910 resultados para security sector reform


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This report presents learnings, case studies, guidelines and resources for non-government organisations that are planning to implement shared or collaborative arrangements with other agencies. It summarises results from an evaluation of the implementation phase of the Multi-Tenant Service Centre (MTSC) Pilots Project, which was completed in June 2008. This evaluation shows that developing and implementing shared and collaborative arrangements is a complex process that presents many risks, challenges and barriers to success, but can have many potential benefits for non government organisations. As this report makes clear, there is no ‘one size fits all’ approach to this process. The MTSC Pilots Project was conducted by the Department of Communities (DoC), Queensland Government, as part of its Strengthening Non-Government Organisations strategy. The objective of the MTSC Pilots initiative was to co-locate separate service providers in an appropriately located centre, operating with effective and transparent management, which enabled service providers to improve client services. Three MTSC consortiums in Mackay, Caboolture and Toowoomba were selected as the pilots over a four year period from 2006 – 2010.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The print media play a vital role in informing the public about child abuse and neglect. This information helps build broad support for laws and system developments that enable the state to intervene into private family lives and ensure that children are protected from maltreatment. Print media coverage usually sets the daily media agenda. It therefore influences public understandings of child abuse and neglect and what people believe should be done about it. Media impact on policy agendas should not be underestimated. This article outlines the results of a study of all major Australian newspaper stories covering abuse and neglect matters during an 18-month period in 2008–2009. A range of issues are identified concerning how well these stories inform the public about the nature of the problem and the current national reform agenda for protective systems that promotes early intervention and prevention...

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mandatory reporting is a key aspect of Australia’s approach to protecting children and is incorporated into all jurisdictions’ legislation, albeit in a variety of forms. In this article we examine all major newspaper’s coverage of mandatory reporting during an 18-month period in 2008-2009, when high-profile tragedies and inquiries occurred and significant policy and reform agendas were being debated. Mass media utilise a variety of lenses to inform and shape public responses and attitudes to reported events. We use frame analysis to identify the ways in which stories were composed and presented, and how language portrayed this contested area of policy. The results indicate that within an overall portrayal of system failure and the need for reform, the coverage placed major responsibility on child protection agencies for the over-reporting, under-reporting, and overburdened system identified, along with the failure of mandatory reporting to reduce risk. The implications for ongoing reform are explored along with the need for robust research to inform debate about the merits of mandatory reporting.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This chapter analyses the copyright law framework needed to ensure open access to outputs of the Australian academic and research sector such as journal articles and theses. It overviews the new knowledge landscape, the principles of copyright law, the concept of open access to knowledge, the recently developed open content models of copyright licensing and the challenges faced in providing greater access to knowledge and research outputs.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background In Australia, maternity care is available through universal coverage and a parallel, competitive private health insurance system. Differences between sectors in antenatal and intrapartum care and associated outcomes are well documented but few studies have investigated differences in postpartum care following hospital discharge and their impact on maternal satisfaction and confidence. Methods Women who birthed in Queensland, Australia from February to May 2010 were mailed a self-report survey 4 months postpartum. Regression analysis was used to determine associations between sector of birth and postpartum care, and whether postpartum care experiences explained sector differences in postpartum well-being (satisfaction, parenting confidence and feeling depressed). Results Women who birthed in the public sector had higher odds of health professional contact in the first 10 days post-discharge and satisfaction with the amount of postpartum care. After adjusting for demographic and postpartum contact variables, sector of birth no longer had an impact on satisfaction (AOR 0.95, 99% CI 0.78-1.31), but any form of health professional contact did. Women who had a care provider’s 24 hour contact details had higher odds of being satisfied (AOR 3.64, 95% CI 3.00-4.42) and confident (AOR 1.34, 95% CI 1.08- 1.65). Conclusion Women who birthed in the public sector appeared more satisfied because they had higher odds of receiving contact from a health professional within 10 days post-discharge. All women should have an opportunity to speak to and/or see a doctor, midwife or nurse in the first 10 days at home, and the details of a person they can contact 24 hours a day.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In 2013 the newly elected conservative Liberal National Party government instigated amendments to the Youth Justice Act 1992 (Qld). Boot camps replaced court ordered youth justice conferencing. In 2014 there were more drastic changes, including opening the Children’s Court proceedings to the public, permitting publication of identifying information of repeat offenders, removing the principle of ‘detention as a last resort’, facilitating prompt transferral of 17 year olds to adult prisons and instigating new bail offences and mandatory boot camp orders for recidivist motor vehicle offenders in Townsville. This article compares these amendments to the legislative frameworks in other jurisdictions and current social research. It argues that these amendments are out of step with national and international best practice benchmarks for youth justice. Early indications are that Indigenous children are now experiencing increased rates of unsentenced remand. The article argues that the government’s policy initiatives are resulting in negative outcomes and that early and extensive evaluations of these changes are essential.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, the security of two recent RFID mutual authentication protocols are investigated. The first protocol is a scheme proposed by Huang et al. [7] and the second one by Huang, Lin and Li [6]. We show that these two protocols have several weaknesses. In Huang et al.’s scheme, an adversary can determine the 32-bit secret password with a probability of 2−2 , and in Huang-Lin-Li scheme, a passive adversary can recognize a target tag with a success probability of 1−2−4 and an active adversary can determine all 32 bits of Access password with success probability of 2−4 . The computational complexity of these attacks is negligible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value (IV) of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle–Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic n -bit-iterated hash function framework based on an n -bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary IV s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any n -bit-iterated hash function based on an n -bit compression function and with an n -bit chaining value that is proven indifferentiable from a RO.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).