382 resultados para secure interoperation
Resumo:
Purpose: As part of a comprehensive research study looking at implementing PPPs, interviews with experienced researchers were conducted to realize their views on private sector involvement in public works projects. Design / methodology / approach: Amongst these interviews, five were launched with academics from Hong Kong and Australia, and two were conducted with Legislative Councillors of the Hong Kong Special Administration Region (HKSAR) government. Findings: The interview findings show that both Hong Kong and Australian interviewees had previously conducted some kind of research in the field of PPP. The interviewees highlighted that “Different risk profiles” and “Private sector more innovative / efficient” were the main differences between projects that were procured by PPP and traditionally. Other differences include risk transfer. In a PPP arrangement the public sector passes on a substantial amount of the project risks to the private sector, whereas in a traditional case the public sector would take the largest responsibility in bearing these risks. Another common feature of the private sector is that they tend to be more efficient and innovative when compared to the public sector hence their expertise is often reflected in PPP projects. The interviewees agreed that the key performance indicators for PPP projects were unique depending on the individual project. The critical success factors mentioned by both groups of interviewees included “Transparent process”, “Project dependent” and “Market need”. Due to the fact that PPP projects tend to be large scaled costly projects, adequate transparency in the process is necessary in order to demonstrate that a fair selection and tendering process is conducted. A market need for the project is also important to ensure that the project will be financially secure and that the private sector can make a reasonable profit to cover their project expenditure. Originality / value: The findings from this study have enabled a comparative analysis between the views of researchers in two completely different jurisdictions. With the growing popularity to implement PPP projects, it is believed that the results presented in this paper would be of interest to the industry at large.
Resumo:
This paper presents an Airborne Systems Laboratory for Automation Research. The Airborne Systems Laboratory (ASL) is a Cessna 172 aircraft that has been specially modified and equipped by ARCAA specifically for research in future aircraft automation technologies, including Unmanned Airborne Systems (UAS). This capability has been developed over a long period of time, initially through the hire of aircraft, and finally through the purchase and modification of a dedicated flight-testing capability. The ASL has been equipped with a payload system that includes the provision of secure mounting, power, aircraft state data, flight management system and real-time subsystem. Finally, this system has been deployed in a cost effective platform allowing real-world flight-testing on a range of projects.
Resumo:
Secret-sharing schemes describe methods to securely share a secret among a group of participants. A properly constructed secret-sharing scheme guarantees that the share belonging to one participant does not reveal anything about the shares of others or even the secret itself. Besides the obvious feature which is to distribute a secret, secret-sharing schemes have also been used in secure multi-party computations and redundant residue number systems for error correction codes. In this paper, we propose that the secret-sharing scheme be used as a primitive in a Network-based Intrusion Detection System (NIDS) to detect attacks in encrypted networks. Encrypted networks such as Virtual Private Networks (VPNs) fully encrypt network traffic which can include both malicious and non-malicious traffic. Traditional NIDS cannot monitor encrypted traffic. Our work uses a combination of Shamir's secret-sharing scheme and randomised network proxies to enable a traditional NIDS to function normally in a VPN environment. In this paper, we introduce a novel protocol that utilises a secret-sharing scheme to detect attacks in encrypted networks.
Resumo:
This paper presents the results from a study of information behaviors in the context of people's everyday lives undertaken in order to develop an integrated model of information behavior (IB). 34 participants from across 6 countries maintained a daily information journal or diary – mainly through a secure web log – for two weeks, to an aggregate of 468 participant days over five months. The text-rich diary data was analyzed using a multi-method qualitative-quantitative analysis in the following order: Grounded Theory analysis with manual coding, automated concept analysis using thesaurus-based visualization, and finally a statistical analysis of the coding data. The findings indicate that people engage in several information behaviors simultaneously throughout their everyday lives (including home and work life) and that sense-making is entangled in all aspects of them. Participants engaged in many of the information behaviors in a parallel, distributed, and concurrent fashion: many information behaviors for one information problem, one information behavior across many information problems, and many information behaviors concurrently across many information problems. Findings indicate also that information avoidance – both active and passive avoidance – is a common phenomenon and that information organizing behaviors or the lack thereof caused the most problems for participants. An integrated model of information behaviors is presented based on the findings.
Resumo:
The management of congenital talipes equinovarus (TEV) has received much clinical and research attention within the disciplines of medicine and physiotherapy. However, few articles have been published about the role of the registered nurse in contributing to the optimum health and wellbeing of the child and family presenting for assessment and treatment of the condition. Much of the most intense treatment for TEV occurs in the first few weeks of the child’s life; a time of critical growth and development when the infant is both sensitive and vulnerable to the environment within which it is nurtured. This is also a crucial time for developing a secure attachment to the caregiver and nurses can assist parents in optimising their infant’s opportunities for a secure attachment relationship. This paper thus provides an overview of the medical and physiotherapy management of TEV and highlights the role nurses have in providing nursing care and psycho-social support to parents of infants with TEV, in areas such as the maintenance of skin integrity and circulation, providing effective pain relief, and optimising growth, development, and a secure attachment relationship. Congenital TEV or 'club foot' is one of the most common congenital orthopaedic anomalies of infants. In Queensland in 2000, in approximately 50,000 births, 244 infants were born with talipes; almost five infants per 1000 births. National statistics are not as specific, with coding providing only 'other lower limb' as the category that would encompass talipes; the 1997 national incidence of such lower limb congenital malformations is reported as 1.7 per 10,000 births 1.
Resumo:
We describe the design and implementation of a public-key platform, secFleck, based on a commodity Trusted Platform Module (TPM) chip that extends the capability of a standard node. Unlike previous software public-key implementations this approach provides E- Commerce grade security; is computationally fast, energy efficient; and has low financial cost — all essential attributes for secure large-scale sen- sor networks. We describe the secFleck message security services such as confidentiality, authenticity and integrity, and present performance re- sults including computation time, energy consumption and cost. This is followed by examples, built on secFleck, of symmetric key management, secure RPC and secure software update.
Resumo:
This article presents the design and implementation of a trusted sensor node that provides Internet-grade security at low system cost. We describe trustedFleck, which uses a commodity Trusted Platform Module (TPM) chip to extend the capabilities of a standard wireless sensor node to provide security services such as message integrity, confidentiality, authenticity, and system integrity based on RSA public-key and XTEA-based symmetric-key cryptography. In addition trustedFleck provides secure storage of private keys and provides platform configuration registers (PCRs) to store system configurations and detect code tampering. We analyze system performance using metrics that are important for WSN applications such as computation time, memory size, energy consumption and cost. Our results show that trustedFleck significantly outperforms previous approaches (e.g., TinyECC) in terms of these metrics while providing stronger security levels. Finally, we describe a number of examples, built on trustedFleck, of symmetric key management, secure RPC, secure software update, and remote attestation.
Resumo:
At the turn of the millennium, the Earth’s human population has reached unprecedented levels and its natural resources are being pushed to the limit. Thus, cities are focused on sustainable development and they have begun to develop new strategies for improving the built environment. Sustainable development provides the best outcomes for the human and natural environments by improving the quality of life that protects and balances the ecological, social and economic values. This brings us to the main point: to build a sustainable built environment, cities need to redesign many of their technologies and planning policies within the context of ecological principles. As an environmental sustainability index model, ASSURE is developed to investigate the present environmental situation of an urban area by assessing the impacts of development pressure on natural resources. It is an innovative approach to provide the resilience and function of urban ecosystems secure against the environmental degradation for now and the future. This paper aims to underline the importance of the model (ASSURE) in preserving biodiversity and natural ecosystems in the built environment and investigate its role in delivering long-term urban planning policies.
Resumo:
When the colonisers first came to Australia there was an urgent desire to map, name and settle. This desire, in part, stemmed from a fear of the unknown. Once these tasks were completed it was thought that a sense of identity and belonging would automatically come. In Anglo-Australian geography the map of Australia was always perceived in relationship to the larger map of Europe and Britain. The quicker Australia could be mapped the quicker its connection with the ‘civilised’ world could be established. Official maps could be taken up in official history books and a detailed monumental history could begin. Australians would feel secure in where they were placed in the world. However, this was not the case and anxieties about identity and belonging remained. One of the biggest hurdles was the fear of the open spaces and not knowing how to move across the land. Attempts to transpose colonisers’ use of space onto the Australian landscape did not work and led to confusion. Using authors who are often perceived as writers of national fictions (Henry Lawson, Barbara Baynton, Patrick White, David Malouf and Peter Carey) I will reveal how writing about space becomes a way to create a sense of belonging. It is through spatial knowledge and its application that we begin to gain a sense of closeness and identity. I will also look at how one of the greatest fears for the colonisers was the Aboriginal spatial command of the country. Aborigines already had a strongly developed awareness of spatial belonging and their stories reveal this authority (seen in the work of Lorna Little, Mick McLean) Colonisers attempted to discredit this knowledge but the stories and the land continue to recognise its legitimacy. From its beginning Australian spaces have been spaces of hybridity and the more the colonisers attempted to force predetermined structures onto these spaces the more hybrid they became.
Resumo:
We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-AKE is presented based on the security models for group key exchange protocols and also taking into account the security requirements generally considered in the ciphertext policy attribute-based setting. We also extend the paradigm of hybrid encryption to the ciphertext policy attribute-based encryption schemes. A new primitive called encapsulation policy attribute-based key encapsulation mechanism (EP-AB-KEM) is introduced and a notion of chosen ciphertext security is de�ned for EP-AB-KEMs. We propose an EP-AB-KEM from an existing attribute-based encryption scheme and show that it achieves chosen ciphertext security in the generic group and random oracle models. We present a generic one-round AB-AKE protocol that satis�es our AKE-security notion. The protocol is generically constructed from any EP-AB-KEM that satis�es chosen ciphertext security. Instantiating the generic AB-AKE protocol with our EP-AB-KEM will result in a concrete one-round AB-AKE protocol also secure in the generic group and random oracle models.
Resumo:
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.
Resumo:
Digital rights management allows information owners to control the use and dissemination of electronic documents via a machine-readable licence. Documents are distributed in a protected form such that they may only be used with trusted environments, and only in accordance with terms and conditions stated in the licence. Digital rights management has found uses in protecting copyrighted audio-visual productions, private personal information, and companies' trade secrets and intellectual property. This chapter describes a general model of digital rights management together with the technologies used to implement each component of a digital rights management system, and desribes how digital rights management can be applied to secure the distribution of electronic information in a variety of contexts.
Resumo:
Purpose – In recent years, knowledge-based urban development (KBUD) has introduced as a new strategic development approach for the regeneration of industrial cities. It aims to create a knowledge city consists of planning strategies, IT networks and infrastructures that achieved through supporting the continuous creation, sharing, evaluation, renewal and update of knowledge. Improving urban amenities and ecosystem services by creating sustainable urban environment is one of the fundamental components for KBUD. In this context, environmental assessment plays an important role in adjusting urban environment and economic development towards a sustainable way. The purpose of this paper is to present the role of assessment tools for environmental decision making process of knowledge cities. Design/methodology/approach – The paper proposes a new assessment tool to figure a template of a decision support system which will enable to evaluate the possible environmental impacts in an existing and future urban context. The paper presents the methodology of the proposed model named ‘ASSURE’ which consists of four main phases. Originality/value –The proposed model provides a useful guidance to evaluate the urban development and its environmental impacts to achieve sustainable knowledge-based urban futures. Practical implications – The proposed model will be an innovative approach to provide the resilience and function of urban natural systems secure against the environmental changes while maintaining the economic development of cities.
Resumo:
There is a growing body of literature within social and cultural geography that explores notions of place, space, culture, race and identity. When health services in rural communities are explored using these notions, it can lead to multiple ways of understanding the cultural meanings inscribed within health services and how they can be embedded with an array of politics. For example, health services can often reflect the symbolic place that each individual holds within that rural community. Through the use of a rural health service case study, this paper will demonstrate how the physical sites and appearances of health services can act as social texts that convey messages of belonging and welcome, or exclusion and domination. They can also produce and reproduce power and control relations. In this way, they can influence the ways that Aboriginal people engage in health service environments – either as places where Aboriginal people feel welcome, comfortable, secure and culturally safe and happy to use the health service, or as places where they utilise the service provided with a great deal of effort, angst and energy. It is important to understand how these complex notions play out in rural communities if the health and wellbeing of Aboriginal people is going to be addressed.
Resumo:
This paper examines the role of powerful entities and coalitions in shaping international accounting standards. Specifically, the focus is on the process by which the International Accounting Standards Board (IASB) developed IFRS 6, Exploration for and Evaluation of Mineral Resources. In its Issues Paper, the IASB recommended that the successful efforts method be mandated for pre-production costs, eliminating the choice previously available between full cost and successful efforts methods. In spite of the endorsement of this view by a majority of the constituents who responded to the Issues Paper, the final outcome changed nothing, with choice being retained. A compelling explanation of this disparity between the visible inputs and outputs of the standard setting process is the existence of a “black box”, in which powerful extractive industries entities and coalitions covertly influenced the IASB to secure their own ends and ensure that the status quo was maintained