71 resultados para Certificate pinning

em Deakin Research Online - Australia


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Drawing on data from the Victorian Certificate of Education (1994- 1999), this paper examines whether gender differences in Mathematics still exist. The discussion is developed in the context of ongoing debates about girls' and boys' comparative performance, and about modification in Year 11 and 12 curriculum and assessment. The paper identifies some of the subtle issues that lie behind the statistics, and school to work inequalities that continue to exist.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Z-pinning is a newly developed technique to enhance the strength of composite laminates in the thickness direction. Recent experimental and theoretical studies have shown that z-pins significantly improve mode I and mode II fracture toughness. In practice, buckling accompanying delamination is a typical failure mode in laminated composite structures. For a complete understanding of the z-pinning technique towards improvements of the overall mechanical properties of laminated composites, a numerical model is developed in this paper to investigate the influence of z-pins on the buckling composite laminates with initial delaminations under edge-wise compression. The numerical results indicate that z-pinning can indeed effectively increase the compressive strength of the composite laminates provided that the initial imperfection is within a certain range. The magnitude of the improvement is consistent with available experimental data.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Victorian Certificate of Applied Learning (VCAL) emerged in Australia to provide more relevant curriculum programs that would cater for increasing retention rates of high school students. It is also an example of the ‘new’ learning arising from contemporary debates and reforms that highlight inadequacies of the more traditional modes of learning. This book focuses on the pedagogical and sociological issues emerging from the VCAL being introduced as an ‘alternative’ learning pathway for ‘at-risk’ students within a traditional high school culture. Through the eyes of an insider- researcher, the book argues for a deeper understanding of applied learning as a ‘re-engaging’ pedagogy by studying the schooling experience of VCAL students and teachers. The book concludes that traditional modes of school teaching contribute to the social construction of ‘at-risk’ students and argues that high school pedagogy needs to be redefined as a cultural phenomenon requiring teachers to be reflexively aware of their role in bridging the gap between students’ life experiences and the curriculum.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Victorian Certificate of Applied Learning (VCAL) is a very successful senior secondary school qualification introduced in the Australian state of Victoria in 2002. Applied learning in the VCAL engages senior students in a combination of work-based learning, service-learning, and project-based learning and aims to provide them with the skills, knowledge, and attitudes to make informed choices regarding pathways to work and further education. The program has enjoyed rapid growth and its system-wide adoption by Victorian secondary schools, Technical and Further Education (TAFE) institutions, Registered Training Organizations (RTOs), and Adult and Community Education (ACE) providers has broadened significantly the range of senior schooling pathway options for young people. This paper will examine reasons for developing an applied learning senior secondary certificate and its rapid growth in Victoria since 2002. The authors draw on a number of case studies to profile the unique nature of applied learning in the VCAL, including its dimensions of service learning, work-based learning, and project-based learning. These case studies are also used to discuss a number of implications that have emerged from the use of applied learning in the VCAL, including approaches to teaching and assessment that will support applied learning and the development of new partnerships between VCAL providers and community partners. Finally, the paper considers significant implications the VCAL has created for teacher education in Victoria by discussing the new Graduate Diploma of Education (Applied Learning) developed by Deakin University.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper traces the development of the Victorian Certificate of Education and in particular the common English Field of Study demonstrating that the VCE is the culmination of many forces acting both within and from outside education. Changes in education are traced and the stimuli for these changes are shown to be economic, social, political and educational.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Book review of 'The taste of river water' by Cate Kennedy.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We have measured forces between molecularly smooth solid surfaces separated by thin films of molten polydimethylsiloxane. We show that a long-range repulsion reported in earlier work is not an equilibrium force, but can be attributed to viscous drag effects. Consistent with previous results, the viscosity of the film can be modeled by assuming that a layer of polymer molecules is immobilized or ‘‘pinned’’ at each surface for a time longer than the time scale of the measurements. We propose that this pinning is a result of entanglement-like effects in the vicinity of a wall.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper draws on emerging data from in-progress analysis of interviews with 22 teachers/educators who teach the Victorian Certificate of Applied Learning (VCAL) in the settings of schools, Adult Community Education (ACE) and Technical and Further Education (TAFE). The development and implementation of VCAL occurred in 2002 as a response to Victorian government policy initiatives resulting from the Kirby (2000) Report. The VCAL is offered alongside the Victorian Certificate of Education (VCE), in years 11 and 12 of school, as another pathway into employment or further education and training. VCAL is also offered in the settings of TAFE and ACE. The VCAL curriculum uses applied learning as a pedagogical foundation to engage students in relevant, meaningful and authentic learning. In schools VCAL is delivered by qualified and registered teachers. In the TAFE and ACE sectors VCAL is taught by staff who are not necessarily teacher trained. Many pre-service teaching courses (including Certificate IV in Workplace Training and Assessment) do not include applied learning pedagogy in the curriculum. Since VCALʼs implementation there have been calls for greater consultation with, and support given to, VCAL teachers and organisations (Knipe, Ling, Bottrell and Keamy, 2003, p. 6; Harrison, 2006). Additionally VCAL teachers are frequently ill prepared professionally to manage a cohort which includes a high concentration of disengaged young people demonstrating challenging behaviours and attitudes (Pritchard & Anderson, 2006, p.1). Emerging data from the interviews with VCAL educators indicates these issues have not been addressed and many educators and teachers continue to feel unprepared and poorly supported. This is particularly significant in the light of a recent Victorian government announcement that, despite rising VCAL enrolments, VCAL coordination funding to schools is to be cut in 2012. (VALA, 2011, para. 4). To compensate for a lack of structured support and preparation, VCAL educators are frequently sustaining professional practice by their own agency in adapting already held life-skills and knowledge.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificate-based encryption lies in the following features: (1) providing more efficient public-key infrastructure (PKI) that requires less infrastructure, (2) solving the certificate revocation problem, and (3) eliminating third-party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the identity-based cryptography. In this paper, we first introduce a new attack called the “Key Replacement Attack” in the certificate-based system and refine the security model of certificate-based signature. We show that the certificate-based signature scheme presented by Kang, Park and Hahn in CT-RSA 2004 is insecure against key replacement attacks. We then propose a new certificate-based signature scheme, which is shown to be existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model. Compared with the certificate-based signature scheme in CT-RSA 2004, our scheme enjoys shorter signature length and less operation cost, and hence, our scheme outperforms the existing schemes in the literature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt’03 to solve the certificate management problem in public key encryption. Recently, this idea has been extended to certificate-based signatures. To date, several new schemes and security models of certificate-based signatures have been proposed. In this paper, we first introduce a new security model of certificate-based signatures. Our model is not only more elaborated when compared with the existing ones, but also defines several new types of adversaries in certificate-based signatures. We then investigate the relationship between certificate-based signatures and certificateless signatures, by proposing a generic construction of certificate-based signatures from certificateless signatures. Our generic construction is secure (in the random oracle model) under the security model defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

 FEBRUARY SPECIAL ISSUE : with selected papers from the 23rd Brazilian Symposium on Software Engineering

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt '03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with other existing ones. We then investigate the relationship between certificate-based signatures and certificate-less signatures, and propose a generic construction of certificate-based signatures and certificate less signatures, and propose a generic construction of certificate-based signatures. We prove that the generic construction is secure (in the random oracle model) against all types of adversaries defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions. Based on our generic construction, we are able to construct new certificate-based signatures schemes, which are more effiecient in comparison with other schemes with similar security levels