228 resultados para Secrecy


Relevância:

10.00% 10.00%

Publicador:

Resumo:

In 2004, my thirtieth year of life, I began to develop and produce a documentary about the lived experience of being intersex. At the time, I didn’t ever expect the film would be autobiographical in nature. I’d known I was intersex since I was 17, and aware of my difference for many years prior, and I’d been making and presenting documentaries for almost as long, yet the idea to expose myself so publicly was frightening to me. However, I realised I couldn’t expect others to step in front of the lens when I didn’t have the courage to do so myself. The final result was Orchids: My Intersex Adventure, which maps my intersex journey from shame, stigma and secrecy to self‐acceptance. The film has now been broadcast on television sets around the world. It has also won many awards and appeared in numerous film festivals....

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The notion of sovereignty is central to any international tax issue. While a nation is free to design its tax laws as it sees fit and raise revenue in accordance with the needs of its citizens, it is not possible to undertake such a task in isolation. In a world of cross-border investments and business transactions, all tax regimes impact on one another. Tax interactions between sovereign states cannot be avoided. Ultimately, the interactions mean that a nation must decide whether to engage in both collaboration and coordination with other nations and supranational bodies alike or maintain an individualised stance in relation to its tax policy. Whatever the decision, there is arguably an exercise in national sovereignty in some form. In the context of an international tax regime, whether that regime is interpreted broadly as meaning international norms generally adopted by nations around the world or domestic regimes legislating for cross-border transactions, rhetoric around national fiscal sovereignty takes on many different forms. At one end of the spectrum it is relied upon by financial secrecy jurisdictions (tax havens) as a defence to their position on the basis that ‘other’ nations cannot interfere with the fiscal sovereignty of a jurisdiction. At the other end of the spectrum, it is argued that profit shifting and international tax avoidance if not stopped is, in and of itself, a threat to a nation’s fiscal sovereignty on the basis that it threatens the ability to tax and raise the revenue needed. This paper considers a modern conceptualisation of sovereignty along with its role within international tax coordination and collaboration to argue that a move towards a more unified approach to addressing international base erosion and profit shifting may be the ultimate exercise of national fiscal sovereignty. By using the current transfer pricing regime as a case study, this paper posits that it is not merely enough to have international agreement on allocation rules to be applied, but that the ultimate exercise of national sovereignty is political agreement with other states to ensure that it is governments which determine the allocational basis of worldwide profits to be taxed. In doing so, it is demonstrated that the arm’s length pricing requirement of the current transfer pricing regime, rather than providing governments with the ability to determine the location of profits, is providing multinational entities with the ultimate power to determine that location. If left unchecked, this will eventually erode a nation’s ability to capture the required tax revenue and, as a consequence, may be deemed a failure by nation states to exercise their fiscal sovereignty.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P 1, ..., P n , each with their own private input x i , to compute a function Y = F(x 1, ..., x n ), such that at the end of the protocol, all participants learn the correct value of Y, while secrecy of the private inputs is maintained. Classical results in the unconditionally secure MPC indicate that in the presence of an active adversary, every function can be computed if and only if the number of corrupted participants, t a , is smaller than n/3. Relaxing the requirement of perfect secrecy and utilizing broadcast channels, one can improve this bound to t a  < n/2. All existing MPC protocols assume that uncorrupted participants are truly honest, i.e., they are not even curious in learning other participant secret inputs. Based on this assumption, some MPC protocols are designed in such a way that after elimination of all misbehaving participants, the remaining ones learn all information in the system. This is not consistent with maintaining privacy of the participant inputs. Furthermore, an improvement of the classical results given by Fitzi, Hirt, and Maurer indicates that in addition to t a actively corrupted participants, the adversary may simultaneously corrupt some participants passively. This is in contrast to the assumption that participants who are not corrupted by an active adversary are truly honest. This paper examines the privacy of MPC protocols, and introduces the notion of an omnipresent adversary, which cannot be eliminated from the protocol. The omnipresent adversary can be either a passive, an active or a mixed one. We assume that up to a minority of participants who are not corrupted by an active adversary can be corrupted passively, with the restriction that at any time, the number of corrupted participants does not exceed a predetermined threshold. We will also show that the existence of a t-resilient protocol for a group of n participants, implies the existence of a t’-private protocol for a group of n′ participants. That is, the elimination of misbehaving participants from a t-resilient protocol leads to the decomposition of the protocol. Our adversary model stipulates that a MPC protocol never operates with a set of truly honest participants (which is a more realistic scenario). Therefore, privacy of all participants who properly follow the protocol will be maintained. We present a novel disqualification protocol to avoid a loss of privacy of participants who properly follow the protocol.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Security protocols are designed in order to provide security properties (goals). They achieve their goals using cryptographic primitives such as key agreement or hash functions. Security analysis tools are used in order to verify whether a security protocol achieves its goals or not. The analysed property by specific purpose tools are predefined properties such as secrecy (confidentiality), authentication or non-repudiation. There are security goals that are defined by the user in systems with security requirements. Analysis of these properties is possible with general purpose analysis tools such as coloured petri nets (CPN). This research analyses two security properties that are defined in a protocol that is based on trusted platform module (TPM). The analysed protocol is proposed by Delaune to use TPM capabilities and secrets in order to open only one secret from two submitted secrets to a recipient

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a text watermarking scheme that embeds a bitstream watermark Wi in a text document P preserving the meaning, context, and flow of the document. The document is viewed as a set of paragraphs, each paragraph being a set of sentences. The sequence of paragraphs and sentences used to embed watermark bits is permuted using a secret key. Then, English language sentence transformations are used to modify sentence lengths, thus embedding watermarking bits in the Least Significant Bits (LSB) of the sentences’ cardinalities. The embedding and extracting algorithms are public, while the secrecy and security of the watermark depends on a secret key K. The probability of False Positives is extremely small, hence avoiding incidental occurrences of our watermark in random text documents. Majority voting provides security against text addition, deletion, and swapping attacks, further reducing the probability of False Positives. The scheme is secure against the general attacks on text watermarks such as reproduction (photocopying, FAX), reformatting, synonym substitution, text addition, text deletion, text swapping, paragraph shuffling and collusion attacks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This book constitutes the refereed proceedings of the 11th International Conference on Cryptology and Network Security, CANS 2012, held in Darmstadt, Germany, in December 2012. The 22 revised full papers, presented were carefully reviewed and selected from 99 submissions. The papers are organized in topical sections on cryptanalysis; network security; cryptographic protocols; encryption; and s-box theory.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the United States, there has been a fierce debate over the Trans-Pacific Partnership (TPP), and its impact upon jobs, employment, and labor rights and standards. This sweeping trade agreement spans the Pacific Rim, and includes such countries as Australia, New Zealand, Canada, Mexico, Peru, Chile, Malaysia, Singapore, Vietnam, Brunei, and Japan. There has been concern over the secrecy surrounding the Trans-Pacific Partnership — particularly in respect of labor rights.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

On the 28th May 2014, a petition signed by 1.8 million people worldwide was delivered to the Australian Parliament to protest against the radical secrecy surrounding the Trans-Pacific Partnership.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This week, the secrecy surrounding an independent Australian report on patent law and pharmaceutical drugs has been lifted, and the work has been published to great acclaim...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The Trans-Pacific Partnership is a sweeping trade agreement, spanning the Pacific Rim, and covering an array of topics, including intellectual property. There has been much analysis of the recently leaked intellectual property chapter of the Trans-Pacific Partnership by WikiLeaks. Julian Assange, WikiLeaks’ Editor-in-Chief, observed “The selective secrecy surrounding the TPP negotiations, which has let in a few cashed-up megacorps but excluded everyone else, reveals a telling fear of public scrutiny. By publishing this text we allow the public to engage in issues that will have such a fundamental impact on their lives.” Critical attention has focused upon the lack of transparency surrounding the agreement, copyright law and the digital economy; patent law, pharmaceutical drugs, and data protection; and the criminal procedures and penalties for trade secrets. The topic of trade mark law and related rights, such as internet domain names and geographical indications, deserves greater analysis.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Australia and South Korea have signed a new free trade agreement - the Korea-Australia Free Trade Agreement (KAFTA). Is it a fair trade fairytale? Or is it a dirty deal done dirt cheap? Or somewhere in between? It is hard to tell, given the initial secrecy of the negotiations, and the complexity of the texts of the agreement There has been much debate in Parliament over the transparency of the trade agreement; the scope of market access provided under the deal; the impact of the investment chapter, with its investor-state dispute settlement clause; the intellectual property chapter; the environment chapter; its impact upon public health; and the labor rights chapter. KAFTA provides an indication of the approach of the new Conservative Government in Australia to other trade deals – such as the Trans-Pacific Partnership.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Protocols for secure archival storage are becoming increasingly important as the use of digital storage for sensitive documents is gaining wider practice. Wong et al.[8] combined verifiable secret sharing with proactive secret sharing without reconstruction and proposed a verifiable secret redistribution protocol for long term storage. However their protocol requires that each of the receivers is honest during redistribution. We proposed[3] an extension to their protocol wherein we relaxed the requirement that all the recipients should be honest to the condition that only a simple majority amongst the recipients need to be honest during the re(distribution) processes. Further, both of these protocols make use of Feldman's approach for achieving integrity during the (redistribution processes. In this paper, we present a revised version of our earlier protocol, and its adaptation to incorporate Pedersen's approach instead of Feldman's thereby achieving information theoretic secrecy while retaining integrity guarantees.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The present dissertation belongs to the tradition of queer theoretical and feminist literary scholarship. The study deals with the literary works of Marguerite Yourcenar (1903-1987), who was the first woman ever to be elected to the French Academy. The study seeks to lead an acclaimed classical French author into a dialogue with the characteristically Anglo-American queer theory and American tradition of queering Lacanian psychoanalysis. Queering the psychoanalytic notions of homosexuality and the categories of perversion and pervert will be elaborated in the present study. The main corpus of the scrutiny consists of five pieces of fiction written in French by Yourcenar. The first person narration and especially récit genre maintain a narrative strategy that the study explores with reference to the representations of non-normative genders and sexualities. Analyzing various radically queer aspects of Yourcenar's texts, the study focuses on the topical questions of masculinity in men, women, and texts. The study also discusses the representations of sexual desire between men, and the various constructions of male homosexuality in Yourcenar's fiction. The present study addresses Yourcenar's fiction from the points of view of female masculinity and textual female masculinity. The investigation finds its study questions and methodology in the area of queer studies, especially queer theoretical literary scholarship and the queer history and historiography of sexuality. That is why the study approaches Yourcenar's fiction in the context of historical and literary representations of male homosexual love and desire. The articulation of the closet, or textual and discursive strategies of sexual secrecy especially concerning male homosexuality, is simultaneously constructed and deconstructed in Yourcenar's fiction, as the analysis indicates. The study analyzes the Yourcenarian queer textual strategies with reference to concepts such as the epistemology and rhetoric of the closet, and the structure of the open secret as a part of the rhetoric of queer or non-straight sexuality. The present investigation puts the queer, non-normative representations of gender and sexuality in the centre of the Yourcenarian oeuvre and studies, ascertaining the strong bond between Yourcenar's work and the history, tradition, and the modern strategies of representing male homosexuality and queerness.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Australia's child protection systems and the provision of out-of-home care, in particular, have been subject to sustained criticism for decades from dozens of official inquiries and reviews. It is now well established that many children in state care are treated significantly less well than required by relevant legal frameworks and community standards. Much attention and significant resources have been directed toward trying to ameliorate this ‘wicked problem’ and yet it continues. This article focuses on one reason the problems persists, namely the secrecy and closed cultures that characterize relevant organizations which reinforce strategies of denial that avoid acknowledging or dealing with ‘uncomfortable knowledge’. It is a situation many people in child protection systems confront. It is, for example, when we know abuse is taking place, or when they see or are ourselves party to corrupt or negligent practices. It is knowing that important ethical principles are being abrogated. We draw on recent official reports and inquiries noting the repeated calls for greater transparency and independent oversight. An argument is made for a default position of total transparency subject to caveats that protect privacy and any investigation underway. An account of what this can look like is offered.