999 resultados para 1007


Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper deals with the problem of using the data mining models in a real-world situation where the user can not provide all the inputs with which the predictive model is built. A learning system framework, Query Based Learning System (QBLS), is developed for improving the performance of the predictive models in practice where not all inputs are available for querying to the system. The automatic feature selection algorithm called Query Based Feature Selection (QBFS) is developed for selecting features to obtain a balance between the relative minimum subset of features and the relative maximum classification accuracy. Performance of the QBLS system and the QBFS algorithm is successfully demonstrated with a real-world application

Relevância:

10.00% 10.00%

Publicador:

Resumo:

There are two key ways in which the Australian Uniform Consumer Credit Code seeks to protect consumers in relation to consumer credit transactions. The first is by means of disclosure regulation where information is required to be disclosed to the consumer before the credit contract is entered into and the second is by way of “safety net” provisions, where contracts can be varied or set aside in the event of hardship, a finding that the transaction was unjust, or a finding of unconscionable fees or charges. This article explores the limitations of both of these means of protection, particularly in the case of vulnerable, low-income consumers. In order to highlight the inadequacies of these forms of consumer protection and the need for regulatory reform, we draw on interviews conducted with 30 low-income consumers who had recently signed a credit contract, focusing on their understanding of information disclosed in the contract, as well as their responses to hypothetical unfair terms and their understanding of their rights, for example in the event of an unjust transaction. These interviews were conducted as part of a joint research project between Brotherhood of St Laurence and Griffith University’s Centre for Credit and Consumer Law, funded by Consumer Affairs Victoria.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Australia is currently well placed to contribute to the global growth of human stem cell research. However, as the science has progressed, authorities have had to deal with the ongoing challenges of regulating such a fast moving field of scientific endeavour. Australia’s past and current approach to regulating the use of embryos in human embryonic stem cell research provides an insight into how Australia may continue to adapt to future regulatory challenges presented by human stem cell research. In the broader context, a number of issues have been identified that may impact upon the success of future human stem cell research in Australia.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Due to the popularity of modern Collaborative Virtual Environments, there has been a related increase in their size and complexity. Developers therefore need visualisations that expose usage patterns from logged data, to understand the structures and dynamics of these complex environments. This chapter presents a new framework for the process of visualising virtual environment usage data. Major components, such as an event model, designer task model and data acquisition infrastructure are described. Interface and implementation factors are also developed, along with example visualisation techniques that make use of the new task and event model. A case study is performed to illustrate a typical scenario for the framework, and its benefits to the environment development team.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Summary Generalized Procrustes analysis and thin plate splines were employed to create an average 3D shape template of the proximal femur that was warped to the size and shape of a single 2D radiographic image of a subject. Mean absolute depth errors are comparable with previous approaches utilising multiple 2D input projections. Introduction Several approaches have been adopted to derive volumetric density (g cm-3) from a conventional 2D representation of areal bone mineral density (BMD, g cm-2). Such approaches have generally aimed at deriving an average depth across the areal projection rather than creating a formal 3D shape of the bone. Methods Generalized Procrustes analysis and thin plate splines were employed to create an average 3D shape template of the proximal femur that was subsequently warped to suit the size and shape of a single 2D radiographic image of a subject. CT scans of excised human femora, 18 and 24 scanned at pixel resolutions of 1.08 mm and 0.674 mm, respectively, were equally split into training (created 3D shape template) and test cohorts. Results The mean absolute depth errors of 3.4 mm and 1.73 mm, respectively, for the two CT pixel sizes are comparable with previous approaches based upon multiple 2D input projections. Conclusions This technique has the potential to derive volumetric density from BMD and to facilitate 3D finite element analysis for prediction of the mechanical integrity of the proximal femur. It may further be applied to other anatomical bone sites such as the distal radius and lumbar spine.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper provides a fresh analysis of the widely-used Common Scrambling Algorithm Stream Cipher (CSA-SC). Firstly, a new representation of CSA-SC with a state size of only 89 bits is given, a significant reduction from the 103 bit state of a previous CSA-SC representation. Analysis of this 89-bit representation demonstrates that the basis of a previous guess-and-determine attack is flawed. Correcting this flaw increases the complexity of that attack so that it is worse than exhaustive key search. Although that attack is not feasible, the reduced state size of our representation makes it obvious that CSA-SC is vulnerable to several generic attacks, for which feasible parameters are given.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we respond to calls for an institution-based perspective on strategy. With its emphasis upon mimetic, coercive, and normative isomorphism, institutional theory has earned a deterministic reputation and seems an unlikely foundation on which to construct a theory of strategy. However, a second movement in institutional theory is emerging that gives greater emphasis to creativity and agency. We develop this approach by highlighting co-evolutionary processes that are shaping the varieties of capitalism (VoC) in Asia. To do so, we examine the extent to which the VoC model can be fruitfully applied in the Asian context. In the spirit of the second movement of institutional theory, we describe three processes in which firm strategy collectively and intentionally feeds back to shape institutions: (1) filling institutional voids, (2) retarding institutional innovation, and (3) deploying institutional escape. We outline the key contributions contained in the articles of this Special Issue and discuss a research agenda generated by the VoC perspective.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a wide range of applications. Notably, the new addition algorithm uses for suitably selected curve constants. In comparison, the fastest point addition algorithms for (twisted) Edwards curves stated in the literature use . It is also shown that the new addition algorithm can be implemented with four processors dropping the effective cost to . This implies an effective speed increase by the full factor of 4 over the sequential case. Our results allow faster implementation of elliptic curve scalar multiplication. In addition, the new point addition algorithm can be used to provide a natural protection from side channel attacks based on simple power analysis (SPA).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper provides new results about efficient arithmetic on Jacobi quartic form elliptic curves, y 2 = d x 4 + 2 a x 2 + 1. With recent bandwidth-efficient proposals, the arithmetic on Jacobi quartic curves became solidly faster than that of Weierstrass curves. These proposals use up to 7 coordinates to represent a single point. However, fast scalar multiplication algorithms based on windowing techniques, precompute and store several points which require more space than what it takes with 3 coordinates. Also note that some of these proposals require d = 1 for full speed. Unfortunately, elliptic curves having 2-times-a-prime number of points, cannot be written in Jacobi quartic form if d = 1. Even worse the contemporary formulae may fail to output correct coordinates for some inputs. This paper provides improved speeds using fewer coordinates without causing the above mentioned problems. For instance, our proposed point doubling algorithm takes only 2 multiplications, 5 squarings, and no multiplication with curve constants when d is arbitrary and a = ±1/2.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents efficient formulas for computing cryptographic pairings on the curve y 2 = c x 3 + 1 over fields of large characteristic. We provide examples of pairing-friendly elliptic curves of this form which are of interest for efficient pairing implementations.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The implementation of effective science programmes in primary schools is of continuing interest and concern for professional developers. As part of the Australian Academy of Science's approach to creating an awareness of Primary Investigations, a project team trialled a series of satellite television broadcasts of lessons related to two units of the curriculum for Year 3 and 4 children in 48 participating schools. The professional development project entitled Simply Science, included a focused component for the respective classroom teachers, which was also conducted by satellite. This paper reports the involvement of a Year 4 teacher in the project and describes her professional growth. Already an experienced and confident teacher, no quantitative changes in science teaching self efficacy were detected. However, her pedagogical content knowledge and confidence to teach science in the concept areas of matter and energy were enhanced. Changes in the teacher's views about the co-operative learning strategies espoused by Primary Investigations were also evident. Implications for the design of professional development programmes for primary science teachers are discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We examine the use of randomness extraction and expansion in key agreement (KA) pro- tocols to generate uniformly random keys in the standard model. Although existing works provide the basic theorems necessary, they lack details or examples of appropriate cryptographic primitives and/or parameter sizes. This has lead to the large amount of min-entropy needed in the (non-uniform) shared secret being overlooked in proposals and efficiency comparisons of KA protocols. We therefore summa- rize existing work in the area and examine the security levels achieved with the use of various extractors and expanders for particular parameter sizes. The tables presented herein show that the shared secret needs a min-entropy of at least 292 bits (and even more with more realistic assumptions) to achieve an overall security level of 80 bits using the extractors and expanders we consider. The tables may be used to �nd the min-entropy required for various security levels and assumptions. We also �nd that when using the short exponent theorems of Gennaro et al., the short exponents may need to be much longer than they suggested.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper describes the approach taken to the XML Mining track at INEX 2008 by a group at the Queensland University of Technology. We introduce the K-tree clustering algorithm in an Information Retrieval context by adapting it for document clustering. Many large scale problems exist in document clustering. K-tree scales well with large inputs due to its low complexity. It offers promising results both in terms of efficiency and quality. Document classification was completed using Support Vector Machines.