2009 |
71 | EE | Chifumi Sato,
Takeshi Okamoto,
Eiji Okamoto:
Strongly Unforgeable ID-Based Signatures without Random Oracles.
ISPEC 2009: 35-46 |
2008 |
70 | EE | Xun Yi,
Mike Faulkner,
Eiji Okamoto:
Secure Wireless Sensor Networks.
ARES 2008: 497-502 |
69 | EE | Masaaki Shirase,
Tsuyoshi Takagi,
Eiji Okamoto:
An Efficient Countermeasure against Side Channel Attacks for Pairing Computation.
ISPEC 2008: 290-303 |
68 | EE | Raylin Tso,
Takeshi Okamoto,
Eiji Okamoto:
1-out-of-.
ISPEC 2008: 45-55 |
67 | EE | Jean-Luc Beuchat,
Nicolas Brisebarre,
Jérémie Detrey,
Eiji Okamoto,
Francisco Rodríguez-Henríquez:
A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m.
Pairing 2008: 297-315 |
66 | EE | Jean-Luc Beuchat,
Nicolas Brisebarre,
Jérémie Detrey,
Eiji Okamoto,
Masaaki Shirase,
Tsuyoshi Takagi:
Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three.
IEEE Trans. Computers 57(11): 1454-1468 (2008) |
65 | EE | Masaaki Shirase,
Tsuyoshi Takagi,
Eiji Okamoto:
Some Efficient Algorithms for the Final Exponentiation of etaT Pairing.
IEICE Transactions 91-A(1): 221-228 (2008) |
64 | EE | Sk. Md. Mizanur Rahman,
Nidal Nasser,
Atsuo Inomata,
Takeshi Okamoto,
Masahiro Mambo,
Eiji Okamoto:
Anonymous authentication and secure communication protocol for wireless mobile ad hoc networks.
Security and Communication Networks 1(2): 179-189 (2008) |
2007 |
63 | | Tsuyoshi Takagi,
Tatsuaki Okamoto,
Eiji Okamoto,
Takeshi Okamoto:
Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings
Springer 2007 |
62 | EE | Jean-Luc Beuchat,
Takanori Miyoshi,
Yoshihito Oyama,
Eiji Okamoto:
Multiplication over Fpm on FPGA: A Survey.
ARC 2007: 214-225 |
61 | EE | Raylin Tso,
Chunxiang Gu,
Takeshi Okamoto,
Eiji Okamoto:
Efficient ID-Based Digital Signatures with Message Recovery.
CANS 2007: 47-59 |
60 | EE | Jean-Luc Beuchat,
Nicolas Brisebarre,
Jérémie Detrey,
Eiji Okamoto:
Arithmetic Operators for Pairing-Based Cryptography.
CHES 2007: 239-255 |
59 | EE | Jean-Luc Beuchat,
Masaaki Shirase,
Tsuyoshi Takagi,
Eiji Okamoto:
An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation.
IEEE Symposium on Computer Arithmetic 2007: 97-104 |
58 | EE | Seiichi Matsuda,
Naoki Kanayama,
Florian Hess,
Eiji Okamoto:
Optimised Versions of the Ate and Twisted Ate Pairings.
IMA Int. Conf. 2007: 302-312 |
57 | EE | Raylin Tso,
Juan Manuel González Nieto,
Takeshi Okamoto,
Colin Boyd,
Eiji Okamoto:
Verifier-Key-Flexible Universal Designated-Verifier Signatures.
IMA Int. Conf. 2007: 403-421 |
56 | EE | Masaaki Shirase,
Tsuyoshi Takagi,
Eiji Okamoto:
Some Efficient Algorithms for the Final Exponentiation of eta T Pairing.
ISPEC 2007: 254-268 |
55 | EE | Raylin Tso,
Takeshi Okamoto,
Eiji Okamoto:
An Improved Signcryption Scheme and Its Variation.
ITNG 2007: 772-778 |
54 | EE | Raylin Tso,
Takeshi Okamoto,
Eiji Okamoto:
ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message.
Inscrypt 2007: 11-24 |
53 | EE | Jean-Luc Beuchat,
Nicolas Brisebarre,
Masaaki Shirase,
Tsuyoshi Takagi,
Eiji Okamoto:
A Coprocessor for the Final Exponentiation of the eta T Pairing in Characteristic Three.
WAIFI 2007: 25-39 |
52 | EE | Masaaki Shirase,
Yuto Kawahara,
Tsuyoshi Takagi,
Eiji Okamoto:
Universal etaT Pairing Algorithm over Arbitrary Extension Degree.
WISA 2007: 1-15 |
51 | EE | Lihua Wang,
Eiji Okamoto,
Ying Miao,
Takeshi Okamoto,
Hiroshi Doi:
An ID-SP-M4M Scheme and Its Security Analysis.
IEICE Transactions 90-A(1): 91-100 (2007) |
2006 |
50 | EE | Kun Peng,
Colin Boyd,
Ed Dawson,
Eiji Okamoto:
A Novel Range Test.
ACISP 2006: 247-258 |
49 | EE | Yuto Kawahara,
Tsuyoshi Takagi,
Eiji Okamoto:
Efficient Implementation of Tate Pairing on a Mobile Phone Using Java.
CIS 2006: 396-405 |
48 | EE | Sk. Md. Mizanur Rahman,
Atsuo Inomata,
Takeshi Okamoto,
Masahiro Mambo,
Eiji Okamoto:
Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks.
ICUCT 2006: 140-149 |
47 | EE | Sk. Md. Mizanur Rahman,
Masahiro Mambo,
Atsuo Inomata,
Eiji Okamoto:
An Anonymous On-Demand Position-Based Routing in Mobile Ad Hoc Networks.
SAINT 2006: 300-306 |
46 | EE | Lihua Wang,
Zhenfu Cao,
Takeshi Okamoto,
Ying Miao,
Eiji Okamoto:
Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses.
IEICE Transactions 89-A(1): 106-114 (2006) |
2005 |
45 | | Ryôichi Sasaki,
Sihan Qing,
Eiji Okamoto,
Hiroshi Yoshiura:
Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30 - June 1, 2005, Chiba, Japan
Springer 2005 |
44 | EE | Kun Peng,
Ed Dawson,
Juanma González Nieto,
Eiji Okamoto,
Javier Lopez:
A Novel Method to Maintain Privacy in Mobile Agent Applications.
CANS 2005: 247-260 |
43 | EE | Lihua Wang,
Takeshi Okamoto,
Tsuyoshi Takagi,
Eiji Okamoto:
Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys.
CIS (2) 2005: 198-203 |
42 | EE | Raylin Tso,
Takeshi Okamoto,
Eiji Okamoto:
Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms.
CISC 2005: 113-127 |
41 | | Raylin Tso,
Takeshi Okamoto,
Tsuyoshi Takagi,
Eiji Okamoto:
An id-based non-interactive tripartite key agreement protocol with K-resilience.
Communications and Computer Networks 2005: 38-42 |
40 | EE | Takeshi Okamoto,
Atsuo Inomata,
Eiji Okamoto:
A Proposal of Short Proxy Signature using Pairing.
ITCC (1) 2005: 631-635 |
39 | EE | Takeshi Okamoto,
Raylin Tso,
Eiji Okamoto:
One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing.
MDAI 2005: 122-133 |
38 | EE | Eiji Okamoto,
Takeshi Okamoto:
Cryptosystems Based on Elliptic Curve Pairing.
MDAI 2005: 13-23 |
37 | EE | Lihua Wang,
Eiji Okamoto,
Ying Miao,
Takeshi Okamoto,
Hiroshi Doi:
ID-Based Series-Parallel Multisignature Schemes for Multi-Messages from Bilinear Maps.
WCC 2005: 291-303 |
2004 |
36 | | Javier Lopez,
Sihan Qing,
Eiji Okamoto:
Information and Communications Security, 6th International Conference, ICICS 2004, Malaga, Spain, October 27-29, 2004, Proceedings
Springer 2004 |
35 | EE | Masakazu Soshi,
Mamoru Maekawa,
Eiji Okamoto:
The Dynamic-Typed Access Matrix Model and Decidability of the Safety Problem.
IEICE Transactions 87-A(1): 190-203 (2004) |
2003 |
34 | EE | Juan Manuel González Nieto,
Ed Dawson,
Eiji Okamoto:
Privacy and Trusted Computing.
DEXA Workshops 2003: 383-388 |
33 | EE | Akira Kanaoka,
Eiji Okamoto:
Multivariate Statistical Analysis of Network Traffic for Intrusion Detection.
DEXA Workshops 2003: 472-476 |
32 | EE | Raylin Tso,
Ying Miao,
Eiji Okamoto:
A New Algorithm for Searching a Consistent Set of Shares in a Threshold Scheme with Cheaters.
ICISC 2003: 377-385 |
31 | EE | Takeshi Okamoto,
Hirofumi Katsuno,
Eiji Okamoto:
A Fast Signature Scheme Based on New On-line Computation.
ISC 2003: 111-121 |
30 | EE | Selwyn Russell,
Ed Dawson,
Eiji Okamoto,
Javier Lopez:
Virtual certificates and synthetic certificates: new paradigms for improving public key validation.
Computer Communications 26(16): 1826-1838 (2003) |
2002 |
29 | EE | Marie Henderson,
Robert S. Coulter,
Ed Dawson,
Eiji Okamoto:
Modelling Trust Structures for Public Key Infrastructures.
ACISP 2002: 56-70 |
28 | EE | Masahiro Mambo,
Eiji Okamoto,
Yasushi Sengoku,
Takashi Tanaka:
Simple and Secure Mobile Access under the Flexible Organization Management.
DEXA Workshops 2002: 456-462 |
27 | EE | Ed Dawson,
Javier Lopez,
José A. Montenegro,
Eiji Okamoto:
A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI.
ISC 2002: 136-149 |
2000 |
26 | | Josef Pieprzyk,
Eiji Okamoto,
Jennifer Seberry:
Information Security, Third International Workshop, ISW 2000, Wollongong, NSW, Australia, December 20-21, 2000, Proceedings
Springer 2000 |
25 | | Bimal K. Roy,
Eiji Okamoto:
Progress in Cryptology - INDOCRYPT 2000, First International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000, Proceedings
Springer 2000 |
24 | | Hiroshi Doi,
Masahiro Mambo,
Eiji Okamoto:
On the Security of the RSA-Based Multisignature Scheme for Various Group Structures.
ACISP 2000: 352-367 |
23 | | Mike Burmester,
Yvo Desmedt,
Hiroshi Doi,
Masahiro Mambo,
Eiji Okamoto,
Mitsuru Tada,
Yuko Yoshifuji:
A Structured ElGamal-Type Multisignature Scheme.
Public Key Cryptography 2000: 466-483 |
22 | EE | Xun Yi,
Chee Kheong Siew,
Xiao Feng Wang,
Eiji Okamoto:
A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments.
Distributed and Parallel Databases 8(1): 85-117 (2000) |
1999 |
21 | | Kwok-Yan Lam,
Eiji Okamoto,
Chaoping Xing:
Advances in Cryptology - ASIACRYPT '99, International Conference on the Theory and Applications of Cryptology and Information Security, Singapore, November 14-18, 1999, Proceedings
Springer 1999 |
20 | EE | Xiao Feng Wang,
Kwok-Yan Lam,
Xun Yi,
C. Q. Zhang,
Eiji Okamoto:
Secure Agent-Mediated Auctionlike Negotiation Protocol for Internet Retail Commerce.
CIA 1999: 291-302 |
19 | | Kazumasa Omote,
Eiji Okamoto:
User Identification System Based on Biometrics for Keystroke.
ICICS 1999: 216-229 |
18 | | Josef Pieprzyk,
Eiji Okamoto:
Verfiable Secret Sharing and Time Capsules.
ICISC 1999: 169-183 |
17 | EE | Shigeki Kitazawa,
Xun Yi,
Eiji Okamoto,
Masahiro Mambo:
Improvement of Secure Access Control Agent for Distributed Files.
ICPP Workshops 1999: 185- |
16 | EE | Takeshi Okamoto,
Mitsuru Tada,
Eiji Okamoto:
Extended Proxy Signatures for Smart Cards.
ISW 1999: 247-258 |
1998 |
15 | | Eiji Okamoto,
George I. Davida,
Masahiro Mambo:
Information Security, First International Workshop, ISW '97, Tatsunokuchi, Japan, September 17-19, 1997, Proceedings
Springer 1998 |
14 | EE | Agus Fanar Syukri,
Eiji Okamoto,
Masahiro Mambo:
A User Identification System Using Signature Written with Mouse.
ACISP 1998: 403-414 |
13 | | Xiao Feng Wang,
Xun Yi,
Kwok-Yan Lam,
Eiji Okamoto:
Secure Information Gathering Agent for Internet Trading.
DAI 1998: 183-193 |
12 | | Xun Yi,
Xiao Feng Wang,
Kwok-Yan Lam,
Eiji Okamoto,
D. Frank Hsu:
A Security Auction-Like Negotiation Protocol for Agent-Based Internet Trading.
SRDS 1998: 197-203 |
1997 |
11 | | Masahiro Mambo,
Eiji Okamoto,
Kouichi Sakurai:
Protection of Data and Delegated Keys in Digital Distribution.
ACISP 1997: 271-282 |
10 | | Kenichi Hayashi,
Eiji Okamoto,
Masahiro Mambo:
Proposal of user identification scheme using mouse.
ICICS 1997: 144-148 |
9 | | Hisao Sakazaki,
Eiji Okamoto,
Masahiro Mambo:
The Application of ID-Based Key Distribution Systems to an Elliptic Curve.
ISW 1997: 335-344 |
8 | | Tomohiko Uyematsu,
Eiji Okamoto:
A construction of codes with exponential error bounds on arbitrary discrete memoryless channels.
IEEE Transactions on Information Theory 43(3): 992-996 (1997) |
1996 |
7 | EE | Masahiro Mambo,
Keisuke Usuda,
Eiji Okamoto:
Proxy Signatures for Delegating Signing Operation.
ACM Conference on Computer and Communications Security 1996: 48-57 |
6 | | Masahiro Mambo,
Kouichi Sakurai,
Eiji Okamoto:
How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem.
ASIACRYPT 1996: 322-333 |
1994 |
5 | EE | Yukiyasu Tsunoo,
Eiji Okamoto,
Tomohiko Uyematsu:
Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext.
CRYPTO 1994: 369-382 |
1991 |
4 | EE | Kazue Tanaka,
Eiji Okamoto:
Key distribution system for mail systems using ID-related information directory.
Computers & Security 10(1): 25-33 (1991) |
1988 |
3 | EE | Eiji Okamoto:
Substantial Number of Cryptographic Keys and Its Application to Encryption Designs.
EUROCRYPT 1988: 361-373 |
1987 |
2 | EE | Eiji Okamoto:
Key Distribution Systems Based on Identification Information.
CRYPTO 1987: 194-202 |
1985 |
1 | EE | Eiji Okamoto,
K. Nakamura:
Lifetimes of Keys in Cryptographic Key Management Systems.
CRYPTO 1985: 246-259 |