Author of the publication

How to Enhance the Security of Public-Key Encryption at Minimum Cost.

, and . Public Key Cryptography, volume 1560 of Lecture Notes in Computer Science, page 53-68. Springer, (1999)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Okamoto, Tatsuaki
add a person with the name Okamoto, Tatsuaki
 

Other publications of authors with the same name

Secure Integration of Asymmetric and Symmetric Encryption Schemes., and . J. Cryptology, 26 (1): 80-101 (2013)Specification and Verification of Decentralized Daisy Chain Arbiters with omega-Extended Regular Expressions., , , , and . Theor. Comput. Sci., (1986)A single public-key authentication scheme for multiple users.. Systems and Computers in Japan, 18 (10): 14-24 (1987)An Efficient Anonymous Credential System., , and . Financial Cryptography, volume 5143 of Lecture Notes in Computer Science, page 272-286. Springer, (2008)A Cryptographic Moving-Knife Cake-Cutting Protocol, and . IWIGP, volume 78 of EPTCS, page 15-23. (2012)A Universally Composable Secure Channel Based on the KEM-DEM Framework., , and . TCC, volume 3378 of Lecture Notes in Computer Science, page 426-444. Springer, (2005)Efficient Blind and Partially Blind Signatures Without Random Oracles.. TCC, volume 3876 of Lecture Notes in Computer Science, page 80-99. Springer, (2006)RSA-OAEP is Secure under the RSA Assumption., , , and . IACR Cryptology ePrint Archive, (2000)Chosen Ciphertext Security with Optimal Ciphertext Overhead., , and . ASIACRYPT, volume 5350 of Lecture Notes in Computer Science, page 355-371. Springer, (2008)Almost Uniform Density of Power Residues and the Provable Security of ESIGN., and . ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 287-301. Springer, (2003)