61 research outputs found

    Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes

    Get PDF
    International audienceAt the ECRYPT Hash Workshop 2007, Finiasz, Gaborit, and Sendrier proposed an improved version of a previous provably secure syndrome-based hash function. The main innovation of the new design is the use of a quasi-cyclic code in order to have a shorter description and to lower the memory usage. In this paper, we look at the security implications of using a quasi-cyclic code. We show that this very rich structure can be used to build a highly efficient attack: with most parameters, our collision attack is faster than the compression function

    An updated list of the Culicoides (Diptera, Ceratopogonidae) fauna from Ecuador

    Get PDF
    An updated list of biting midges of the genus Culicoides inhabiting Ecuador is provided. Entomological investigations were carried out from July 2010 to May 2019 using CDC light traps in three Ecuadorian regions (Amazon basin, Andean (foothills and highlands) and Pacific Coast). A total of 12,073 Culicoides specimens from seven subgenera and nine species groups were collected. More species and higher variation were found in the Amazon basin than in either of the Andes regions or coastal sites. A total of 53 species were identified. Of these, 15 are herein reported as new species records for Ecuador: Culicoides acotylus Lutz, C. aitkeni Wirth & Blanton, C. benarrochi Ortiz & Mirsa, C. carvalhoi Wirth & Blanton, C. freitasi Wirth & Blanton, C. ginesi Ortíz, C. lopesi Barretto, C. lyrinotatus Wirth & Blanton, C. profundus Santarém, Felippe-Bauer & Trindade, C. pseudoreticulatus Santarém, Felippe-Bauer & Castellón, C. quasiparaensis Clastrier, C. vernoni Wirth & Blanton, C. youngi Wirth & Barreto and two new species. Our results show that the updated list of the Ecuadorian Culicoides fauna comprises 70 species. This inventory highlights the presence of species that have been incriminated as vectors of disease elsewhere in animals and humans, mainly C. insignis and C. paraensis

    Improving the Performance of the SYND Stream Cipher

    No full text
    International audience. In 2007, Gaborit et al. proposed the stream cipher SYND as an improvement of the pseudo random number generator due to Fischer and Stern. This work shows how to improve considerably the e ciency the SYND cipher without using the so-called regular encoding and without compromising the security of the modi ed SYND stream cipher. Our proposal, called XSYND, uses a generic state transformation which is reducible to the Regular Syndrome Decoding problem (RSD), but has better computational characteristics than the regular encoding. A rst implementation shows that XSYND runs much faster than SYND for a comparative security level (being more than three times faster for a security level of 128 bits, and more than 6 times faster for 400-bit security), though it is still only half as fast as AES in counter mode. Parallel computation may yet improve the speed of our proposal, and we leave it as future research to improve the e ciency of our implementation

    New Code-Based Privacy-Preserving Cryptographic Constructions

    Get PDF
    Code-based cryptography has a long history but did suffer from periods of slow development. The field has recently attracted a lot of attention as one of the major branches of post-quantum cryptography. However, its subfield of privacy-preserving cryptographic constructions is still rather underdeveloped, e.g., important building blocks such as zero-knowledge range proofs and set membership proofs, and even proofs of knowledge of a hash preimage, have not been known under code-based assumptions. Moreover, almost no substantial technical development has been introduced in the last several years. This work introduces several new code-based privacy-preserving cryptographic constructions that considerably advance the state-of-the-art in code-based cryptography. Specifically, we present 33 major contributions, each of which potentially yields various other applications. Our first contribution is a code-based statistically hiding and computationally binding commitment scheme with companion zero-knowledge (ZK) argument of knowledge of a valid opening that can be easily extended to prove that the committed bits satisfy other relations. Our second contribution is the first code-based zero-knowledge range argument for committed values, with communication cost logarithmic in the size of the range. A special feature of our range argument is that, while previous works on range proofs/arguments (in all branches of cryptography) only address ranges of non-negative integers, our protocol can handle signed fractional numbers, and hence, can potentially find a larger scope of applications. Our third contribution is the first code-based Merkle-tree accumulator supported by ZK argument of membership, which has been known to enable various interesting applications. In particular, it allows us to obtain the first code-based ring signatures and group signatures with logarithmic signature sizes

    Key issues for watermarking digital images

    No full text
    This paper discusses secure architecture and protocols for managing Intellectual Property Rights in distributed content databases in a close environment. This discussion has been conducted within the European project AQUARELLE. This paper presents a short survey of watermarking technologies and focuses on functionalities offered by such techniques. We propose the terms of watermarking, fingerprinting and monitoring. For our implementation, we have worked with the Université catholique de Louvain (UCL). This work is joint work with Jean-Francois Delaigle. Next we focus mainly on keys issues, and conclude that a trusted third party is needed to establish a verification service of watermarks. Next the DHWM key exchange is presented, based on the simple idea that watermarking and verification can be separated. This scheme uses the Diffie-Hellman key-exchange protocol. Next some hints on the implementation of the scheme and on its correctness are given
    corecore