2009 |
81 | EE | Masayuki Abe,
Eike Kiltz,
Tatsuaki Okamoto:
Compact CCA-Secure Encryption for Messages of Arbitrary Length.
Public Key Cryptography 2009: 377-392 |
2008 |
80 | EE | Masayuki Abe,
Eike Kiltz,
Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead.
ASIACRYPT 2008: 355-371 |
79 | EE | Norio Akagi,
Yoshifumi Manabe,
Tatsuaki Okamoto:
An Efficient Anonymous Credential System.
Financial Cryptography 2008: 272-286 |
78 | EE | Tatsuaki Okamoto,
Katsuyuki Takashima:
Homomorphic Encryption and Signatures from Vector Decomposition.
Pairing 2008: 57-74 |
77 | EE | Waka Nagao,
Yoshifumi Manabe,
Tatsuaki Okamoto:
Relationship of Three Cryptographic Channels in the UC Framework.
ProvSec 2008: 268-282 |
76 | EE | Ryo Nishimaki,
Yoshifumi Manabe,
Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption.
IEICE Transactions 91-A(1): 262-271 (2008) |
75 | EE | Waka Nagao,
Yoshifumi Manabe,
Tatsuaki Okamoto:
On the Equivalence of Several Security Notions of KEM and DEM.
IEICE Transactions 91-A(1): 283-297 (2008) |
74 | EE | Yusuke Okada,
Yoshifumi Manabe,
Tatsuaki Okamoto:
An optimistic fair exchange protocol and its security in the universal composability framework.
IJACT 1(1): 70-77 (2008) |
2007 |
73 | | Tatsuaki Okamoto,
Xiaoyun Wang:
Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings
Springer 2007 |
72 | | Tsuyoshi Takagi,
Tatsuaki Okamoto,
Eiji Okamoto,
Takeshi Okamoto:
Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings
Springer 2007 |
71 | | Feng Bao,
San Ling,
Tatsuaki Okamoto,
Huaxiong Wang,
Chaoping Xing:
Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, December 8-10, 2007, Proceedings
Springer 2007 |
70 | EE | Tatsuaki Okamoto:
Authenticated Key Exchange and Key Encapsulation in the Standard Model.
ASIACRYPT 2007: 474-484 |
2006 |
69 | EE | Tatsuaki Okamoto:
Cryptography Based on Bilinear Maps.
AAECC 2006: 35-50 |
68 | EE | Tatsuaki Okamoto:
Efficient Blind and Partially Blind Signatures Without Random Oracles.
TCC 2006: 80-99 |
67 | EE | Ryo Nishimaki,
Yoshifumi Manabe,
Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption.
VIETCRYPT 2006: 337-353 |
66 | EE | Tatsuaki Okamoto:
On Pairing-Based Cryptosystems.
VIETCRYPT 2006: 50-66 |
65 | EE | Waka Nagao,
Yoshifumi Manabe,
Tatsuaki Okamoto:
A Universally Composable Secure Channel Based on the KEM-DEM Framework.
IEICE Transactions 89-A(1): 28-38 (2006) |
2005 |
64 | EE | Waka Nagao,
Yoshifumi Manabe,
Tatsuaki Okamoto:
A Universally Composable Secure Channel Based on the KEM-DEM Framework.
TCC 2005: 426-444 |
63 | EE | Tatsuaki Okamoto,
Ryo Kashima:
Resource Bounded Unprovability of Computational Lower Bounds
CoRR abs/cs/0503091: (2005) |
62 | EE | Chung-Huang Yang,
Hikaru Morita,
Tatsuaki Okamoto:
Security and Performance Evaluation of ESIGN and RSA on IC Cards by Using Byte-Unit Modular Algorithms.
IEICE Transactions 88-B(3): 1244-1248 (2005) |
2004 |
61 | | Tatsuaki Okamoto:
Topics in Cryptology - CT-RSA 2004, The Cryptographers' Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings
Springer 2004 |
60 | EE | Ryotaro Hayashi,
Tatsuaki Okamoto,
Keisuke Tanaka:
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications.
Public Key Cryptography 2004: 291-304 |
59 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto,
David Pointcheval,
Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption.
J. Cryptology 17(2): 81-104 (2004) |
2003 |
58 | EE | Tatsuaki Okamoto,
Jacques Stern:
Almost Uniform Density of Power Residues and the Provable Security of ESIGN.
ASIACRYPT 2003: 287-301 |
2001 |
57 | | Sihan Qing,
Tatsuaki Okamoto,
Jianying Zhou:
Information and Communications Security, Third International Conference, ICICS 2001, Xian, China, November 13-16, 2001
Springer 2001 |
56 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto,
David Pointcheval,
Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption.
CRYPTO 2001: 260-274 |
55 | EE | Tatsuaki Okamoto,
David Pointcheval:
REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform.
CT-RSA 2001: 159-175 |
54 | EE | Tatsuaki Okamoto,
David Pointcheval:
The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes.
Public Key Cryptography 2001: 104-118 |
2000 |
53 | | Tatsuaki Okamoto:
Advances in Cryptology - ASIACRYPT 2000, 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, December 3-7, 2000, Proceedings
Springer 2000 |
52 | EE | Tatsuaki Okamoto,
Keisuke Tanaka,
Shigenori Uchiyama:
Quantum Public-Key Cryptosystems.
CRYPTO 2000: 147-165 |
51 | EE | Masayuki Abe,
Tatsuaki Okamoto:
Provably Secure Partially Blind Signatures.
CRYPTO 2000: 271-286 |
50 | | Tatsuaki Okamoto:
On Relationships between Statistical Zero-Knowledge Proofs.
J. Comput. Syst. Sci. 60(1): 47-108 (2000) |
1999 |
49 | | Masayuki Abe,
Tatsuaki Okamoto:
A Signature Scheme with Message Recovery as Secure as Discrete Logarithm.
ASIACRYPT 1999: 378-389 |
48 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto:
Secure Integration of Asymmetric and Symmetric Encryption Schemes.
CRYPTO 1999: 537-554 |
47 | | Masayuki Abe,
Tatsuaki Okamoto:
Delegation Chains Secure up to Constant Length.
ICICS 1999: 144-156 |
46 | EE | Miyako Ohkubo,
Fumiaki Miura,
Masayuki Abe,
Atsushi Fujioka,
Tatsuaki Okamoto:
An Improvement on a Practical Secret Voting Scheme.
ISW 1999: 225-234 |
45 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto:
How to Enhance the Security of Public-Key Encryption at Minimum Cost.
Public Key Cryptography 1999: 53-68 |
1998 |
44 | EE | Kazuo Ohta,
Tatsuaki Okamoto:
On Concrete Security Treatment of Signatures Derived from Identification.
CRYPTO 1998: 354-369 |
43 | EE | Tatsuaki Okamoto,
Shigenori Uchiyama:
A New Public-Key Cryptosystem as Secure as Factoring.
EUROCRYPT 1998: 308-318 |
42 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto:
A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications.
EUROCRYPT 1998: 32-46 |
41 | EE | Tatsuaki Okamoto,
Shigenori Uchiyama:
Security of an Identity-Based Cryptosystem and the Related Reductions.
EUROCRYPT 1998: 546-560 |
40 | EE | Tatsuaki Okamoto,
Moti Yung:
Lower Bounds on Term-Based Divisible Cash Systems.
Public Key Cryptography 1998: 72-82 |
1997 |
39 | | Yongfei Han,
Tatsuaki Okamoto,
Sihan Qing:
Information and Communication Security, First International Conference, ICICS'97, Beijing, China, November 11-14, 1997, Proceedings
Springer 1997 |
38 | EE | Eiichiro Fujisaki,
Tatsuaki Okamoto:
Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations.
CRYPTO 1997: 16-30 |
37 | EE | Giovanni Di Crescenzo,
Tatsuaki Okamoto,
Moti Yung:
Keeping the SZK-Verifier Honest Unconditionally.
CRYPTO 1997: 31-45 |
36 | | Tatsuaki Okamoto:
Threshold Key-Recovery Systems for RSA.
Security Protocols Workshop 1997: 191-200 |
35 | | Tatsuaki Okamoto:
Receipt-Free Electronic Voting Schemes for Large Scale Elections.
Security Protocols Workshop 1997: 25-35 |
1996 |
34 | | Tatsuaki Okamoto:
An electronic voting scheme.
IFIP World Conference on IT Tools 1996: 21-30 |
33 | EE | Tatsuaki Okamoto:
On Relationships between Statistical Zero-Knowledge Proofs.
STOC 1996: 649-658 |
32 | | Eiichiro Fujisaki,
Tatsuaki Okamoto:
Practical Escrow Cash System.
Security Protocols Workshop 1996: 33-48 |
1995 |
31 | EE | Ivan Damgård,
Oded Goldreich,
Tatsuaki Okamoto,
Avi Wigderson:
Honest Verifier vs Dishonest Verifier in Public Cain Zero-Knowledge Proofs.
CRYPTO 1995: 325-338 |
30 | EE | Tatsuaki Okamoto:
An Efficient Divisible Electronic Cash Scheme.
CRYPTO 1995: 438-451 |
1994 |
29 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
How to Simultaneously Exchange Secrets by General Assumptions.
ACM Conference on Computer and Communications Security 1994: 184-192 |
28 | | Alfredo De Santis,
Tatsuaki Okamoto,
Giuseppe Persiano:
Zero-Knowledge Proofs af Computational Power in the Shared String Model.
ASIACRYPT 1994: 182-192 |
27 | EE | Tatsuaki Okamoto:
Designated Confirmer Signatures and Public-Key Encryption are Equivalent.
CRYPTO 1994: 61-74 |
26 | EE | Tony Eng,
Tatsuaki Okamoto:
Single-Term Divisible Electronic Coins.
EUROCRYPT 1994: 306-319 |
1993 |
25 | EE | Choonsik Park,
Kaoru Kurosawa,
Tatsuaki Okamoto,
Shigeo Tsujii:
On Key Distribution and Authentication in Mobile Radio Networks.
EUROCRYPT 1993: 461-465 |
24 | | Tatsuaki Okamoto:
On the Relationship among Cryptographic Physical Assumptions.
ISAAC 1993: 369-378 |
23 | | Alfred Menezes,
Tatsuaki Okamoto,
Scott A. Vanstone:
Reducing elliptic curve logarithms to logarithms in a finite field.
IEEE Transactions on Information Theory 39(5): 1639-1646 (1993) |
1992 |
22 | | Atsushi Fujioka,
Tatsuaki Okamoto,
Kazuo Ohta:
A Practical Secret Voting Scheme for Large Scale Elections.
AUSCRYPT 1992: 244-251 |
21 | EE | Tatsuaki Okamoto:
Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes.
CRYPTO 1992: 31-53 |
20 | EE | Tatsuaki Okamoto,
Atsushi Fujioka,
Eiichiro Fujisaki:
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn.
CRYPTO 1992: 54-65 |
19 | EE | Kazuo Ohta,
Tatsuaki Okamoto,
Atsushi Fujioka:
Secure Bit Commitment Function against Divertibility.
EUROCRYPT 1992: 324-340 |
18 | EE | Tatsuaki Okamoto,
Kouichi Sakurai,
Hiroki Shizuya:
How Intractable Is the Discrete Logarithm for a General Finite Group?
EUROCRYPT 1992: 420-428 |
1991 |
17 | | Kazuo Ohta,
Tatsuaki Okamoto:
A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme.
ASIACRYPT 1991: 139-148 |
16 | | Tatsuaki Okamoto:
An Extensin of Zero-Knowledge Proofs and Its Applications.
ASIACRYPT 1991: 368-381 |
15 | EE | Kenji Koyama,
Ueli M. Maurer,
Tatsuaki Okamoto,
Scott A. Vanstone:
New Public-Key Schemes Based on Elliptic Curves over the Ring Zn.
CRYPTO 1991: 252-266 |
14 | EE | Tatsuaki Okamoto,
Kouichi Sakurai:
Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems.
CRYPTO 1991: 267-278 |
13 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Universal Electronic Cash.
CRYPTO 1991: 324-337 |
12 | EE | Atsushi Fujioka,
Tatsuaki Okamoto,
Kazuo Ohta:
Interactive Bi-Proof Systems and Undeniable Signature Schemes.
EUROCRYPT 1991: 243-256 |
11 | EE | Atsushi Fujioka,
Tatsuaki Okamoto,
Shoji Miyaguchi:
ESIGN: An Efficient Digital Signature Implementation for Smard Cards.
EUROCRYPT 1991: 446-457 |
10 | EE | Tatsuaki Okamoto,
David Chaum,
Kazuo Ohta:
Direct Zero Knowledge Proofs of Computational Power in Five Rounds.
EUROCRYPT 1991: 96-105 |
9 | | Alfred Menezes,
Scott A. Vanstone,
Tatsuaki Okamoto:
Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field
STOC 1991: 80-89 |
1990 |
8 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
How to Utilize the Randomness of Zero-Knowledge Proofs.
CRYPTO 1990: 456-475 |
7 | EE | Kazuo Ohta,
Tatsuaki Okamoto,
Kenji Koyama:
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
EUROCRYPT 1990: 446-457 |
6 | | Tatsuaki Okamoto:
A fast signature scheme based on congruential polynomial operations.
IEEE Transactions on Information Theory 36(1): 47-53 (1990) |
1989 |
5 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
CRYPTO 1989: 481-496 |
4 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
EUROCRYPT 1989: 134-148 |
1988 |
3 | EE | Kazuo Ohta,
Tatsuaki Okamoto:
A Modification of the Fiat-Shamir Scheme.
CRYPTO 1988: 232-243 |
2 | EE | Tatsuaki Okamoto:
A Digital Multisignature Schema Using Bijective Public-Key Cryptosystems.
ACM Trans. Comput. Syst. 6(4): 432-441 (1988) |
1986 |
1 | | Ichiro Suzuki,
Y. Motohashi,
Kenichi Taniguchi,
Tadao Kasami,
Tatsuaki Okamoto:
Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions.
Theor. Comput. Sci. 43: 277-291 (1986) |