Tatsuaki Okamoto
Orcid: 0000-0001-7803-812X
According to our database1,
Tatsuaki Okamoto
authored at least 111 papers
between 1986 and 2022.
Collaborative distances:
Collaborative distances:
Timeline
1990
1995
2000
2005
2010
2015
2020
0
1
2
3
4
5
6
7
8
9
3
1
3
1
1
4
4
5
2
3
3
3
1
3
1
1
1
1
1
1
1
1
1
2
1
1
2
2
1
2
4
1
2
1
1
1
2
2
3
5
4
2
2
4
2
5
8
2
2
1
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2022
IACR Cryptol. ePrint Arch., 2022
Standard model leakage-resilient authenticated key exchange using inner-product extractors.
Des. Codes Cryptogr., 2022
2021
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021
2020
IEICE Trans. Inf. Syst., 2020
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020
2019
Fully Secure Functional Encryption with a Large Class of Relations from the Decisional Linear Assumption.
J. Cryptol., 2019
2018
Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the k-Linear Assumption.
IACR Cryptol. ePrint Arch., 2018
2017
Proceedings of the Applied Cryptography and Network Security, 2017
2016
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
CoRR, 2016
Proceedings of the Information Security - 19th International Conference, 2016
2015
J. Inf. Process., 2015
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.
IACR Cryptol. ePrint Arch., 2015
Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption.
Des. Codes Cryptogr., 2015
2013
Efficient (Hierarchical) Inner-Product Encryption Tightly Reduced from the Decisional Linear Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol.
IACR Cryptol. ePrint Arch., 2013
2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Proceedings Second International Workshop on Interactions, 2012
Proceedings of the Advances in Information and Computer Security, 2012
2011
KSII Trans. Internet Inf. Syst., 2011
Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model.
IACR Cryptol. ePrint Arch., 2011
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011
2010
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption.
IACR Cryptol. ePrint Arch., 2010
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption.
IACR Cryptol. ePrint Arch., 2010
Proceedings of the Mathematical Foundations of Computer Science 2010, 2010
2009
Proceedings of the Public Key Cryptography, 2009
Proceedings of the Advances in Cryptology, 2009
2008
An optimistic fair exchange protocol and its security in the universal composability framework.
Int. J. Appl. Cryptogr., 2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
Proceedings of the 4th International ICST Conference on Security and Privacy in Communication Networks, 2008
Proceedings of the Provable Security, Second International Conference, 2008
Proceedings of the Pairing-Based Cryptography, 2008
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008
2007
IACR Cryptol. ePrint Arch., 2007
Proceedings of the Advances in Cryptology, 2007
2006
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
2005
Security and Performance Evaluation of ESIGN and RSA on IC Cards by Using Byte-Unit Modular Algorithms.
IEICE Trans. Commun., 2005
Proceedings of the IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005
2004
Proceedings of the Public Key Cryptography, 2004
2003
IACR Cryptol. ePrint Arch., 2003
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003
2002
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002
2001
Proceedings of the Public Key Cryptography, 2001
Proceedings of the Topics in Cryptology, 2001
2000
J. Comput. Syst. Sci., 2000
Proceedings of the Advances in Cryptology, 2000
1999
Proceedings of the Public Key Cryptography, 1999
Proceedings of the Information Security, Second International Workshop, 1999
Proceedings of the Advances in Cryptology, 1999
1998
Proceedings of the Public Key Cryptography, 1998
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998
A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998
Proceedings of the Advances in Cryptology, 1998
1997
Proceedings of the Security Protocols, 1997
Proceedings of the Advances in Cryptology, 1997
Proceedings of the Advances in Cryptology, 1997
1996
An electronic voting scheme.
Proceedings of the Advanced IT Tools, 1996
1995
Proceedings of the Advances in Cryptology, 1995
Proceedings of the Advances in Cryptology, 1995
1994
Proceedings of the Advances in Cryptology, 1994
Proceedings of the Advances in Cryptology, 1994
Proceedings of the CCS '94, 1994
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994
1993
IEEE Trans. Inf. Theory, 1993
Proceedings of the Algorithms and Computation, 4th International Symposium, 1993
Proceedings of the Advances in Cryptology, 1993
1992
Proceedings of the Advances in Cryptology, 1992
Proceedings of the Advances in Cryptology, 1992
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Z<sub>n</sub>.
Proceedings of the Advances in Cryptology, 1992
Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes.
Proceedings of the Advances in Cryptology, 1992
Proceedings of the Advances in Cryptology, 1992
1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
1990
IEEE Trans. Inf. Theory, 1990
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1990
Proceedings of the Advances in Cryptology, 1990
1989
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
Proceedings of the Advances in Cryptology, 1989
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
Proceedings of the Advances in Cryptology, 1989
1988
ACM Trans. Comput. Syst., 1988
Proceedings of the Advances in Cryptology, 1988
1987
Syst. Comput. Jpn., 1987
1986
Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions.
Theor. Comput. Sci., 1986