Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hikaru Morita is active.

Publication


Featured researches published by Hikaru Morita.


international cryptology conference | 1991

A Switching Closure Test to Analyze Cryptosystems

Hikaru Morita; Shoji Miyaguchi

The closure test MCT (meet-in-the-middle closure test) was introduced to analyze the algebraic properties of cryptosystems [KaRiSh]. Since MCT needs a large amount of memory, it is hard to implement with an ordinary meet-in-the-middle method. As a feasible version of MCT, this paper presents a switching closure test SCT which based on a new memoryless meet-in-the-middle method. To achieve the memoryless method, appropriate techniques, such as expansion of cycling detection methods for one function into a method for two functions and an efficient intersection search method that uses only a small amount of memory, are used in an extremely effective manner.


international cryptology conference | 1989

A Fast Modular-multiplication Algorithm based on a Higher Radix

Hikaru Morita

This paper presents a new fast compact modular-multiplication algorithm, which will multiply modulo N in log(N)/log(r) clock pulses when the algorithm is based on radix r (r ? 4).


international cryptology conference | 1990

A Fast Modular-multiplication Module for Smart Cards

Hikaru Morita

A new compact modular multiplication algorithm based on a higher radix can reduce the amount of processing to half or less that of conventional algorithms. When applied to smart cards, the new division method can reduce the number of memory access events. Consequently, a module containing 3 Kbits of RAM and a 3-Kgate operation unit will calculate a 512-bit modular exponentiation in under two seconds at a 4-MHz clock.


international cryptology conference | 1994

Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-key LSI Architecture with Limited Hardware Resources

Masayuki Abe; Hikaru Morita

Security applications to be installed in small size hardware such as cellular phones and smart cards need a small and practical LSI for key distribution or authentication. This paper describes an improved modular multiplication algorithm and LSI architecture for public-key schemes with the goal of limiting hardware resources. The algorithm, which employs higher radix arithmetic, eliminates the slow restoring which occurs in modular multiplication. The proposed architecture is based on the use of RAM and low operation frequency. The LSI is designed to calculate 512 bit modular exponentiation within 0.1 seconds at the frequency of 17 MHz. This requires only 13 Kgates and six 512bit RAMs.


International Conference on the Theory and Application of Cryptology | 1991

Results of switching-closure-test on FEAL

Hikaru Morita; Shoji Miyaguchi

The closure tests, CCT and MCT, were introduced to analyze the algebraic properties of cryptosystems by Kaliski et al. [KaRiSh]. If a cryptosystem is closed, the tests give the same results “Fail” and the cryptosystem might be breakable. Though CCT requires much less memory and time than MCT, we cannot apply CCT to check cryptosystems having the same data and key block lengths such as FEAL with non-parity mode. Because CCT utilizes the differences in data and key block lengths.


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 1999

Fast Modular Inversion Algorithm to Match Any Operation Unit

Tetsutaro Kobayashi; Hikaru Morita


Archive | 1999

Apparatus and method for elliptic-curve multiplication and recording medium having recorded thereon a program for implementing the method

Tetsutaro Nippon Telegraph And Kobayashi; Hikaru Morita; Kunio Kobayashi; Fumitaka Hoshino


international cryptology conference | 1991

Results of Switching-Closure-Test on FEAL (Extended Abstract)

Hikaru Morita; Shoji Miyaguchi


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 1998

Collision Search of a Hash Function by Using Random Mapping (Special Section on Cryptography and Information Security)

Hikaru Morita; Hideki Odagi


Technical report of IEICE. ISEC | 1997

Collision search of a hash function by using random mapping

Hideki Odagi; Hikaru Morita

Collaboration


Dive into the Hikaru Morita's collaboration.

Top Co-Authors

Avatar

Shoji Miyaguchi

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Fumitaka Hoshino

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Masayuki Abe

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge