924 resultados para Lattice recovery


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper will identify and discuss the major occupational health and safety (OHS) hazards and risks for clean-up and recovery workers. The lessons learned from previous disasters including; the Exxon Valdez oil spill, World Trade Centre (WTC) terrorist attack, Hurricane Katrina and the Deepwater Horizon Gulf of Mexico oil spill will be discussed. The case for an increased level of preparation and planning to mitigate the health risks for clean-up and recovery workers will be presented, based on recurring themes identified in the peer reviewed literature. There are a number of important issues pertaining to the occupational health and safety of workers who are engaged in clean-up and recovery operations following natural and technological disasters. These workers are often exposed to a wide range of occupational health and safety hazards, some of which may be unknown at the time. It is well established that clean-up and recovery operations involve risks of physical injury, for example, from manual handling, mechanical equipment, extreme temperatures, slips, trips and falls. In addition to these well established physical injury risks there are now an increasing number of studies which highlight the risks of longer term or chronic health effects arising from clean-up and recovery work. In particular, follow up studies from the Exxon Valdez oil spill, Hurricane Katrina and the World Trade Centre (WTC) terrorism attack have documented the longer term health consequences of these events. These health effects include respiratory symptoms and musculoskeletal disorders, as well as post traumatic stress disorder (PTSD). In large scale operations many of those workers and supervisors involved have not had any specific occupational health and safety (OHS) training and may not have access to the necessary instruction, personal protective equipment or other appropriate equipment, this is especially true when volunteers are used to form part of the clean-up and recovery workforce. In general, first responders are better equipped and trained than clean-up and recovery workers and some of the training approaches used for the traditional first responders would be relevant for clean-up and recovery workers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The support for typically out-of-vocabulary query terms such as names, acronyms, and foreign words is an important requirement of many speech indexing applications. However, to date many unrestricted vocabulary indexing systems have struggled to provide a balance between good detection rate and fast query speeds. This paper presents a fast and accurate unrestricted vocabulary speech indexing technique named Dynamic Match Lattice Spotting (DMLS). The proposed method augments the conventional lattice spotting technique with dynamic sequence matching, together with a number of other novel algorithmic enhancements, to obtain a system that is capable of searching hours of speech in seconds while maintaining excellent detection performance

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This research investigated strategies for motorway congestion management from a different angle: that is, how to quickly recover motorway from congestion at the end of peak hours, given congestion cannot be eliminated due to excessive demand during the long peak hours nowadays. The project developed a zone recovery strategy using ramp metering for rapid congestion recovery, and a serious of traffic simulation investigations were included to evaluate the developed strategy. The results, from both microscopic and macroscopic simulation, demonstrated the effectiveness of the zone recovery strategy.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose a framework for adaptive security from hard random lattices in the standard model. Our approach borrows from the recent Agrawal-Boneh-Boyen families of lattices, which can admit reliable and punctured trapdoors, respectively used in reality and in simulation. We extend this idea to make the simulation trapdoors cancel not for a specific forgery but on a non-negligible subset of the possible challenges. Conceptually, we build a compactly representable, large family of input-dependent “mixture” lattices, set up with trapdoors that “vanish” for a secret subset which we hope the forger will target. Technically, we tweak the lattice structure to achieve “naturally nice” distributions for arbitrary choices of subset size. The framework is very general. Here we obtain fully secure signatures, and also IBE, that are compact, simple, and elegant.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The invention of asymmetric encryption back in the seventies was a conceptual leap that vastly increased the expressive power of encryption of the times. For the first time, it allowed the sender of a message to designate the intended recipient in an cryptographic way, expressed as a “public key” that was related to but distinct from the “private key” that, alone, embodied the ability to decrypt. This made large-scale encryption a practical and scalable endeavour, and more than anything else—save the internet itself—led to the advent of electronic commerce as we know and practice it today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Civil infrastructure and especially roads are being impacted with increasing frequency by flood, Tsunami, cyclone related natural and manmade disasters in the world. Responding to such events and in preparing for more regular and intense climate-change induced events in future, the road governing agencies are reviewing how postdisaster road infrastructure recovery projects are best planned and delivered. In particular, there is awareness that rebuilding such infrastructure require sustainable asset management strategies across economic, environmental and social dimensions. A comprehensive asset management framework for pre and post disaster situations can minimize negative impacts on our communities, economy and environment. This research paper is focused on post disaster management in road infrastructures and road infrastructure asset management strategies used by road authorities. Analyzing the implications of disruption to transport network and associated services is an important part of preparing local and regional responses to the impacts of disasters. This research paper will contribute to strategic infrastructure asset planning, management leading to safe, efficient and integrated transport system that supports sustainable economic, social and environmental outcomes. This paper also focuses on proper asset management, governance and engineering principles which should be followed and adopted in post disaster recovery projects to maximize sustainability in environmental, social and economic dimensions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background Viral respiratory illness triggers asthma exacerbations, but the influence of respiratory illness on the acute severity and recovery of childhood asthma is unknown. Our objective was to evaluate the impact of a concurrent acute respiratory illness (based on a clinical definition and PCR detection of a panel of respiratory viruses, Mycoplasma pneumoniae and Chlamydia pneumoniae) on the severity and resolution of symptoms in children with a nonhospitalized exacerbation of asthma. Methods Subjects were children aged 2 to 15 years presenting to an emergency department for an acute asthma exacerbation and not hospitalized. Acute respiratory illness (ARI) was clinically defined. Nasopharyngeal aspirates (NPA) were examined for respiratory viruses, Chlamydia and Mycoplasma using PCR. The primary outcome was quality of life (QOL) on presentation, day 7 and day 14. Secondary outcomes were acute asthma severity score, asthma diary, and cough diary scores on days 5, 7,10, and 14. Results On multivariate regression, presence of ARI was statistically but not clinically significantly associated with QOL score on presentation (B = 0.36, P = 0.025). By day 7 and 14, there was no difference between groups. Asthma diary score was significantly higher in children with ARI (B = 0.41, P = 0.039) on day 5 but not on presentation or subsequent days. Respiratory viruses were detected in 54% of the 78 NPAs obtained. There was no difference in the any of the asthma outcomes of children grouped by positive or negative NPA. Conclusions The presence of a viral respiratory illness has a modest influence on asthma severity, and does not influence recovery from a nonhospitalized asthma exacerbation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In La Spina v Macdonnells Law [2014] QSC 44 the Queensland Court of Appeal set aside a judgment entered in circumstances where the appellant had not been given the requisite notice of the application under r31 of the Uniform Civil Procedure Rules 1999 (Qld)(UCPR). The court found there had been a denial of natural justice. The court also considered whether in any event the entry of judgment in the circumstances was a proper exercise of the powers which may be exercised on an application for directions under r743H of the UCPR.