996 resultados para COLT scheme


Relevância:

60.00% 60.00%

Publicador:

Resumo:

In view of ongoing debates about the future of TBLT in EFL contexts (Thomas & Reinders, 2015; Zheng & Borg, 2014), we present a detailed case study of teacher beliefs and practices regarding TBLT conducted in a secondary school in mainland China with a long history of communicative and task-based teaching approaches. We used a mixed-methods approach to gather a broad range of triangulated data, combining individual interviews, material analysis and observations coded using a novel task-focused version of the COLT scheme (Littlewood, 2011; Spada & Fröhlich, 1995). Quantitative and qualitative findings revealed positive beliefs about TBLT principles in general, reflecting strong institutional support for communicative teaching. However, there was marked variability between beliefs and practices in using tasks, especially with beginner-level learners. Most teachers demonstrated an intrinsic lack of confidence in using tasks as more than a communicative ‘add-on’ to standard form-focused teaching. We argue this demonstrates a need for building teacher autonomy (Aoki, 2002; Benson, 2007), in implementing TBLT, even in supportive settings, to support successful authentic contextualising TBLT principles in different EFL contexts.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Tzeng et al. proposed a new threshold multi-proxy multi-signature scheme with threshold verification. In their scheme, a subset of original signers authenticates a designated proxy group to sign on behalf of the original group. A message m has to be signed by a subset of proxy signers who can represent the proxy group. Then, the proxy signature is sent to the verifier group. A subset of verifiers in the verifier group can also represent the group to authenticate the proxy signature. Subsequently, there are two improved schemes to eliminate the security leak of Tzeng et al.’s scheme. In this paper, we have pointed out the security leakage of the three schemes and further proposed a novel threshold multi-proxy multi-signature scheme with threshold verification.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Alzaid et al. proposed a forward & backward secure key management scheme in wireless sensor networks for Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems. The scheme, however, is still vulnerable to an attack called the sandwich attack that can be launched when the adversary captures two sensor nodes at times t1 and t2, and then reveals all the group keys used between times t1 and t2. In this paper, a fix to the scheme is proposed in order to limit the vulnerable time duration to an arbitrarily chosen time span while keeping the forward and backward secrecy of the scheme untouched. Then, the performance analysis for our proposal, Alzaid et al.’s scheme, and Nilsson et al.’s scheme is given.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Vehicular ad hoc network (VANET) is a wireless ad hoc network that operates in a vehicular environment to provide communication between vehicles. VANET can be used by a diverse range of applications to improve road safety. Cooperative collision warning system (CCWS) is one of the safety applications that can provide situational awareness and warning to drivers by exchanging safety messages between cooperative vehicles. Currently, the routing strategies for safety message dissemination in CCWS are scoped broadcast. However, the broadcast schemes are not efficient as a warning message is sent to a large number of vehicles in the area, rather than only the endangered vehicles. They also cannot prioritize the receivers based on their critical time to avoid collision. This paper presents a more efficient multicast routing scheme that can reduce unnecessary transmissions and also use adaptive transmission range. The multicast scheme involves methods to identify an abnormal vehicle, the vehicles that may be endangered by the abnormal vehicle, and the latest time for each endangered vehicle to receive the warning message in order to avoid the danger. We transform this multicast routing problem into a delay-constrained minimum Steiner tree problem. Therefore, we can use existing algorithms to solve the problem. The advantages of our multicast routing scheme are mainly its potential to support various road traffic scenarios, to optimize the wireless channel utilization, and to prioritize the receivers.