Search the dblp DataBase
Eiji Okamoto :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Eiji Okamoto Key Distribution Systems Based on Identification Information. [Citation Graph (1, 0)][DBLP ] CRYPTO, 1987, pp:194-202 [Conf ] Hiroshi Doi , Masahiro Mambo , Eiji Okamoto On the Security of the RSA-Based Multisignature Scheme for Various Group Structures. [Citation Graph (0, 0)][DBLP ] ACISP, 2000, pp:352-367 [Conf ] Marie Henderson , Robert S. Coulter , Ed Dawson , Eiji Okamoto Modelling Trust Structures for Public Key Infrastructures. [Citation Graph (0, 0)][DBLP ] ACISP, 2002, pp:56-70 [Conf ] Masahiro Mambo , Eiji Okamoto , Kouichi Sakurai Protection of Data and Delegated Keys in Digital Distribution. [Citation Graph (0, 0)][DBLP ] ACISP, 1997, pp:271-282 [Conf ] Kun Peng , Colin Boyd , Ed Dawson , Eiji Okamoto A Novel Range Test. [Citation Graph (0, 0)][DBLP ] ACISP, 2006, pp:247-258 [Conf ] Agus Fanar Syukri , Eiji Okamoto , Masahiro Mambo A User Identification System Using Signature Written with Mouse. [Citation Graph (0, 0)][DBLP ] ACISP, 1998, pp:403-414 [Conf ] Masahiro Mambo , Kouichi Sakurai , Eiji Okamoto How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1996, pp:322-333 [Conf ] Kun Peng , Ed Dawson , Juanma González Nieto , Eiji Okamoto , Javier Lopez A Novel Method to Maintain Privacy in Mobile Agent Applications. [Citation Graph (0, 0)][DBLP ] CANS, 2005, pp:247-260 [Conf ] Masahiro Mambo , Keisuke Usuda , Eiji Okamoto Proxy Signatures for Delegating Signing Operation. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1996, pp:48-57 [Conf ] Xiao Feng Wang , Kwok-Yan Lam , Xun Yi , C. Q. Zhang , Eiji Okamoto Secure Agent-Mediated Auctionlike Negotiation Protocol for Internet Retail Commerce. [Citation Graph (0, 0)][DBLP ] CIA, 1999, pp:291-302 [Conf ] Lihua Wang , Takeshi Okamoto , Tsuyoshi Takagi , Eiji Okamoto Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys. [Citation Graph (0, 0)][DBLP ] CIS (2), 2005, pp:198-203 [Conf ] Raylin Tso , Takeshi Okamoto , Eiji Okamoto Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms. [Citation Graph (0, 0)][DBLP ] CISC, 2005, pp:113-127 [Conf ] Eiji Okamoto , K. Nakamura Lifetimes of Keys in Cryptographic Key Management Systems. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1985, pp:246-259 [Conf ] Yukiyasu Tsunoo , Eiji Okamoto , Tomohiko Uyematsu Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:369-382 [Conf ] Xiao Feng Wang , Xun Yi , Kwok-Yan Lam , Eiji Okamoto Secure Information Gathering Agent for Internet Trading. [Citation Graph (0, 0)][DBLP ] DAI, 1998, pp:183-193 [Conf ] Akira Kanaoka , Eiji Okamoto Multivariate Statistical Analysis of Network Traffic for Intrusion Detection. [Citation Graph (0, 0)][DBLP ] DEXA Workshops, 2003, pp:472-476 [Conf ] Masahiro Mambo , Eiji Okamoto , Yasushi Sengoku , Takashi Tanaka Simple and Secure Mobile Access under the Flexible Organization Management. [Citation Graph (0, 0)][DBLP ] DEXA Workshops, 2002, pp:456-462 [Conf ] Juan Manuel González Nieto , Ed Dawson , Eiji Okamoto Privacy and Trusted Computing. [Citation Graph (0, 0)][DBLP ] DEXA Workshops, 2003, pp:383-388 [Conf ] Eiji Okamoto Substantial Number of Cryptographic Keys and Its Application to Encryption Designs. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1988, pp:361-373 [Conf ] Kenichi Hayashi , Eiji Okamoto , Masahiro Mambo Proposal of user identification scheme using mouse. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:144-148 [Conf ] Kazumasa Omote , Eiji Okamoto User Identification System Based on Biometrics for Keystroke. [Citation Graph (0, 0)][DBLP ] ICICS, 1999, pp:216-229 [Conf ] Josef Pieprzyk , Eiji Okamoto Verfiable Secret Sharing and Time Capsules. [Citation Graph (0, 0)][DBLP ] ICISC, 1999, pp:169-183 [Conf ] Raylin Tso , Ying Miao , Eiji Okamoto A New Algorithm for Searching a Consistent Set of Shares in a Threshold Scheme with Cheaters. [Citation Graph (0, 0)][DBLP ] ICISC, 2003, pp:377-385 [Conf ] Shigeki Kitazawa , Xun Yi , Eiji Okamoto , Masahiro Mambo Improvement of Secure Access Control Agent for Distributed Files. [Citation Graph (0, 0)][DBLP ] ICPP Workshops, 1999, pp:185-0 [Conf ] Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto Some Efficient Algorithms for the Final Exponentiation of eta T Pairing. [Citation Graph (0, 0)][DBLP ] ISPEC, 2007, pp:254-268 [Conf ] Ed Dawson , Javier Lopez , José A. Montenegro , Eiji Okamoto A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI. [Citation Graph (0, 0)][DBLP ] ISC, 2002, pp:136-149 [Conf ] Hisao Sakazaki , Eiji Okamoto , Masahiro Mambo The Application of ID-Based Key Distribution Systems to an Elliptic Curve. [Citation Graph (0, 0)][DBLP ] ISW, 1997, pp:335-344 [Conf ] Takeshi Okamoto , Hirofumi Katsuno , Eiji Okamoto A Fast Signature Scheme Based on New On-line Computation. [Citation Graph (0, 0)][DBLP ] ISC, 2003, pp:111-121 [Conf ] Takeshi Okamoto , Mitsuru Tada , Eiji Okamoto Extended Proxy Signatures for Smart Cards. [Citation Graph (0, 0)][DBLP ] ISW, 1999, pp:247-258 [Conf ] Takeshi Okamoto , Atsuo Inomata , Eiji Okamoto A Proposal of Short Proxy Signature using Pairing. [Citation Graph (0, 0)][DBLP ] ITCC (1), 2005, pp:631-635 [Conf ] Raylin Tso , Takeshi Okamoto , Eiji Okamoto An Improved Signcryption Scheme and Its Variation. [Citation Graph (0, 0)][DBLP ] ITNG, 2007, pp:772-778 [Conf ] Eiji Okamoto , Takeshi Okamoto Cryptosystems Based on Elliptic Curve Pairing. [Citation Graph (0, 0)][DBLP ] MDAI, 2005, pp:13-23 [Conf ] Takeshi Okamoto , Raylin Tso , Eiji Okamoto One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing. [Citation Graph (0, 0)][DBLP ] MDAI, 2005, pp:122-133 [Conf ] Mike Burmester , Yvo Desmedt , Hiroshi Doi , Masahiro Mambo , Eiji Okamoto , Mitsuru Tada , Yuko Yoshifuji A Structured ElGamal-Type Multisignature Scheme. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2000, pp:466-483 [Conf ] Sk. Md. Mizanur Rahman , Masahiro Mambo , Atsuo Inomata , Eiji Okamoto An Anonymous On-Demand Position-Based Routing in Mobile Ad Hoc Networks. [Citation Graph (0, 0)][DBLP ] SAINT, 2006, pp:300-306 [Conf ] Xun Yi , Xiao Feng Wang , Kwok-Yan Lam , Eiji Okamoto , D. Frank Hsu A Security Auction-Like Negotiation Protocol for Agent-Based Internet Trading. [Citation Graph (0, 0)][DBLP ] Symposium on Reliable Distributed Systems, 1998, pp:197-203 [Conf ] Raylin Tso , Takeshi Okamoto , Tsuyoshi Takagi , Eiji Okamoto An id-based non-interactive tripartite key agreement protocol with K-resilience. [Citation Graph (0, 0)][DBLP ] Communications and Computer Networks, 2005, pp:38-42 [Conf ] Lihua Wang , Eiji Okamoto , Ying Miao , Takeshi Okamoto , Hiroshi Doi ID-Based Series-Parallel Multisignature Schemes for Multi-Messages from Bilinear Maps. [Citation Graph (0, 0)][DBLP ] WCC, 2005, pp:291-303 [Conf ] Selwyn Russell , Ed Dawson , Eiji Okamoto , Javier Lopez Virtual certificates and synthetic certificates: new paradigms for improving public key validation. [Citation Graph (0, 0)][DBLP ] Computer Communications, 2003, v:26, n:16, pp:1826-1838 [Journal ] Kazue Tanaka , Eiji Okamoto Key distribution system for mail systems using ID-related information directory. [Citation Graph (0, 0)][DBLP ] Computers & Security, 1991, v:10, n:1, pp:25-33 [Journal ] Xun Yi , Chee Kheong Siew , Xiao Feng Wang , Eiji Okamoto A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments. [Citation Graph (0, 0)][DBLP ] Distributed and Parallel Databases, 2000, v:8, n:1, pp:85-117 [Journal ] Masakazu Soshi , Mamoru Maekawa , Eiji Okamoto The Dynamic-Typed Access Matrix Model and Decidability of the Safety Problem. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2004, v:87, n:1, pp:190-203 [Journal ] Tomohiko Uyematsu , Eiji Okamoto A construction of codes with exponential error bounds on arbitrary discrete memoryless channels. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Information Theory, 1997, v:43, n:3, pp:992-996 [Journal ] Jean-Luc Beuchat , Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Computer Arithmetic, 2007, pp:97-104 [Conf ] Raylin Tso , Chunxiang Gu , Takeshi Okamoto , Eiji Okamoto Efficient ID-Based Digital Signatures with Message Recovery. [Citation Graph (0, 0)][DBLP ] CANS, 2007, pp:47-59 [Conf ] Jean-Luc Beuchat , Nicolas Brisebarre , Jérémie Detrey , Eiji Okamoto Arithmetic Operators for Pairing-Based Cryptography. [Citation Graph (0, 0)][DBLP ] CHES, 2007, pp:239-255 [Conf ] Yuto Kawahara , Tsuyoshi Takagi , Eiji Okamoto Efficient Implementation of Tate Pairing on a Mobile Phone Using Java. [Citation Graph (0, 0)][DBLP ] CIS, 2006, pp:396-405 [Conf ] Jean-Luc Beuchat , Takanori Miyoshi , Yoshihito Oyama , Eiji Okamoto Multiplication over Fpm on FPGA: A Survey. [Citation Graph (0, 0)][DBLP ] ARC, 2007, pp:214-225 [Conf ] Sk. Md. Mizanur Rahman , Atsuo Inomata , Takeshi Okamoto , Masahiro Mambo , Eiji Okamoto Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks. [Citation Graph (0, 0)][DBLP ] ICUCT, 2006, pp:140-149 [Conf ] Jean-Luc Beuchat , Nicolas Brisebarre , Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto A Coprocessor for the Final Exponentiation of the eta T Pairing in Characteristic Three. [Citation Graph (0, 0)][DBLP ] WAIFI, 2007, pp:25-39 [Conf ] Secure Wireless Sensor Networks. [Citation Graph (, )][DBLP ] A Pluggable Domain Management Approach for Building Practical Distributed Coalitions. [Citation Graph (, )][DBLP ] Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers. [Citation Graph (, )][DBLP ] ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message. [Citation Graph (, )][DBLP ] A Framework for Building and Managing Secured ERP Landscape. [Citation Graph (, )][DBLP ] A Sanitizing Signature Scheme with Indexing. [Citation Graph (, )][DBLP ] Convertible Undeniable Partially Blind Signature from Bilinear Pairings. [Citation Graph (, )][DBLP ] A real-time privacy-sensitive data hiding approach based on chaos cryptography. [Citation Graph (, )][DBLP ] Optimised Versions of the Ate and Twisted Ate Pairings. [Citation Graph (, )][DBLP ] Verifier-Key-Flexible Universal Designated-Verifier Signatures. [Citation Graph (, )][DBLP ] 1-out-of-. [Citation Graph (, )][DBLP ] An Efficient Countermeasure against Side Channel Attacks for Pairing Computation. [Citation Graph (, )][DBLP ] Strongly Unforgeable ID-Based Signatures without Random Oracles. [Citation Graph (, )][DBLP ] Efficient Short Signatures from Pairing. [Citation Graph (, )][DBLP ] ID-Based Group Password-Authenticated Key Exchange. [Citation Graph (, )][DBLP ] An Approach for Designing of Enterprise IT Landscapes to Perform Quantitave Information Security Risk Assessment. [Citation Graph (, )][DBLP ] Universal eta T Pairing Algorithm over Arbitrary Extension Degree. [Citation Graph (, )][DBLP ] A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m . [Citation Graph (, )][DBLP ] On the Improvement of Maximum Likelihood Detection in Multiple Relay Systems. [Citation Graph (, )][DBLP ] ID-Based Key Agreement for Dynamic Peer Groups in Mobile Computing Environments. [Citation Graph (, )][DBLP ] A Restricted Undeniable Designated Verifier Signature. [Citation Graph (, )][DBLP ] A quantitative approach to assess information security related risks. [Citation Graph (, )][DBLP ] Search in 0.010secs, Finished in 0.015secs