Tatsuaki Okamoto

Orcid: 0000-0001-7803-812X

According to our database1, Tatsuaki Okamoto authored at least 111 papers between 1986 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
Stronger Security and Generic Constructions for Adaptor Signatures.
IACR Cryptol. ePrint Arch., 2022

Standard model leakage-resilient authenticated key exchange using inner-product extractors.
Des. Codes Cryptogr., 2022

A New Quantitative Definition of the Complexity of Organized Matters.
Complex., 2022

2021
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2020
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption.
IEICE Trans. Inf. Syst., 2020

Efficient Inner Product Functional Encryption with Full-Hiding Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Decentralized Attribute-Based Encryption and Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

2019
Fully Secure Functional Encryption with a Large Class of Relations from the Decisional Linear Assumption.
J. Cryptol., 2019

2018
Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the k-Linear Assumption.
IACR Cryptol. ePrint Arch., 2018

2017
Signature Schemes with Randomized Verification.
Proceedings of the Applied Cryptography and Network Security, 2017

2016
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Packing Messages and Optimizing Bootstrapping in GSW-FHE.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

A Unified Paradigm of Organized Complexity and Semantic Information Theory.
CoRR, 2016

Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security.
Proceedings of the Information Security - 19th International Conference, 2016

2015
A Cryptographic Moving-Knife Cake-Cutting Protocol with High Social Surplus.
J. Inf. Process., 2015

Dual Pairing Vector Spaces and Their Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.
IACR Cryptol. ePrint Arch., 2015

Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption.
Des. Codes Cryptogr., 2015

2014
Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model.
IEEE Trans. Cloud Comput., 2014

2013
Secure Integration of Asymmetric and Symmetric Encryption Schemes.
J. Cryptol., 2013

Efficient (Hierarchical) Inner-Product Encryption Tightly Reduced from the Decisional Linear Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Message Recovery Signature Schemes from Sigma-Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol.
IACR Cryptol. ePrint Arch., 2013

2012
Meta-envy-free Cake-cutting and Pie-cutting Protocols.
J. Inf. Process., 2012

Fully Secure Unbounded Inner-Product and Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2012

A Cryptographic Moving-Knife Cake-Cutting Protocol
Proceedings of the Proceedings Second International Workshop on Interactions, 2012

Efficient Concurrent Oblivious Transfer in Super-Polynomial-Simulation Security.
Proceedings of the Advances in Information and Computer Security, 2012

2011
An eCK-secure Authenticated Key Exchange Protocol without Random Oracles.
KSII Trans. Internet Inf. Syst., 2011

Decentralized Attribute-Based Signatures.
IACR Cryptol. ePrint Arch., 2011

Leakage resilient eCK-secure key exchange protocol without random oracles.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

Some Key Techniques on Pairing Vector Spaces.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
Chosen Ciphertext Security with Optimal Ciphertext Overhead.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption.
IACR Cryptol. ePrint Arch., 2010

Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption.
IACR Cryptol. ePrint Arch., 2010

Meta-Envy-Free Cake-Cutting Protocols.
Proceedings of the Mathematical Foundations of Computer Science 2010, 2010

2009
Compact CCA-Secure Encryption for Messages of Arbitrary Length.
Proceedings of the Public Key Cryptography, 2009

Hierarchical Predicate Encryption for Inner-Products.
Proceedings of the Advances in Cryptology, 2009

2008
An optimistic fair exchange protocol and its security in the universal composability framework.
Int. J. Appl. Cryptogr., 2008

Universally Composable Identity-Based Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

On the Equivalence of Several Security Notions of KEM and DEM.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Anonymous return route information for onion based mix-nets.
Proceedings of the 4th International ICST Conference on Security and Privacy in Communication Networks, 2008

Relationship of Three Cryptographic Channels in the UC Framework.
Proceedings of the Provable Security, Second International Conference, 2008

Homomorphic Encryption and Signatures from Vector Decomposition.
Proceedings of the Pairing-Based Cryptography, 2008

An Efficient Anonymous Credential System.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

2007
Authenticated Key Exchange and Key Encapsulation Without Random Oracles.
IACR Cryptol. ePrint Arch., 2007

Authenticated Key Exchange and Key Encapsulation in the Standard Model.
Proceedings of the Advances in Cryptology, 2007

2006
A Universally Composable Secure Channel Based on the KEM-DEM Framework.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Efficient Blind and Partially Blind Signatures Without Random Oracles.
IACR Cryptol. ePrint Arch., 2006

On the Equivalence of Several Security Notions of Key Encapsulation Mechanism.
IACR Cryptol. ePrint Arch., 2006

On Pairing-Based Cryptosystems.
Proceedings of the Progressin Cryptology, 2006

Cryptography Based on Bilinear Maps.
Proceedings of the Applied Algebra, 2006

2005
Security and Performance Evaluation of ESIGN and RSA on IC Cards by Using Byte-Unit Modular Algorithms.
IEICE Trans. Commun., 2005

Relationship of three cryptographic channels in the UC framework.
Proceedings of the IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005

2004
RSA-OAEP Is Secure under the RSA Assumption.
J. Cryptol., 2004

An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications.
Proceedings of the Public Key Cryptography, 2004

2003
Resource Bounded Unprovability of Computational Lower Bounds.
IACR Cryptol. ePrint Arch., 2003

Almost Uniform Density of Power Residues and the Provable Security of ESIGN.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Delegation Chains Secure up to Constant Length.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

2001
The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes.
Proceedings of the Public Key Cryptography, 2001

REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform.
Proceedings of the Topics in Cryptology, 2001

2000
On Relationships between Statistical Zero-Knowledge Proofs.
J. Comput. Syst. Sci., 2000

Quantum Public-Key Cryptosystems.
Proceedings of the Advances in Cryptology, 2000

Provably Secure Partially Blind Signatures.
Proceedings of the Advances in Cryptology, 2000

1999
How to Enhance the Security of Public-Key Encryption at Minimum Cost.
Proceedings of the Public Key Cryptography, 1999

An Improvement on a Practical Secret Voting Scheme.
Proceedings of the Information Security, Second International Workshop, 1999

A Signature Scheme with Message Recovery as Secure as Discrete Logarithm.
Proceedings of the Advances in Cryptology, 1999

1998
Lower Bounds on Term-Based Divisible Cash Systems.
Proceedings of the Public Key Cryptography, 1998

Security of an Identity-Based Cryptosystem and the Related Reductions.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A New Public-Key Cryptosystem as Secure as Factoring.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

On Concrete Security Treatment of Signatures Derived from Identification.
Proceedings of the Advances in Cryptology, 1998

1997
Threshold Key-Recovery Systems for RSA.
Proceedings of the Security Protocols, 1997

Receipt-Free Electronic Voting Schemes for Large Scale Elections.
Proceedings of the Security Protocols, 1997

Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations.
Proceedings of the Advances in Cryptology, 1997

Keeping the SZK-Verifier Honest Unconditionally.
Proceedings of the Advances in Cryptology, 1997

1996
Practical Escrow Cash System.
Proceedings of the Security Protocols, 1996

An electronic voting scheme.
Proceedings of the Advanced IT Tools, 1996

1995
An Efficient Divisible Electronic Cash Scheme.
Proceedings of the Advances in Cryptology, 1995

Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1995

1994
Single-Term Divisible Electronic Coins.
Proceedings of the Advances in Cryptology, 1994

Designated Confirmer Signatures and Public-Key Encryption are Equivalent.
Proceedings of the Advances in Cryptology, 1994

How to Simultaneously Exchange Secrets by General Assumptions.
Proceedings of the CCS '94, 1994

Zero-Knowledge Proofs of Computational Power in the Shared String Model.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Reducing elliptic curve logarithms to logarithms in a finite field.
IEEE Trans. Inf. Theory, 1993

On the Relationship among Cryptographic Physical Assumptions.
Proceedings of the Algorithms and Computation, 4th International Symposium, 1993

On Key Distribution and Authentication in Mobile Radio Networks.
Proceedings of the Advances in Cryptology, 1993

1992
How Intractable Is the Discrete Logarithm for a General Finite Group?
Proceedings of the Advances in Cryptology, 1992

Secure Bit Commitment Function against Divertibility.
Proceedings of the Advances in Cryptology, 1992

An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Z<sub>n</sub>.
Proceedings of the Advances in Cryptology, 1992

Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes.
Proceedings of the Advances in Cryptology, 1992

A Practical Secret Voting Scheme for Large Scale Elections.
Proceedings of the Advances in Cryptology, 1992

1991
Direct Zero Knowledge Proofs of Computational Power in Five Rounds.
Proceedings of the Advances in Cryptology, 1991

Interactive Bi-Proof Systems and Undeniable Signature Schemes.
Proceedings of the Advances in Cryptology, 1991

ESIGN: An Efficient Digital Signature Implementation for Smard Cards.
Proceedings of the Advances in Cryptology, 1991

Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems.
Proceedings of the Advances in Cryptology, 1991

Universal Electronic Cash.
Proceedings of the Advances in Cryptology, 1991

New Public-Key Schemes Based on Elliptic Curves over the Ring Z<sub>n</sub>.
Proceedings of the Advances in Cryptology, 1991

An Extensin of Zero-Knowledge Proofs and Its Applications.
Proceedings of the Advances in Cryptology, 1991

A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1991

1990
A fast signature scheme based on congruential polynomial operations.
IEEE Trans. Inf. Theory, 1990

Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1990

How to Utilize the Randomness of Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1990

1989
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
Proceedings of the Advances in Cryptology, 1989

Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
Proceedings of the Advances in Cryptology, 1989

1988
A Digital Multisignature Schema Using Bijective Public-Key Cryptosystems.
ACM Trans. Comput. Syst., 1988

A Modification of the Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1988

1987
A single public-key authentication scheme for multiple users.
Syst. Comput. Jpn., 1987

1986
Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions.
Theor. Comput. Sci., 1986

A digital signature scheme based on polynomial operations.
Syst. Comput. Jpn., 1986


  Loading...