Follow
Tatsuaki Okamoto
Tatsuaki Okamoto
NTT
No verified email
Title
Cited by
Cited by
Year
Reducing elliptic curve logarithms to logarithms in a finite field
A Menezes, S Vanstone, T Okamoto
Proceedings of the twenty-third annual ACM symposium on Theory of computing …, 1991
21701991
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
A Lewko, T Okamoto, A Sahai, K Takashima, B Waters
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010
16402010
Secure integration of asymmetric and symmetric encryption schemes
E Fujisaki, T Okamoto
Annual international cryptology conference, 537-554, 1999
15011999
A practical secret voting scheme for large scale elections
A Fujioka, T Okamoto, K Ohta
Advances in Cryptology—AUSCRYPT'92: Workshop on the Theory and Application …, 1993
14161993
A new public-key cryptosystem as secure as factoring
T Okamoto, S Uchiyama
Advances in Cryptology—EUROCRYPT'98: International Conference on the Theory …, 1998
9921998
Provably secure and practical identification schemes and corresponding signature schemes
T Okamoto
Annual international cryptology conference, 31-53, 1992
8951992
Universal electronic cash
T Okamoto, K Ohta
Annual international cryptology conference, 324-337, 1991
6891991
Statistical zero knowledge protocols to prove modular polynomial relations
E Fujisaki, T Okamoto
Advances in Cryptology—CRYPTO'97: 17th Annual International Cryptology …, 1997
6851997
The gap-problems: A new class of problems for the security of cryptographic schemes
T Okamoto, D Pointcheval
Public Key Cryptography: 4th International Workshop on Practice and Theory …, 2001
6462001
Fully secure functional encryption with general relations from the decisional linear assumption
T Okamoto, K Takashima
Annual cryptology conference, 191-208, 2010
6302010
RSA-OAEP is secure under the RSA assumption
E Fujisaki, T Okamoto, D Pointcheval, J Stern
Annual International Cryptology Conference, 260-274, 2001
4392001
How to enhance the security of public-key encryption at minimum cost
E Fujisaki, T Okamoto
International Workshop on Public Key Cryptography, 53-68, 1999
4201999
Provably secure partially blind signatures
M Abe, T Okamoto
Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology …, 2000
4062000
Receipt-free electronic voting schemes for large scale elections
T Okamoto
Security Protocols: 5th International Workshop Paris, France, April 7–9 …, 1998
3981998
Secure integration of asymmetric and symmetric encryption schemes
E Fujisaki, T Okamoto
Journal of cryptology 26, 80-101, 2013
3962013
Method and apparatus for implementing electronic cash
K Ohta, T Okamoto
US Patent 4,977,595, 1990
3811990
Hierarchical predicate encryption for inner-products
T Okamoto, K Takashima
International Conference on the Theory and Application of Cryptology and …, 2009
3742009
REACT: Rapid enhanced-security asymmetric cryptosystem transform
T Okamoto, D Pointcheval
Topics in Cryptology—CT-RSA 2001: The Cryptographers’ Track at RSA …, 2001
3582001
An efficient divisible electronic cash scheme
T Okamoto
Advances in Cryptology—CRYPT0’95: 15th Annual International Cryptology …, 1995
3361995
New Public-Key Schemes Based on Elliptic Curves over the Ring Zn
K Koyama, UM Maurer, T Okamoto, SA Vanstone
Annual International Cryptology Conference, 252-266, 1991
3171991
The system can't perform the operation now. Try again later.
Articles 1–20