959 resultados para Generic Conventions


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Commercially available generic Superglue (cyanoacrylate glue) can be used as an alternative mounting medium for stained resin-embedded semithin sections. It is colourless and contains a volatile, quick-setting solvent that produces permanent mounts of semithin sections for immediate inspection under the light microscope. Here, we compare the use of cyanoacrylate glue for mounting semithin sections with classical dibutyl phthalate xylene (DPX) in terms of practical usefulness, effectiveness and the quality of the final microscopic image.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The appropriation and elaborate re-working of mediated images and sound stand in a fluid relationship with established notions such as creativity, originality and artistic freedom. The evocative, recontextualised montage works of the eminent video artists Christian Marclay (The Clock) and Tracey Moffatt (Other; Love) may be viewed critically in the light of several theorists’ work, such as Walter Benjamin’s ideas on the crisis of reproduction and reactivation. The ironic pastiche, Do Look Now, a recent video installation work, is presented here as a similar dialogical intervention, representing a subversive deconstruction and critique of filmic codes and conventions, as well as being a new work crafted out of old film clips. (The films quoted in the work are listed here in an Appendix). These practical provocations are framed within a renewed, ‘queering’ investigation of creative works. Such an exploration is, arguably, both illuminating and liberating for particular practitioners and researchers engaged with the unpredictable intersections of creative meaning-making in a heavily legalised, mediated and digitised world.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Stigmergy is a biological term used when discussing a sub-set of insect swarm-behaviour describing the apparent organisation seen during their activities. Stigmergy describes a communication mechanism based on environment-mediated signals which trigger responses among the insects. This phenomenon is demonstrated in the behavior of ants and their food gathering process when following pheromone trails, where the pheromones are a form of environment-mediated communication. What is interesting with this phenomenon is that highly organized societies are achieved without an apparent management structure. Stigmergy is also observed in human environments, both natural and engineered. It is implicit in the Web where sites provide a virtual environment supporting coordinative contributions. Researchers in varying disciplines appreciate the power of this phenomenon and have studied how to exploit it. As stigmergy becomes more widely researched we see its definition mutate as papers citing original work become referenced themselves. Each paper interprets these works in ways very specific to the research being conducted. Our own research aims to better understand what improves the collaborative function of a Web site when exploiting the phenomenon. However when researching stigmergy to develop our understanding we discover a lack of a standardized and abstract model for the phenomenon. Papers frequently cited the same generic descriptions before becoming intimately focused on formal specifications of an algorithm, or esoteric discussions regarding sub-facets of the topic. None provide a holistic and macro-level view to model and standardize the nomenclature. This paper provides a content analysis of influential literature documenting the numerous theoretical and experimental papers that have focused on stigmergy. We establish that stigmergy is a phenomenon that transcends the insect world and is more than just a metaphor when applied to the human world. We present from our own research our general theory and abstract model of semantics of stigma in stigmergy. We hope our model will clarify the nuances of the phenomenon into a useful road-map, and standardise vocabulary that we witness becoming confused and divergent. Furthermore, this paper documents the analysis on which we base our next paper: Special Theory of Stigmergy: A Design Pattern for Web 2.0 Collaboration.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Reliable robotic perception and planning are critical to performing autonomous actions in uncertain, unstructured environments. In field robotic systems, automation is achieved by interpreting exteroceptive sensor information to infer something about the world. This is then mapped to provide a consistent spatial context, so that actions can be planned around the predicted future interaction of the robot and the world. The whole system is as reliable as the weakest link in this chain. In this paper, the term mapping is used broadly to describe the transformation of range-based exteroceptive sensor data (such as LIDAR or stereo vision) to a fixed navigation frame, so that it can be used to form an internal representation of the environment. The coordinate transformation from the sensor frame to the navigation frame is analyzed to produce a spatial error model that captures the dominant geometric and temporal sources of mapping error. This allows the mapping accuracy to be calculated at run time. A generic extrinsic calibration method for exteroceptive range-based sensors is then presented to determine the sensor location and orientation. This allows systematic errors in individual sensors to be minimized, and when multiple sensors are used, it minimizes the systematic contradiction between them to enable reliable multisensor data fusion. The mathematical derivations at the core of this model are not particularly novel or complicated, but the rigorous analysis and application to field robotics seems to be largely absent from the literature to date. The techniques in this paper are simple to implement, and they offer a significant improvement to the accuracy, precision, and integrity of mapped information. Consequently, they should be employed whenever maps are formed from range-based exteroceptive sensor data. © 2009 Wiley Periodicals, Inc.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The management of dryland environments involves the interaction of multiple government agencies and citizens, and is required to respond to a wide range of responsibilities and aspirations for a given region. This paper focuses on the characteristics of engagement between management agencies and citizens in a dryland region, presented here as a series of success factors. These factors are based on empirical research carried out in the Lake Eyre Basin in Australia, one of the world’s largest inwardly draining basins. The results reinforce generic and dryland-specific factors supporting successful community engagement. The former, such as building trust, working in partnership, supporting community champions, and maintaining transparency, are necessary but insufficient for achieving successful community engagement in the case study region. In addition, community engagement in the case study region also required respecting the extreme conditions and extraordinary variability of the Basin and committing to longer timeframes even if the outcomes of community engagement are slow to accrue, in order to take advantage of opportunities in more prosperous times.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to prove the security of AKE protocols even when the adversary learns certain secret values. In this work, we address more granular leakage: partial leakage of long-term secrets of protocol principals, even after the session key is established. We introduce a generic key exchange security model, which can be instantiated allowing bounded or continuous leakage, even when the adversary learns certain ephemeral secrets or session keys. Our model is the strongest known partial-leakage-based security model for key exchange protocols. We propose a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the proposed model, by introducing a new concept: the leakage-resilient NAXOS trick. We identify a special property for public-key cryptosystems: pair generation indistinguishability, and show how to obtain the leakage-resilient NAXOS trick from a pair generation indistinguishable leakage-resilient public-key cryptosystem.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper addresses the voltage rise constraints that are initiated from increased renewable generation resources in low voltage distribution networks. In this paper, an approach which is able to mitigate these voltage rise constraints and allow for increased distributed generator penetration is presented. The proposed approach involves utilizing the distribution transformers static tap changer to reduce the distribution feeder voltage setpoint. The proposed approach is modeled on a generic low voltage distribution network using the PSS SINCAL© simulation software package and is also implemented in a real low voltage distribution network to verify its practicality. Results indicate that this approach can be implemented to mitigate the voltage rise constraint and increase small-scale embedded generator penetration in a high proportion of low voltage feeders while avoiding any substantial network costs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The avenues through which communities and community organisations raise awareness about the issues they face and how they agitate for change have developed rapidly in the past ten years; and digital technology has provided community activists with the means to quickly create and widely disseminate stories. Perhaps the most influential and wide reaching of recent innovations in storytelling has been transmedia storytelling. This article explores a new breed of projects that utilise recognisable conventions of transmedia storytelling and borrow elements from other forms of storytelling that predate transmedia, such as digital storytelling and documentary film making. In addition to being hybrid in form these projects are independent and solely focused on raising awareness about particular social issues or telling the stories of marginalized groups, who otherwise do not have a voice in the public sphere.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Feeling the wool and needles and constructing the knitting is very different to looking at knitting or thinking about knitting. Creating with the material slows everything down enough to enable significant connection with the process. Knitting as a mode for researching involves corporeal activity/philosophy that foregrounds a physical rationality, and this offers critical investigation of knowledge conventions that hierarchize intellectual activity as something that seeks to justify or clarify via a cerebral mode of presenting reasonable and rational arguments...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Feeling the wool and needles and constructing the knitting is very different to looking at knitting or thinking about knitting. Creating with the material slows everything down enough to enable significant connection with the process. Knitting as a mode for researching involves corporeal activity/philosophy that foregrounds a physical rationality, and this offers critical investigation of knowledge conventions that hierarchize intellectual activity as something that seeks to justify or clarify via a cerebral mode of presenting reasonable and rational arguments...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipients receive linear combinations of packets. Network coded systems are vulnerable to pollution attacks where a single malicious node floods the network with bad packets and prevents the receiver from decoding correctly. Cryptographic defenses to these problems are based on homomorphic signatures and MACs. These proposals, however, cannot handle mixing of packets from multiple sources, which is needed to achieve the full benefits of network coding. In this paper we address integrity of multi-source mixing. We propose a security model for this setting and provide a generic construction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We offer an exposition of Boneh, Boyen, and Goh’s “uber-assumption” family for analyzing the validity and strength of pairing assumptions in the generic-group model, and augment the original BBG framework with a few simple but useful extensions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present an approach to automatically de-identify health records. In our approach, personal health information is identified using a Conditional Random Fields machine learning classifier, a large set of linguistic and lexical features, and pattern matching techniques. Identified personal information is then removed from the reports. The de-identification of personal health information is fundamental for the sharing and secondary use of electronic health records, for example for data mining and disease monitoring. The effectiveness of our approach is first evaluated on the 2007 i2b2 Shared Task dataset, a widely adopted dataset for evaluating de-identification techniques. Subsequently, we investigate the robustness of the approach to limited training data; we study its effectiveness on different type and quality of data by evaluating the approach on scanned pathology reports from an Australian institution. This data contains optical character recognition errors, as well as linguistic conventions that differ from those contained in the i2b2 dataset, for example different date formats. The findings suggest that our approach compares to the best approach from the 2007 i2b2 Shared Task; in addition, the approach is found to be robust to variations of training size, data type and quality in presence of sufficient training data.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.