default search action
Eiji Okamoto
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j79]Keisuke Asano, Mamoru Okumura, Takumi Abe, Eiji Okamoto, Tetsuya Yamamoto:
High-Quality Secure Wireless Transmission Scheme Using Polar Codes and Radio-Wave Encrypted Modulation. IEICE Trans. Commun. 106(4): 374-383 (2023) - [j78]Kenya Tomita, Mamoru Okumura, Eiji Okamoto:
Demonstration of Chaos-Based Radio Encryption Modulation Scheme through Wired Transmission Experiments. IEICE Trans. Commun. 106(8): 686-695 (2023) - [j77]Eiji Okamoto:
Foreword. IEICE Trans. Commun. 106(9): 723 (2023) - [j76]Keisuke Asano, Takumi Abe, Kenta Kato, Eiji Okamoto, Tetsuya Yamamoto:
High-Quality and Low-Complexity Polar-Coded Radio-Wave Encrypted Modulation Utilizing Multipurpose Frozen Bits. IEICE Trans. Commun. 106(10): 987-996 (2023) - [c151]Eiji Okamoto, Yuma Yamashita, Yohei Satoh, Mitsuhiro Nakadai, Takamasa Itahashi, Shiro Yamakawa:
Performance Comparison of Channel Coding Methods for Optical Satellite Data Relay System. PIMRC 2023: 1-6 - 2022
- [j75]Kaga Tomoki, Mamoru Okumura, Eiji Okamoto, Tetsuya Yamamoto:
Multi-Level Encrypted Transmission Scheme Using Hybrid Chaos and Linear Modulation. IEICE Trans. Commun. 105-B(5): 638-647 (2022) - [j74]Mamoru Okumura, Keisuke Asano, Takumi Abe, Eiji Okamoto, Tetsuya Yamamoto:
Performance Improvement of Radio-Wave Encrypted MIMO Communications Using Average LLR Clipping. IEICE Trans. Commun. 105-B(8): 931-943 (2022) - 2021
- [j73]Naoki Ishikawa, Jehad M. Hamamreh, Eiji Okamoto, Chao Xu, Lixia Xiao:
Artificially Time-Varying Differential MIMO for Achieving Practical Physical Layer Security. IEEE Open J. Commun. Soc. 2: 2180-2194 (2021) - [c150]Mamoru Okumura, Kaga Tomoki, Eiji Okamoto, Tetsuya Yamamoto:
Chaos-Based Interleave Division Multiple Access Scheme with Physical Layer Security. CCNC 2021: 1-2 - 2020
- [c149]Hayato Ishikawa, Eiji Okamoto, Hiraku Okada, Satoshi Makido:
Performance improvement of V2I uplink transmission on far vehicles using frequency scheduling-based cooperative V2V relay transmission. CCNC 2020: 1-6 - [c148]Yoshihiro Masuda, Eiji Okamoto, Tetsuya Yamamoto:
Low Complexity Decoding of Downlink Chaos NOMA Scheme with Physical Layer Security. CCNC 2020: 1-6 - [c147]Yusaku Shiomitsu, Eiji Okamoto, Manabu Mikami, Hitoshi Yoshino:
Poster: Performance analysis of early HARQ retransmission scheme in highway environments. VNC 2020: 1-2
2010 – 2019
- 2019
- [j72]Eiji Okamoto, Manabu Mikami, Hitoshi Yoshino:
Performance Comparison of Multi-User Shared Multiple Access Scheme in Uplink Channels. IEICE Trans. Commun. 102-B(8): 1458-1466 (2019) - [c146]Hayato Ishikawa, Eiji Okamoto, Shouhei Okamoto, Hiraku Okada, Satoshi Makido:
Performance Analysis of Uplink V2I Cooperative Transmission Scheme in Practical Road Environments. ICOIN 2019: 98-102 - [c145]Ryo Hasegawa, Eiji Okamoto, Hiroyuki Tsuji, Amane Miura:
Performance Analysis of a Terrestrial/UAV Integrated Mobile Communications System Using Code Division Multiplexing in Natural Disasters. ICOIN 2019: 103-107 - [c144]Yoshihiro Masuda, Eiji Okamoto, Keita Ito, Tetsuya Yamamoto:
An Uplink Non-Orthogonal Multiple Access Scheme Having Physical Layer Security Based on Chaos Modulation. ICOIN 2019: 136-140 - [c143]Keita Ito, Yoshihiro Masuda, Eiji Okamoto:
A Chaos MIMO-Based Polar Concatenation Code for Secure Channel Coding. ICOIN 2019: 262-267 - [c142]Yusaku Shiomitsu, Eiji Okamoto, Manabu Mikami, Hitoshi Yoshino:
Poster: Effective frame configuration of 5G URLLC using open-loop HARQ for autonomous driving. VNC 2019: 1-2 - 2018
- [j71]Naoto Horiike, Eiji Okamoto, Tetsuya Yamamoto:
A downlink non-orthogonal multiple access scheme having physical layer security. EURASIP J. Wirel. Commun. Netw. 2018: 205 (2018) - [j70]Hikaru Tsuchida, Takashi Nishide, Eiji Okamoto:
Expressive Ciphertext-Policy Attribute-Based Encryption with Fast Decryption. J. Internet Serv. Inf. Secur. 8(4): 37-56 (2018) - [c141]Kengo Sasaki, Eiji Okamoto:
A Study on Indoor Dimming Method Utilizing Outside Light for Power Saving. APSIPA 2018: 1847-1852 - [c140]Naoto Horiike, Hiroki Kitagawa, Eiji Okamoto, Tetsuya Yamamoto:
Chaos MIMO-based downlink non-orthogonal multiple access scheme with physical layer security. CCNC 2018: 1-7 - [c139]Eiji Okamoto, Naoto Horiike, Tetsuya Yamamoto:
Large-Scale Grant-Free Sparse Chaos Code Multiple Access Scheme for 5G IoT. VTC Fall 2018: 1-5 - [i32]Takeshi Okamoto, Raylin Tso, Michitomo Yamaguchi, Eiji Okamoto:
A k-out-of-n Ring Signature with Flexible Participation for Signers. IACR Cryptol. ePrint Arch. 2018: 728 (2018) - 2017
- [j69]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Card-Based Protocols Using Regular Polygon Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1900-1909 (2017) - [j68]Yukou Kobayashi, Naoto Yanai, Kazuki Yoneyama, Takashi Nishide, Goichiro Hanaoka, Kwangjo Kim, Eiji Okamoto:
Provably Secure Gateway Threshold Password-Based Authenticated Key Exchange Secure against Undetectable On-Line Dictionary Attack. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(12): 2991-3006 (2017) - [j67]Sanami Nakagawa, Takashi Nishide, Eiji Okamoto, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Akihisa Kodate:
A privacy-enhanced access log management mechanism in SSO systems from nominative signatures. Int. J. Appl. Cryptogr. 3(4): 394-406 (2017) - [j66]Hiroki Kitagawa, Eiji Okamoto:
Performance improvement of non-orthogonal multiple access scheme using code division multiplexing. Int. J. Distributed Sens. Networks 13(11) (2017) - [j65]Nuray At, Jean-Luc Beuchat, Eiji Okamoto, Ismail San, Teppei Yamazaki:
A low-area unified hardware architecture for the AES and the cryptographic hash function Grøstl. J. Parallel Distributed Comput. 106: 106-120 (2017) - [c138]Naoto Horiike, Eiji Okamoto, Tetsuya Yamamoto:
Performance improvement of multi-user chaos MIMO transmission scheme using dirty paper coding. APCC 2017: 1-6 - [c137]Takuya Kitamura, Kazumasa Shinagawa, Takashi Nishide, Eiji Okamoto:
One-time Programs with Cloud Storage and Its Application to Electronic Money. APKC@AsiaCCS 2017: 25-30 - [c136]Naoto Horiike, Eiji Okamoto, Tetsuya Yamamoto:
Performance improvement of chaos MIMO transmission scheme by LDPC code concatenation using symbol MAP detection and STBC. ICOIN 2017: 200-205 - [c135]Hiroki Kitagawa, Eiji Okamoto:
Performance improvement of non-orthogonal multiple access scheme using code division multiplexing. ICOIN 2017: 327-331 - [c134]Tomohiro Akiyoshi, Eiji Okamoto, Hiroyuki Tsuji, Amane Miura:
Performance improvement of satellite/terrestrial integrated mobile communication system using unmanned aerial vehicle cooperative communications. ICOIN 2017: 417-422 - [c133]Eiji Okamoto, Hiraku Okada, Yoshinao Ishii, Satoshi Makido:
Performance Improvement of Low-Latency V2I Uplink Using Superposed Cooperative V2V Transmission. VTC Fall 2017: 1-5 - [c132]Eiji Okamoto, Naoto Horiike, Tetsuya Yamamoto:
Sparse chaos code multiple access scheme achieving larger capacity and physical layer security. WPMC 2017: 604-610 - 2016
- [j64]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Computation Protocols Using Polarizing Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1122-1131 (2016) - [j63]Hidekazu Murata, Eiji Okamoto, Manabu Mikami, Akihiro Okazaki, Satoshi Suyama, Takamichi Inoue, Jun Mashino, Tetsuya Yamamoto, Makoto Taromaru:
Radio Access Technologies for Fifth Generation Mobile Communications System: Review of Recent Research and Developments in Japan. IEICE Trans. Commun. 99-B(8): 1638-1647 (2016) - [j62]Eiji Okamoto, Hiroyuki Tsuji:
Application of Non-Orthogonal Multiple Access Scheme for Satellite Downlink in Satellite/Terrestrial Integrated Mobile Communication System with Dual Satellites. IEICE Trans. Commun. 99-B(10): 2146-2155 (2016) - [j61]Nobuaki Kitajima, Naoto Yanai, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Fail-Stop Signatures for Multiple-Signers: Definitions, Constructions, and Their Extensions. J. Inf. Process. 24(2): 275-291 (2016) - [j60]Keisuke Hasegawa, Naoki Kanayama, Takashi Nishide, Eiji Okamoto:
Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability. J. Inf. Process. 24(5): 764-771 (2016) - [c131]Kazumasa Shinagawa, Koji Nuida, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Size-Hiding Computation for Multiple Parties. ASIACRYPT (2) 2016: 937-966 - [c130]Hikaru Tsuchida, Takashi Nishide, Eiji Okamoto, Kwangjo Kim:
Revocable Decentralized Multi-Authority Functional Encryption. INDOCRYPT 2016: 248-265 - [c129]Kazumasa Shinagawa, Koji Nuida, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Committed AND protocol using three cards with more handy shuffle. ISITA 2016: 700-702 - [c128]Eiji Okamoto, Keisuke Kunitomo, Hidenori Akita, Takuma Kyo:
A Cooperative V2I Uplink Transmission Scheme Utilizing V2V Network Coding. VTC Spring 2016: 1-5 - [e8]Sihan Qing, Eiji Okamoto, Kwangjo Kim, Dongmei Liu:
Information and Communications Security - 17th International Conference, ICICS 2015, Beijing, China, December 9-11, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9543, Springer 2016, ISBN 978-3-319-29813-9 [contents] - 2015
- [j59]Eiji Okamoto, Yuma Inaba:
A Chaos MIMO Transmission Scheme Using Turbo Principle for Secure Channel-Coded Transmission. IEICE Trans. Commun. 98-B(8): 1482-1491 (2015) - [j58]Manato Horiba, Eiji Okamoto, Toshiko Shinohara, Katsuhiko Matsumura:
An Accurate Indoor-Localization Scheme with NLOS Detection and Elimination Exploiting Stochastic Characteristics. IEICE Trans. Commun. 98-B(9): 1758-1767 (2015) - [j57]Nasato Goto, Akira Kanaoka, Masayuki Okada, Eiji Okamoto:
METRO: Measurement of End-to-End Route Trust. J. Inf. Process. 23(5): 613-622 (2015) - [c127]Hidekazu Murata, Eiji Okamoto, Manabu Mikami, Akihiro Okazaki, Satoshi Suyama, Takamichi Inoue, Jun Mashino, Tetsuya Yamamoto, Makoto Taromaru:
R&D activities for 5G in IEICE technical committee on radio communication systems. APCC 2015: 250-256 - [c126]Yu Liu, Nasato Goto, Akira Kanaoka, Eiji Okamoto:
Privacy Preserved Rule-Based Risk Analysis through Secure Multi-party Computation. AsiaJCIS 2015: 77-84 - [c125]Nobuaki Kitajima, Naoto Yanai, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Constructions of Fail-Stop Signatures for Multi-signer Setting. AsiaJCIS 2015: 112-123 - [c124]Keisuke Hasegawa, Naoki Kanayama, Takashi Nishide, Eiji Okamoto:
Software Implementation of Ciphertext-Policy Functional Encryption with Simple Usability. ICITCS 2015: 1-4 - [c123]Yusuke Kanbara, Tadanori Teruya, Naoki Kanayama, Takashi Nishide, Eiji Okamoto:
Software Implementation of a Pairing Function for Public Key Cryptosystems. ICITCS 2015: 1-5 - [c122]Manato Horiba, Eiji Okamoto, Toshiko Shinohara, Katsuhiko Matsumura:
An improved NLOS detection scheme using stochastic characteristics for indoor localization. ICOIN 2015: 478-482 - [c121]Naoto Yanai, Masahiro Mambo, Kazuma Tanaka, Takashi Nishide, Eiji Okamoto:
Another Look at Aggregate Signatures: Their Capability and Security on Network Graphs. INTRUST 2015: 32-48 - [c120]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Multi-Party Computation Using Polarizing Cards. IWSEC 2015: 281-297 - [c119]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards. ProvSec 2015: 127-146 - [c118]Yukou Kobayashi, Naoto Yanai, Kazuki Yoneyama, Takashi Nishide, Goichiro Hanaoka, Kwangjo Kim, Eiji Okamoto:
Gateway Threshold Password-based Authenticated Key Exchange Secure against Undetectable On-line Dictionary Attack. SECRYPT 2015: 39-52 - [c117]Eiji Okamoto:
An Improved Proportional Fair Scheduling in Downlink Non-Orthogonal Multiple Access System. VTC Fall 2015: 1-5 - 2014
- [j56]Naoki Kanayama, Yang Liu, Eiji Okamoto, Kazutaka Saito, Tadanori Teruya, Shigenori Uchiyama:
Implementation of an Elliptic Curve Scalar Multiplication Method Using Division Polynomials. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 300-302 (2014) - [j55]Naoto Yanai, Eikoh Chida, Masahiro Mambo, Eiji Okamoto:
A CDH-based Ordered Multisignature Scheme Provably Secure without Random Oracles. J. Inf. Process. 22(2): 366-375 (2014) - [j54]Masayuki Okada, Nasato Goto, Akira Kanaoka, Eiji Okamoto:
Transparent Probabilistic Packet Marking. J. Inf. Process. 22(4): 609-616 (2014) - [j53]Yang Liu, Naoki Kanayama, Kazutaka Saito, Tadanori Teruya, Shigenori Uchiyama, Eiji Okamoto:
Computing fixed argument pairings with the elliptic net algorithm. JSIAM Lett. 6: 69-72 (2014) - [j52]Simon Kramer, Rajeev Goré, Eiji Okamoto:
Computer-aided decision-making with trust relations and trust domains (cryptographic applications). J. Log. Comput. 24(1): 19-54 (2014) - [j51]Nuray At, Jean-Luc Beuchat, Eiji Okamoto, Ismail San, Teppei Yamazaki:
Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA. IEEE Trans. Circuits Syst. I Regul. Pap. 61-I(2): 485-498 (2014) - [c116]Nasato Goto, Akira Kanaoka, Masayuki Okada, Eiji Okamoto:
METRO: Measurement of End-to-End Route Trust. AsiaJCIS 2014: 31-38 - [c115]Eiji Okamoto, Manato Horiba, Keita Nakashima, Toshiko Shinohara, Katsuhiko Matsumura:
Particle swarm optimization-based low-complexity three-dimensional UWB localization scheme. ICUFN 2014: 120-124 - [c114]Naoto Yanai, Masahiro Mambo, Eiji Okamoto:
A CDH-based ordered multisignature scheme in the standard model with better efficiency. ISITA 2014: 236-240 - [c113]Takashi Yamakawa, Nobuaki Kitajima, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
A Short Fail-Stop Signature Scheme from Factoring. ProvSec 2014: 309-316 - [c112]Sanami Nakagawa, Keita Emura, Goichiro Hanaoka, Akihisa Kodate, Takashi Nishide, Eiji Okamoto, Yusuke Sakai:
A Privacy-Enhanced Access Log Management Mechanism in SSO Systems from Nominative Signatures. TrustCom 2014: 565-574 - 2013
- [j50]Yuta Koshimizu, Eiji Okamoto:
An Efficient Channel Estimation Scheme Using Walsh Pilots in Bi-directional Wireless OFDM Relay Systems with Analog Network Coding. IEICE Trans. Commun. 96-B(8): 2119-2130 (2013) - [j49]Ichita Higurashi, Akira Kanaoka, Masahiko Kato, Eiji Okamoto:
Detection of Unexpected Services and Communication Paths in Networked Systems. Inf. Media Technol. 8(4): 1251-1258 (2013) - [j48]Ichita Higurashi, Akira Kanaoka, Masahiko Kato, Eiji Okamoto:
Detection of Unexpected Services and Communication Paths in Networked Systems. J. Inf. Process. 21(4): 632-639 (2013) - [j47]Xun Yi, Eiji Okamoto:
Practical Internet voting system. J. Netw. Comput. Appl. 36(1): 378-387 (2013) - [c111]Masayuki Okada, Nasato Goto, Akira Kanaoka, Eiji Okamoto:
A Device for Transparent Probabilistic Packet Marking. COMPSAC Workshops 2013: 242-247 - [c110]Yoshinori Mitamura, Tetsuya Yano, Eiji Okamoto:
A magnetic fluid seal for rotary blood pumps: Image and computational analyses of behaviors of magnetic fluids. EMBC 2013: 663-666 - [c109]Eiji Okamoto, Sakiko Kikuchi, Yoshinori Mitamura:
Evaluation of titanium mesh electrode using for transcutaneous intrabody communication by tissue-electrode impedance. EMBC 2013: 667-670 - [c108]Naoto Yanai, Masahiro Mambo, Eiji Okamoto:
An Ordered Multisignature Scheme Under the CDH Assumption Without Random Oracles. ISC 2013: 367-377 - [c107]Akihisa Tanaka, Eiji Okamoto, Hiroyuki Tsuji, Yoshiyuki Fujino:
Interference-aware weighting scheme for satellite/terrestrial integrated mobile communication system. IWCMC 2013: 1803-1808 - [c106]Yusuke Niwa, Akira Kanaoka, Eiji Okamoto:
Construction of a Multi-domain Functional Encryption System on Functional Information Infrastructure. NBiS 2013: 105-112 - [c105]Tadanori Teruya, Kazutaka Saito, Naoki Kanayama, Yuto Kawahara, Tetsutaro Kobayashi, Eiji Okamoto:
Constructing Symmetric Pairings over Supersingular Elliptic Curves with Embedding Degree Three. Pairing 2013: 97-112 - [i31]Nuray At, Jean-Luc Beuchat, Eiji Okamoto, Ismail San, Teppei Yamazaki:
Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA. IACR Cryptol. ePrint Arch. 2013: 113 (2013) - 2012
- [j46]Lihua Wang, Licheng Wang, Masahiro Mambo, Eiji Okamoto:
Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 70-88 (2012) - [j45]Naoki Ogura, Shigenori Uchiyama, Naoki Kanayama, Eiji Okamoto:
A Note on the Pairing Computation Using Normalized Miller Functions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 196-203 (2012) - [j44]Yoshitoshi Yamashita, Eiji Okamoto, Yasunori Iwanami, Yozo Shoji, Morio Toyoshima, Yoshihisa Takayama:
A Markov-Based Satellite-to-Ground Optical Channel Model and Its Effective Coding Scheme. IEICE Trans. Commun. 95-B(1): 254-262 (2012) - [j43]Eiji Okamoto:
A Chaos MIMO Transmission Scheme for Channel Coding and Physical-Layer Security. IEICE Trans. Commun. 95-B(4): 1384-1392 (2012) - [j42]Kazutaka Fukuda, Eiji Okamoto:
Performance Improvement of IMR-Based NLOS Detection in Indoor Ultra Wide-Band TOA Localization. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(10): 1658-1666 (2012) - [j41]Naoto Yanai, Raylin Tso, Masahiro Mambo, Eiji Okamoto:
A Certificateless Ordered Sequential Aggregate Signature Scheme Secure against Super Adverssaries. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 3(1/2): 30-54 (2012) - [j40]Sk. Md. Mizanur Rahman, M. Anwar Hossain, Hussein T. Mouftah, Abdulmotaleb El-Saddik, Eiji Okamoto:
Chaos-cryptography based privacy preservation technique for video surveillance. Multim. Syst. 18(2): 145-155 (2012) - [j39]Naoki Kanayama, Eiji Okamoto:
Approach to Pairing Inversions Without Solving Miller Inversion. IEEE Trans. Inf. Theory 58(2): 1248-1253 (2012) - [c104]Kazutaka Fukuda, Eiji Okamoto:
Performance improvement of TOA localization using IMR-based NLOS detection in sensor networks. ICOIN 2012: 13-18 - [c103]Eiji Okamoto:
A secure cooperative relay transmission using chaos MIMO scheme. ICUFN 2012: 374-378 - [c102]Ichita Higurashi, Akira Kanaoka, Masahiko Kato, Eiji Okamoto:
Discovery of Unexpected Services and Communication Paths in Networked Systems. SafeConfig 2012: 169-178 - [c101]Masahiko Kato, Takumi Matsunami, Akira Kanaoka, Hiroshi Koide, Eiji Okamoto:
Tracing Advanced Persistent Threats in Networked Systems. SafeConfig 2012: 179-187 - [c100]Xun Yi, Raylin Tso, Eiji Okamoto:
Identity-based Password-Authenticated Key Exchange for Client/Server Model. SECRYPT 2012: 45-54 - [c99]Yuta Koshimizu, Eiji Okamoto:
An Effective Channel Estimation Scheme for Bi-Directional Two-Timeslot OFDM Relay Transmission Using Analog Network Coding. VTC Spring 2012: 1-5 - [i30]Nuray At, Jean-Luc Beuchat, Eiji Okamoto, Ismail San, Teppei Yamazaki:
A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function Grøstl. IACR Cryptol. ePrint Arch. 2012: 535 (2012) - 2011
- [j38]Naoki Kanayama, Tadanori Teruya, Eiji Okamoto:
Scalar Multiplication on Pairing Friendly Elliptic Curves. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1285-1292 (2011) - [j37]Yasuhiro Fuwa, Eiji Okamoto, Yasunori Iwanami:
An Effective Downlink Resource Allocation Scheme Based on MIMO-OFDMA-CDM in Cellular System. IEICE Trans. Commun. 94-B(12): 3550-3558 (2011) - [j36]Jean-Luc Beuchat, Eiji Okamoto, Teppei Yamazaki:
A low-area unified hardware architecture for the AES and the cryptographic hash function ECHO. J. Cryptogr. Eng. 1(2): 101-121 (2011) - [j35]Jean-Luc Beuchat, Jérémie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodríguez-Henríquez:
Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves. IEEE Trans. Computers 60(2): 266-281 (2011) - [c98]Xun Yi, Eiji Okamoto:
Practical Remote End-to-End Voting Scheme. EGOVIS 2011: 386-400 - [c97]Masayuki Okada, Yasuharu Katsuno, Akira Kanaoka, Eiji Okamoto:
32-bit as Number Based IP Traceback. IMIS 2011: 628-633 - [c96]Naoto Yanai, Raylin Tso, Masahiro Mambo, Eiji Okamoto:
Certificateless Ordered Sequential Aggregate Signature Scheme. INCoS 2011: 662-667 - [c95]Naoki Ogura, Naoki Kanayama, Shigenori Uchiyama, Eiji Okamoto:
Cryptographic Pairings Based on Elliptic Nets. IWSEC 2011: 65-78 - [c94]Alberto Moreno, Eiji Okamoto:
BlueSnarf Revisited: OBEX FTP Service Directory Traversal. Networking Workshops 2011: 155-166 - [c93]Sk. Md. Mizanur Rahman, Md. Mehedi Masud, Carlisle Adams, Khalil El-Khatib, Hussein T. Mouftah, Eiji Okamoto:
Cryptographic security models for eHealth P2P database management systems network. PST 2011: 164-173 - [c92]Xun Yi, Raylin Tso, Eiji Okamoto:
Three-party Password-authenticated Key Exchange without Random Oracles. SECRYPT 2011: 15-24 - [c91]Eiji Okamoto:
A Chaos MIMO Transmission Scheme for Secure Communications on Physical Layer. VTC Spring 2011: 1-5 - [c90]Eiji Okamoto, Hiroyuki Tsuji, Yoshiyuki Fujino:
Performance improvement of OFDMA cellular system using code division multiplexing in satellite/terrestrial integrated mobile communication system. WPMC 2011: 1-5 - [c89]Yuya Takahashi, Yasunori Iwanami, Eiji Okamoto:
A comparative study on MIMO MLSE turbo equalizer on frequency selective channels. WPMC 2011: 1-5 - [i29]Jean-Luc Beuchat, Eiji Okamoto, Teppei Yamazaki:
A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function ECHO. IACR Cryptol. ePrint Arch. 2011: 78 (2011) - [i28]Simon Kramer, Rajeev Goré, Eiji Okamoto:
Computer-Aided Decision-Making for Formal Relations and Domains of Trust, Distrust, and Mistrust with Cryptographic Applications. IACR Cryptol. ePrint Arch. 2011: 235 (2011) - 2010
- [j34]Jean-Luc Beuchat, Hiroshi Doi, Kaoru Fujita, Atsuo Inomata, Piseth Ith, Akira Kanaoka, Masayoshi Katouno, Masahiro Mambo, Eiji Okamoto, Takeshi Okamoto, Takaaki Shiga, Masaaki Shirase, Ryuji Soga, Tsuyoshi Takagi, Ananda Vithanage, Hiroyasu Yamamoto:
FPGA and ASIC implementations of the etaT pairing in characteristic three. Comput. Electr. Eng. 36(1): 73-87 (2010) - [j33]Anton Romanov, Eiji Okamoto:
Forecasting of Information Security Related Incidents: Amount of Spam Messages as a Case Study. IEICE Trans. Commun. 93-B(6): 1411-1421 (2010) - [j32]Takashi Kozawa, Yasunori Iwanami, Eiji Okamoto, Ryota Yamada, Naoki Okamoto:
An Evaluation on Throughput Performance for Type II Hybrid-ARQ Using Non-binary Rate-Compatible-Punctured LDPC Codes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(11): 2089-2091 (2010) - [j31]Satoshi Nakanobu, Yasunori Iwanami, Eiji Okamoto:
A Comparative Study on Time Domain Sequential Equalizer with MLD and MLSE Equalizer on MIMO Frequency Selective Channels. IEICE Trans. Commun. 93-B(11): 3197-3202 (2010) - [j30]Chifumi Sato, Takeshi Okamoto, Eiji Okamoto:
Strongly unforgeable ID-based signatures without random oracles. Int. J. Appl. Cryptogr. 2(1): 35-45 (2010) - [j29]Anton Romanov, Hiroe Tsubaki, Eiji Okamoto:
An Approach to Perform Quantitative Information Security Risk Assessment in IT Landscapes. Inf. Media Technol. 5(4): 1361-1374 (2010) - [j28]Anton Romanov, Hiroe Tsubaki, Eiji Okamoto:
An Approach to Perform Quantitative Information Security Risk Assessment in IT Landscapes. J. Inf. Process. 18: 213-226 (2010) - [j27]Simon Kramer, Rajeev Goré, Eiji Okamoto:
Formal definitions and complexity results for trust relations and trust domains fit for TTPs, the web of trust, PKIs, and ID-based cryptography. SIGACT News 41(1): 75-98 (2010) - [c88]Raylin Tso, Xun Yi, Tadahiko Ito, Takeshi Okamoto, Eiji Okamoto:
Design and Analysis of "Flexible" k-out-of-n Signatures. ATC 2010: 255-267 - [c87]Lihua Wang, Licheng Wang, Zhenfu Cao, Eiji Okamoto, Jun Shao:
New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems. Inscrypt 2010: 1-17 - [c86]Jean-Luc Beuchat, Eiji Okamoto, Teppei Yamazaki:
Compact implementations of BLAKE-32 and BLAKE-64 on FPGA. FPT 2010: 170-177 - [c85]Yoshitoshi Yamashita, Eiji Okamoto, Yasunori Iwanami, Yozo Shoji, Morio Toyoshima, Yoshihisa Takayama:
An Efficient LDGM Coding Scheme for Optical Satellite-to-Ground Link Based on a New Channel Model. GLOBECOM 2010: 1-6 - [c84]Lihua Wang, Licheng Wang, Masahiro Mambo, Eiji Okamoto:
Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities. ICICS 2010: 383-400 - [c83]Sk. Md. Mizanur Rahman, M. Anwar Hossain, Hussein T. Mouftah, Abdulmotaleb El-Saddik, Eiji Okamoto:
A real-time privacy-sensitive data hiding approach based on chaos cryptography. ICME 2010: 72-77 - [c82]Kenji Nakayama, Yasunori Iwanami, Eiji Okamoto:
MIMO MFSK receivers using FDE and MLD on quasi-static frequency selective fading channels. ISITA 2010: 31-36 - [c81]Jean-Luc Beuchat, Jorge Enrique González-Díaz, Shigeo Mitsunari, Eiji Okamoto, Francisco Rodríguez-Henríquez, Tadanori Teruya:
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves. Pairing 2010: 21-39 - [c80]Lihua Wang, Licheng Wang, Masahiro Mambo, Eiji Okamoto:
New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks. Pairing 2010: 327-346 - [c79]Toshiki Harada, Akira Kanaoka, Eiji Okamoto, Masahiko Kato:
Identifying Potentially-Impacted Area by Vulnerabilities in Networked Systems Using CVSS. SAINT 2010: 367-370 - [c78]Azlan Abd Aziz, Yasunori Iwanami, Eiji Okamoto:
On the Improvement of Maximum Likelihood Detection in Multiple Relay Systems. WCNC 2010: 1-6 - [i27]Sk. Md. Mizanur Rahman, Mehedi Masud, Carlisle Adams, Khalil El-Khatib, Hussein T. Mouftah, Eiji Okamoto:
Pair-wise Cryptographic Models for Secure Data Exchange in P2P Database Management Systems. IACR Cryptol. ePrint Arch. 2010: 85 (2010) - [i26]Jean-Luc Beuchat, Eiji Okamoto, Teppei Yamazaki:
Compact Implementations of BLAKE-32 and BLAKE-64 on FPGA. IACR Cryptol. ePrint Arch. 2010: 173 (2010) - [i25]Naoki Ogura, Naoki Kanayama, Shigenori Uchiyama, Eiji Okamoto:
Cryptographic Pairings Based on Elliptic Nets. IACR Cryptol. ePrint Arch. 2010: 353 (2010) - [i24]Jean-Luc Beuchat, Jorge Enrique González-Díaz, Shigeo Mitsunari, Eiji Okamoto, Francisco Rodríguez-Henríquez, Tadanori Teruya:
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves. IACR Cryptol. ePrint Arch. 2010: 354 (2010) - [i23]Jean-Luc Beuchat, Eiji Okamoto, Teppei Yamazaki:
A Compact FPGA Implementation of the SHA-3 Candidate ECHO. IACR Cryptol. ePrint Arch. 2010: 364 (2010)
2000 – 2009
- 2009
- [j26]Seiichi Matsuda, Naoki Kanayama, Florian Hess, Eiji Okamoto:
Optimised Versions of the Ate and Twisted Ate Pairings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(7): 1660-1667 (2009) - [j25]Chifumi Sato, Takeshi Okamoto, Eiji Okamoto:
Sender Authenticated Key Agreements without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(8): 1787-1794 (2009) - [c77]Yasuharu Katsuno, Yuji Watanabe, Michiharu Kudo, Eiji Okamoto:
A Pluggable Domain Management Approach for Building Practical Distributed Coalitions. ARES 2009: 1-8 - [c76]Jean-Luc Beuchat, Jérémie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodríguez-Henríquez:
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers. CHES 2009: 225-239 - [c75]Anton Romanov, Eiji Okamoto:
A quantitative approach to assess information security related risks. CRiSIS 2009: 117-122 - [c74]Anton Romanov, Eiji Okamoto:
A Framework for Building and Managing Secured ERP Landscape. Security and Management 2009: 490-495 - [c73]Chifumi Sato, Takeshi Okamoto, Eiji Okamoto:
Strongly Unforgeable ID-Based Signatures without Random Oracles. ISPEC 2009: 35-46 - [c72]Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
Efficient Short Signatures from Pairing. ITNG 2009: 417-422 - [c71]Xun Yi, Raylin Tso, Eiji Okamoto:
ID-Based Group Password-Authenticated Key Exchange. IWSEC 2009: 192-211 - [c70]Anton Romanov, Eiji Okamoto:
An Approach for Designing of Enterprise IT Landscapes to Perform Quantitave Information Security Risk Assessment. SECRYPT 2009: 313-318 - [i22]Jean-Luc Beuchat, Jérémie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodríguez-Henríquez:
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers. IACR Cryptol. ePrint Arch. 2009: 122 (2009) - [i21]Jean-Luc Beuchat, Jérémie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodríguez-Henríquez:
Fast Architectures for the etaT Pairing over Small-Characteristic Supersingular Elliptic Curves. IACR Cryptol. ePrint Arch. 2009: 398 (2009) - [i20]Chifumi Sato, Takeshi Okamoto, Eiji Okamoto:
Underlying Assumptions and Designated Verifier Signatures. IACR Cryptol. ePrint Arch. 2009: 499 (2009) - [i19]Licheng Wang, Lihua Wang, Zhenfu Cao, Eiji Okamoto, Jun Shao:
New Cryptosystems From CSP-Based Self-Distributive Systems. IACR Cryptol. ePrint Arch. 2009: 566 (2009) - 2008
- [j24]Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
Some Efficient Algorithms for the Final Exponentiation of etaT Pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 221-228 (2008) - [j23]Sk. Md. Mizanur Rahman, Nidal Nasser, Atsuo Inomata, Takeshi Okamoto, Masahiro Mambo, Eiji Okamoto:
Anonymous authentication and secure communication protocol for wireless mobile ad hoc networks. Secur. Commun. Networks 1(2): 179-189 (2008) - [j22]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto, Masaaki Shirase, Tsuyoshi Takagi:
Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three. IEEE Trans. Computers 57(11): 1454-1468 (2008) - [c69]Xun Yi, Mike Faulkner, Eiji Okamoto:
Secure Wireless Sensor Networks. ARES 2008: 497-502 - [c68]Atsushi Koide, Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
A Restricted Undeniable Designated Verifier Signature. APSCC 2008: 1375-1380 - [c67]Atsushi Koide, Raylin Tso, Eiji Okamoto:
A Sanitizing Signature Scheme with Indexing. EUC (2) 2008: 16-21 - [c66]Atsushi Koide, Raylin Tso, Eiji Okamoto:
Convertible Undeniable Partially Blind Signature from Bilinear Pairings. EUC (2) 2008: 77-82 - [c65]Raylin Tso, Xun Yi, Takeshi Okamoto, Eiji Okamoto:
Efficient convertible Limited Verifier Signatures. ISIT 2008: 230-234 - [c64]Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
1-out-of-. ISPEC 2008: 45-55 - [c63]Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
An Efficient Countermeasure against Side Channel Attacks for Pairing Computation. ISPEC 2008: 290-303 - [c62]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto, Francisco Rodríguez-Henríquez:
A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m. Pairing 2008: 297-315 - [i18]Chifumi Sato, Takeshi Okamoto, Eiji Okamoto:
Strongly Unforgeable ID-based Signatures Without Random Oracles. IACR Cryptol. ePrint Arch. 2008: 95 (2008) - [i17]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto, Francisco Rodríguez-Henríquez:
A Comparison Between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m. IACR Cryptol. ePrint Arch. 2008: 115 (2008) - [i16]Nidia Cortez-Duarte, Francisco Rodríguez-Henríquez, Jean-Luc Beuchat, Eiji Okamoto:
A Pipelined Karatsuba-Ofman Multiplier over GF(397) Amenable for Pairing Computation. IACR Cryptol. ePrint Arch. 2008: 127 (2008) - [i15]Jean-Luc Beuchat, Hiroshi Doi, Kaoru Fujita, Atsuo Inomata, Piseth Ith, Akira Kanaoka, Masayoshi Katouno, Masahiro Mambo, Eiji Okamoto, Takeshi Okamoto, Takaaki Shiga, Masaaki Shirase, Ryuji Soga, Tsuyoshi Takagi, Ananda Vithanage, Hiroyasu Yamamoto:
FPGA and ASIC Implementations of the etaT Pairing in Characteristic Three. IACR Cryptol. ePrint Arch. 2008: 280 (2008) - 2007
- [j21]Lihua Wang, Eiji Okamoto, Ying Miao, Takeshi Okamoto, Hiroshi Doi:
An ID-SP-M4M Scheme and Its Security Analysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 91-100 (2007) - [c61]Raylin Tso, Xun Yi, Eiji Okamoto:
ID-Based Key Agreement for Dynamic Peer Groups in Mobile Computing Environments. APSCC 2007: 103-110 - [c60]Jean-Luc Beuchat, Takanori Miyoshi, Yoshihito Oyama, Eiji Okamoto:
Multiplication over Fpm on FPGA: A Survey. ARC 2007: 214-225 - [c59]Jean-Luc Beuchat, Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation. IEEE Symposium on Computer Arithmetic 2007: 97-104 - [c58]Raylin Tso, Chunxiang Gu, Takeshi Okamoto, Eiji Okamoto:
Efficient ID-Based Digital Signatures with Message Recovery. CANS 2007: 47-59 - [c57]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto:
Arithmetic Operators for Pairing-Based Cryptography. CHES 2007: 239-255 - [c56]Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message. Inscrypt 2007: 11-24 - [c55]Seiichi Matsuda, Naoki Kanayama, Florian Hess, Eiji Okamoto:
Optimised Versions of the Ate and Twisted Ate Pairings. IMACC 2007: 302-312 - [c54]Raylin Tso, Juan Manuel González Nieto, Takeshi Okamoto, Colin Boyd, Eiji Okamoto:
Verifier-Key-Flexible Universal Designated-Verifier Signatures. IMACC 2007: 403-421 - [c53]Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
Some Efficient Algorithms for the Final Exponentiation of eta T Pairing. ISPEC 2007: 254-268 - [c52]Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
An Improved Signcryption Scheme and Its Variation. ITNG 2007: 772-778 - [c51]Yusuke Takahashi, Yasunori Iwanami, Eiji Okamoto:
A Comparison of Time Domain Equalizers by Block Processing in SISO Single Carrier Transmission. PIMRC 2007: 1-5 - [c50]Jean-Luc Beuchat, Nicolas Brisebarre, Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
A Coprocessor for the Final Exponentiation of the eta T Pairing in Characteristic Three. WAIFI 2007: 25-39 - [c49]Masaaki Shirase, Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto:
Universal etaT Pairing Algorithm over Arbitrary Extension Degree. WISA 2007: 1-15 - [e7]Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, Takeshi Okamoto:
Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings. Lecture Notes in Computer Science 4575, Springer 2007, ISBN 978-3-540-73488-8 [contents] - [i14]Seiichi Matsuda, Naoki Kanayama, Florian Hess, Eiji Okamoto:
Optimised versions of the Ate and Twisted Ate Pairings. IACR Cryptol. ePrint Arch. 2007: 13 (2007) - [i13]Jean-Luc Beuchat, Nicolas Brisebarre, Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
A Coprocessor for the Final Exponentiation of the etaT Pairing in Characteristic Three. IACR Cryptol. ePrint Arch. 2007: 45 (2007) - [i12]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto:
Arithmetic Operators for Pairing-Based Cryptography. IACR Cryptol. ePrint Arch. 2007: 91 (2007) - [i11]Jean-Luc Beuchat, Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
A Refined Algorithm for the etaT Pairing Calculation in Characteristic Three. IACR Cryptol. ePrint Arch. 2007: 311 (2007) - [i10]Jean-Luc Beuchat, Nicolas Brisebarre, Jérémie Detrey, Eiji Okamoto, Masaaki Shirase, Tsuyoshi Takagi:
Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three. IACR Cryptol. ePrint Arch. 2007: 417 (2007) - [i9]Xun Yi, Raylin Tso, Eiji Okamoto:
ID-Based Group Password-Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2007: 469 (2007) - 2006
- [j20]Lihua Wang, Zhenfu Cao, Takeshi Okamoto, Ying Miao, Eiji Okamoto:
Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 106-114 (2006) - [j19]Raylin Tso, Ying Miao, Takeshi Okamoto, Eiji Okamoto:
How to Verify the Threshold t of Shamir's (t, n)-Threshold Scheme. Inf. Media Technol. 1(1): 102-111 (2006) - [j18]Raylin Tso, Ying Miao, Takeshi Okamoto, Eiji Okamoto:
A Share-Correctable Protocol for the Shamir Threshold Scheme and Its Application to Participant Enrollment. Inf. Media Technol. 1(1): 606-614 (2006) - [j17]Sk. Md. Mizanur Rahman, Atsuo Inomata, Masahiro Mambo, Eiji Okamoto:
Anonymous On-Demand Position-based Routing in Mobile Ad-hoc Networks. Inf. Media Technol. 1(2): 1191-1203 (2006) - [c48]Kun Peng, Colin Boyd, Ed Dawson, Eiji Okamoto:
A Novel Range Test. ACISP 2006: 247-258 - [c47]Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto:
Efficient Implementation of Tate Pairing on a Mobile Phone Using Java. CIS 2006: 396-405 - [c46]Eiji Okamoto, Yasunori Iwanami:
A trellis-coded chaotic modulation scheme. ICC 2006: 5010-5015 - [c45]Sk. Md. Mizanur Rahman, Atsuo Inomata, Takeshi Okamoto, Masahiro Mambo, Eiji Okamoto:
Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks. ICUCT 2006: 140-149 - [c44]Sk. Md. Mizanur Rahman, Masahiro Mambo, Atsuo Inomata, Eiji Okamoto:
An Anonymous On-Demand Position-Based Routing in Mobile Ad Hoc Networks. SAINT 2006: 300-306 - [i8]Raylin Tso, Chunxiang Gu, Takeshi Okamoto, Eiji Okamoto:
An Efficient ID-based Digital Signature with Message Recovery Based on Pairing. IACR Cryptol. ePrint Arch. 2006: 195 (2006) - [i7]Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto:
Efficient Implementation of Tate Pairing on a Mobile Phone using Java. IACR Cryptol. ePrint Arch. 2006: 299 (2006) - [i6]Jean-Luc Beuchat, Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
An Algorithm for the ηT Pairing Calculation in Characteristic Three and its Hardware Implementation. IACR Cryptol. ePrint Arch. 2006: 327 (2006) - [i5]Sk. Md. Mizanur Rahman, Atsuo Inomata, Takeshi Okamoto, Masahiro Mambo, Eiji Okamoto:
Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks. IACR Cryptol. ePrint Arch. 2006: 328 (2006) - [i4]Lihua Wang, Takeshi Okamoto, Masahiro Mambo, Eiji Okamoto:
A Subject-Delegated Decryption Scheme with "Tightly" Limited Authority. IACR Cryptol. ePrint Arch. 2006: 344 (2006) - [i3]Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto:
Some Efficient Algorithms for the Final Exponentiation of ηT Pairing. IACR Cryptol. ePrint Arch. 2006: 431 (2006) - 2005
- [j16]Javier López, José A. Montenegro, José Luis Vivas, Eiji Okamoto, Ed Dawson:
Specification and design of advanced authentication and authorization services. Comput. Stand. Interfaces 27(5): 467-478 (2005) - [c43]Kun Peng, Ed Dawson, Juanma González Nieto, Eiji Okamoto, Javier López:
A Novel Method to Maintain Privacy in Mobile Agent Applications. CANS 2005: 247-260 - [c42]Raylin Tso, Takeshi Okamoto, Tsuyoshi Takagi, Eiji Okamoto:
An id-based non-interactive tripartite key agreement protocol with K-resilience. Communications and Computer Networks 2005: 38-42 - [c41]Lihua Wang, Takeshi Okamoto, Tsuyoshi Takagi, Eiji Okamoto:
Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys. CIS (2) 2005: 198-203 - [c40]Raylin Tso, Takeshi Okamoto, Eiji Okamoto:
Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms. CISC 2005: 113-127 - [c39]Takeshi Okamoto, Atsuo Inomata, Eiji Okamoto:
A Proposal of Short Proxy Signature using Pairing. ITCC (1) 2005: 631-635 - [c38]Eiji Okamoto, Takeshi Okamoto:
Cryptosystems Based on Elliptic Curve Pairing. MDAI 2005: 13-23 - [c37]Takeshi Okamoto, Raylin Tso, Eiji Okamoto:
One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing. MDAI 2005: 122-133 - [c36]Lihua Wang, Eiji Okamoto, Ying Miao, Takeshi Okamoto, Hiroshi Doi:
ID-Based Series-Parallel Multisignature Schemes for Multi-Messages from Bilinear Maps. WCC 2005: 291-303 - [e6]Ryôichi Sasaki, Sihan Qing, Eiji Okamoto, Hiroshi Yoshiura:
Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30 - June 1, 2005, Chiba, Japan. IFIP 181, Springer 2005, ISBN 0-387-25658-X [contents] - [i2]Malapati Raja Sekhar, Takeshi Okamoto, Eiji Okamoto:
On Designatedly Verified (Non-interactive) Watermarking Schemes. IACR Cryptol. ePrint Arch. 2005: 120 (2005) - [i1]Raylin Tso, Ying Miao, Takeshi Okamoto, Eiji Okamoto:
A Share-Correctable Protocol for the Shamir Threshold Scheme and Its Application to Participant Enrollment. IACR Cryptol. ePrint Arch. 2005: 239 (2005) - 2004
- [j15]Masakazu Soshi, Mamoru Maekawa, Eiji Okamoto:
The Dynamic-Typed Access Matrix Model and Decidability of the Safety Problem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 190-203 (2004) - [c35]Tadahiko Ito, Takeshi Okamoto, Atsuo Inomata, Eiji Okamoto:
Anonymous traceable disclosure scheme using pairing over elliptic curve. InfoSecu 2004: 48-52 - [c34]Lihua Wang, Zhenfu Cao, Eiji Okamoto, Ying Miao, Takeshi Okamoto:
Transformation-free proxy cryptosystems and their applications to electronic commerce. InfoSecu 2004: 92-98 - [e5]Javier López, Sihan Qing, Eiji Okamoto:
Information and Communications Security, 6th International Conference, ICICS 2004, Malaga, Spain, October 27-29, 2004, Proceedings. Lecture Notes in Computer Science 3269, Springer 2004, ISBN 3-540-23563-9 [contents] - 2003
- [j14]Selwyn Russell, Ed Dawson, Eiji Okamoto, Javier López:
Virtual certificates and synthetic certificates: new paradigms for improving public key validation. Comput. Commun. 26(16): 1826-1838 (2003) - [j13]Tian-Bo Deng, Eiji Okamoto:
SVD-based design of fractional-delay 2-D digital filters exploiting specification symmetries. IEEE Trans. Circuits Syst. II Express Briefs 50(8): 470-480 (2003) - [c33]Juan Manuel González Nieto, Ed Dawson, Eiji Okamoto:
Privacy and Trusted Computing. DEXA Workshops 2003: 383-388 - [c32]Akira Kanaoka, Eiji Okamoto:
Multivariate Statistical Analysis of Network Traffic for Intrusion Detection. DEXA Workshops 2003: 472-476 - [c31]Raylin Tso, Ying Miao, Eiji Okamoto:
A New Algorithm for Searching a Consistent Set of Shares in a Threshold Scheme with Cheaters. ICISC 2003: 377-385 - [c30]Takeshi Okamoto, Hirofumi Katsuno, Eiji Okamoto:
A Fast Signature Scheme Based on New On-line Computation. ISC 2003: 111-121 - 2002
- [j12]Eiji Okamoto, Huan-Bang Li, Tetsushi Ikegami:
A Pilot-Symbol-Assisted Fading and Frequency-Offset Compensation Method Using FFT. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(7): 1656-1664 (2002) - [j11]Eiji Okamoto, Hiroyo Ogawa:
A block-coded modulation method for one-way multimode data transmission. IEEE Trans. Commun. 50(12): 2124-2135 (2002) - [c29]Marie Henderson, Robert S. Coulter, Ed Dawson, Eiji Okamoto:
Modelling Trust Structures for Public Key Infrastructures. ACISP 2002: 56-70 - [c28]Masahiro Mambo, Eiji Okamoto, Yasushi Sengoku, Takashi Tanaka:
Simple and Secure Mobile Access under the Flexible Organization Management. DEXA Workshops 2002: 456-462 - [c27]Ed Dawson, Javier López, José A. Montenegro, Eiji Okamoto:
A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI. ISC 2002: 136-149 - [c26]Eiji Okamoto:
Cryptosystems based on polynomials over finite fields. ITW 2002: 74-77 - 2001
- [j10]Dieter Gollmann, Catherine A. Meadows, Eiji Okamoto:
Editorial. Int. J. Inf. Sec. 1(1): 1-2 (2001) - [c25]Eiji Okamoto, Hiroyo Ogawa:
One-way multimode transmission using block-coded modulation for mobile communications. VTC Fall 2001: 136-140 - 2000
- [j9]Xun Yi, Chee Kheong Siew, Xiao Feng Wang, Eiji Okamoto:
A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments. Distributed Parallel Databases 8(1): 85-117 (2000) - [c24]Hiroshi Doi, Masahiro Mambo, Eiji Okamoto:
On the Security of the RSA-Based Multisignature Scheme for Various Group Structures. ACISP 2000: 352-367 - [c23]Mike Burmester, Yvo Desmedt, Hiroshi Doi, Masahiro Mambo, Eiji Okamoto, Mitsuru Tada, Yuko Yoshifuji:
A Structured ElGamal-Type Multisignature Scheme. Public Key Cryptography 2000: 466-483 - [e4]Bimal K. Roy, Eiji Okamoto:
Progress in Cryptology - INDOCRYPT 2000, First International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000, Proceedings. Lecture Notes in Computer Science 1977, Springer 2000, ISBN 3-540-41452-5 [contents] - [e3]Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry:
Information Security, Third International Workshop, ISW 2000, Wollongong, NSW, Australia, December 20-21, 2000, Proceedings. Lecture Notes in Computer Science 1975, Springer 2000, ISBN 3-540-41416-9 [contents]
1990 – 1999
- 1999
- [c22]Xiao Feng Wang, Kwok-Yan Lam, Xun Yi, C. Q. Zhang, Eiji Okamoto:
Secure Agent-Mediated Auctionlike Negotiation Protocol for Internet Retail Commerce. CIA 1999: 291-302 - [c21]Xun Yi, Shigeki Kitazawa, Hisao Sakazaki, Eiji Okamoto, D. Frank Hsu:
An agent-based architecture for securing mobile IP. Mobile Networks and Computing 1999: 303-314 - [c20]Kazumasa Omote, Eiji Okamoto:
User Identification System Based on Biometrics for Keystroke. ICICS 1999: 216-229 - [c19]Josef Pieprzyk, Eiji Okamoto:
Verfiable Secret Sharing and Time Capsules. ICISC 1999: 169-183 - [c18]Shigeki Kitazawa, Xun Yi, Eiji Okamoto, Masahiro Mambo:
Improvement of Secure Access Control Agent for Distributed Files. ICPP Workshops 1999: 185-191 - [c17]Takeshi Okamoto, Mitsuru Tada, Eiji Okamoto:
Extended Proxy Signatures for Smart Cards. ISW 1999: 247-258 - [c16]Xun Yi, S. Kitazawa, Eiji Okamoto, Xiao Feng Wang, Kwok-Yan Lam, S. Tu:
Agent-based copyright protection architecture for online electronic publishing. Security and Watermarking of Multimedia Contents 1999: 484-493 - [c15]Eiji Okamoto, Huan-Bang Li, Masato Tanaka, Hiromitsu Wakana:
A class-coded modulation method using orthogonal wavelets. WCNC 1999: 1158-1161 - [e2]Kwok-Yan Lam, Eiji Okamoto, Chaoping Xing:
Advances in Cryptology - ASIACRYPT '99, International Conference on the Theory and Applications of Cryptology and Information Security, Singapore, November 14-18, 1999, Proceedings. Lecture Notes in Computer Science 1716, Springer 1999, ISBN 3-540-66666-4 [contents] - 1998
- [j8]Xun Yi, Eiji Okamoto, Kwok-Yan Lam:
An optimized protocol for mobile network authentication and security. ACM SIGMOBILE Mob. Comput. Commun. Rev. 2(3): 37-39 (1998) - [c14]Agus Fanar Syukri, Eiji Okamoto, Masahiro Mambo:
A User Identification System Using Signature Written with Mouse. ACISP 1998: 403-414 - [c13]Xiao Feng Wang, Xun Yi, Kwok-Yan Lam, Eiji Okamoto:
Secure Information Gathering Agent for Internet Trading. DAI 1998: 183-193 - [c12]Xun Yi, Xiao Feng Wang, Kwok-Yan Lam, Eiji Okamoto, D. Frank Hsu:
A Security Auction-Like Negotiation Protocol for Agent-Based Internet Trading. SRDS 1998: 197-203 - [e1]Eiji Okamoto, George I. Davida, Masahiro Mambo:
Information Security, First International Workshop, ISW '97, Tatsunokuchi, Japan, September 17-19, 1997, Proceedings. Lecture Notes in Computer Science 1396, Springer 1998, ISBN 3-540-64382-6 [contents] - 1997
- [j7]Tomohiko Uyematsu, Eiji Okamoto:
A construction of codes with exponential error bounds on arbitrary discrete memoryless channels. IEEE Trans. Inf. Theory 43(3): 992-996 (1997) - [c11]Masahiro Mambo, Eiji Okamoto, Kouichi Sakurai:
Protection of Data and Delegated Keys in Digital Distribution. ACISP 1997: 271-282 - [c10]Kenichi Hayashi, Eiji Okamoto, Masahiro Mambo:
Proposal of user identification scheme using mouse. ICICS 1997: 144-148 - [c9]Hisao Sakazaki, Eiji Okamoto, Masahiro Mambo:
The Application of ID-Based Key Distribution Systems to an Elliptic Curve. ISW 1997: 335-344 - [c8]Masahiro Mambo, Takanori Murayama, Eiji Okamoto:
A tentative approach to constructing tamper-resistant software. NSPW 1997: 23-33 - 1996
- [c7]Masahiro Mambo, Kouichi Sakurai, Eiji Okamoto:
How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem. ASIACRYPT 1996: 322-333 - [c6]Masahiro Mambo, Keisuke Usuda, Eiji Okamoto:
Proxy Signatures for Delegating Signing Operation. CCS 1996: 48-57 - [c5]Eiji Okamoto, Huan-Bang Li, Tetsushi Ikegami:
Rayleigh fading compensation for QAM by using FFT. PIMRC 1996: 1079-1082 - 1995
- [j6]Eiji Okamoto, Tomohiko Uyematsu, Masahiro Mambo:
Permutation Cipher Scheme Using Polynomials over a Field. IEICE Trans. Inf. Syst. 78-D(2): 138-142 (1995) - 1994
- [c4]Yukiyasu Tsunoo, Eiji Okamoto, Tomohiko Uyematsu:
Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext. CRYPTO 1994: 369-382 - 1991
- [j5]Kazue Tanaka, Eiji Okamoto:
Key distribution system for mail systems using ID-related information directory. Comput. Secur. 10(1): 25-33 (1991) - 1990
- [j4]Eiji Okamoto, Kazue Tanaka:
Proposal for Cryptographic Key Distribution System Based on Identification Information. Syst. Comput. Jpn. 21(4): 76-84 (1990) - [j3]Yoyhinodi Mitamura, Eiji Okamoto, Atsushi Hirano, Tomohisa Mikami:
Development of an implantable motor-driven assist pump system. IEEE Trans. Biomed. Eng. 37(2): 146-156 (1990)
1980 – 1989
- 1989
- [j2]Eiji Okamoto, Kazue Tanaka:
Identity-based information security management system for personal computer networks. IEEE J. Sel. Areas Commun. 7(2): 290-294 (1989) - [j1]Eiji Okamoto, Kazue Tanaka:
Key distribution system based on identification information. IEEE J. Sel. Areas Commun. 7(4): 481-485 (1989) - 1988
- [c3]Eiji Okamoto:
Substantial Number of Cryptographic Keys and Its Application to Encryption Designs. EUROCRYPT 1988: 361-373 - 1987
- [c2]Eiji Okamoto:
Key Distribution Systems Based on Identification Information. CRYPTO 1987: 194-202 - 1985
- [c1]Eiji Okamoto, K. Nakamura:
Lifetimes of Keys in Cryptographic Key Management Systems. CRYPTO 1985: 246-259
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-14 00:56 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint