925 resultados para Construct
Resumo:
In hyper competition, firms that are agile: sensing and responding better to customer requirements tend to be more successful and achieve supernormal profits. In spite of the widely accepted importance of customer agility, research is limited on this construct. The limited research also has predominantly focussed on the firm’s perspective of agility. However, we propose that the customers are better positioned to determine how well a firm is responding to their requirements (aka a firm’s customer agility). Taking the customers’ stand point, we address the issue of sense and respond alignment in two perspectives-matching and mediating. Based on data collected from customers in a field study, we tested hypothesis pertaining to the two methods of alignment using polynomial regression and response surface methodology. The results provide a good explanation for the role of both forms of alignment on customer satisfaction. Implication for research and practice are discussed.
Resumo:
Despite the dominancy of medical explanations for difficult child behavior, the shifting sands that lie beneath the ADHD construct provide an unstable foundation for educational practice. It can be somewhat liberating to remember that “attention deficit hyperactivity disorder” is a label (one of many, including minimal brain damage and hyperkinetic reaction of childhood) that the medical domain has coined to both group and describe certain challenging behaviors exhibited by children and young people (see Smith, Chapter 2). The label is but one conceptualization of what these behaviors mean and, despite the existence of powerful lobby groups, it may not be the best way forward. In what follows, I present an alternative typology to the medical conceptualization by describing some common issues that bring this group of children to attention. In an effort to introduce educationally useful responses to students who are difficult to teach, I will then outline what classroom teachers need to recognize in order to work with these students and realize their potential. To assist teachers in thinking pedagogically, these observations are coupled with well-known and relevant qualities of good teaching to remind teachers of what they already know and to reacquaint them with the power of that knowledge.
Resumo:
We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-identity security reductions without random oracles in groups equipped with a bilinear map. Selective-identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in an adaptive-identity attack the adversary is allowed to choose this identity adaptively. Our first system—BB1—is based on the well studied decisional bilinear Diffie–Hellman assumption, and extends naturally to systems with hierarchical identities, or HIBE. Our second system—BB2—is based on a stronger assumption which we call the Bilinear Diffie–Hellman Inversion assumption and provides another approach to building IBE systems. Our first system, BB1, is very versatile and well suited for practical applications: the basic hierarchical construction can be efficiently secured against chosen-ciphertext attacks, and further extended to support efficient non-interactive threshold decryption, among others, all without using random oracles. Both systems, BB1 and BB2, can be modified generically to provide “full” IBE security (i.e., against adaptive-identity attacks), either using random oracles, or in the standard model at the expense of a non-polynomial but easy-to-compensate security reduction.
Resumo:
Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).
Resumo:
We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.
Resumo:
We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.
Resumo:
We introduce the notion of distributed password-based public-key cryptography, where a virtual high-entropy private key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed public-key generation and virtual private-key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based public-key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master key.
Resumo:
This article explores how the imaginative use of the landscape in Baz Luhrmann’s Australia (2008) intersects with the fantasy of Australianness that the film constructs. We argue the fictional Never-Never Land through which the film’s characters travel is an, albeit problematic, ‘indigenizing’ space that can be entered imaginatively through cultural texts including poetry, literature and film, or through cultural practices including touristic pilgrimages to landmarks such as Uluru and Kakadu National Park. These actual and virtual journeys to the Never-Never have broader implications in terms of fostering a sense of belonging and legitimating white presence in the land through affect, nostalgia and the invocation of an imagined sense of solidarity and community. The heterotopic concept of the Never-Never functions to create an ahistorical, inclusive space that grounds diverse conceptions of Australianness in a shared sense of belonging and home that is as mythical, contradictory and wondrous as the idea of the Never-Never itself. The representations of this landscape and the story of the characters that traverse it self-consciously construct a relationship to past events and to film history, as well as constructing a comfortable subject position for contemporary Australians to occupy in relation to the land, the colonial past, and the present.
Resumo:
A new wave energy flow (WEF) map concept was proposed in this work. Based on it, an improved technique incorporating the laser scanning method and Betti’s reciprocal theorem was developed to evaluate the shape and size of damage as well as to realize visualization of wave propagation. In this technique, a simple signal processing algorithm was proposed to construct the WEF map when waves propagate through an inspection region, and multiple lead zirconate titanate (PZT) sensors were employed to improve inspection reliability. Various damages in aluminum and carbon fiber reinforced plastic laminated plates were experimentally and numerically evaluated to validate this technique. The results show that it can effectively evaluate the shape and size of damage from wave field variations around the damage in the WEF map.
Resumo:
Health promotion progresses a social justice and empowerment agenda and thus emphasises working with people to increase their control over their health. Certainly, Australia has experienced much success in this endeavour and is internationally recognised as a leader. However, health promotion has failed Indigenous Australians; a fact that is echoed in the health outcomes that ironically provide us with the “moral imperative” to act. Further investigation has also revealed health promotion’s foundation in colonial imaginings. Thus, this paper calls for the culture of health promotion to be examined as a risk factor for poor Indigenous health. To complement this call, this paper presents findings of an ethnographic study of Indigenous health promotion practice, undertaken from a postcolonial and critical whiteness framework. These findings provide a narrative of strength and innovative approaches, highlighting the value of Indigenous knowledge. These findings also contradict the biomedical tendency to construct culture as illness-producing. More broadly, this study’s findings entail important lessons for health promotion to consider, if it is to move beyond the rhetoric, to truly increase people’s control over their health.
Resumo:
Nick Shackleton’s research on piston cores from the Iberian margin highlighted the importance of this region for providing high-fidelity records of millennial-scale climate variability, and for correlating climate events from the marine environment to polar ice cores and European terrestrial sequences. During the Integrated Ocean Drilling Program (IODP) Expedition 339, we sought to extend the Iberian margin sediment record by drilling with the D/V JOIDES Resolution. Five holes were cored at Site U1385 using the advanced piston corer (APC) system to a maximum depth of ∼ 155.9 m below sea floor (m b.s.f.). Immediately after the expedition, cores from all holes were analyzed by core scanning X-ray fluorescence (XRF) at 1 cm spatial resolution. Ca/Ti data were used to accurately correlate from hole-to-hole and construct a composite spliced section, containing no gaps or disturbed intervals to 166.5 m composite depth (mcd). A low-resolution (20 cm sample spacing) oxygen isotope record confirms that Site U1385 contains a continuous record of hemipelagic sedimentation from the Holocene to 1.43 Ma (Marine Isotope Stage 46). The sediment profile at Site U1385 extends across the middle Pleistocene transition (MPT) with sedimentation rates averaging ∼ 10 cm kyr−1. Strongprecession cycles in colour and elemental XRF signals provide a powerful tool for developing an orbitally tuned reference timescale. Site U1385 is likely to become an important type section for marine–ice–terrestrial core correlations and the study of orbital- and millennial-scale climate variability.
Resumo:
In this chapter, we discuss four related areas of cryptology, namely, authentication, hashing, message authentication codes (MACs), and digital signatures. These topics represent active and growing research topics in cryptology. Space limitations allow us to concentrate only on the essential aspects of each topic. The bibliography is intended to supplement our survey. We have selected those items which providean overview of the current state of knowledge in the above areas. Authentication deals with the problem of providing assurance to a receiver that a communicated message originates from a particular transmitter, and that the received message has the same content as the transmitted message. A typical authentication scenario occurs in computer networks, where the identity of two communicating entities is established by means of authentication. Hashing is concerned with the problem of providing a relatively short digest–fingerprint of a much longer message or electronic document. A hashing function must satisfy (at least) the critical requirement that the fingerprints of two distinct messages are distinct. Hashing functions have numerous applications in cryptology. They are often used as primitives to construct other cryptographic functions. MACs are symmetric key primitives that provide message integrity against active spoofing by appending a cryptographic checksum to a message that is verifiable only by the intended recipient of the message. Message authentication is one of the most important ways of ensuring the integrity of information that is transferred by electronic means. Digital signatures provide electronic equivalents of handwritten signatures. They preserve the essential features of handwritten signatures and can be used to sign electronic documents. Digital signatures can potentially be used in legal contexts.
Resumo:
In this paper, we propose a new multi-class steganalysis for binary image. The proposed method can identify the type of steganographic technique used by examining on the given binary image. In addition, our proposed method is also capable of differentiating an image with hidden message from the one without hidden message. In order to do that, we will extract some features from the binary image. The feature extraction method used is a combination of the method extended from our previous work and some new methods proposed in this paper. Based on the extracted feature sets, we construct our multi-class steganalysis from the SVM classifier. We also present the empirical works to demonstrate that the proposed method can effectively identify five different types of steganography.
Resumo:
We consider the following problem: members in a dynamic group retrieve their encrypted data from an untrusted server based on keywords and without any loss of data confidentiality and member’s privacy. In this paper, we investigate common secure indices for conjunctive keyword-based retrieval over encrypted data, and construct an efficient scheme from Wang et al. dynamic accumulator, Nyberg combinatorial accumulator and Kiayias et al. public-key encryption system. The proposed scheme is trapdoorless and keyword-field free. The security is proved under the random oracle, decisional composite residuosity and extended strong RSA assumptions.
Resumo:
With a view to minimising the spiraling labour costs, the concrete masonry industry is developing thin layer mortar technology (known as thin bed technology) collaboratively with Queensland University of Technology. Similar technologies are practiced in Europe mainly for clay brick masonry; in the UK thin layer mortared concrete masonry has been researched under commercial contract with limited information published. This paper presents numerous experimental data generated over the past three years. It is shown that this form of masonry requires special drymixed mortar containing a minimum of 2% polymer for improved workability and blocks with tighter height tolerance, both of which might increase the cost of these constituent materials. However, through semiskilled labour, tools to dispense and control the thickness of mortar and the associated increase in productivity, reduction to the overall costs of this form of construction can be achieved. Further the polymer mortar provides several advantages: (1) improved sustainability due to dry curing and (2) potential to construct mortar layers of 2mm thickness and (3) ability for mechanisation of mortar application and control of thickness without the need for skilled labour.