998, pp:72-82 [Conf ] Tatsuaki Okamoto , David Pointcheval The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2001, pp:104-118 [Conf ] Eiichiro Fujisaki , Tatsuaki Okamoto Practical Escrow Cash System. [Citation Graph (0, 0)][DBLP ] Security Protocols Workshop, 1996, pp:33-48 [Conf ] Tatsuaki Okamoto Receipt-Free Electronic Voting Schemes for Large Scale Elections. [Citation Graph (0, 0)][DBLP ] Security Protocols Workshop, 1997, pp:25-35 [Conf ] Tatsuaki Okamoto Threshold Key-Recovery Systems for RSA. [Citation Graph (0, 0)][DBLP ] Security Protocols Workshop, 1997, pp:191-200 [Conf ] Alfred Menezes , Scott A. Vanstone , Tatsuaki Okamoto Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field [Citation Graph (0, 0)][DBLP ] STOC, 1991, pp:80-89 [Conf ] Tatsuaki Okamoto On Relationships between Statistical Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] STOC, 1996, pp:649-658 [Conf ] Tatsuaki Okamoto Efficient Blind and Partially Blind Signatures Without Random Oracles. [Citation Graph (0, 0)][DBLP ] TCC, 2006, pp:80-99 [Conf ] Waka Nagao , Yoshifumi Manabe , Tatsuaki Okamoto A Universally Composable Secure Channel Based on the KEM-DEM Framework. [Citation Graph (0, 0)][DBLP ] TCC, 2005, pp:426-444 [Conf ] Ryo Nishimaki , Yoshifumi Manabe , Tatsuaki Okamoto Universally Composable Identity-Based Encryption. [Citation Graph (0, 0)][DBLP ] VIETCRYPT, 2006, pp:337-353 [Conf ] Tatsuaki Okamoto On Pairing-Based Cryptosystems. [Citation Graph (0, 0)][DBLP ] VIETCRYPT, 2006, pp:50-66 [Conf ] Tatsuaki Okamoto On Relationships between Statistical Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2000, v:60, n:1, pp:47-108 [Journal ] Eiichiro Fujisaki , Tatsuaki Okamoto , David Pointcheval , Jacques Stern RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2004, v:17, n:2, pp:81-104 [Journal ] Ichiro Suzuki , Y. Motohashi , Kenichi Taniguchi , Tadao Kasami , Tatsuaki Okamoto Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions. [Citation Graph (0, 0)][DBLP ] Theor. Comput. Sci., 1986, v:43, n:, pp:277-291 [Journal ] Alfred Menezes , Tatsuaki Okamoto , Scott A. Vanstone Reducing elliptic curve logarithms to logarithms in a finite field. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Information Theory, 1993, v:39, n:5, pp:1639-1646 [Journal ] Tatsuaki Okamoto A fast signature scheme based on congruential polynomial operations. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Information Theory, 1990, v:36, n:1, pp:47-53 [Journal ] Tatsuaki Okamoto A Digital Multisignature Schema Using Bijective Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP ] ACM Trans. Comput. Syst., 1988, v:6, n:4, pp:432-441 [Journal ] Tatsuaki Okamoto Authenticated Key Exchange and Key Encapsulation in the Standard Model. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2007, pp:474-484 [Conf ] Tatsuaki Okamoto , Ryo Kashima Resource Bounded Unprovability of Computational Lower Bounds [Citation Graph (0, 0)][DBLP ] CoRR, 2005, v:0, n:, pp:- [Journal ] Chosen Ciphertext Security with Optimal Ciphertext Overhead. [Citation Graph (, )][DBLP ] Hierarchical Predicate Encryption for Inner-Products. [Citation Graph (, )][DBLP ] Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. [Citation Graph (, )][DBLP ] Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. [Citation Graph (, )][DBLP ] An Efficient Anonymous Credential System. [Citation Graph (, )][DBLP ] Meta-Envy-Free Cake-Cutting Protocols. [Citation Graph (, )][DBLP ] Compact CCA-Secure Encryption for Messages of Arbitrary Length. [Citation Graph (, )][DBLP ] Homomorphic Encryption and Signatures from Vector Decomposition. [Citation Graph (, )][DBLP ] Relationship of Three Cryptographic Channels in the UC Framework. [Citation Graph (, )][DBLP ] An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles. [Citation Graph (, )][DBLP ] Search in 0.122secs, Finished in 0.127secs