853 resultados para Justicialist Party


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Iterative Intersectioning is a body of art works that comes out of the collaboration between author and electronic artist Jen Seevinck and a community of print artists, most particularly Elizabeth Saunders (EJ) and Robert Oakman. The work shown here is concerned with the creative process of collaboration, specifically as this informs visual forms. This is through our focus on process. This process has facilitated a 'conversational' exchange between all artists and a corresponding evolution in the artworks. In each case the dialogue is either between the author, Jen and EJ or between Jen and Robert. It consists of passing work between parties, interpreting it and working into it, before passing it back. The result is a series of art works including those shown here. The concept evolves in parallel to this. Importantly, at each of her iterations of creative work, the author Jen determines a similar 'treatment' or 'interpretation' across both print artists works at that time. A synthesis of EJ and Robert's creative interpretation -- at a high level -- occurs. In this sense the concept and works can be understood to intersect with one another.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,⋅), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Most previous work on unconditionally secure multiparty computation has focused on computing over a finite field (or ring). Multiparty computation over other algebraic structures has not received much attention, but is an interesting topic whose study may provide new and improved tools for certain applications. At CRYPTO 2007, Desmedt et al introduced a construction for a passive-secure multiparty multiplication protocol for black-box groups, reducing it to a certain graph coloring problem, leaving as an open problem to achieve security against active attacks. We present the first n-party protocol for unconditionally secure multiparty computation over a black-box group which is secure under an active attack model, tolerating any adversary structure Δ satisfying the Q 3 property (in which no union of three subsets from Δ covers the whole player set), which is known to be necessary for achieving security in the active setting. Our protocol uses Maurer’s Verifiable Secret Sharing (VSS) but preserves the essential simplicity of the graph-based approach of Desmedt et al, which avoids each shareholder having to rerun the full VSS protocol after each local computation. A corollary of our result is a new active-secure protocol for general multiparty computation of an arbitrary Boolean circuit.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An accumulator based on bilinear pairings was proposed at CT-RSA'05. Here, it is first demonstrated that the security model proposed by Lan Nguyen does lead to a cryptographic accumulator that is not collision resistant. Secondly, it is shown that collision-resistance can be provided by updating the adversary model appropriately. Finally, an improvement on Nguyen's identity escrow scheme, with membership revocation based on the accumulator, by removing the trusted third party is proposed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Motivated by the need of private set operations in a distributed environment, we extend the two-party private matching problem proposed by Freedman, Nissim and Pinkas (FNP) at Eurocrypt’04 to the distributed setting. By using a secret sharing scheme, we provide a distributed solution of the FNP private matching called the distributed private matching. In our distributed private matching scheme, we use a polynomial to represent one party’s dataset as in FNP and then distribute the polynomial to multiple servers. We extend our solution to the distributed set intersection and the cardinality of the intersection, and further we show how to apply the distributed private matching in order to compute distributed subset relation. Our work extends the primitives of private matching and set intersection by Freedman et al. Our distributed construction might be of great value when the dataset is outsourced and its privacy is the main concern. In such cases, our distributed solutions keep the utility of those set operations while the dataset privacy is not compromised. Comparing with previous works, we achieve a more efficient solution in terms of computation. All protocols constructed in this paper are provably secure against a semi-honest adversary under the Decisional Diffie-Hellman assumption.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no bounds on the total leakage. We present a security model supporting continuous leakage even when the adversary learns certain ephemeral secrets or session keys, and give a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the model; our protocol achieves continuous, after-the-fact leakage resilience with not much more cost than a previous protocol with only bounded, non-after-the-fact leakage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The action per quod servitium amisit compensates an employer for the loss of an employee’s services, where such loss is caused due to the commission of a tort by a third party which injures the employee. Although not commonly pleaded, such actions often arise when employees are harmed due to transportation accidents. For example, where allowed, physical injury caused by the negligent driving of automobiles, and the psychiatric injury suffered by an engine driver upon averting a collision with a motorcyclist crossing before an oncoming train...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Smiley v Watson [2001] QCA 269 the Queensland Court of Appeal considered whether a notice of non-party disclosure, or the transfer of proceedings from one court to another was a 'step' in the proceeding for the purpose of r389 of the UCPR.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In its judgment on April 11, 2005, in Day v Perisher Blue Pty Ltd [2005] NSWCA 110, the NSW Court of Appeal overturned the decision of the District Court in favour of the defendant. The main ground for the decision of the Court of Appeal related to the conduct of the defendant's solicitors and its witnesses prior to trial. The Court subsequently referred the matter to the Legal Services Commissioner.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Altmann v Ioff of Victoria Friendly Society [2004] QDC 005 McGill DCJ considered the practical question in relation to disclosure of documents as to whether a party disclosing bundles of documents under UCPR r 217 was obliged to number or otherwise individually identify the documents

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Pacific Century Production Pty Ltd v Netafirm Australia Pty Ltd [2004] QSC 043 the court was asked for the first time to consider the application of rule 229(1)(b) of the Uniform Civil Procedure Rules 1999 (the UCPR)

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The decision in Burke v Van Eeuwen (unreported, District Court of Queensland, No 1490/2002) reminds practitioners of the importance of an appearance for a party at any hearing of an application, even when a party's representatives may consider an opposing party is clearly not entitled to the order it seeks.