238 resultados para Private Housing


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Recent scholarship has considered the implications of the rise of voluntary private standards in food and the role of private actors in a rapidly evolving, de-facto ‘mandatory’ sphere of governance. Standards are an important element of this globalising private sphere, but are an element that has been relatively peripheral in analyses of power in agri-food systems. Sociological thought has countered orthodox views of standards as simple tools of measurement, instead understanding their function as a governance mechanism that transforms many things, and people, during processes of standardisation. In a case study of the Australian retail supermarket duopoly and the proprietary standards required for market access this paper foregrounds retailers as standard owners and their role in third-party auditing and certification. Interview data from primary research into Australia’s food standards captures the multifaceted role supermarkets play as standard-owners, who are found to impinge on the independence of third-party certification while enforcing rigorous audit practices. We show how standard owners, in attempting to standardize the audit process, generate tensions within certification practices in a unique example of ritualism around audit. In examining standards to understand power in contemporary food governance, it is shown that retailers are drawn beyond standard-setting into certification and enforcement, that is characterized by a web of institutions and actors whose power to influence outcomes is uneven.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present two unconditional secure protocols for private set disjointness tests. In order to provide intuition of our protocols, we give a naive example that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the intersection cardinality. More specifically, it discloses its lower bound. By using the Lagrange interpolation, we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. In this protocol, a verification test is applied to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are the first ones that have been designed without a generic secure function evaluation. More important, they are the most efficient protocols for private disjointness tests in the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

User-generated content plays a pivotal role in the current social media. The main focus, however, has been on the explicitly generated user content such as photos, videos and status updates on different social networking sites. In this paper, we explore the potential of implicitly generated user content, based on users’ online consumption behaviors. It is technically feasible to record users’ consumption behaviors on mobile devices and share that with relevant people. Mobile devices with such capabilities could enrich social interactions around the consumed content, but it may also threaten users’ privacy. To understand the potentials of this design direction we created and evaluated a low-fidelity prototype intended for photo sharing within private groups. Our prototype incorporates two design concepts, namely, FingerPrint and MoodPhotos that leverage users’ consumption history and emotional responses. In this paper, we report user values and user acceptance of this prototype from three participatory design workshops.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At Eurocrypt’04, Freedman, Nissim and Pinkas introduced a fuzzy private matching problem. The problem is defined as follows. Given two parties, each of them having a set of vectors where each vector has T integer components, the fuzzy private matching is to securely test if each vector of one set matches any vector of another set for at least t components where t < T. In the conclusion of their paper, they asked whether it was possible to design a fuzzy private matching protocol without incurring a communication complexity with the factor (T t ) . We answer their question in the affirmative by presenting a protocol based on homomorphic encryption, combined with the novel notion of a share-hiding error-correcting secret sharing scheme, which we show how to implement with efficient decoding using interleaved Reed-Solomon codes. This scheme may be of independent interest. Our protocol is provably secure against passive adversaries, and has better efficiency than previous protocols for certain parameter values.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In private placement transactions, issuing firms sell a block of securities to just a small group of investors at a discounted price. Non-participating shareholders suffer from ownership dilution and lose the opportunity to receive the discount. This thesis provides the first evidence on whether and how corporate governance can protect non-participating shareholders' interests. Results from an examination of 329 private placements issued by the top 250 Australian firms between 2002 and 2009 demonstrate that firms with higher governance quality are more likely to issue a share purchase plan (SPP) along with the private placement, thus providing greater protection to non-participating shareholders' interests.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Early works on Private Information Retrieval (PIR) focused on minimizing the necessary communication overhead. They seemed to achieve this goal but at the expense of query response time. To mitigate this weakness, protocols with secure coprocessors were introduced. They achieve optimal communication complexity and better online processing complexity. Unfortunately, all secure coprocessor-based PIR protocols require heavy periodical preprocessing. In this paper, we propose a new protocol, which is free from the periodical preprocessing while offering the optimal communication complexity and almost optimal online processing complexity. The proposed protocol is proven to be secure.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Motivated by the need of private set operations in a distributed environment, we extend the two-party private matching problem proposed by Freedman, Nissim and Pinkas (FNP) at Eurocrypt’04 to the distributed setting. By using a secret sharing scheme, we provide a distributed solution of the FNP private matching called the distributed private matching. In our distributed private matching scheme, we use a polynomial to represent one party’s dataset as in FNP and then distribute the polynomial to multiple servers. We extend our solution to the distributed set intersection and the cardinality of the intersection, and further we show how to apply the distributed private matching in order to compute distributed subset relation. Our work extends the primitives of private matching and set intersection by Freedman et al. Our distributed construction might be of great value when the dataset is outsourced and its privacy is the main concern. In such cases, our distributed solutions keep the utility of those set operations while the dataset privacy is not compromised. Comparing with previous works, we achieve a more efficient solution in terms of computation. All protocols constructed in this paper are provably secure against a semi-honest adversary under the Decisional Diffie-Hellman assumption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Improved public awareness of the environment and available technologies will continue to highlight the importance of sustainable housing in the coming years. Despite this potential, the majority of new housing development in Australia is still “project homes” with few tangible sustainability measures. Stakeholders tend to have different perceptions and priorities on sustainability. To promote the uptake of sustainable housing products, a study of the critical issues affecting the implementation of sustainable housing is necessary. This research investigates multiple factors that may influence key stakeholders’ decision-making towards sustainable housing adoption. Drawing insights from combined questionnaire and interview studies, 12 critical factors and their interrelationships are identified based on professional views in the Australian housing industry. The mutual influences, or driving force and dependency, of these factors are further investigated via Interpretive Structural Modelling (ISM) to distinguish those requiring prominent and immediate attention. A hierarchical model is developed to help key stakeholders prioritise actions when implementing sustainable housing.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Since Queensland Wire Industries Pty Ltd v Broken Hill Pty Co Ltd (1989) 167 CLR 177 it has been recognised that corporations with substantial market power are subject to special responsibilities and restraints that corporations without market power are not. In NT Power Generation Pty Ltd v Power and Water Authority (2004) 219 CLR 90 McHugh A-CJ, Gummow, Callinan and Heydon JJ in their joint reasons stated (at [76]), that s 46 of the Competition and Consumer Act 2010 (Cth) (CCA) can operate not only to prevent firms with substantial market power from doing prohibited things, but also compel them positively to do things they do not want to do. Their Honours also stated (at [126]) that the proposition that a private property owner who declines to permit competitors to use the property is immune from s 46 is “intrinsically unsound”. However, the circumstances in which a firm with substantial power must accommodate competitors, and private property rights give way to the public interest are uncertain. The purpose of this Note is to consider recent developments in two areas of the CCA where the law requires private property rights to give way to the public interest. The first part of the Note considers two recent cases which clarify the circumstances in which s 46 of the CCA can be used to compel a firm with substantial market power to accommodate a competitor and allow the competitor to make use of private property rights in the public interest. Secondly, on 12 February 2014 the Minister for Small Business, the Hon Bruce Billson,released the Productivity Commission’s Final Report, on the National Access Regime in Pt IIIA of the CCA (National Access Regime, Inquiry Report No 66, Canberra). Pt IIIA provides for the processes by which third parties may obtain access to infrastructure owned by others in the public interest. The Report recommends that Pt IIIA be retained but makes a number of suggestions for its reform, some of which will be briefly considered.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Australian Taxation Office (AT)) attempted to challenge both the private equity fund reliance on double tax agreements and the assertion that profits were capital in nature in its dispute with private equity group TPG. Failure to resolve the dispute resulted in the ATO issuing two taxation determinations: TD 2010/20 which states that the general anti-avoidance provisions can apply to arrangements designed to alter the intended effect of Australia's international tax agreements net; and TD 2010/21 which states that the profits on the sale of shares in a company group acquired in a leveraged buyout is assessable income. The purpose of this article is to determine the effectiveness of the administrative rulings regime as a regulatory strategy. This article, by using the TPG-Myer scenario and subsequent tax determinations as a case study, collects qualitative data which is then analysed (and triangulated) using tonal and thematic analysis. Contemporaneous commentary of private equity stakeholders, tax professionals, and media observations are analysed and evaluated within a framework of responsive regulation and utilising the current ATO compliance model. Contrary to the stated purpose of the ATO rulings regime to alleviate complexities in Australian taxation law and provide certainty to taxpayers, and despite the de facto law status afforded these rulings, this study found that the majority of private equity stakeholders and their advisors perceived that greater uncertainty was created by the two determinations. Thus, this study found that in the context of private equity fund investors, a responsive regulation measure in the form of taxation determinations was not effective.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper reports on a study of the voluntary provision of inclusive housing. The impetus for the study is the Livable Housing Design initiative, an agreement among Australian housing industry and community leaders in 2010 to a national guideline and voluntary strategy with a target to provide minimum access features in all new housing by 2020. Situated in and around Brisbane, Australia, the study problematises the assumption that the housing industry will respond voluntarily; an assumption which this study concludes is unfounded. The Livable Housing Design initiative asks individual agents to consider the needs of people beyond the initial contract, to proceed with objective reasoning and to do the right thing voluntarily. Instead, the study found that interviewees focused on their immediate contractual obligations, were reluctant to change established practices and saw little reason to do more than was legally required of them. This paper argues that the highly-competitive and risk-averse nature of the industry works against a voluntary approach for inclusive housing and, if the 2020 target of the Livable Housing Design initiative is to be reached, a mandated approach through legislation will be necessary. The Livable Housing Design initiative, however, has an important role to play in preparing the Australian housing industry to accept further regulation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A procurement decision-making model is developed based on a novel integration of leading-edge microeconomic theory and empirically tested in major road and health projects. The model provides a more reliable approach to identifying projects suited to Public-Private-Partnerships (PPPs) and it is expected that the model will enable government to deliver improved value-for-money from their portfolio of PPP projects.