120 resultados para Private sphere


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper is part of a larger project described at http://www.law.uq.edu.au/australian-feminist-judgments-project as follows: This project draws its inspiration from two significant recent developments in law and feminist scholarship. The first has been the emergence in Canada and the UK of feminist judgment-writing projects, in which feminist academics, lawyers and activists have written alternative judgments in a series of legal cases, imagining the different decision that might have been made by a feminist judge hearing the case. The second has been the incremental shift in recent years in the number of women judges and Magistrates presiding in courts and tribunals throughout Australia. As part of this project, a group of scholars will write alternative feminist judgments. This paper is one of the alternative feminist judgements. The case used for this discussion is Lodge v Federal Commissioner of Tax [1972] HCA 49. In that case, a woman, earning income by way of commission in her occupation as a law costs clerk, which she carried out at her home, claimed to deduct from her assessable income child care fees that enabled her to devote time and attention to her work. The High Court held that no right to a deduction had arisen. It found that, although the purpose of the expenditure was for gaining assessable income, it did not take place in, or in the course of, preparing bills of cost. Further, the expenditure was of a ‘private or domestic’ nature. This seminal taxation decision, which prevents deductions for childcare, has broad financial ramifications for workers in the home and those with childcare responsibilities. It designates childcare duties as ‘private’, notwithstanding the need for these in order, particularly for women, to work in the public sphere.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper discusses the ethical consequences of employing virtual ethnography to observe human behaviour in open online communities. In this paper, we discuss the nature of the online community being studied as well as the lessons learned from both literature and also the ethical clearance application process undertaken by the research team. A key finding was that despite the community being open to the public, generally community members expected the research team to employ strategies similar to those required when dealing with a private community.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

"This book examines the growing trend of recognition and practices of CSR in private enterprises in developing countries. It identifies the challenges and deficiencies in these practices and proposes means for improvement. Based on a sound theoretical foundation, this book focusses on the case of Bangladesh and the ready-made garment industry to exemplify the described developments. After a brief introduction the book outlines the standards of Corporate Social Responsibility. It compares the trends in CSR practices both in developed and developing countries and then embarks on CSR practices in the private sector in Bangladesh to finally present a detailed analysis of CSR and its practices in the ready-made garment industry. The book not only compares developing countries with developed, but as well provides an assessment and analysis of different stages of CSR within the South Asian area."--published website

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper explores the concept of social exclusion as it impacts on young people within their local communities and the wider British, European and Australian context in terms of surveillance and other control measures.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Private-sector organizations play a critical role in shaping the food environments of individuals and populations. However, there is currently very limited independent monitoring of private-sector actions related to food environments. This paper reviews previous efforts to monitor the private sector in this area, and outlines a proposed approach to monitor private-sector policies and practices related to food environments, and their influence on obesity and non-communicable disease (NCD) prevention. A step-wise approach to data collection is recommended, in which the first (‘minimal’) step is the collation of publicly available food and nutrition-related policies of selected private-sector organizations. The second (‘expanded’) step assesses the nutritional composition of each organization's products, their promotions to children, their labelling practices, and the accessibility, availability and affordability of their products. The third (‘optimal’) step includes data on other commercial activities that may influence food environments, such as political lobbying and corporate philanthropy. The proposed approach will be further developed and piloted in countries of varying size and income levels. There is potential for this approach to enable national and international benchmarking of private-sector policies and practices, and to inform efforts to hold the private sector to account for their role in obesity and NCD prevention.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper examines art and artefact in the representation and recollection of deeply personal WWII women’s experiences as POW’s under the Japanese. This kind of treatment of internees in the Tjideng Women and Children’s internment camp (and others) in Batavia under the Japanese in WWII, stands in stark and brutal contrast to the idyllic life lived by many families up to that time in what was then known as the Dutch East Indies (Indonesia). The deprivation and brutality of the Japanese incarceration of these women and children evoked responses - not military, but certainly militant, if muted. Representations of those responses – as both art and artefact - may be found in the most unlikely places and unexpected forms - and are still being unearthed to this day. However close we might personally be to these artists and artisans, can we, as observers from a distance, ever truly comprehend through spoken or written words alone, the day-today realities of those extraordinary times?

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present two unconditional secure protocols for private set disjointness tests. In order to provide intuition of our protocols, we give a naive example that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the intersection cardinality. More specifically, it discloses its lower bound. By using the Lagrange interpolation, we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. In this protocol, a verification test is applied to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are the first ones that have been designed without a generic secure function evaluation. More important, they are the most efficient protocols for private disjointness tests in the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

User-generated content plays a pivotal role in the current social media. The main focus, however, has been on the explicitly generated user content such as photos, videos and status updates on different social networking sites. In this paper, we explore the potential of implicitly generated user content, based on users’ online consumption behaviors. It is technically feasible to record users’ consumption behaviors on mobile devices and share that with relevant people. Mobile devices with such capabilities could enrich social interactions around the consumed content, but it may also threaten users’ privacy. To understand the potentials of this design direction we created and evaluated a low-fidelity prototype intended for photo sharing within private groups. Our prototype incorporates two design concepts, namely, FingerPrint and MoodPhotos that leverage users’ consumption history and emotional responses. In this paper, we report user values and user acceptance of this prototype from three participatory design workshops.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At Eurocrypt’04, Freedman, Nissim and Pinkas introduced a fuzzy private matching problem. The problem is defined as follows. Given two parties, each of them having a set of vectors where each vector has T integer components, the fuzzy private matching is to securely test if each vector of one set matches any vector of another set for at least t components where t < T. In the conclusion of their paper, they asked whether it was possible to design a fuzzy private matching protocol without incurring a communication complexity with the factor (T t ) . We answer their question in the affirmative by presenting a protocol based on homomorphic encryption, combined with the novel notion of a share-hiding error-correcting secret sharing scheme, which we show how to implement with efficient decoding using interleaved Reed-Solomon codes. This scheme may be of independent interest. Our protocol is provably secure against passive adversaries, and has better efficiency than previous protocols for certain parameter values.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In private placement transactions, issuing firms sell a block of securities to just a small group of investors at a discounted price. Non-participating shareholders suffer from ownership dilution and lose the opportunity to receive the discount. This thesis provides the first evidence on whether and how corporate governance can protect non-participating shareholders' interests. Results from an examination of 329 private placements issued by the top 250 Australian firms between 2002 and 2009 demonstrate that firms with higher governance quality are more likely to issue a share purchase plan (SPP) along with the private placement, thus providing greater protection to non-participating shareholders' interests.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Early works on Private Information Retrieval (PIR) focused on minimizing the necessary communication overhead. They seemed to achieve this goal but at the expense of query response time. To mitigate this weakness, protocols with secure coprocessors were introduced. They achieve optimal communication complexity and better online processing complexity. Unfortunately, all secure coprocessor-based PIR protocols require heavy periodical preprocessing. In this paper, we propose a new protocol, which is free from the periodical preprocessing while offering the optimal communication complexity and almost optimal online processing complexity. The proposed protocol is proven to be secure.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Motivated by the need of private set operations in a distributed environment, we extend the two-party private matching problem proposed by Freedman, Nissim and Pinkas (FNP) at Eurocrypt’04 to the distributed setting. By using a secret sharing scheme, we provide a distributed solution of the FNP private matching called the distributed private matching. In our distributed private matching scheme, we use a polynomial to represent one party’s dataset as in FNP and then distribute the polynomial to multiple servers. We extend our solution to the distributed set intersection and the cardinality of the intersection, and further we show how to apply the distributed private matching in order to compute distributed subset relation. Our work extends the primitives of private matching and set intersection by Freedman et al. Our distributed construction might be of great value when the dataset is outsourced and its privacy is the main concern. In such cases, our distributed solutions keep the utility of those set operations while the dataset privacy is not compromised. Comparing with previous works, we achieve a more efficient solution in terms of computation. All protocols constructed in this paper are provably secure against a semi-honest adversary under the Decisional Diffie-Hellman assumption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Since Queensland Wire Industries Pty Ltd v Broken Hill Pty Co Ltd (1989) 167 CLR 177 it has been recognised that corporations with substantial market power are subject to special responsibilities and restraints that corporations without market power are not. In NT Power Generation Pty Ltd v Power and Water Authority (2004) 219 CLR 90 McHugh A-CJ, Gummow, Callinan and Heydon JJ in their joint reasons stated (at [76]), that s 46 of the Competition and Consumer Act 2010 (Cth) (CCA) can operate not only to prevent firms with substantial market power from doing prohibited things, but also compel them positively to do things they do not want to do. Their Honours also stated (at [126]) that the proposition that a private property owner who declines to permit competitors to use the property is immune from s 46 is “intrinsically unsound”. However, the circumstances in which a firm with substantial power must accommodate competitors, and private property rights give way to the public interest are uncertain. The purpose of this Note is to consider recent developments in two areas of the CCA where the law requires private property rights to give way to the public interest. The first part of the Note considers two recent cases which clarify the circumstances in which s 46 of the CCA can be used to compel a firm with substantial market power to accommodate a competitor and allow the competitor to make use of private property rights in the public interest. Secondly, on 12 February 2014 the Minister for Small Business, the Hon Bruce Billson,released the Productivity Commission’s Final Report, on the National Access Regime in Pt IIIA of the CCA (National Access Regime, Inquiry Report No 66, Canberra). Pt IIIA provides for the processes by which third parties may obtain access to infrastructure owned by others in the public interest. The Report recommends that Pt IIIA be retained but makes a number of suggestions for its reform, some of which will be briefly considered.