37 resultados para certificate signatures


Relevância:

80.00% 80.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt '03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with other existing ones. We then investigate the relationship between certificate-based signatures and certificate-less signatures, and propose a generic construction of certificate-based signatures and certificate less signatures, and propose a generic construction of certificate-based signatures. We prove that the generic construction is secure (in the random oracle model) against all types of adversaries defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions. Based on our generic construction, we are able to construct new certificate-based signatures schemes, which are more effiecient in comparison with other schemes with similar security levels

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt’03 to solve the certificate management problem in public key encryption. Recently, this idea has been extended to certificate-based signatures. To date, several new schemes and security models of certificate-based signatures have been proposed. In this paper, we first introduce a new security model of certificate-based signatures. Our model is not only more elaborated when compared with the existing ones, but also defines several new types of adversaries in certificate-based signatures. We then investigate the relationship between certificate-based signatures and certificateless signatures, by proposing a generic construction of certificate-based signatures from certificateless signatures. Our generic construction is secure (in the random oracle model) under the security model defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Drawing on data from the Victorian Certificate of Education (1994- 1999), this paper examines whether gender differences in Mathematics still exist. The discussion is developed in the context of ongoing debates about girls' and boys' comparative performance, and about modification in Year 11 and 12 curriculum and assessment. The paper identifies some of the subtle issues that lie behind the statistics, and school to work inequalities that continue to exist.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Victorian Certificate of Applied Learning (VCAL) emerged in Australia to provide more relevant curriculum programs that would cater for increasing retention rates of high school students. It is also an example of the ‘new’ learning arising from contemporary debates and reforms that highlight inadequacies of the more traditional modes of learning. This book focuses on the pedagogical and sociological issues emerging from the VCAL being introduced as an ‘alternative’ learning pathway for ‘at-risk’ students within a traditional high school culture. Through the eyes of an insider- researcher, the book argues for a deeper understanding of applied learning as a ‘re-engaging’ pedagogy by studying the schooling experience of VCAL students and teachers. The book concludes that traditional modes of school teaching contribute to the social construction of ‘at-risk’ students and argues that high school pedagogy needs to be redefined as a cultural phenomenon requiring teachers to be reflexively aware of their role in bridging the gap between students’ life experiences and the curriculum.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Victorian Certificate of Applied Learning (VCAL) is a very successful senior secondary school qualification introduced in the Australian state of Victoria in 2002. Applied learning in the VCAL engages senior students in a combination of work-based learning, service-learning, and project-based learning and aims to provide them with the skills, knowledge, and attitudes to make informed choices regarding pathways to work and further education. The program has enjoyed rapid growth and its system-wide adoption by Victorian secondary schools, Technical and Further Education (TAFE) institutions, Registered Training Organizations (RTOs), and Adult and Community Education (ACE) providers has broadened significantly the range of senior schooling pathway options for young people. This paper will examine reasons for developing an applied learning senior secondary certificate and its rapid growth in Victoria since 2002. The authors draw on a number of case studies to profile the unique nature of applied learning in the VCAL, including its dimensions of service learning, work-based learning, and project-based learning. These case studies are also used to discuss a number of implications that have emerged from the use of applied learning in the VCAL, including approaches to teaching and assessment that will support applied learning and the development of new partnerships between VCAL providers and community partners. Finally, the paper considers significant implications the VCAL has created for teacher education in Victoria by discussing the new Graduate Diploma of Education (Applied Learning) developed by Deakin University.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper traces the development of the Victorian Certificate of Education and in particular the common English Field of Study demonstrating that the VCE is the culmination of many forces acting both within and from outside education. Changes in education are traced and the stimuli for these changes are shown to be economic, social, political and educational.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA scheme is used to sign messages; however, in order to avoid forgeries, a message can be padded with a fixed string of data P. De Jonge and Chaum showed in 1985 that forgeries can be constructed if the size of P (measured in bytes) is less than the size of N/3, where N is the RSA modulus. Girault and Misarsky then showed in 1997 that forgeries can be constructed if the size of P is less than the size of N/2. In 2001, Brier, Clavier, Coron and Naccache showed that forgeries can still be constructed when the size of P is less than two thirds the size of N. In this paper, we demonstrate that this padding scheme is always insecure; however, the complexity of actually finding a forgery is O(N). We then focus specifically on the next unsettled case, where P is less than 3/4 the size of N and show that finding a forgery is equivalent to solving a set of diophantine equations. While we are not able to solve these equations, this work may lead to a break-through by means of algebraic number theory techniques.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper draws on emerging data from in-progress analysis of interviews with 22 teachers/educators who teach the Victorian Certificate of Applied Learning (VCAL) in the settings of schools, Adult Community Education (ACE) and Technical and Further Education (TAFE). The development and implementation of VCAL occurred in 2002 as a response to Victorian government policy initiatives resulting from the Kirby (2000) Report. The VCAL is offered alongside the Victorian Certificate of Education (VCE), in years 11 and 12 of school, as another pathway into employment or further education and training. VCAL is also offered in the settings of TAFE and ACE. The VCAL curriculum uses applied learning as a pedagogical foundation to engage students in relevant, meaningful and authentic learning. In schools VCAL is delivered by qualified and registered teachers. In the TAFE and ACE sectors VCAL is taught by staff who are not necessarily teacher trained. Many pre-service teaching courses (including Certificate IV in Workplace Training and Assessment) do not include applied learning pedagogy in the curriculum. Since VCALʼs implementation there have been calls for greater consultation with, and support given to, VCAL teachers and organisations (Knipe, Ling, Bottrell and Keamy, 2003, p. 6; Harrison, 2006). Additionally VCAL teachers are frequently ill prepared professionally to manage a cohort which includes a high concentration of disengaged young people demonstrating challenging behaviours and attitudes (Pritchard & Anderson, 2006, p.1). Emerging data from the interviews with VCAL educators indicates these issues have not been addressed and many educators and teachers continue to feel unprepared and poorly supported. This is particularly significant in the light of a recent Victorian government announcement that, despite rising VCAL enrolments, VCAL coordination funding to schools is to be cut in 2012. (VALA, 2011, para. 4). To compensate for a lack of structured support and preparation, VCAL educators are frequently sustaining professional practice by their own agency in adapting already held life-skills and knowledge.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The use of interaction signatures to recognize objects without considering the object's physical structure is discussed. Without object recognition, smart homes cannot make full use of video cameras because vision systems cannot provide object-related context to the human activities monitored. One important advantage of interaction signatures is that people frequently and repeatedly interact with household objects, so the system can build evidence for object locations and labels.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Ball Point Pen Writing Two Signatures SFX.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Zero-day or unknown malware are created using code obfuscation techniques that can modify the parent code to produce offspring copies which have the same functionality but with different signatures. Current techniques reported in literature lack the capability of detecting zero-day malware with the required accuracy and efficiency. In this paper, we have proposed and evaluated a novel method of employing several data mining techniques to detect and classify zero-day malware with high levels of accuracy and efficiency based on the frequency of Windows API calls. This paper describes the methodology employed for the collection of large data sets to train the classifiers, and analyses the performance results of the various data mining algorithms adopted for the study using a fully automated tool developed in this research to conduct the various experimental investigations and evaluation. Through the performance results of these algorithms from our experimental analysis, we are able to evaluate and discuss the advantages of one data mining algorithm over the other for accurately detecting zero-day malware successfully. The data mining framework employed in this research learns through analysing the behavior of existing malicious and benign codes in large datasets. We have employed robust classifiers, namely Naïve Bayes (NB) Algorithm, k−Nearest Neighbor (kNN) Algorithm, Sequential Minimal Optimization (SMO) Algorithm with 4 differents kernels (SMO - Normalized PolyKernel, SMO – PolyKernel, SMO – Puk, and SMO- Radial Basis Function (RBF)), Backpropagation Neural Networks Algorithm, and J48 decision tree and have evaluated their performance. Overall, the automated data mining system implemented for this study has achieved high true positive (TP) rate of more than 98.5%, and low false positive (FP) rate of less than 0.025, which has not been achieved in literature so far. This is much higher than the required commercial acceptance level indicating that our novel technique is a major leap forward in detecting zero-day malware. This paper also offers future directions for researchers in exploring different aspects of obfuscations that are affecting the IT world today.