987 resultados para Formal logic


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Formal mentoring programs are accepted as a valuable strategy for developing young and emerging artists. This thesis presents the results of an evaluation of the SPARK National Young Artists Mentoring Program (SPARK). SPARK was a ten-month formal mentoring program managed by Youth Arts Queensland (YAQ) on behalf of the Australia Council for the Arts from 2003-2009. The program aimed to assist young and emerging Australian artists between the ages of 18-26 to establish a professional career in the arts. It was a highly successful formal arts mentoring program that facilitated 58 mentorships between young and emerging artists and professional artists from across Australia in five program rounds over its seven year lifespan. Interest from other cultural organisations looking to develop their own formal mentoring programs encouraged YAQ to commission this research to determine how the program works to achieve its effects. This study was conducted with young and emerging artists who participated in SPARK from 2003 to 2008. It took a theory-driven evaluation approach to examine SPARK as an example of what makes formal arts mentoring programs effective. It focused on understanding the program’s theory or how the program worked to achieve its desired outcomes. The program activities and assumed responses to program activities were mapped out in a theories of change model. This theoretical framework was then used to plan the points for data collection. Through the process of data collection, actual program developments were compared to the theoretical framework to see what occurred as expected and what did not. The findings were then generalised for knowledge and wider application. The findings demonstrated that SPARK was a successful and effective program and an exemplar model of a formal mentoring program preparing young and emerging artists for professional careers in the arts. They also indicate several ways in which this already strong program could be further improved, including: looking at the way mentoring relationships are set up and how the mentoring process is managed; considering the balance between artistic and professional development; developing career development competencies and networking skills; taking into account the needs of young and emerging artists to develop their professional identity and build confidence; and giving more thought to the desired program outcomes and considering the issue of timeliness and readiness for career transition. From these findings, together with principles outlined in the mentoring and career development literature, a number of necessary conditions have been identified for developing effective mentoring programs in the career development of young and emerging artists.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Using sculpture and drawing as my primary methods of investigation, this research explores ways of shifting the emphasis of my creative visual arts practice from object to process whilst still maintaining a primacy of material outcomes. My motivation was to locate ways of developing a sustained practice shaped as much by new works, as by a creative flow between works. I imagined a practice where a logic of structure within discrete forms and a logic of the broader practice might be developed as mutually informed processes. Using basic structural components of multiple wooden curves and linear modes of deployment – in both sculptures and drawings – I have identified both emergence theory and the image of rhizomic growth (Deleuze and Guattari, 1987) as theoretically integral to this imagining of a creative practice, both in terms of critiquing and developing works. Whilst I adopt a formalist approach for this exegesis, the emergence and rhizome models allow it to work as a critique of movement, of becoming and changing, rather than merely a formalism of static structure. In these models, therefore, I have identified a formal approach that can be applied not only to objects, but to practice over time. The thorough reading and application of these ontological models (emergence and rhizome) to visual arts practice, in terms of processes, objects and changes, is the primary contribution of this thesis. The works that form the major component of the research develop, reflect and embody these notions of movement and change.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In a digital world, users’ Personally Identifiable Information (PII) is normally managed with a system called an Identity Management System (IMS). There are many types of IMSs. There are situations when two or more IMSs need to communicate with each other (such as when a service provider needs to obtain some identity information about a user from a trusted identity provider). There could be interoperability issues when communicating parties use different types of IMS. To facilitate interoperability between different IMSs, an Identity Meta System (IMetS) is normally used. An IMetS can, at least theoretically, join various types of IMSs to make them interoperable and give users the illusion that they are interacting with just one IMS. However, due to the complexity of an IMS, attempting to join various types of IMSs is a technically challenging task, let alone assessing how well an IMetS manages to integrate these IMSs. The first contribution of this thesis is the development of a generic IMS model called the Layered Identity Infrastructure Model (LIIM). Using this model, we develop a set of properties that an ideal IMetS should provide. This idealized form is then used as a benchmark to evaluate existing IMetSs. Different types of IMS provide varying levels of privacy protection support. Unfortunately, as observed by Jøsang et al (2007), there is insufficient privacy protection in many of the existing IMSs. In this thesis, we study and extend a type of privacy enhancing technology known as an Anonymous Credential System (ACS). In particular, we extend the ACS which is built on the cryptographic primitives proposed by Camenisch, Lysyanskaya, and Shoup. We call this system the Camenisch, Lysyanskaya, Shoup - Anonymous Credential System (CLS-ACS). The goal of CLS-ACS is to let users be as anonymous as possible. Unfortunately, CLS-ACS has problems, including (1) the concentration of power to a single entity - known as the Anonymity Revocation Manager (ARM) - who, if malicious, can trivially reveal a user’s PII (resulting in an illegal revocation of the user’s anonymity), and (2) poor performance due to the resource-intensive cryptographic operations required. The second and third contributions of this thesis are the proposal of two protocols that reduce the trust dependencies on the ARM during users’ anonymity revocation. Both protocols distribute trust from the ARM to a set of n referees (n > 1), resulting in a significant reduction of the probability of an anonymity revocation being performed illegally. The first protocol, called the User Centric Anonymity Revocation Protocol (UCARP), allows a user’s anonymity to be revoked in a user-centric manner (that is, the user is aware that his/her anonymity is about to be revoked). The second protocol, called the Anonymity Revocation Protocol with Re-encryption (ARPR), allows a user’s anonymity to be revoked by a service provider in an accountable manner (that is, there is a clear mechanism to determine which entity who can eventually learn - and possibly misuse - the identity of the user). The fourth contribution of this thesis is the proposal of a protocol called the Private Information Escrow bound to Multiple Conditions Protocol (PIEMCP). This protocol is designed to address the performance issue of CLS-ACS by applying the CLS-ACS in a federated single sign-on (FSSO) environment. Our analysis shows that PIEMCP can both reduce the amount of expensive modular exponentiation operations required and lower the risk of illegal revocation of users’ anonymity. Finally, the protocols proposed in this thesis are complex and need to be formally evaluated to ensure that their required security properties are satisfied. In this thesis, we use Coloured Petri nets (CPNs) and its corresponding state space analysis techniques. All of the protocols proposed in this thesis have been formally modeled and verified using these formal techniques. Therefore, the fifth contribution of this thesis is a demonstration of the applicability of CPN and its corresponding analysis techniques in modeling and verifying privacy enhancing protocols. To our knowledge, this is the first time that CPN has been comprehensively applied to model and verify privacy enhancing protocols. From our experience, we also propose several CPN modeling approaches, including complex cryptographic primitives (such as zero-knowledge proof protocol) modeling, attack parameterization, and others. The proposed approaches can be applied to other security protocols, not just privacy enhancing protocols.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We define a semantic model for purpose, based on which purpose-based privacy policies can be meaningfully expressed and enforced in a business system. The model is based on the intuition that the purpose of an action is determined by its situation among other inter-related actions. Actions and their relationships can be modeled in the form of an action graph which is based on the business processes in a system. Accordingly, a modal logic and the corresponding model checking algorithm are developed for formal expression of purpose-based policies and verifying whether a particular system complies with them. It is also shown through various examples, how various typical purpose-based policies as well as some new policy types can be expressed and checked using our model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Many music programs in Australia deliver a United States (US) package created by the Recreational Music-Making Movement, founded by Karl Bruhn and Barry Bittman. This quasi-formal group of music makers, academics and practitioners uses the logic of decentralised global networks to connect with local musicians, offering them benefits associated with their ‘Recreational Music Program’ (RMP). These RMPs encapsulate the broad goals of the movement, developed in the US during the 1980s, and now available as a package, endorsed by the National Association of Music Merchants (NAMM), for music retailers and community organisations to deliver locally (Bittman et al., 2003). High participation rates in RMPs have been historically documented amongst baby boomers with disposable income. Yet the Australian programs increasingly target marginalised groups and associated funding sources, which in turn has lowered the costs of participation. This chapter documents how Australian manifestations of RMPs presently report on the benefits of participation to attract cross-sector funding. It seeks to show the diversity of participants who claim to have developed and accessed resources that improve their capacity for resilience through recreational music performance events. We identify funding issues pertaining to partnerships between local agencies and state governments that have begun to commission such music programs. Our assessment of eight Australian RMPs includes all additional music groups implemented since the first program, their purposes and costs, the skills and coping strategies that participants developed, how organisers have reported on resources, outcomes and attracted funding. We represent these features through a summary table, standard descriptive statistics and commentaries from participants and organisers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Bana et al. proposed the relation formal indistinguishability (FIR), i.e. an equivalence between two terms built from an abstract algebra. Later Ene et al. extended it to cover active adversaries and random oracles. This notion enables a framework to verify computational indistinguishability while still offering the simplicity and formality of symbolic methods. We are in the process of making an automated tool for checking FIR between two terms. First, we extend the work by Ene et al. further, by covering ordered sorts and simplifying the way to cope with random oracles. Second, we investigate the possibility of combining algebras together, since it makes the tool scalable and able to cover a wide class of cryptographic schemes. Specially, we show that the combined algebra is still computationally sound, as long as each algebra is sound. Third, we design some proving strategies and implement the tool. Basically, the strategies allow us to find a sequence of intermediate terms, which are formally indistinguishable, between two given terms. FIR between the two given terms is then guaranteed by the transitivity of FIR. Finally, we show applications of the work, e.g. on key exchanges and encryption schemes. In the future, the tool should be extended easily to cover many schemes. This work continues previous research of ours on use of compilers to aid in automated proofs for key exchange.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Variants of the same process can be encountered within one organization or across different organizations. For example, different municipalities, courts, and rental agencies all need to support highly similar processes. In fact, procurement and sales processes can be found in almost any organization. However, despite these similarities, there is also the need to allow for local variations in a controlled manner. Therefore, many academics and practitioners have advocated the use of configurable process models (sometimes referred to as reference models). A configurable process model describes a family of similar process models in a given domain. Such a model can be configured to obtain a specific process model that is subsequently used to handle individual cases, for instance, to process customer orders. Process configuration is notoriously difficult as there may be all kinds of interdependencies between configuration decisions. In fact, an incorrect configuration may lead to behavioral issues such as deadlocks and livelocks. To address this problem, we present a novel verification approach inspired by the “operating guidelines” used for partner synthesis. We view the configuration process as an external service, and compute a characterization of all such services which meet particular requirements via the notion of configuration guideline. As a result, we can characterize all feasible configurations (i. e., configurations without behavioral problems) at design time, instead of repeatedly checking each individual configuration while configuring a process model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

As business process management technology matures, organisations acquire more and more business process models. The resulting collections can consist of hundreds, even thousands of models and their management poses real challenges. One of these challenges concerns model retrieval where support should be provided for the formulation and efficient execution of business process model queries. As queries based on only structural information cannot deal with all querying requirements in practice, there should be support for queries that require knowledge of process model semantics. In this paper we formally define a process model query language that is based on semantic relationships between tasks. This query language is independent of the particular process modelling notation used, but we will demonstrate how it can be used in the context of Petri nets by showing how the semantic relationships can be determined for these nets in such a way that state space explosion is avoided as much as possible. An experiment with three large process model repositories shows that queries expressed in our language can be evaluated efficiently.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It is almost a truism that persons who occupy formal bureaucratic positions in schools may not actually be leaders if they were not role incumbents in a bureaucracy. It is also clear from studies of grassroots leaders that without the qualities of skills of leadership no one would follow them because they have no formal, hierarchical role upon which others were dependent to them. One of the reasons for re-examining the nature of grassroots leaders is to attempt to recapture those tactics or strategies which might be reconceptualized and utilized within more formal settings so that role dependent leadership becomes more effectual and trustworthy than one that is totally dependent on role authority. This reasoning is especially a critical need if there is a desire to work towards more democratic and collaborative working arrangements between leaders and followers, and where more flexible and dynamic relationships promise higher levels of commitment and productivity. Hecksher (1994) speaks of such a reconceptualization as part of a shift from an emphasis on power to one centered on influence. This paper examines the nature of leadership before it was subjected to positivistic science and later behavioural studies. This move follows the advice of Heilbrunn (1996) who trenchantly observed that for leadership studies to grow as a discipline, “it will have to cast a wider net” (p.11). Willis et. Al. (2008) make a similar point when they lament that social scientist have forced favoured understanding bureaucracies rather than grassroots community organizations, yet much can be gained by being aware of the tactics and strategies used by grassroots leaders who depend on influence as opposed to power. This paper, then, aims to do this by posing a tentative model of grassroots leadership and then considering how this model might inform and be used by those responsible for developing school leaders.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

To provide privacy protection, cryptographic primitives are frequently applied to communication protocols in an open environment (e.g. the Internet). We call these protocols privacy enhancing protocols (PEPs) which constitute a class of cryptographic protocols. Proof of the security properties, in terms of the privacy compliance, of PEPs is desirable before they can be deployed. However, the traditional provable security approach, though well-established for proving the security of cryptographic primitives, is not applicable to PEPs. We apply the formal language of Coloured Petri Nets (CPNs) to construct an executable specification of a representative PEP, namely the Private Information Escrow Bound to Multiple Conditions Protocol (PIEMCP). Formal semantics of the CPN specification allow us to reason about various privacy properties of PIEMCP using state space analysis techniques. This investigation provides insights into the modelling and analysis of PEPs in general, and demonstrates the benefit of applying a CPN-based formal approach to the privacy compliance verification of PEPs.