996 resultados para Combining schemes


Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have secure channels between shareholders. In contrast, we show how to increase the threshold parameter of the standard CRT secret-sharing scheme without secure channels between the shareholders. Our method can thus be applied to existing CRT schemes even if they were set up without consideration to future threshold increases. Our method is a positive cryptographic application for lattice reduction algorithms, and we also use techniques from lattice theory (geometry of numbers) to prove statements about the correctness and information-theoretic security of our constructions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An anonymous membership broadcast scheme is a method in which a sender broadcasts the secret identity of one out of a set of n receivers, in such a way that only the right receiver knows that he is the intended receiver, while the others can not determine any information about this identity (except that they know that they are not the intended ones). In a w-anonymous membership broadcast scheme no coalition of up to w receivers, not containing the selected receiver, is able to determine any information about the identity of the selected receiver. We present two new constructions of w-anonymous membership broadcast schemes. The first construction is based on error-correcting codes and we show that there exist schemes that allow a flexible choice of w while keeping the complexities for broadcast communication, user storage and required randomness polynomial in log n,. The second construction is based on the concept of collision-free arrays, which is introduced in this paper. The construction results in more flexible schemes, allowing trade-offs between different complexities.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Two conjugated oligomers, representing elementary segments of fluorene-thiophene copolymers, are compared in terms of the microscopic morphology and the optical properties of thin deposits. The atomic force microscopy morphological data and the solid-state absorption and emission spectra are interpreted in terms of the assembly of the conjugated molecules. The compound with a terthiophene central unit and fluorene end-groups shows well-defined monolayer-by-monolayer assembly into micrometer-long stripe-like structures, with a crystalline herringbone-type organization within the monolayers. Polarized confocal microscopy indicates a strong orientation of the crystalline domains within the stripes. In contrast, the compound with a terfluorene central unit and thiophene end groups forms no textured aggregates and the optical spectra in the solid-state are very similar to those recorded in solution, suggesting that the molecules interact only weakly in the solid. The difference in behaviour between the two compounds most probably originates from their different capability to form densely-packed assemblies of interacting π-systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An overview is given of the various energy storage technologies which can be used in distributed generation (DG) schemes. Description of the recent photovoltaic DG initiative in Singapore is included, in which several of the storage systems can find ready applications. Schemes pertaining to the use of solid oxide fuel cell for power quality enhancement and battery energy storage system used in conjunction with wind power generation are also described.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This article considers the changes to the Swimming Pools Act 1992 (NSW)(Act) which established a State-wide online register of all private swimming pools in NSW requiring pool owners to register their pools by 19 November 2013. Amendments to the Act introduced changes to the conveyancing and residential tenancy regulations to require vendors and landlords to have a valid Compliance Certificate issued for their swimming pool before offering the property for sale or lease. This article provides a brief overview of the new sale and leasing requirements effective from 29 April 2014, focusing on its application to lot owners within strata and community title schemes and other owners of water front properties with pools on Crown Land Reserves.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Effluent from sewage treatment plants has been associated with a range of pollutant effects. Depending on the influent composition and treatment processes the effluent may contain a myriad of different chemicals which makes monitoring very complex. In this study we aimed to monitor relatively polar organic pollutant mixtures using a combination of passive sampling techniques and a set of biochemistry based assays covering acute bacterial toxicity (Microtox™), phytotoxicity (Max-I-PAM assay) and genotoxicity (umuC assay). The study showed that all of the assays were able to detect effects in the samples and allowed a comparison of the two plants as well as a comparison between the two sampling periods. Distinct improvements in water quality were observed in one of the plants as result of an upgrade to a UV disinfection system, which improved from 24× sample enrichment required to induce a 50% response in the Microtox™ assay to 84×, from 30× sample enrichment to induce a 50% reduction in photosynthetic yield to 125×, and the genotoxicity observed in the first sampling period was eliminated. Thus we propose that biochemical assay techniques in combination with time integrated passive sampling can substantially contribute to the monitoring of polar organic toxicants in STP effluents.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Transfer schemes are an alternative means of acquiring control of a company to making a takeover bid under the provisions in Ch 6 of the Corporations Act 2001 (Cth). The recent decision Re Kumarina Resources Ltd [2013] FCA 549 overturned long-standing practice in relation to a certain type of transfer scheme. If followed, the decision would allow a “bidder” to vote at scheme meetings where the scheme consideration for the acquisition of the target shares are shares in another company, and the scheme results in a merger. But the bidder is not allowed to vote where the scheme consideration is cash. The article points out the difficulties arising from this decision and argues that it should not be followed. In providing a “no objection” statement, the Australian Securities and Investments Commission (ASIC) has created uncertainty as to the approach it will take towards the bidders being allowed to vote at scheme meetings where the scheme consideration for the acquisition of target shares are shares in another company. The article also points out that in providing the no objection statement in Kumarina, ASIC appears to have ignored breaches of s 606(1) of the Corporations Act. There is a pressing need for ASIC to clarify its position and, in particular, whether or not it will provide a no objection statement in respect of future transfer schemes where a bidder (or its parent company) votes at the scheme meeting.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The functions of the volunteer functions inventory were combined with the constructs of the theory of planned behaviour (i.e., attitudes, subjective norms, and perceived behavioural control) to establish whether a stronger, single explanatory model prevailed. Undertaken in the context of episodic, skilled volunteering by individuals who were retired or approaching retirement (N = 186), the research advances on prior studies which either examined the predictive capacity of each model independently or compared their explanatory value. Using hierarchical regression analysis, the functions of the volunteer functions inventory (when controlling for demographic variables) explained an additional 7.0% of variability in individuals’ willingness to volunteer over and above that accounted for by the theory of planned behaviour. Significant predictors in the final model included attitudes, subjective norms and perceived behavioural control from the theory of planned behaviour and the understanding function from the volunteer functions inventory. It is proposed that the items comprising the understanding function may represent a deeper psychological construct (e.g., self-actualisation) not accounted for by the theory of planned behaviour. The findings highlight the potential benefit of combining these two prominent models in terms of improving understanding of volunteerism and providing a single parsimonious model for raising rates of this important behaviour.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Bayesian networks (BNs) are graphical probabilistic models used for reasoning under uncertainty. These models are becoming increasing popular in a range of fields including ecology, computational biology, medical diagnosis, and forensics. In most of these cases, the BNs are quantified using information from experts, or from user opinions. An interest therefore lies in the way in which multiple opinions can be represented and used in a BN. This paper proposes the use of a measurement error model to combine opinions for use in the quantification of a BN. The multiple opinions are treated as a realisation of measurement error and the model uses the posterior probabilities ascribed to each node in the BN which are computed from the prior information given by each expert. The proposed model addresses the issues associated with current methods of combining opinions such as the absence of a coherent probability model, the lack of the conditional independence structure of the BN being maintained, and the provision of only a point estimate for the consensus. The proposed model is applied an existing Bayesian Network and performed well when compared to existing methods of combining opinions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A crucial issue with hybrid quantum secret sharing schemes is the amount of data that is allocated to the participants. The smaller the amount of allocated data, the better the performance of a scheme. Moreover, quantum data is very hard and expensive to deal with, therefore, it is desirable to use as little quantum data as possible. To achieve this goal, we first construct extended unitary operations by the tensor product of n, n ≥ 2, basic unitary operations, and then by using those extended operations, we design two quantum secret sharing schemes. The resulting dual compressible hybrid quantum secret sharing schemes, in which classical data play a complementary role to quantum data, range from threshold to access structure. Compared with the existing hybrid quantum secret sharing schemes, our proposed schemes not only reduce the number of quantum participants, but also the number of particles and the size of classical shares. To be exact, the number of particles that are used to carry quantum data is reduced to 1 while the size of classical secret shares also is also reduced to l−2 m−1 based on ((m+1, n′)) threshold and to l−2 r2 (where r2 is the number of maximal unqualified sets) based on adversary structure. Consequently, our proposed schemes can greatly reduce the cost and difficulty of generating and storing EPR pairs and lower the risk of transmitting encoded particles.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose a new way to build a combined list from K base lists, each containing N items. A combined list consists of top segments of various sizes from each base list so that the total size of all top segments equals N. A sequence of item requests is processed and the goal is to minimize the total number of misses. That is, we seek to build a combined list that contains all the frequently requested items. We first consider the special case of disjoint base lists. There, we design an efficient algorithm that computes the best combined list for a given sequence of requests. In addition, we develop a randomized online algorithm whose expected number of misses is close to that of the best combined list chosen in hindsight. We prove lower bounds that show that the expected number of misses of our randomized algorithm is close to the optimum. In the presence of duplicate items, we show that computing the best combined list is NP-hard. We show that our algorithms still apply to a linearized notion of loss in this case. We expect that this new way of aggregating lists will find many ranking applications.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, a class of unconditionally stable difference schemes based on the Pad´e approximation is presented for the Riesz space-fractional telegraph equation. Firstly, we introduce a new variable to transform the original dfferential equation to an equivalent differential equation system. Then, we apply a second order fractional central difference scheme to discretise the Riesz space-fractional operator. Finally, we use (1, 1), (2, 2) and (3, 3) Pad´e approximations to give a fully discrete difference scheme for the resulting linear system of ordinary differential equations. Matrix analysis is used to show the unconditional stability of the proposed algorithms. Two examples with known exact solutions are chosen to assess the proposed difference schemes. Numerical results demonstrate that these schemes provide accurate and efficient methods for solving a space-fractional hyperbolic equation.