55 resultados para Protocols of the wise men of Zion.


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, an important security attribute called key compromise impersonation (KCI) resilience has been completely ignored for the case of GKE protocols. Informally, a protocol is said to provide KCI resilience if the compromise of the long-term secret key of a protocol participant A does not allow the adversary to impersonate an honest participant B to A. In this paper, we argue that KCI resilience for GKE protocols is at least as important as it is for 2PKE protocols. Our first contribution is revised definitions of security for GKE protocols considering KCI attacks by both outsider and insider adversaries. We also give a new proof of security for an existing two-round GKE protocol under the revised security definitions assuming random oracles. We then show how to achieve insider KCIR in a generic way using a known compiler in the literature. As one may expect, this additional security assurance comes at the cost of an extra round of communication. Finally, we show that a few existing protocols are not secure against outsider KCI attacks. The attacks on these protocols illustrate the necessity of considering KCI resilience for GKE protocols.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Purpose of review: This review provides an overview on the importance of characterising and considering insect distribution infor- mation for designing stored commodity sampling protocols. Findings: Sampling protocols are influenced by a number of factors including government regulations, management practices, new technology and current perceptions of the status of insect pest damage. The spatial distribution of insects in stored commodities influ- ences the efficiency of sampling protocols; these can vary in response to season, treatment and other factors. It is important to use sam- pling designs based on robust statistics suitable for the purpose. Future research: The development of sampling protocols based on flexible, robust statistics allows for accuracy across a range of spatial distributions. Additionally, power can be added to sampling protocols through the integration of external information such as treatment history and climate. Bayesian analysis provides a coherent and well understood means to achieve this.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

What is it like to be a master of the universe? The authors have researched the desires and fears of the world's most powerful men. The Murdochs, Packers, Kennedys, Agnellis and other men like them, directly determine the fates of thousands and influence the future of the world like no other people. Described as 'sacred monsters' by one of their own, they are carefully created to be what they are and to enjoy shaping the world in their own likeness. To learn about these often reclusive men, the authors extended the life-history technique to interrogate autobiographies, diaries and biographies and have created a composite picture, a collective portrait, of tycoons over three generations. The book carefully explores the childhoods, schooling, work and play, sexual activities, marriages and deaths of the wealthiest men who have ever lived. It exposes the nature of ruling-class masculinity itself.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Background Farm men and women in Australia have higher levels of problematic alcohol use than their urban counterparts and experience elevated health risks associated with excessive alcohol consumption. The Sustainable Farm Families (SFF) program has worked successfully with farm men and women to address health, well- being and safety and has identified that further research and training is required to understand and address alcohol misuse behaviours. This project will add an innovative component to the program by training health professionals working with farm men and women to discuss and respond to alcohol-related physical and mental health problems. Methods/Design A mixed method design with multi-level evaluation will be implemented following the development and delivery of a training program (The Alcohol Intervention Training Program {AITP}) for Sustainable Farm Families health professionals. Pre-, post- and follow-up surveys will be used to assess both the impact of the training on the knowledge, confidence and skills of the health professionals to work with alcohol misuse and associated problems, and the impact of the training on the attitudes, behaviour and mental health of farm men and women who participate in the SFF project. Evaluations will take a range of forms including self-rated outcome measures and interviews. Discussion The success of this project will enhance the health and well-being of a critical population, the farm men and women of Australia, by producing an evidence-based strategy to assist them to adopt more positive alcohol-related behaviours that will lead to better physical and mental health.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As each day passes, and as new and better devices and services are developed, more and more government and private services are being moved to an online format. This movement makes access to the internet an essential for 21st Century life. The internet has become so integrated in our lives that many of us cannot imagine how we could operate without it. This omnipresent ‘being’ affects all forms of ‘normal’ social and economic activity and does so in ways that we do not realize. Those with access are able to engage with government, business, and family and friends more easily, which can lead to an improved standard of living. For the disadvantaged, however – those with the desire but without the capacity – a lack of access can be socially isolating. "Between the idea And the reality Between the motion And the act Falls the Shadow – T. S. Elliott. “The Hollow Men” Engagement in the internet economy requires both physical access and the individual to have the necessary finances and skills to make and sustain their use. If governments and the international community want a fully functioning internet economy this requires that all individuals must be operating in it. That not all individuals do so means, very simply, that the internet economy is not fully functioning. The text contextualizes for policy makers and legislatures why it is essential to ensure that individuals have appropriate access to the internet and what can be done to achieve it. The interrelationship/overlap between why access is essential, how it can be achieved and the central role of the individual to the internet economy is explored and translated into the concept of connectedness. From this, solutions for ensuring connectedness for all individuals are developed. It is Dr Cradduck’s hope that in the not too distant future readers will puzzle over why texts such as this needed to be written.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

They walked down through a dry creek bed lined with swamp gums grown so close together they appeared as one living whole. The men passed around these trees in single file, among sun shafts which pierced the canopy but threw no light upon their faces nor warmed their bones. In the gloom the air was thick with flies and the mushrooms grew like the sightless larvae of some queer and unnamed vermin. Before long they found themselves among a stand of trees which had been stripped of their bark for windbreaks. The naked trunks were carved over with bisected circles, detailings of the moon and sun, images of snakes and roo. The Parramatta men gazed at the finely wrought icons but John Batman found more to hold his attention. Pressed onto the flesh of the tree was a bloody handprint. Batman removed his hat and crouched to examine the ground and Black Bill joined him. One injured man had passed this way...

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We treat the security of group key exchange (GKE) in the universal composability (UC) framework. Analyzing GKE protocols in the UC framework naturally addresses attacks by malicious insiders. We define an ideal functionality for GKE that captures contributiveness in addition to other desired security goals. We show that an efficient two-round protocol securely realizes the proposed functionality in the random oracle model. As a result, we obtain the most efficient UC-secure contributory GKE protocol known.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

There is little evidence that workshops alone have a lasting impact on the day-to-day practice of participants. The current paper examined a strategy to increase generalization and maintenance of skills in the natural environment using pseudo-patients and immediate performance feedback to reinforce skills acquisition. A random half of pharmacies (N=30) took part in workshop training aimed at optimizing consumers' use of nonprescription analgesic products. Pharmacies in the training group also received performance feedback on their adherence to the recommended protocol. Feedback occurred immediately after a pseudo-patient visit in which confederates posed as purchasers of analgesics, and combined positive and corrective elements. Trained pharmacists were significantly more accurate at identifying people who misused the medication (P<0.001). The trained pharmacists were more likely than controls to use open-ended questions (P<0.001), assess readiness to change problematic use (P <0.001), and to deliver a brief intervention that was tailored to the person's commitment to alter his/her usage (P <0.001). Participants responded to the feedback positively. Results were consistent with the hypothesis that when workshop is combined with on-site performance feedback, it enhances practitioners' adherence to protocols in the natural setting.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We present an approach to automating computationally sound proofs of key exchange protocols based on public-key encryption. We show that satisfying the property called occultness in the Dolev-Yao model guarantees the security of a related key exchange protocol in a simple computational model. Security in this simpler model has been shown to imply security in a Bellare {Rogaway-like model. Furthermore, the occultness in the Dolev-Yao model can be searched automatically by a mechanisable procedure. Thus automated proofs for key exchange protocols in the computational model can be achieved. We illustrate the method using the well-known Lowe-Needham-Schroeder protocol.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Universities promote partnerships as an investment of social capital that may benefit communities. Mentoring of university students in schools has become key to induction of education workplace practices. One such arrangement is the mentoring of students from TAFE who endeavour to become teacher aides. However, there is no theoretical model for mentoring teacher aides and, similar to mentoring preservice teachers, such practices vary in quality and quantity. What are mentors’ perceptions of mentoring potential teacher aides within school settings? This mixed-method research involves a survey with extended responses. The aim is to determine practices and strategies for mentoring potential teacher aides (PTAs). Results indicated that PTAs require induction about the school culture and infrastructure, which includes ethics, values, operational plans, awareness of facilities and a range of other inductions that would aid the PTA’s work practices. Findings also revealed that many of the mentoring practices employed for preservice teachers may be used for mentoring PTAs in school settings. Indeed, mentors require personal attributes to facilitate the mentoring process. They also indicated outlining the education system requirements as fundamental to workplace operations. In addition, as most PTAs work with students in the classroom, the mentor’s pedagogical knowledge can further assist PTAs to develop an understanding of effective pedagogical practices, particularly for small groups or one-on-one sessions. Finally, a mentor’s modelling of practices and providing constructive feedback about the PTA’s practices can assist the development of workplace operations. In conclusion, the survey employed in this study may assist organisations to develop protocols of practice for workplace mentors. PTAs require mentors who are versed in effective mentoring practices that can more readily guide them towards success.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This thesis examines why and how Indigenous Australians convert to Islam in the New South Wales suburbs of Redfern and Lakemba. It is argued that conventional religious conversion theories inadequately account for religious change in the circumstances outlined in this study. The aim of the thesis is to apply a sociological-historical methodology to document and analyse both Indigenous and Islamic pathways eventuating in Indigenous Islamic alliances. All of the Indigenous men interviewed for this research have had contact with Islam either while incarcerated or involved with the criminal justice system. The consequences of these alliances for the Indigenous men constitute the contribution the study makes to new knowledge. The study employs a socio-historical and sociological focus to account for the underlying issues by a literature review followed by an ethnographic participant observation methodology. In-depth open-ended interviews with key informants provided the rich qualitative data to compliment literature review findings. For the Indigenous people involved in this study, Islamic religious identity combined with resistance politics formed a significant empowering framework. For them it is a symbolic representation of anti-colonialism and the enduring scourge of social dysfunction in some Indigenous communities.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The last twenty years have seen an explosion of approaches for dealing with an inevitable consequence of globalised markets, that of cross-border insolvencies. This article places phenomena such as the United Nations Commission on International Trade Law (UNCITRAL) Model Law on Cross-border Insolvency and Cross-border Insolvency Agreements (also known as Protocols) within the context of developing laws on international commercial transactions. First it briefly describes the evolution of the international commercial law (sometimes known as the law merchant) to provide a context to understanding the international commercial responses to the problems created by cross-border insolvencies. Next, it outlines the range of approaches being adopted by States and multilateral bodies in recent decades to resolve cross-border insolvency issues. Finally it draws some preliminary conclusions on the potential implication of this transnationalisation process and broader international commercial law perspective, in particular on the capacity of Cross-Border Insolvency Agreements to address cross-border insolvency issues.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Intelligent Transport Systems (ITS) resembles the infrastructure for ubiquitous computing in the car. It encompasses a) all kinds of sensing technologies within vehicles as well as road infrastructure, b) wireless communication protocols for the sensed information to be exchanged between vehicles (V2V) and between vehicles and infrastructure (V2I), and c) appropriate intelligent algorithms and computational technologies that process these real-time streams of information. As such, ITS can be considered a game changer. It provides the fundamental basis of new, innovative concepts and applications, similar to the Internet itself. The information sensed or gathered within or around the vehicle has led to a variety of context-aware in-vehicular technologies within the car. A simple example is the Anti-lock Breaking System (ABS), which releases the breaks when sensors detect that the wheels are locked. We refer to this type of context awareness as vehicle/technology awareness. V2V and V2I communication, often summarized as V2X, enables the exchange and sharing of sensed information amongst cars. As a result, the vehicle/technology awareness horizon of each individual car is expanded beyond its observable surrounding, paving the way to technologically enhance such already advanced systems. In this chapter, we draw attention to those application areas of sensing and V2X technologies, where the human (driver), the human’s behavior and hence the psychological perspective plays a more pivotal role. The focal points of our project are illustrated in Figure 1: In all areas, the vehicle first (1) gathers or senses information about the driver. Rather than to limit the use of such information towards vehicle/technology awareness, we see great potential for applications in which this sensed information is then (2) fed back to the driver for an increased self-awareness. In addition, by using V2V technologies, it can also be (3) passed to surrounding drivers for an increased social awareness, or (4), pushed even further, into the cloud, where it is collected and visualized for an increased, collective urban awareness within the urban community at large, which includes all city dwellers.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Deploying wireless networks in networked control systems (NCSs) has become more and more popular during the last few years. As a typical type of real-time control systems, an NCS is sensitive to long and nondeterministic time delay and packet losses. However, the nature of the wireless channel has the potential to degrade the performance of NCS networks in many aspects, particularly in time delay and packet losses. Transport layer protocols could play an important role in providing both reliable and fast transmission service to fulfill NCS’s real-time transmission requirements. Unfortunately, none of the existing transport protocols, including the Transport Control Protocol (TCP) and the User Datagram Protocol (UDP), was designed for real-time control applications. Moreover, periodic data and sporadic data are two types of real-time data traffic with different priorities in an NCS. Due to the lack of support for prioritized transmission service, the real-time performance for periodic and sporadic data in an NCS network is often degraded significantly, particularly under congested network conditions. To address these problems, a new transport layer protocol called Reliable Real-Time Transport Protocol (RRTTP) is proposed in this thesis. As a UDP-based protocol, RRTTP inherits UDP’s simplicity and fast transmission features. To improve the reliability, a retransmission and an acknowledgement mechanism are designed in RRTTP to compensate for packet losses. They are able to avoid unnecessary retransmission of the out-of-date packets in NCSs, and collisions are unlikely to happen, and small transmission delay can be achieved. Moreover, a prioritized transmission mechanism is also designed in RRTTP to improve the real-time performance of NCS networks under congested traffic conditions. Furthermore, the proposed RRTTP is implemented in the Network Simulator 2 for comprehensive simulations. The simulation results demonstrate that RRTTP outperforms TCP and UDP in terms of real-time transmissions in an NCS over wireless networks.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.