982 resultados para certificate signatures


Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Australia there is growing interest in a national curriculum to replace the variety of matriculation credentials managed by State Education departments, ostensibly to address increasing population mobility. Meanwhile, the International Baccalaureate (IB) is attracting increasing interest and enrolments in State and private schools in Australia, and has been considered as one possible model for a proposed Australian Certificate of Education. This paper will review the construction of this curriculum in Australian public discourse as an alternative frame for producing citizens, and ask why this design appeals now, to whom, and how the phenomenon of its growing appeal might inform national curricular debates. The IB’s emergence is understood with reference to the larger context of neo-liberal marketization policies, neo-conservative claims on the curriculum and middle class strategy. The paper draws on public domain documents from the IB Organisation and newspaper reportage to demonstrate how the IB is constructed for public consumption in Australia.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper reports on a study of students choosing the International Baccalaureate Diploma (IBD) over state-based curricula in Australian schools. The IBD was initially designed as a matriculation certificate to facilitate international mobility. While first envisaged as a lifestyle agenda for cultural elites, such mobility is now widespread with more people living ‘beyond the nation’ through choice or circumstance. Beck (2007) and others highlight how the capacity to cross national borders offers a competitive edge with which to strategically pursue economic and cultural capital. Beck’s ‘border artistes’ are those who use national borders to their individual advantage through reflexive strategy. The study explored the rationales and strategy behind the choice of the IBD curriculum expressed by students in a focus group interview and an online survey. This paper reports on their imagined transnational routes and mobile orientations, and how a localised curriculum limits their imagined mobile futures.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Although transformative learning theory remains one of the most influential theories in the field of adult education, studies on fostering transformative learning, particularly in groups and in the workplace, remain sparse. This article summarises some evidence of transformational learning that influenced changes to practice, processes, and the organisational culture in a case study. It is based on a cohort of 12 worker-learners enrolled in a Graduate Certificate in Education (Executive Leadership) course offered by an Australian university (Queensland University of Technology). Data for this article were drawn from interviews with 10 participants, a focus group with 6 of them, their assessment presentations, and reflective notes of the course facilitators. Also included here are the effects on transformational learning of Taylor’s five elements of work-based learning design, Fuller and Unwins’ features of expansive learning, and Billett’s workplace pedagogies.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The English examination system provides a market in which a limited number of providers are accredited to offer curriculum-based examinations in many subject areas and at several levels. The most significant are the General Certificate of Secondary Education (GCSE) and the General Certificate of Education, Advanced (A level). Because these examinations are used for high-stakes purposes, including higher education and employment selection for individuals and programme evaluation for institutions, it is desired that scores from various exams be ‘comparable’ in several respects: across syllabuses and examination boards within a subject area, across years, and even across subject areas. Just how to accomplish this goal has been a topic of continual research and debate for over 50 years, through many changes of examination and institutional structures. But ever year, tens of thousands of scores must be reported, and every year, users expect them to ‘be comparable’ and use them as if they are.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. We show that anyone who intercepts one signature can verify subsequent signatures in Zhang-Mao ID-based designated verifier signature scheme and Lal-Verma ID-based designated verifier proxy signature scheme. We propose a new and efficient ID-based designated verifier signature scheme that is strong and unforgeable. As a direct corollary, we also get a new efficient ID-based designated verifier proxy signature scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper will explore how a general education can contribute successfully to vocational outcomes using both Participatory Action Research (PAR) and Program Theory methodology. The paper will focus on the development aspects of ‘marrying’ vocational and general education including engagement processes, student, teacher, institute and employer preparation and the pathway possibilities that emerge. Successful cases presented include the: Healthy Futures program (pathways into the Health and Allied industries); Accounting Pathways program (simultaneously studying a general Accounting subject and a Certificate III vocational qualification); and Sustainable Sciences initiative (development of a vocational qualification that focuses on the emerging renewable energy industry and is linked to school science programs). The case studies have been selected because they are unique in character and application and can be used as a basis for future program development in other settings or curriculum areas.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The near-infrared (NIR) and infrared (IR) spectroscopy has been applied for characterisation of three complex Cu-Zn sulphate/phosphate minerals, namely ktenasite, orthoserpierite and kipushite. The spectral signatures of the three minerals are quite distinct in relation to their composition and structure. The effect of structural cations substitution (Zn2+ and Cu2+) on band shifts is significant both in the electronic and vibrational spectra of these Cu-Zn minerals. The variable Cu:Zn ratio between Zn-rich and Cu-rich compositions shows a strong effect on Cu(II) bands in the electronic spectra. The Cu(II) spectrum is most significant in kipushite (Cu-rich) with bands displayed at high wavenumbers at11390 and 7545 cm-1. The isomorphic substitution of Cu2+ for Zn2+ is reflected in the NIR and IR spectroscopic signatures. The multiple bands for 3 and 4 (SO4)2- stretching vibrations in ktenasite and orthoserpierite are attributed to the reduction of symmetry to the sulphate ion from Td to C2V. The IR spectrum of kipushite is characterised by strong (PO4)3- vibrational modes at 1090 and 990 cm-1. The range of IR absorption is higher in Ktenasite than in kipushite while it is intermediate in orthoserpierite.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

As part of an ongoing research on the development of a longer life insulated rail joint (IRJ), this paper reports a field experiment and a simplified 2D numerical modelling for the purpose of investigating the behaviour of rail web in the vicinity of endpost in an insulated rail joint (IRJ) due to wheel passages. A simplified 2D plane stress finite element model is used to simulate the wheel-rail rolling contact impact at IRJ. This model is validated using data from a strain gauged IRJ that was installed in a heavy haul network; data in terms of the vertical and shear strains at specific positions of the IRJ during train passing were captured and compared with the results of the FE model. The comparison indicates a satisfactory agreement between the FE model and the field testing. Furthermore, it demonstrates that the experimental and numerical analyses reported in this paper provide a valuable datum for developing further insight into the behaviour of IRJ under wheel impacts.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The material presented in this thesis may be viewed as comprising two key parts, the first part concerns batch cryptography specifically, whilst the second deals with how this form of cryptography may be applied to security related applications such as electronic cash for improving efficiency of the protocols. The objective of batch cryptography is to devise more efficient primitive cryptographic protocols. In general, these primitives make use of some property such as homomorphism to perform a computationally expensive operation on a collective input set. The idea is to amortise an expensive operation, such as modular exponentiation, over the input. Most of the research work in this field has concentrated on its employment as a batch verifier of digital signatures. It is shown that several new attacks may be launched against these published schemes as some weaknesses are exposed. Another common use of batch cryptography is the simultaneous generation of digital signatures. There is significantly less previous work on this area, and the present schemes have some limited use in practical applications. Several new batch signatures schemes are introduced that improve upon the existing techniques and some practical uses are illustrated. Electronic cash is a technology that demands complex protocols in order to furnish several security properties. These typically include anonymity, traceability of a double spender, and off-line payment features. Presently, the most efficient schemes make use of coin divisibility to withdraw one large financial amount that may be progressively spent with one or more merchants. Several new cash schemes are introduced here that make use of batch cryptography for improving the withdrawal, payment, and deposit of electronic coins. The devised schemes apply both to the batch signature and verification techniques introduced, demonstrating improved performance over the contemporary divisible based structures. The solutions also provide an alternative paradigm for the construction of electronic cash systems. Whilst electronic cash is used as the vehicle for demonstrating the relevance of batch cryptography to security related applications, the applicability of the techniques introduced extends well beyond this.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Literally, the word compliance suggests conformity in fulfilling official requirements. The thesis presents the results of the analysis and design of a class of protocols called compliant cryptologic protocols (CCP). The thesis presents a notion for compliance in cryptosystems that is conducive as a cryptologic goal. CCP are employed in security systems used by at least two mutually mistrusting sets of entities. The individuals in the sets of entities only trust the design of the security system and any trusted third party the security system may include. Such a security system can be thought of as a broker between the mistrusting sets of entities. In order to provide confidence in operation for the mistrusting sets of entities, CCP must provide compliance verification mechanisms. These mechanisms are employed either by all the entities or a set of authorised entities in the system to verify the compliance of the behaviour of various participating entities with the rules of the system. It is often stated that confidentiality, integrity and authentication are the primary interests of cryptology. It is evident from the literature that authentication mechanisms employ confidentiality and integrity services to achieve their goal. Therefore, the fundamental services that any cryptographic algorithm may provide are confidentiality and integrity only. Since controlling the behaviour of the entities is not a feasible cryptologic goal,the verification of the confidentiality of any data is a futile cryptologic exercise. For example, there exists no cryptologic mechanism that would prevent an entity from willingly or unwillingly exposing its private key corresponding to a certified public key. The confidentiality of the data can only be assumed. Therefore, any verification in cryptologic protocols must take the form of integrity verification mechanisms. Thus, compliance verification must take the form of integrity verification in cryptologic protocols. A definition of compliance that is conducive as a cryptologic goal is presented as a guarantee on the confidentiality and integrity services. The definitions are employed to provide a classification mechanism for various message formats in a cryptologic protocol. The classification assists in the characterisation of protocols, which assists in providing a focus for the goals of the research. The resulting concrete goal of the research is the study of those protocols that employ message formats to provide restricted confidentiality and universal integrity services to selected data. The thesis proposes an informal technique to understand, analyse and synthesise the integrity goals of a protocol system. The thesis contains a study of key recovery,electronic cash, peer-review, electronic auction, and electronic voting protocols. All these protocols contain message format that provide restricted confidentiality and universal integrity services to selected data. The study of key recovery systems aims to achieve robust key recovery relying only on the certification procedure and without the need for tamper-resistant system modules. The result of this study is a new technique for the design of key recovery systems called hybrid key escrow. The thesis identifies a class of compliant cryptologic protocols called secure selection protocols (SSP). The uniqueness of this class of protocols is the similarity in the goals of the member protocols, namely peer-review, electronic auction and electronic voting. The problem statement describing the goals of these protocols contain a tuple,(I, D), where I usually refers to an identity of a participant and D usually refers to the data selected by the participant. SSP are interested in providing confidentiality service to the tuple for hiding the relationship between I and D, and integrity service to the tuple after its formation to prevent the modification of the tuple. The thesis provides a schema to solve the instances of SSP by employing the electronic cash technology. The thesis makes a distinction between electronic cash technology and electronic payment technology. It will treat electronic cash technology to be a certification mechanism that allows the participants to obtain a certificate on their public key, without revealing the certificate or the public key to the certifier. The thesis abstracts the certificate and the public key as the data structure called anonymous token. It proposes design schemes for the peer-review, e-auction and e-voting protocols by employing the schema with the anonymous token abstraction. The thesis concludes by providing a variety of problem statements for future research that would further enrich the literature.

Relevância:

10.00% 10.00%

Publicador: