68 research outputs found

    New Code-Based Privacy-Preserving Cryptographic Constructions

    Get PDF
    Code-based cryptography has a long history but did suffer from periods of slow development. The field has recently attracted a lot of attention as one of the major branches of post-quantum cryptography. However, its subfield of privacy-preserving cryptographic constructions is still rather underdeveloped, e.g., important building blocks such as zero-knowledge range proofs and set membership proofs, and even proofs of knowledge of a hash preimage, have not been known under code-based assumptions. Moreover, almost no substantial technical development has been introduced in the last several years. This work introduces several new code-based privacy-preserving cryptographic constructions that considerably advance the state-of-the-art in code-based cryptography. Specifically, we present 33 major contributions, each of which potentially yields various other applications. Our first contribution is a code-based statistically hiding and computationally binding commitment scheme with companion zero-knowledge (ZK) argument of knowledge of a valid opening that can be easily extended to prove that the committed bits satisfy other relations. Our second contribution is the first code-based zero-knowledge range argument for committed values, with communication cost logarithmic in the size of the range. A special feature of our range argument is that, while previous works on range proofs/arguments (in all branches of cryptography) only address ranges of non-negative integers, our protocol can handle signed fractional numbers, and hence, can potentially find a larger scope of applications. Our third contribution is the first code-based Merkle-tree accumulator supported by ZK argument of membership, which has been known to enable various interesting applications. In particular, it allows us to obtain the first code-based ring signatures and group signatures with logarithmic signature sizes

    Preliminary evaluation of the competitiveness of PPV-Rec and PPV-D under field conditions

    No full text
    International audiencePPV-D, PPV-M and PPV-Rec are the three main strains of Plum pox virus (PPV), the most detrimental viral pathogen of stone fruits (Prunus sp.). While different experimental results reported that PPV-M is more aggressive than PPV-D, limited information are available about the competitiveness of PPV-Rec relatively to PPV-D or PPV-M. To provide this information, we monitored the PPV-Rec and PPV-D spreading in an experimental plum orchard (577 trees) located in Bistrita, Romania. The dynamic of spread of the two strains was monitored during four vegetative periods (2008-2011). The sanitary status of the trees was assessed visually and by ELISA testing each year. In 2008, the strain status of each PPV isolate was determined by IC- RT-PCR using strain specific primers located in the (Cter) CP, (Cter) NIb – (Nter) CP and the 6K1-CIP coding regions. From 2009 to 2011, strain typing was performed for every new disease case and for all single strain infections detected in the previous years, in order to check for possible over infection with the other strain. Disease incidence increased from 57 % (328/577) in 2008 to 72 % (414/577) in 2011. From a total of 328 infected trees in 2008, 58% of the trees were infected by PPV-Rec, 13 % by PPV-D and 29% were co-infected by PPV-D and PPV-Rec. The results on the rate of progression of PPV-D and PPV-Rec as well as the frequency of co-infections will be presented and a preliminary conclusion upon the competitiveness of PPV-Rec and PPV-D in our conditions will be discussed
    • …
    corecore