76 research outputs found

    New Code-Based Privacy-Preserving Cryptographic Constructions

    Get PDF
    Code-based cryptography has a long history but did suffer from periods of slow development. The field has recently attracted a lot of attention as one of the major branches of post-quantum cryptography. However, its subfield of privacy-preserving cryptographic constructions is still rather underdeveloped, e.g., important building blocks such as zero-knowledge range proofs and set membership proofs, and even proofs of knowledge of a hash preimage, have not been known under code-based assumptions. Moreover, almost no substantial technical development has been introduced in the last several years. This work introduces several new code-based privacy-preserving cryptographic constructions that considerably advance the state-of-the-art in code-based cryptography. Specifically, we present 33 major contributions, each of which potentially yields various other applications. Our first contribution is a code-based statistically hiding and computationally binding commitment scheme with companion zero-knowledge (ZK) argument of knowledge of a valid opening that can be easily extended to prove that the committed bits satisfy other relations. Our second contribution is the first code-based zero-knowledge range argument for committed values, with communication cost logarithmic in the size of the range. A special feature of our range argument is that, while previous works on range proofs/arguments (in all branches of cryptography) only address ranges of non-negative integers, our protocol can handle signed fractional numbers, and hence, can potentially find a larger scope of applications. Our third contribution is the first code-based Merkle-tree accumulator supported by ZK argument of membership, which has been known to enable various interesting applications. In particular, it allows us to obtain the first code-based ring signatures and group signatures with logarithmic signature sizes

    Peuplements de carnivores planctoniques gelatineux et structures productives en Mediterranee occidentale

    No full text
    Planktonic carnivores (chaetognaths, ctenophores, medusae and siphonophores) collected in the upper 200 metres of the Ibero-Moroccan bay and the western Mediterranean were used to obtain a classification of stations in terms of distinct faunistic zones. The planktonic community of the central sector of the Mediterranean shows a progressive devolution of abundance with the gradual disappearance of meroplanktonic and budding species and the increase of oceanic forms (Sagitta bipunctata, Eudoxoides spiralis and Rhopalonema velatum ). These faunistic zones of the Mediterranean, from the Strait of Gibraltar to the Ligurian Sea, can therefore be interpreted in terms of succession, from an initial state of maximal diversity and abundance caused by the mixing of populations of meroplanktonic, neritic, shallow and deep species that benefit from the very favorable trophic conditions

    A preliminary study of tintinnid diversity in the NW Mediterranean Sea

    No full text
    Tintinnid diversity in surface waters was investigated in the Bay of Villefranche in March, before the formation of the seasonal thermocline, and in May, following water column stratification. Tintinnid abundance was much greater in March (500 cells l(-1)), corresponding to a bloom of Stensomella nivalis, compared to May (30 cells l(-1)). Nonetheless, high numbers of species were encountered on both dates: 32 in March and 39 in May, respectively. Diversity was higher (H' = 2.5) for the May date with low tintinnid concentrations. We examined taxonomic diversity and morphological diversity. Variance of lorica length was correlated with taxonomic diversity, in contrast to variance of lorica diameter, which was nearly invariant. We suggest that either species with similar lorica diameters exploit different prey items or competition for prey items is not the dominant factor in structuring tintinnid communities
    corecore