228 resultados para Ask a librarian


Relevância:

10.00% 10.00%

Publicador:

Resumo:

In most art exhibitions, the creative part of the exhibition is assumed to be the artworks on display. But for the Capricornia Arts Mob’s first collective art exhibition in Rockhampton during NAIDOC Week in 2012, the process of developing the exhibition became the focus of creative action learning and action research. In working together to produce a multi-media exhibition, we learned about the collaborative processes and time required to develop a combined exhibition. We applied Indigenous ways of working – including yarning, cultural respect, cultural protocols, mentoring young people, providing a culturally safe working environment and sharing both time and food – to develop our first collective art exhibition. We developed a process that allowed us to ask deep questions, engage in a joint journey of learning, and develop our collective story. This paper explores the processes that the Capricornia Arts Mob used to develop the exhibition for NAIDOC 2012.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

I am interested in the psychology of entrepreneurship—how entrepreneurs think, decide to act, and feel. I recently realized that while my publications in academic journals have implications for entrepreneurs, those implications have remained relatively hidden in the text of the articles and hidden in articles published in journals largely inaccessible to those involved in the entrepreneurial process. This book is designed to bring the practical implications of my research to the forefront. I decided to take a different approach with this book and not write it for a publisher. I did this because I wanted the ideas to be freely available: (1) I wanted those interested in practical advice for entrepreneurs to be able to freely download, distribute, and use this information (I only ask that the content be properly cited), (2) I wanted to release the chapters independently and make chapters available as they are finished, and; (3) I wanted this work to be a dialogue rather than a one-way conversation—I hope readers email me feedback (positive and negative) so that I can use this information to revise the book. In producing the journal articles underpinning this book, I have had the pleasure of working with many talented and wonderful colleagues—they are cited at the end of each chapter. I hope you find some of the advice in this book useful.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Security protocols are designed in order to provide security properties (goals). They achieve their goals using cryptographic primitives such as key agreement or hash functions. Security analysis tools are used in order to verify whether a security protocol achieves its goals or not. The analysed property by specific purpose tools are predefined properties such as secrecy (confidentiality), authentication or non-repudiation. There are security goals that are defined by the user in systems with security requirements. Analysis of these properties is possible with general purpose analysis tools such as coloured petri nets (CPN). This research analyses two security properties that are defined in a protocol that is based on trusted platform module (TPM). The analysed protocol is proposed by Delaune to use TPM capabilities and secrets in order to open only one secret from two submitted secrets to a recipient

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This article explores the relationship between the Responsibility to Protect (R2P) and the pursuit of the so-called ‘Women, Peace and Security’ (WPS) agenda at the UN. We ask whether the two agendas should continue to be pursued separately or whether each can make a useful contribution to the other. We argue that while the history of R2P has not included language that deliberately evokes the protection of women and the promotion of gender in preventing genocide and mass atrocities, this does not preclude the R2P and WPS agendas becoming mutually reinforcing. The article identifies cross-cutting areas where the two agendas may be leveraged for the UN and member states to address the concerns of women as both actors in need of protection and active agents in preventing and responding to genocide and mass atrocities, namely in the areas of early warning.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A well-known attack on RSA with low secret-exponent d was given by Wiener about 15 years ago. Wiener showed that using continued fractions, one can efficiently recover the secret-exponent d from the public key (N,e) as long as d < N 1/4. Interestingly, Wiener stated that his attack may sometimes also work when d is slightly larger than N 1/4. This raises the question of how much larger d can be: could the attack work with non-negligible probability for d=N 1/4 + ρ for some constant ρ > 0? We answer this question in the negative by proving a converse to Wiener’s result. Our result shows that, for any fixed ε > 0 and all sufficiently large modulus lengths, Wiener’s attack succeeds with negligible probability over a random choice of d < N δ (in an interval of size Ω(N δ )) as soon as δ > 1/4 + ε. Thus Wiener’s success bound d 1/4. The known attacks in this class (by Verheul and Van Tilborg and Dujella) run in exponential time, so it is natural to ask whether there exists an attack in this class with subexponential run-time. Our second converse result answers this question also in the negative.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Nanoparticles and low-temperature plasmas have been developed, independently and often along different routes, to tackle the same set of challenges in biomedicine. There are intriguing similarities and contrasts in their interactions with cells and living tissues, and these are reflected directly in the characteristics and scope of their intended therapeutic solutions, in particular their chemical reactivity, selectivity against pathogens and cancer cells, safety to healthy cells and tissues and targeted delivery to diseased tissues. Time has come to ask the inevitable question of possible plasma–nanoparticle synergy and the related benefits to the development of effective, selective and safe therapies for modern medicine. This perspective paper offers a detailed review of the strengths and weakenesses of nanomedicine and plasma medicine as a stand-alone technology, and then provides a critical analysis of some of the major opportunities enabled by synergizing nanotechnology and plasma technology. It is shown that the plasma–nanoparticle synergy is best captured through plasma nanotechnology and its benefits for medicine are highly promising.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Commentators have predicted bureaucratic organisations would undergo substantial change as a result of social and economic pressures. We ask whether reforms to the Australian public service over the 1983–93 period exemplify this process. We use the methods of organisational analysis to characterise the direction of change, basing our assessment on the standard structural variables of complexity, formalisation and centralisation, together with a cultural variable. We find evidence that, overall, departments of state in the APS were becoming less bureaucratic in their structure, culture and internal function in the 1983–93 period. However, the effect was not uniform across departments, or unambiguous — formalisation, for example, increased in some respects and decreased in others. Centralisation increased overall, despite devolution of some decision-making.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

To prevent unauthorized access to protected trusted platform module (TPM) objects, authorization protocols, such as the object-specific authorization protocol (OSAP), have been introduced by the trusted computing group (TCG). By using OSAP, processes trying to gain access to the protected TPM objects need to prove their knowledge of relevant authorization data before access to the objects can be granted. Chen and Ryan’s 2009 analysis has demonstrated OSAP’s authentication vulnerability in sessions with shared authorization data. They also proposed the Session Key Authorization Protocol (SKAP) with fewer stages as an alternative to OSAP. Chen and Ryan’s analysis of SKAP using ProVerif proves the authentication property. The purpose of this paper was to examine the usefulness of Colored Petri Nets (CPN) and CPN Tools for security analysis. Using OSAP and SKAP as case studies, we construct intruder and authentication property models in CPN. CPN Tools is used to verify the authentication property using a Dolev–Yao-based model. Verification of the authentication property in both models using the state space tool produces results consistent with those of Chen and Ryan.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Three proof requirements as essential for a sustainable land registration system. These were proof of identity, proof of ownership, and authority to deal. Our attention in this paper is drawn to the latter two requirements and will ask whether the introduction of the Property Exchange of Australia (PEXA), and its underpinning regulatory regime will meet the concerns that we have in relation to proof of ownership and authority to deal. In drawing out some problems with PEXA, we then offer an innovative idea, sourced from the transfer of equities that could serve to generate discussion on how we can ensure the Torrens system of land registration is sustainable for another 160 years.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Given the global escalation of gaps between rich and poor, contemporary work in critical literacy needs to overtly question the politics of poverty. How and where is poverty produced, by what means, by whom and for whom and how are educational systems stratified to provide different kinds of education to the rich and the poor? Yet rather than critical literacy, international educational reform movements stress performative standards on basic literacy. In this context literacy researchers need to ask policy-makers hard questions about taken-for-granted rhetoric that surrounds poverty, literacy and education. At school, regional and state levels, educational leaders need to argue for fair resourcing and decision-making for their communities and students. In classrooms teachers need to weave critical questioning and inclusive learning interactions into the fabric of everyday life.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We have previously suggested that three proof requirements are essential for a sustainable land registration system. These were proof of identity, proof of ownership and authority to deal. Our attention in this article is drawn to the security framework that surrounds these requirements. We will ask whether the introduction of the Property Exchange of Australia (PEXA), and its underpinning regulatory regime will meet the concerns that we have in relation to them. In drawing out some problems with PEXA, we then offer an innovative idea, sourced from the transfer of equities that could serve to generate discussion on how we can ensure the Torrens system of land registration is sustainable for another 160 years. We also canvass some more incremental suggestions that evolve out of what we currently do, as well as outlining some comparative externally sourced ideas as to how the transfer and ownership of land can be made safer for all citizens. Such a goal is imperative when land transfer and secure property ownership is a critical component of the economic infrastructure of a modern society.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Private title insurance has been the subject of much debate by law reform bodies and academics. This article adds a new dimension to the discussion by analysing its role against a recent scenario where a nun was betrayed by the actions of her brother, and compensation payable from the assurance fund, after much challenge by the registrar, amounted to in excess of $4 million.We ask whether the slow burning of title insurance into the psyche of Australian home purchasers will see state-based assurance fundings looking to minismise their role in the Torrens system. We also query how the rather more immediate electronic establishment of electronic conveyancing will alter the balance between the assurance fund, private title insurance and the increasing responsibilities on stakeholdes involved in conveyancing.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A short travel memoir about the village of Karoussades, Corfu. Early on my first day in the village, a message came that two respectable ladies of Karoussades, its shoe sellers, needed a section of wall lime-washed. They were willing to use the black market labour organized from the Pirate’s taverna, where I waited for my first job—but they did ask that he send someone polite...