993 resultados para Exchange-Traded Funds


Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Greenhouse gas markets, where invisible gases are traded, must seem like black boxes to most people. Farmers can make money on these markets, such as the Chicago Climate Exchange, by installing methane capture technologies in animal-based systems, no-till farming, establishing grasslands, and planting trees.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Exchange reactions between the isoindoline profluorescent nitroxide 1,1,3,3-tetramethyldibenzo[e,g]isoindolin-2-yloxyl (TMDBIO) and a TEMPO capped polystyrene were carried out. High conversions to the desired products were achieved using only stoichiometric ratios of nitroxide relative to polymer. The scope of this study was expanded by exploiting a di-nitroxide 9,10-bis(5-[1,1,3,3-tetramethylisoindolin-2-yloxy])anthracene (BTMIOA) as a connector between two polymer chains forming PS–nitroxide–PS systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present an approach to automating computationally sound proofs of key exchange protocols based on public-key encryption. We show that satisfying the property called occultness in the Dolev-Yao model guarantees the security of a related key exchange protocol in a simple computational model. Security in this simpler model has been shown to imply security in a Bellare {Rogaway-like model. Furthermore, the occultness in the Dolev-Yao model can be searched automatically by a mechanisable procedure. Thus automated proofs for key exchange protocols in the computational model can be achieved. We illustrate the method using the well-known Lowe-Needham-Schroeder protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Increases in atmospheric concentrations of the greenhouse gases (GHGs) carbon dioxide (CO2), methane (CH4), and nitrous oxide (N2O) due to human activities have been linked to climate change. GHG emissions from land use change and agriculture have been identified as significant contributors to both Australia’s and the global GHG budget. This is expected to increase over the coming decades as rates of agriculture intensification and land use change accelerate to support population growth and food production. Limited data exists on CO2, CH4 and N2O trace gas fluxes from subtropical or tropical soils and land uses. To develop effective mitigation strategies a full global warming potential (GWP) accounting methodology is required that includes emissions of the three primary greenhouse gases. Mitigation strategies that focus on one gas only can inadvertently increase emissions of another. For this reason, detailed inventories of GHGs from soils and vegetation under individual land uses are urgently required for subtropical Australia. This study aimed to quantify GHG emissions over two consecutive years from three major land uses; a well-established, unfertilized subtropical grass-legume pasture, a 30 year (lychee) orchard and a remnant subtropical Gallery rainforest, all located near Mooloolah, Queensland. GHG fluxes were measured using a combination of high resolution automated sampling, coarser spatial manual sampling and laboratory incubations. Comparison between the land uses revealed that land use change can have a substantial impact on the GWP on a landscape long after the deforestation event. The conversion of rainforest to agricultural land resulted in as much as a 17 fold increase in GWP, from 251 kg CO2 eq. ha-1 yr-1 in the rainforest to 889 kg CO2 eq. ha-1 yr-1 in the pasture to 2538 kg CO2 eq. ha-1 yr-1 in the lychee plantation. This increase resulted from altered N cycling and a reduction in the aerobic capacity of the soil in the pasture and lychee systems, enhancing denitrification and nitrification events, and reducing atmospheric CH4 uptake in the soil. High infiltration, drainage and subsequent soil aeration under the rainforest limited N2O loss, as well as promoting CH4 uptake of 11.2 g CH4-C ha-1 day-1. This was among the highest reported for rainforest systems, indicating that aerated subtropical rainforests can act as substantial sink of CH4. Interannual climatic variation resulted in significantly higher N2O emission from the pasture during 2008 (5.7 g N2O-N ha day) compared to 2007 (3.9 g N2O-N ha day), despite receiving nearly 500 mm less rainfall. Nitrous oxide emissions from the pasture were highest during the summer months and were highly episodic, related more to the magnitude and distribution of rain events rather than soil moisture alone. Mean N2O emissions from the lychee plantation increased from an average of 4.0 g N2O-N ha-1 day-1, to 19.8 g N2O-N ha-1 day-1 following a split application of N fertilizer (560 kg N ha-1, equivalent to 1 kg N tree-1). The timing of the split application was found to be critical to N2O emissions, with over twice as much lost following an application in spring (emission factor (EF): 1.79%) compared to autumn (EF: 0.91%). This was attributed to the hot and moist climatic conditions and a reduction in plant N uptake during the spring creating conditions conducive to N2O loss. These findings demonstrate that land use change in subtropical Australia can be a significant source of GHGs. Moreover, the study shows that modifying the timing of fertilizer application can be an efficient way of reducing GHG emissions from subtropical horticulture.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This article examines the moment of exchange between artist, audience and culture in Live Art. Drawing on historical and contemporary examples, including examples from the Exist in 08 Live Art Event in Brisbane, Australia, in October 2008, it argues that Live Art - be it body art, activist art, site-specific performance, or other sorts of performative intervention in the public sphere - is characterised by a common set of claims about activating audiences, asking them to reflect on cultural norms challenged in the work. Live Art presents risky actions, in a context that blurs the boundaries between art and reality, to position audients as ‘witnesses’ who are personally implicated in, and responsible for, the actions unfolding before them. This article problematises assumptions about the way the uncertainties embedded in the Live Art encounter contribute to its deconstructive agenda. It uses the ethical theory of Emmanuel Levinas, Hans-Thies Lehmann and Dwight Conquergood to examine the mechanics of reductive, culturally-recuperative readings that can limit the efficacy of the Live Art encounter. It argues that, though ‘witnessing’ in Live Art depends on a relation to the real - real people, taking real risks, in real places - if it fails to foreground theatrical frame it is difficult for audients to develop the dual consciousness of the content, and their complicity in that content, that is the starting point for reflexivity, and response-ability, in the ethical encounter.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose: This paper investigates whether Socially Responsible Investment (SRI) is less sensitive to market downturns than conventional investments; the legal implications for fund managers and trustees; and possible legislative reforms to allow conventional funds more scope to invest in SRI. ----- ----- Design/methodology/approach: The paper uses the market model to estimate betas over the past 15 years for SRI funds and conventional investment funds during economic downturns, as distinct from during more ‘normal’ (non-recessionary) economic times. ----- ----- Findings: The beta risk of SRI, both in Australia and internationally, increases more than that of conventional investment during economic downturns. Traditional fund managers and trustees in Australia are therefore likely to breach their fiduciary duties if they go long - or remain long - in SRI funds during economic downturns, unless relevant legislation is reformed. ----- ----- Research limitations/implications: The methodology assumes that alpha and beta in the market model are constant. This is the subject of ongoing research. Second, it categorises the state of the market into ‘normal’ economic conditions and downturns using dummy variables. More sophisticated techniques could be used in future research. ----- ----- Practical implications: The current law would prevent conventional funds from investing in SRI. If SRI is viewed as socially desirable, useful legislative reforms could include explicitly overriding the common law to allow conventional funds to invest in SRI; introducing a 150% tax deduction or investment allowance for SRI; and allowing SRI sub-funds to obtain Deductible Gift Recipient status from the Australian Tax Office and other taxation authorities. ----- ----- Originality/value: The accurate assessment of risk in SRIs is an area which, despite its serious legal implications, is yet to be subjected to rigorous empirical investigation. Keywords - SRI, market model, GARCH, trust fund, fiduciary duties, market downturns, Australia.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We assessed the effect of biochar incorporation into the soil on the soil-atmosphere exchange of the greenhouse gases (GHG) from an intensive subtropical pasture. For this, we measured N2O, CH4 and CO2 emissions with high temporal resolution from April to June 2009 in an existing factorial experiment where cattle feedlot biochar had been applied at 10 t ha-1 in November 2006. Over the whole measurement period, significant emissions of N2O and CO2 were observed, whereas a net uptake of CH4 was measured. N2O emissions were found to be highly episodic with one major emission pulse (up to 502 µg N2O-N m-2 h 1) following heavy rainfall. There was no significant difference in the net flux of GHGs from the biochar amended vs. the control plots. Our results demonstrate that intensively managed subtropical pastures on ferrosols in northern New South Wales of Australia can be a significant source of GHG. Our hypothesis that the application of biochar would lead to a reduction in emissions of GHG from soils was not supported in this field assessment. Additional studies with longer observation periods are needed to clarify the long term effect of biochar amendment on soil microbial processes and the emission of GHGs under field conditions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Standardised testing does not recognise the creativity and skills of marginalised youth. This paper presents the development of an innovative approach to assessment designed for the re-engagement of at risk youth who have left formal schooling and are now in an alternative education institution. An electronic portfolio system (EPS) has been developed to capture, record and build on the broad range of students’ cultural and social capital. The assessment as a field of exchange model draws on categories from sociological fields of capital and reconceptualises an eportfolio and social networking hybrid system as a sociocultural zone of learning and development. The EPS, and assessment for learning more generally, are conceptualised as social fields for the exchange of capital (Bourdieu 1977, 1990). The research is underpinned by a sociocultural theoretical perspective that focuses on how students and teachers at the Flexible Learning Centre (FLC) develop and learn, within the zone of proximal development (Vygotsky, 1978). The EPS is seen to be highly effective in the engagement and social interaction between students, teachers and institutions. It is argued throughout this paper that the EPS provides a structurally identifiable space, an arena of social activity, or a field of exchange. The students, teachers and the FLC within this field are producing cultural capital exchanges. The term efield (exchange field) has been coined to refer to this constructed abstract space. Initial results from the trial show a general tendency towards engagement with the EPS and potential for the attainment of socially valued cultural capital in the form of school credentials.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

For a series of six-coordinate Ru(II)(CO)L or Rh(III)(X–)L porphyrins which are facially differentiated by having a naphthoquinol- or hydroquinol-containing strap across one face, we show that ligand migration from one face to the other can occur under mild conditions, and that ligand site preference is dependent on the nature of L and X–. For bulky nitrogen-based ligands, the strap can be displaced sideways to accommodate the ligand on the same side as the strap. For the ligand pyrazine, we show 1 H NMR evidence for monodentate and bidentate binding modes on both faces, dependent on ligand concentration and metalloporphyrin structure, and that inter-facial migration is rapid under normal conditions. For monodentate substituted pyridine ligands there is a site dependence on structure, and we show clear evidence of dynamic ligand migration through a series of ligand exchange reactions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Intermediaries have introduced electronic services with varying success. One of the problems an intermediary faces is deciding what kind of exchange service it should offer to its customers and suppliers. For example, should it only provide a catalogue or should it also enable customers to order products? Developing the right exchange design is a complex undertaking because of the many design options on the one hand and the interests of multiple actors to be considered on the other. This is far more difficult than simple prescriptions like ‘creating a win-win situation’ suggest. We address this problem by developing design patterns for the exchanges between customers, intermediary, and suppliers related to role, linkage, transparency, and ovelty choices. For developing these design patterns, we studied four distinct electronic intermediaries and dentified exchange design choices that require trade-offs relating to the interests of customers, intermediary, and suppliers. The exchange design patterns contribute to the development of design theory for electronic intermediaries by filling a gap between basic business models and detailed business process designs.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most one-round key exchange protocols provide only weak forward secrecy at best. Furthermore, one-round protocols with strong forward secrecy often break badly when faced with an adversary who can obtain ephemeral keys. We provide a characterisation of how strong forward secrecy can be achieved in one-round key exchange. Moreover, we show that protocols exist which provide strong forward secrecy and remain secure with weak forward secrecy even when the adversary is allowed to obtain ephemeral keys. We provide a compiler to achieve this for any existing secure protocol with weak forward secrecy.