974 resultados para Tests de non corrélation


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The news media industry has changed dramatically into a global business with ever-increasing attention being devoted to entertainment and celebrity across the last 10–20 years. There has also been a growing reliance on images produced by citizens (citizen photojournalism), by media outlets and publishers. It is widely acknowledged that in tandem these changes have shrunk publication opportunities for professional photographers undertaking editorial projects. As a result, photographers are increasingly relying on non-government organisations (NGOs) to gain access to photographing issues and events in developing countries and to expand their economic and portfolio opportunities. This increase in photographers working for and alongside NGOs has given rise to a new genre of editorial photography which I call NGO Reportage. By way of a case study, an exploration of this new genre reveals important issues for photographers working with NGOs and examines the constructed narratives of images contained within these emerging practices.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Australian masonry standard allows either prism tests or correction factors based on the block height and mortar thickness to evaluate masonry compressive strength. The correction factor helps the taller units with conventional 10 mm mortar being not disadvantaged due to size effect. In recent times, 2-4 mm thick, high-adhesive mortars and H blocks with only the mid-web shell are used in masonry construction. H blocks and thinner and higher adhesive mortars have renewed interest of the compression behaviour of hollow concrete masonry and hence is revisited in this paper. This paper presents an experimental study carried out to examine the effects of the thickness of mortar joints, the type of mortar adhesives and the presence of web shells in the hollow concrete masonry prisms under axial compression. A non-contact digital image correlation technique was used to measure the deformation of the prisms and was found adequate for the determination of strain fi eld of the loaded face shells subjected to axial compression. It is found that the absence of end web shells lowers the compressive strength and stiffness of the prisms and the thinner and higher adhesive mortars increase the compressive strength and stiffness, while lowering the Poisson's ratio. © Institution of Engineers Australia, 2013.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,⋅), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Boolean functions and their Möbius transforms are involved in logical calculation, digital communications, coding theory and modern cryptography. So far, little is known about the relations of Boolean functions and their Möbius transforms. This work is composed of three parts. In the first part, we present relations between a Boolean function and its Möbius transform so as to convert the truth table/algebraic normal form (ANF) to the ANF/truth table of a function in different conditions. In the second part, we focus on the special case when a Boolean function is identical to its Möbius transform. We call such functions coincident. In the third part, we generalize the concept of coincident functions and indicate that any Boolean function has the coincidence property even it is not coincident.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present two unconditional secure protocols for private set disjointness tests. In order to provide intuition of our protocols, we give a naive example that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the intersection cardinality. More specifically, it discloses its lower bound. By using the Lagrange interpolation, we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. In this protocol, a verification test is applied to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are the first ones that have been designed without a generic secure function evaluation. More important, they are the most efficient protocols for private disjointness tests in the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study aimed to examine the use of hospital emergency departments and to investigate the level of satisfaction with the emergency department service among patients from a non-English-speaking background compared to those of patients from an English-speaking background in Queensland. The findings of this study might inform health professionals and policy planners to develop educational interventions and policies to ensure equitable use of emergency services among the populations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The purpose of this study was to contrast the role of parental and non-parental (sibling, other family and non-family) supervisors in the supervision of learner drivers in graduated driver licensing systems. The sample consisted of 522 supervisors from the Australian states of Queensland (n = 204, 39%) and New South Wales (n = 318, 61%). The learner licence requirements in these two states are similar, although learners in Queensland are required to accrue 100 h of supervision in a log book while those in New South Wales are required to accrue 120 h. Approximately 50 per cent of the sample (n = 255) were parents of the learner driver while the remainder of the sample were either siblings (n = 72, 13.8%), other family members (n = 153, 29.3%) or non-family (n = 114, 21.8%). Parents were more likely than siblings, other family or non-family members to be the primary supervisor of the learner driver. Siblings provided fewer hours of practice when compared with other supervisor types while the median and mode suggest that parents provided the most hours of practice to learner drivers. This study demonstrates that non-parental supervisors, such as siblings, other family members and non-family, at least in jurisdictions that require 100 or 120 h of practice, are important in facilitating learner drivers to accumulate sufficient supervised driving practice.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Obtaining attribute values of non-chosen alternatives in a revealed preference context is challenging because non-chosen alternative attributes are unobserved by choosers, chooser perceptions of attribute values may not reflect reality, existing methods for imputing these values suffer from shortcomings, and obtaining non-chosen attribute values is resource intensive. This paper presents a unique Bayesian (multiple) Imputation Multinomial Logit model that imputes unobserved travel times and distances of non-chosen travel modes based on random draws from the conditional posterior distribution of missing values. The calibrated Bayesian (multiple) Imputation Multinomial Logit model imputes non-chosen time and distance values that convincingly replicate observed choice behavior. Although network skims were used for calibration, more realistic data such as supplemental geographically referenced surveys or stated preference data may be preferred. The model is ideally suited for imputing variation in intrazonal non-chosen mode attributes and for assessing the marginal impacts of travel policies, programs, or prices within traffic analysis zones.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The profession of law is deeply steeped in tradition and conservatism, which influences the content and pedagogy employed in law faculties across Australia. Indeed, the practice of law and the institutions of legal education are in a relationship of mutual influence; a dénouement which preserves the best aspects of the common law legal system, but also leaves the way we educate, practice and think about the role of law resistant to change. In this article, the authors lay down a challenge to legal education orthodoxy and a call to arms for legal academic progressivists: that alternative dispute resolution (ADR) should be a compulsory, stand alone subject in the law degree. The authors put forward 10 simple arguments as to why every law student should be exposed to a semester-long course of ADR instruction.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Some initial EUVL patterning results for polycarbonate based non-chemically amplified resists are presented. Without full optimization the developer a resolution of 60 nm line spaces could be obtained. With slight overexposure (1.4 × E0) 43.5 nm lines at a half pitch of 50 nm could be printed. At 2x E0 a 28.6 nm lines at a half pitch of 50 nm could be obtained with a LER that was just above expected for mask roughness. Upon being irradiated with EUV photons, these polymers undergo chain scission with the loss of carbon dioxide and carbon monoxide. The remaining photoproducts appear to be non-volatile under standard EUV irradiation conditions, but do exhibit increased solubility in developer compared to the unirradiated polymer. The sensitivity of the polymers to EUV light is related to their oxygen content and ways to increase the sensitivity of the polymers to 10 mJ cm-2 is discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Three strategies for approaching the design and synthesis of non-chemically amplified resists (non-CARs) are presented. These are linear polycarbonates, star polyester-blk-poly(methyl methacrylate) and comb polymers with polysulfone backbones. The linear polycarbonates were designed to cleave when irradiated with 92 eV photons and high Tg alicyclic groups were incorporated into the backbone to increase Tg and etch resistance. The star block copolymers were designed to have a core that is sensitive to 92 eV photons and arms that have the potential to provide properties such as high Tg and etch resistance. Similarly the polysulfone comb polymers were designed to have an easily degradable polymer backbone and comb-arms that impart favorable physical properties. Initial patterning results are presented for a number of the systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.