Eiji Okamoto

Orcid: 0000-0001-7834-1639

According to our database1, Eiji Okamoto authored at least 235 papers between 1985 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
High-Quality and Low-Complexity Polar-Coded Radio-Wave Encrypted Modulation Utilizing Multipurpose Frozen Bits.
IEICE Trans. Commun., October, 2023

Foreword.
IEICE Trans. Commun., September, 2023

Demonstration of Chaos-Based Radio Encryption Modulation Scheme through Wired Transmission Experiments.
IEICE Trans. Commun., August, 2023

High-Quality Secure Wireless Transmission Scheme Using Polar Codes and Radio-Wave Encrypted Modulation.
IEICE Trans. Commun., April, 2023

Performance Comparison of Channel Coding Methods for Optical Satellite Data Relay System.
Proceedings of the 34th IEEE Annual International Symposium on Personal, 2023

2022
Performance Improvement of Radio-Wave Encrypted MIMO Communications Using Average LLR Clipping.
IEICE Trans. Commun., August, 2022

Multi-Level Encrypted Transmission Scheme Using Hybrid Chaos and Linear Modulation.
IEICE Trans. Commun., 2022

2021
Artificially Time-Varying Differential MIMO for Achieving Practical Physical Layer Security.
IEEE Open J. Commun. Soc., 2021

Chaos-Based Interleave Division Multiple Access Scheme with Physical Layer Security.
Proceedings of the 18th IEEE Annual Consumer Communications & Networking Conference, 2021

2020
Poster: Performance analysis of early HARQ retransmission scheme in highway environments.
Proceedings of the IEEE Vehicular Networking Conference, 2020

Low Complexity Decoding of Downlink Chaos NOMA Scheme with Physical Layer Security.
Proceedings of the IEEE 17th Annual Consumer Communications & Networking Conference, 2020

Performance improvement of V2I uplink transmission on far vehicles using frequency scheduling-based cooperative V2V relay transmission.
Proceedings of the IEEE 17th Annual Consumer Communications & Networking Conference, 2020

2019
Performance Comparison of Multi-User Shared Multiple Access Scheme in Uplink Channels.
IEICE Trans. Commun., 2019

Poster: Effective frame configuration of 5G URLLC using open-loop HARQ for autonomous driving.
Proceedings of the 2019 IEEE Vehicular Networking Conference, 2019

An Uplink Non-Orthogonal Multiple Access Scheme Having Physical Layer Security Based on Chaos Modulation.
Proceedings of the 33rd International Conference on Information Networking, 2019

A Chaos MIMO-Based Polar Concatenation Code for Secure Channel Coding.
Proceedings of the 33rd International Conference on Information Networking, 2019

Performance Analysis of Uplink V2I Cooperative Transmission Scheme in Practical Road Environments.
Proceedings of the 33rd International Conference on Information Networking, 2019

Performance Analysis of a Terrestrial/UAV Integrated Mobile Communications System Using Code Division Multiplexing in Natural Disasters.
Proceedings of the 33rd International Conference on Information Networking, 2019

2018
Expressive Ciphertext-Policy Attribute-Based Encryption with Fast Decryption.
J. Internet Serv. Inf. Secur., 2018

A k-out-of-n Ring Signature with Flexible Participation for Signers.
IACR Cryptol. ePrint Arch., 2018

A downlink non-orthogonal multiple access scheme having physical layer security.
EURASIP J. Wirel. Commun. Netw., 2018

Large-Scale Grant-Free Sparse Chaos Code Multiple Access Scheme for 5G IoT.
Proceedings of the 88th IEEE Vehicular Technology Conference, 2018

Chaos MIMO-based downlink non-orthogonal multiple access scheme with physical layer security.
Proceedings of the 15th IEEE Annual Consumer Communications & Networking Conference, 2018

A Study on Indoor Dimming Method Utilizing Outside Light for Power Saving.
Proceedings of the Asia-Pacific Signal and Information Processing Association Annual Summit and Conference, 2018

2017
A low-area unified hardware architecture for the AES and the cryptographic hash function Grøstl.
J. Parallel Distributed Comput., 2017

Performance improvement of non-orthogonal multiple access scheme using code division multiplexing.
Int. J. Distributed Sens. Networks, 2017

A privacy-enhanced access log management mechanism in SSO systems from nominative signatures.
Int. J. Appl. Cryptogr., 2017

Card-Based Protocols Using Regular Polygon Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Provably Secure Gateway Threshold Password-Based Authenticated Key Exchange Secure against Undetectable On-Line Dictionary Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Sparse chaos code multiple access scheme achieving larger capacity and physical layer security.
Proceedings of the 20th International Symposium on Wireless Personal Multimedia Communications, 2017

Performance Improvement of Low-Latency V2I Uplink Using Superposed Cooperative V2V Transmission.
Proceedings of the 86th IEEE Vehicular Technology Conference, 2017

Performance improvement of chaos MIMO transmission scheme by LDPC code concatenation using symbol MAP detection and STBC.
Proceedings of the 2017 International Conference on Information Networking, 2017

Performance improvement of satellite/terrestrial integrated mobile communication system using unmanned aerial vehicle cooperative communications.
Proceedings of the 2017 International Conference on Information Networking, 2017

One-time Programs with Cloud Storage and Its Application to Electronic Money.
Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, 2017

Performance improvement of multi-user chaos MIMO transmission scheme using dirty paper coding.
Proceedings of the 23rd Asia-Pacific Conference on Communications, 2017

2016
Fail-Stop Signatures for Multiple-Signers: Definitions, Constructions, and Their Extensions.
J. Inf. Process., 2016

Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability.
J. Inf. Process., 2016

Secure Computation Protocols Using Polarizing Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Application of Non-Orthogonal Multiple Access Scheme for Satellite Downlink in Satellite/Terrestrial Integrated Mobile Communication System with Dual Satellites.
IEICE Trans. Commun., 2016

Radio Access Technologies for Fifth Generation Mobile Communications System: Review of Recent Research and Developments in Japan.
IEICE Trans. Commun., 2016

A Cooperative V2I Uplink Transmission Scheme Utilizing V2V Network Coding.
Proceedings of the IEEE 83rd Vehicular Technology Conference, 2016

Committed AND protocol using three cards with more handy shuffle.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

Revocable Decentralized Multi-Authority Functional Encryption.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Size-Hiding Computation for Multiple Parties.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
METRO: Measurement of End-to-End Route Trust.
J. Inf. Process., 2015

A Chaos MIMO Transmission Scheme Using Turbo Principle for Secure Channel-Coded Transmission.
IEICE Trans. Commun., 2015

An Accurate Indoor-Localization Scheme with NLOS Detection and Elimination Exploiting Stochastic Characteristics.
IEICE Trans. Commun., 2015

An Improved Proportional Fair Scheduling in Downlink Non-Orthogonal Multiple Access System.
Proceedings of the IEEE 82nd Vehicular Technology Conference, 2015

Gateway Threshold Password-based Authenticated Key Exchange Secure against Undetectable On-line Dictionary Attack.
Proceedings of the SECRYPT 2015, 2015

Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards.
Proceedings of the Provable Security, 2015

Secure Multi-Party Computation Using Polarizing Cards.
Proceedings of the Advances in Information and Computer Security, 2015

Another Look at Aggregate Signatures: Their Capability and Security on Network Graphs.
Proceedings of the Trusted Systems - 7th International Conference, 2015

An improved NLOS detection scheme using stochastic characteristics for indoor localization.
Proceedings of the 2015 International Conference on Information Networking, 2015

Software Implementation of a Pairing Function for Public Key Cryptosystems.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

Software Implementation of Ciphertext-Policy Functional Encryption with Simple Usability.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

Privacy Preserved Rule-Based Risk Analysis through Secure Multi-party Computation.
Proceedings of the 10th Asia Joint Conference on Information Security, 2015

Constructions of Fail-Stop Signatures for Multi-signer Setting.
Proceedings of the 10th Asia Joint Conference on Information Security, 2015

R&D activities for 5G in IEICE technical committee on radio communication systems.
Proceedings of the 21st Asia-Pacific Conference on Communications, 2015

2014
Computer-aided decision-making with trust relations and trust domains (cryptographic applications).
J. Log. Comput., 2014

Computing fixed argument pairings with the elliptic net algorithm.
JSIAM Lett., 2014

A CDH-based Ordered Multisignature Scheme Provably Secure without Random Oracles.
J. Inf. Process., 2014

Transparent Probabilistic Packet Marking.
J. Inf. Process., 2014

Implementation of an Elliptic Curve Scalar Multiplication Method Using Division Polynomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Short Fail-Stop Signature Scheme from Factoring.
Proceedings of the Provable Security - 8th International Conference, 2014

A CDH-based ordered multisignature scheme in the standard model with better efficiency.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

Particle swarm optimization-based low-complexity three-dimensional UWB localization scheme.
Proceedings of the Sixth International Conference on Ubiquitous and Future Networks, 2014

2013
Practical Internet voting system.
J. Netw. Comput. Appl., 2013

Detection of Unexpected Services and Communication Paths in Networked Systems.
J. Inf. Process., 2013

An Efficient Channel Estimation Scheme Using Walsh Pilots in Bi-directional Wireless OFDM Relay Systems with Analog Network Coding.
IEICE Trans. Commun., 2013

Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA.
IACR Cryptol. ePrint Arch., 2013

Constructing Symmetric Pairings over Supersingular Elliptic Curves with Embedding Degree Three.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

Construction of a Multi-domain Functional Encryption System on Functional Information Infrastructure.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

Interference-aware weighting scheme for satellite/terrestrial integrated mobile communication system.
Proceedings of the 2013 9th International Wireless Communications and Mobile Computing Conference, 2013

An Ordered Multisignature Scheme Under the CDH Assumption Without Random Oracles.
Proceedings of the Information Security, 16th International Conference, 2013

Evaluation of titanium mesh electrode using for transcutaneous intrabody communication by tissue-electrode impedance.
Proceedings of the 35th Annual International Conference of the IEEE Engineering in Medicine and Biology Society, 2013

A magnetic fluid seal for rotary blood pumps: Image and computational analyses of behaviors of magnetic fluids.
Proceedings of the 35th Annual International Conference of the IEEE Engineering in Medicine and Biology Society, 2013

A Device for Transparent Probabilistic Packet Marking.
Proceedings of the IEEE 37th Annual Computer Software and Applications Conference, 2013

2012
Approach to Pairing Inversions Without Solving Miller Inversion.
IEEE Trans. Inf. Theory, 2012

Chaos-cryptography based privacy preservation technique for video surveillance.
Multim. Syst., 2012

A Certificateless Ordered Sequential Aggregate Signature Scheme Secure against Super Adverssaries.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2012

A Markov-Based Satellite-to-Ground Optical Channel Model and Its Effective Coding Scheme.
IEICE Trans. Commun., 2012

Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A Chaos MIMO Transmission Scheme for Channel Coding and Physical-Layer Security.
IEICE Trans. Commun., 2012

A Note on the Pairing Computation Using Normalized Miller Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Performance Improvement of IMR-Based NLOS Detection in Indoor Ultra Wide-Band TOA Localization.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

An Effective Channel Estimation Scheme for Bi-Directional Two-Timeslot OFDM Relay Transmission Using Analog Network Coding.
Proceedings of the 75th IEEE Vehicular Technology Conference, 2012

Identity-based Password-Authenticated Key Exchange for Client/Server Model.
Proceedings of the SECRYPT 2012, 2012

Tracing Advanced Persistent Threats in Networked Systems.
Proceedings of the Automated Security Management [papers from SafeConfig 2012, 2012

Discovery of Unexpected Services and Communication Paths in Networked Systems.
Proceedings of the Automated Security Management [papers from SafeConfig 2012, 2012

A secure cooperative relay transmission using chaos MIMO scheme.
Proceedings of the Fourth International Conference on Ubiquitous and Future Networks, 2012

Performance improvement of TOA localization using IMR-based NLOS detection in sensor networks.
Proceedings of the 2012 International Conference on Information Networking, 2012

2011
Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves.
IEEE Trans. Computers, 2011

A low-area unified hardware architecture for the AES and the cryptographic hash function ECHO.
J. Cryptogr. Eng., 2011

Scalar Multiplication on Pairing Friendly Elliptic Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

An Effective Downlink Resource Allocation Scheme Based on MIMO-OFDMA-CDM in Cellular System.
IEICE Trans. Commun., 2011

Computer-Aided Decision-Making for Formal Relations and Domains of Trust, Distrust, and Mistrust with Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2011

A comparative study on MIMO MLSE turbo equalizer on frequency selective channels.
Proceedings of the 14th International Symposium on Wireless Personal Multimedia Communications, 2011

Performance improvement of OFDMA cellular system using code division multiplexing in satellite/terrestrial integrated mobile communication system.
Proceedings of the 14th International Symposium on Wireless Personal Multimedia Communications, 2011

A Chaos MIMO Transmission Scheme for Secure Communications on Physical Layer.
Proceedings of the 73rd IEEE Vehicular Technology Conference, 2011

Three-party Password-authenticated Key Exchange without Random Oracles.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

Cryptographic security models for eHealth P2P database management systems network.
Proceedings of the Ninth Annual Conference on Privacy, Security and Trust, 2011

BlueSnarf Revisited: OBEX FTP Service Directory Traversal.
Proceedings of the NETWORKING 2011 Workshops - International IFIP TC 6 Workshops, PE-CRN, 2011

Certificateless Ordered Sequential Aggregate Signature Scheme.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

32-bit as Number Based IP Traceback.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Practical Remote End-to-End Voting Scheme.
Proceedings of the Electronic Government and the Information Systems Perspective, 2011

2010
Formal definitions and complexity results for trust relations and trust domains fit for TTPs, the web of trust, PKIs, and ID-based cryptography.
SIGACT News, 2010

An Approach to Perform Quantitative Information Security Risk Assessment in IT Landscapes.
J. Inf. Process., 2010

Strongly unforgeable ID-based signatures without random oracles.
Int. J. Appl. Cryptogr., 2010

Forecasting of Information Security Related Incidents: Amount of Spam Messages as a Case Study.
IEICE Trans. Commun., 2010

A Comparative Study on Time Domain Sequential Equalizer with MLD and MLSE Equalizer on MIMO Frequency Selective Channels.
IEICE Trans. Commun., 2010

An Evaluation on Throughput Performance for Type II Hybrid-ARQ Using Non-binary Rate-Compatible-Punctured LDPC Codes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Pair-wise Cryptographic Models for Secure Data Exchange in P2P Database Management Systems.
IACR Cryptol. ePrint Arch., 2010

Cryptographic Pairings Based on Elliptic Nets.
IACR Cryptol. ePrint Arch., 2010

A Compact FPGA Implementation of the SHA-3 Candidate ECHO.
IACR Cryptol. ePrint Arch., 2010

Compact Implementations of BLAKE-32 and BLAKE-64 on FPGA.
IACR Cryptol. ePrint Arch., 2010

High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2010

FPGA and ASIC implementations of the eta<sub>T</sub> pairing in characteristic three.
Comput. Electr. Eng., 2010

On the Improvement of Maximum Likelihood Detection in Multiple Relay Systems.
Proceedings of the 2010 IEEE Wireless Communications and Networking Conference, 2010

Identifying Potentially-Impacted Area by Vulnerabilities in Networked Systems Using CVSS.
Proceedings of the Tenth Annual International Symposium on Applications and the Internet, 2010

New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

MIMO MFSK receivers using FDE and MLD on quasi-static frequency selective fading channels.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

A real-time privacy-sensitive data hiding approach based on chaos cryptography.
Proceedings of the 2010 IEEE International Conference on Multimedia and Expo, 2010

An Efficient LDGM Coding Scheme for Optical Satellite-to-Ground Link Based on a New Channel Model.
Proceedings of the Global Communications Conference, 2010

New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Design and Analysis of "Flexible" <i>k</i>-out-of-<i>n</i> Signatures.
Proceedings of the Autonomic and Trusted Computing - 7th International Conference, 2010

2009
Sender Authenticated Key Agreements without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Optimised Versions of the Ate and Twisted Ate Pairings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

New Cryptosystems From CSP-Based Self-Distributive Systems.
IACR Cryptol. ePrint Arch., 2009

Underlying Assumptions and Designated Verifier Signatures.
IACR Cryptol. ePrint Arch., 2009

Fast Architectures for the eta<sub>T</sub> Pairing over Small-Characteristic Supersingular Elliptic Curves.
IACR Cryptol. ePrint Arch., 2009

Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers.
IACR Cryptol. ePrint Arch., 2009

An Approach for Designing of Enterprise IT Landscapes to Perform Quantitave Information Security Risk Assessment.
Proceedings of the SECRYPT 2009, 2009

Efficient Short Signatures from Pairing.
Proceedings of the Sixth International Conference on Information Technology: New Generations, 2009

A Framework for Building and Managing Secured ERP Landscape.
Proceedings of the 2009 International Conference on Security & Management, 2009

A quantitative approach to assess information security related risks.
Proceedings of the CRiSIS 2009, 2009

A Pluggable Domain Management Approach for Building Practical Distributed Coalitions.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three.
IEEE Trans. Computers, 2008

Anonymous authentication and secure communication protocol for wireless mobile <i>ad hoc</i> networks.
Secur. Commun. Networks, 2008

Some Efficient Algorithms for the Final Exponentiation of eta<sup>T</sup> Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A Pipelined Karatsuba-Ofman Multiplier over GF(3<sup>97</sup>) Amenable for Pairing Computation.
IACR Cryptol. ePrint Arch., 2008

A Comparison Between Hardware Accelerators for the Modified Tate Pairing over F<sub>2<sup>m</sup></sub> and F<sub>3<sup>m</sup></sub>.
IACR Cryptol. ePrint Arch., 2008

1-out-of-.
Proceedings of the Information Security Practice and Experience, 2008

An Efficient Countermeasure against Side Channel Attacks for Pairing Computation.
Proceedings of the Information Security Practice and Experience, 2008

Efficient convertible Limited Verifier Signatures.
Proceedings of the 2008 IEEE International Symposium on Information Theory, 2008

Convertible Undeniable Partially Blind Signature from Bilinear Pairings.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

A Sanitizing Signature Scheme with Indexing.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

A Restricted Undeniable Designated Verifier Signature.
Proceedings of the 3rd IEEE Asia-Pacific Services Computing Conference, 2008

Secure Wireless Sensor Networks.
Proceedings of the The Third International Conference on Availability, 2008

2007
An ID-SP-M4M Scheme and Its Security Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

ID-Based Group Password-Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2007

A Refined Algorithm for the eta<sub>T</sub> Pairing Calculation in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

A Coprocessor for the Final Exponentiation of the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Algorithms and Arithmetic Operators for Computing the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Arithmetic Operators for Pairing-Based Cryptography.
IACR Cryptol. ePrint Arch., 2007

Universal <i>eta</i><sub>T</sub> Pairing Algorithm over Arbitrary Extension Degree.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

A Coprocessor for the Final Exponentiation of the <i>eta</i> <sub> <i>T</i> </sub> Pairing in Characteristic Three.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

A Comparison of Time Domain Equalizers by Block Processing in SISO Single Carrier Transmission.
Proceedings of the IEEE 18th International Symposium on Personal, 2007

An Improved Signcryption Scheme and Its Variation.
Proceedings of the Fourth International Conference on Information Technology: New Generations (ITNG 2007), 2007

Some Efficient Algorithms for the Final Exponentiation of <i>eta</i> <sub> <i>T</i> </sub> Pairing.
Proceedings of the Information Security Practice and Experience, 2007

Verifier-Key-Flexible Universal Designated-Verifier Signatures.
Proceedings of the Cryptography and Coding, 2007

ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Efficient ID-Based Digital Signatures with Message Recovery.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation.
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007

Multiplication over F<sub>p<sup>m</sup></sub> on FPGA: A Survey.
Proceedings of the Reconfigurable Computing: Architectures, 2007

ID-Based Key Agreement for Dynamic Peer Groups in Mobile Computing Environments.
Proceedings of The 2nd IEEE Asia-Pacific Services Computing Conference, 2007

2006
Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

A Subject-Delegated Decryption Scheme with "Tightly" Limited Authority.
IACR Cryptol. ePrint Arch., 2006

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing.
IACR Cryptol. ePrint Arch., 2006

Some Efficient Algorithms for the Final Exponentiation of η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2006

Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks.
IACR Cryptol. ePrint Arch., 2006

Efficient Implementation of Tate Pairing on a Mobile Phone using Java.
IACR Cryptol. ePrint Arch., 2006

An Algorithm for the η<sub>T</sub> Pairing Calculation in Characteristic Three and its Hardware Implementation.
IACR Cryptol. ePrint Arch., 2006

An Anonymous On-Demand Position-Based Routing in Mobile Ad Hoc Networks.
Proceedings of the 2006 International Symposium on Applications and the Internet (SAINT 2006), 2006

A trellis-coded chaotic modulation scheme.
Proceedings of IEEE International Conference on Communications, 2006

A Novel Range Test.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
A Share-Correctable Protocol for the Shamir Threshold Scheme and Its Application to Participant Enrollment.
IACR Cryptol. ePrint Arch., 2005

On Designatedly Verified (Non-interactive) Watermarking Schemes.
IACR Cryptol. ePrint Arch., 2005

Specification and design of advanced authentication and authorization services.
Comput. Stand. Interfaces, 2005

ID-Based Series-Parallel Multisignature Schemes for Multi-Messages from Bilinear Maps.
Proceedings of the Coding and Cryptography, International Workshop, 2005

One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2005

Cryptosystems Based on Elliptic Curve Pairing.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2005

A Proposal of Short Proxy Signature using Pairing.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

An id-based non-interactive tripartite key agreement protocol with K-resilience.
Proceedings of the Third IASTED International Conference on Communications and Computer Networks, 2005

A Novel Method to Maintain Privacy in Mobile Agent Applications.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2004
The Dynamic-Typed Access Matrix Model and Decidability of the Safety Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Anonymous traceable disclosure scheme using pairing over elliptic curve.
Proceedings of the 3rd International Conference on Information Security, 2004

Transformation-free proxy cryptosystems and their applications to electronic commerce.
Proceedings of the 3rd International Conference on Information Security, 2004

2003
SVD-based design of fractional-delay 2-D digital filters exploiting specification symmetries.
IEEE Trans. Circuits Syst. II Express Briefs, 2003

Virtual certificates and synthetic certificates: new paradigms for improving public key validation.
Comput. Commun., 2003

A Fast Signature Scheme Based on New On-line Computation.
Proceedings of the Information Security, 6th International Conference, 2003

A New Algorithm for Searching a Consistent Set of Shares in a Threshold Scheme with Cheaters.
Proceedings of the Information Security and Cryptology, 2003

Privacy and Trusted Computing.
Proceedings of the 14th International Workshop on Database and Expert Systems Applications (DEXA'03), 2003

Multivariate Statistical Analysis of Network Traffic for Intrusion Detection.
Proceedings of the 14th International Workshop on Database and Expert Systems Applications (DEXA'03), 2003

2002
A block-coded modulation method for one-way multimode data transmission.
IEEE Trans. Commun., 2002

A Pilot-Symbol-Assisted Fading and Frequency-Offset Compensation Method Using FFT.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Cryptosystems based on polynomials over finite fields.
Proceedings of the 2002 IEEE Information Theory Workshop, 2002

A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI.
Proceedings of the Information Security, 5th International Conference, 2002

Simple and Secure Mobile Access under the Flexible Organization Management.
Proceedings of the 13th International Workshop on Database and Expert Systems Applications (DEXA 2002), 2002

Modelling Trust Structures for Public Key Infrastructures.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
Editorial.
Int. J. Inf. Sec., 2001

One-way multimode transmission using block-coded modulation for mobile communications.
Proceedings of the 54th IEEE Vehicular Technology Conference, 2001

2000
A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments.
Distributed Parallel Databases, 2000

A Structured ElGamal-Type Multisignature Scheme.
Proceedings of the Public Key Cryptography, 2000

On the Security of the RSA-Based Multisignature Scheme for Various Group Structures.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
A class-coded modulation method using orthogonal wavelets.
Proceedings of the 1999 IEEE Wireless Communications and Networking Conference, 1999

Agent-based copyright protection architecture for online electronic publishing.
Proceedings of the Security and Watermarking of Multimedia Contents, 1999

Extended Proxy Signatures for Smart Cards.
Proceedings of the Information Security, Second International Workshop, 1999

Improvement of Secure Access Control Agent for Distributed Files.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

Verfiable Secret Sharing and Time Capsules.
Proceedings of the Information Security and Cryptology, 1999

User Identification System Based on Biometrics for Keystroke.
Proceedings of the Information and Communication Security, Second International Conference, 1999

An agent-based architecture for securing mobile IP.
Proceedings of the Mobile Networks and Computing, 1999

Secure Agent-Mediated Auctionlike Negotiation Protocol for Internet Retail Commerce.
Proceedings of the Cooperative Information Agents III, Third International Workshop, 1999

1998
An optimized protocol for mobile network authentication and security.
ACM SIGMOBILE Mob. Comput. Commun. Rev., 1998

A Security Auction-Like Negotiation Protocol for Agent-Based Internet Trading.
Proceedings of the Seventeenth Symposium on Reliable Distributed Systems, 1998

Secure Information Gathering Agent for Internet Trading.
Proceedings of the Multi-Agent Systems: Theories, 1998

A User Identification System Using Signature Written with Mouse.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
A construction of codes with exponential error bounds on arbitrary discrete memoryless channels.
IEEE Trans. Inf. Theory, 1997

A tentative approach to constructing tamper-resistant software.
Proceedings of the 1997 Workshop on New Security Paradigms, 1997

The Application of ID-Based Key Distribution Systems to an Elliptic Curve.
Proceedings of the Information Security, First International Workshop, 1997

Proposal of user identification scheme using mouse.
Proceedings of the Information and Communication Security, First International Conference, 1997

Protection of Data and Delegated Keys in Digital Distribution.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
Rayleigh fading compensation for QAM by using FFT.
Proceedings of the 7th IEEE International Symposium on Personal, 1996

Proxy Signatures for Delegating Signing Operation.
Proceedings of the CCS '96, 1996

How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem.
Proceedings of the Advances in Cryptology, 1996

1995
Permutation Cipher Scheme Using Polynomials over a Field.
IEICE Trans. Inf. Syst., 1995

1994
Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext.
Proceedings of the Advances in Cryptology, 1994

1991
Key distribution system for mail systems using ID-related information directory.
Comput. Secur., 1991

1990
Proposal for Cryptographic Key Distribution System Based on Identification Information.
Syst. Comput. Jpn., 1990

1989
Key distribution system based on identification information.
IEEE J. Sel. Areas Commun., 1989

Identity-based information security management system for personal computer networks.
IEEE J. Sel. Areas Commun., 1989

1988
Substantial Number of Cryptographic Keys and Its Application to Encryption Designs.
Proceedings of the Advances in Cryptology, 1988

1987
Key Distribution Systems Based on Identification Information.
Proceedings of the Advances in Cryptology, 1987

1985
Lifetimes of Keys in Cryptographic Key Management Systems.
Proceedings of the Advances in Cryptology, 1985


  Loading...