956 resultados para SECRET SOCIETIES


Relevância:

20.00% 20.00%

Publicador:

Resumo:

• Road crashes as a cause of disability • Disability in the study of road safety • Thai spinal injury study – Contextual information – beliefs and community – Transport system and hidden safety costs – Cambodia experience – Pakistan fatalism study • Feedback to policies and programs

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Sharing some closely related themes and a common theoretical orientation based on the governmentality analytic, these are nevertheless two very different contributions to criminological knowledge and theory. The first, The Currency of Justice: Fines and Damages in Consumer Societies (COJ), is a sustained and highly original analysis of that most pervasive yet overlooked feature of modern legal orders; their reliance on monetary sanctions. Crime and Risk (CAR), on the other hand, is a short synoptic overview of the many dimensions and trajectories of risk in contemporary debate and practice, both the practices of crime and the governance of crime. It is one of the first in a new series by Sage, 'Compact Criminology', in which authors survey in little more than a hundred pages some current field of debate. With this small gem, Pat O'Malley has set the bar very high for those who follow. For all its brevity, CAR traverses a massive expanse of research, debates and issues, while also opening up new and challenging questions around the politics of risk and the relationship between criminal risk-taking and the governance of risk and crime. The two books draw together various threads of O'Malley's rich body of work on these issues, and once again demonstrate that he is one of the foremost international scholars of risk inside and outside criminology.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Young people’s participation in science, technology, engineering and mathematics (STEM) is a matter of international concern. Studies and careers that require physical sciences and advanced mathematics are most affected by the problem and women in particular are under-represented in many STEM fields. This article views international research about young people’s relationships to, and participation in, STEM subjects and careers through the lens of an expectancy value model of achievement-related choices. In addition it draws on sociological theories of late-modernity and identity, which situate decision-making in a cultural context. The article examines how these frameworks are useful in explaining the decisions of young people – and young women in particular – about participating in STEM and proposes possible strategies for removing barriers to participation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose to use a simple and effective way to achieve secure quantum direct secret sharing. The proposed scheme uses the properties of fountain codes to allow a realization of the physical conditions necessary for the implementation of no-cloning principle for eavesdropping-check and authentication. In our scheme, to achieve a variety of security purposes, nonorthogonal state particles are inserted in the transmitted sequence carrying the secret shares to disorder it. However, the positions of the inserted nonorthogonal state particles are not announced directly, but are obtained by sending degrees and positions of a sequence that are pre-shared between Alice and each Bob. Moreover, they can confirm that whether there exists an eavesdropper without exchanging classical messages. Most importantly, without knowing the positions of the inserted nonorthogonal state particles and the sequence constituted by the first particles from every EPR pair, the proposed scheme is shown to be secure.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive adversary indicate that every n-variate function can be computed by n participants, such that no set of size t < n/2 participants learns any additional information other than what they could derive from their private inputs and the output of the protocol. We study unconditionally secure MPC protocols in the presence of a passive adversary in the trusted setup (‘semi-ideal’) model, in which the participants are supplied with some auxiliary information (which is random and independent from the participant inputs) ahead of the protocol execution (such information can be purchased as a “commodity” well before a run of the protocol). We present a new MPC protocol in the trusted setup model, which allows the adversary to corrupt an arbitrary number t < n of participants. Our protocol makes use of a novel subprotocol for converting an additive secret sharing over a field to a multiplicative secret sharing, and can be used to securely evaluate any n-variate polynomial G over a field F, with inputs restricted to non-zero elements of F. The communication complexity of our protocol is O(ℓ · n 2) field elements, where ℓ is the number of non-linear monomials in G. Previous protocols in the trusted setup model require communication proportional to the number of multiplications in an arithmetic circuit for G; thus, our protocol may offer savings over previous protocols for functions with a small number of monomials but a large number of multiplications.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The purpose of this paper is to describe a new decomposition construction for perfect secret sharing schemes with graph access structures. The previous decomposition construction proposed by Stinson is a recursive method that uses small secret sharing schemes as building blocks in the construction of larger schemes. When the Stinson method is applied to the graph access structures, the number of such “small” schemes is typically exponential in the number of the participants, resulting in an exponential algorithm. Our method has the same flavor as the Stinson decomposition construction; however, the linear programming problem involved in the construction is formulated in such a way that the number of “small” schemes is polynomial in the size of the participants, which in turn gives rise to a polynomial time construction. We also show that if we apply the Stinson construction to the “small” schemes arising from our new construction, both have the same information rate.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mocombe and Tomlin’s Language, Literacy, and Pedagogy in Postindustrial Societies: The Case of Black Academic Underachievement is part of the Routledge Research in Education series. The purpose of the work is to set out a theoretical framework for understanding the black/white academic achievement gap in the age of globalisation and post-industrialism. The authors use each chapter to develop an explanation for the persistent black/white academic achievement gap, by theorising that the gap is an epiphenomenon of global capitalist, post-industrial structures, reinforced by education as an apparatus of the system...

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A pseudonym provides anonymity by protecting the identity of a legitimate user. A user with a pseudonym can interact with an unknown entity and be confident that his/her identity is secret even if the other entity is dishonest. In this work, we present a system that allows users to create pseudonyms from a trusted master public-secret key pair. The proposed system is based on the intractability of factoring and finding square roots of a quadratic residue modulo a composite number, where the composite number is a product of two large primes. Our proposal is different from previously published pseudonym systems, as in addition to standard notion of protecting privacy of an user, our system offers colligation between seemingly independent pseudonyms. This new property when combined with a trusted platform that stores a master secret key is extremely beneficial to an user as it offers a convenient way to generate a large number of pseudonyms using relatively small storage.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A multi-secret sharing scheme allows several secrets to be shared amongst a group of participants. In 2005, Shao and Cao developed a verifiable multi-secret sharing scheme where each participant’s share can be used several times which reduces the number of interactions between the dealer and the group members. In addition some secrets may require a higher security level than others involving the need for different threshold values. Recently Chan and Chang designed such a scheme but their construction only allows a single secret to be shared per threshold value. In this article we combine the previous two approaches to design a multiple time verifiable multi-secret sharing scheme where several secrets can be shared for each threshold value. Since the running time is an important factor for practical applications, we will provide a complexity comparison of our combined approach with respect to the previous schemes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider secret sharing with binary shares. This model allows us to use the well developed theory of cryptographically strong boolean functions. We prove that for given secret sharing, the average cheating probability over all cheating and original vectors, i.e., ρ ¯= 1 n ⋅ 2 −n ∑ n c=1 ∑ α∈Vn ρ c,α , satisfies ρ ¯⩾ 1 2 , and the equality holds ⇔ ρc,α satisfies ρc,α = 1/2 for every cheating vector δc and every original vector α. In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions. This enables us to construct cheating-immune secret sharing.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cheating detection in linear secret sharing is considered. The model of cheating extends the Tompa-Woll attack and includes cheating during multiple (unsuccessful) recovery of the secret. It is shown that shares in most linear schemes can be split into subshares. Subshares can be used by participants to trade perfectness of the scheme with cheating prevention. Evaluation of cheating prevention is given in the context of different strategies applied by cheaters.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The work investigates cheating prevention in secret sharing. It is argued that cheating is immune against cheating if the cheaters gain no advantage over honest participants by submitting invalid shares to the combiner. This work addresses the case when shares and the secret are taken from GF(pt). Two models are considered. The first one examines the case when cheaters consistently submit always invalid shares. The second modeldeal s with cheaters who submit a mixture of valid and invalid shares. For these two models, cheating immunity is defined, properties of cheating immune secret sharing are investigated and their constructions are given.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The work addresses the problem of cheating prevention in secret sharing. Two cheating scenarios are considered. In the first one, the cheaters always submit invalid shares to the combiner. In the second one, the cheaters collectively decide which shares are to be modified so the combiner gets a mixture of valid and invalid shares from the cheaters. The secret scheme is said to be k-cheating immune if any group of k cheaters has no advantage over honest participants. The paper investigates cryptographic properties of the defining function of secret sharing so the scheme is k-cheating immune. Constructions of secret sharing immune against k cheaters are given.