929 resultados para private security military company


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present two unconditional secure protocols for private set disjointness tests. In order to provide intuition of our protocols, we give a naive example that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the intersection cardinality. More specifically, it discloses its lower bound. By using the Lagrange interpolation, we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. In this protocol, a verification test is applied to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are the first ones that have been designed without a generic secure function evaluation. More important, they are the most efficient protocols for private disjointness tests in the malicious adversary case.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

At Eurocrypt’04, Freedman, Nissim and Pinkas introduced a fuzzy private matching problem. The problem is defined as follows. Given two parties, each of them having a set of vectors where each vector has T integer components, the fuzzy private matching is to securely test if each vector of one set matches any vector of another set for at least t components where t < T. In the conclusion of their paper, they asked whether it was possible to design a fuzzy private matching protocol without incurring a communication complexity with the factor (T t ) . We answer their question in the affirmative by presenting a protocol based on homomorphic encryption, combined with the novel notion of a share-hiding error-correcting secret sharing scheme, which we show how to implement with efficient decoding using interleaved Reed-Solomon codes. This scheme may be of independent interest. Our protocol is provably secure against passive adversaries, and has better efficiency than previous protocols for certain parameter values.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Early works on Private Information Retrieval (PIR) focused on minimizing the necessary communication overhead. They seemed to achieve this goal but at the expense of query response time. To mitigate this weakness, protocols with secure coprocessors were introduced. They achieve optimal communication complexity and better online processing complexity. Unfortunately, all secure coprocessor-based PIR protocols require heavy periodical preprocessing. In this paper, we propose a new protocol, which is free from the periodical preprocessing while offering the optimal communication complexity and almost optimal online processing complexity. The proposed protocol is proven to be secure.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The Australian Taxation Office (AT)) attempted to challenge both the private equity fund reliance on double tax agreements and the assertion that profits were capital in nature in its dispute with private equity group TPG. Failure to resolve the dispute resulted in the ATO issuing two taxation determinations: TD 2010/20 which states that the general anti-avoidance provisions can apply to arrangements designed to alter the intended effect of Australia's international tax agreements net; and TD 2010/21 which states that the profits on the sale of shares in a company group acquired in a leveraged buyout is assessable income. The purpose of this article is to determine the effectiveness of the administrative rulings regime as a regulatory strategy. This article, by using the TPG-Myer scenario and subsequent tax determinations as a case study, collects qualitative data which is then analysed (and triangulated) using tonal and thematic analysis. Contemporaneous commentary of private equity stakeholders, tax professionals, and media observations are analysed and evaluated within a framework of responsive regulation and utilising the current ATO compliance model. Contrary to the stated purpose of the ATO rulings regime to alleviate complexities in Australian taxation law and provide certainty to taxpayers, and despite the de facto law status afforded these rulings, this study found that the majority of private equity stakeholders and their advisors perceived that greater uncertainty was created by the two determinations. Thus, this study found that in the context of private equity fund investors, a responsive regulation measure in the form of taxation determinations was not effective.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Wireless Sensor Networks (WSNs) are employed in numerous applications in different areas including military, ecology, and health; for example, to control of important information like the personnel position in a building, as a result, WSNs need security. However, several restrictions such as low capability of computation, small memory, limited resources of energy, and the unreliable channels employ communication in using WSNs can cause difficulty in use of security and protection in WSNs. It is very essential to save WSNs from malevolent attacks in unfriendly situations. Such networks require security plan due to various limitations of resources and the prominent characteristics of a wireless sensor network which is a considerable challenge. This article is an extensive review about problems of WSNs security, which examined recently by researchers and a better understanding of future directions for WSN security.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Since the inception of the UN Convention on Biological Diversity (CBD) in 1992, little progress has been achieved in terms of involving the business community in protecting biological diversity worldwide. This article assesses the current activities of US Fortune 500 companies with respect to global biodiversity protection and the goals of the CBD. Data and information collected from 500 companies within eight major industrial sectors were further categorized at the company level to assess each company's involvement in global biodiversity protection. Our findings show that although companies' business profiles highly influence their decision-making process regarding the adoption of biodiversity protection policies and measures, their revenue profiles are less influential. We show that despite generating low revenues, companies in the utility sector are more active in the adoption of biodiversity protection policy than those in the financial sector, which generate high revenues. This study also demonstrates that companies must be convinced of the major effects of biodiversity loss on their bottom lines to be motivated to protect biological diversity. Companies' business and business-related risk profiles can also influence the adoption of biodiversity protection policies within the company. The study further demonstrates that a measurable biodiversity impact indicator is necessary for the companies to get seriously involved in the mitigation action. Finally, this study proposes a three-step biodiversity loss mitigation action framework that is drawn upon the assessment of the 500 companies that can contribute to develop an elaborative framework of business sector-specific mitigation plan. © 2013 Copyright Taylor and Francis Group, LLC.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Preface The 9th Australasian Conference on Information Security and Privacy (ACISP 2004) was held in Sydney, 13–15 July, 2004. The conference was sponsored by the Centre for Advanced Computing – Algorithms and Cryptography (ACAC), Information and Networked Security Systems Research (INSS), Macquarie University and the Australian Computer Society. The aims of the conference are to bring together researchers and practitioners working in areas of information security and privacy from universities, industry and government sectors. The conference program covered a range of aspects including cryptography, cryptanalysis, systems and network security. The program committee accepted 41 papers from 195 submissions. The reviewing process took six weeks and each paper was carefully evaluated by at least three members of the program committee. We appreciate the hard work of the members of the program committee and external referees who gave many hours of their valuable time. Of the accepted papers, there were nine from Korea, six from Australia, five each from Japan and the USA, three each from China and Singapore, two each from Canada and Switzerland, and one each from Belgium, France, Germany, Taiwan, The Netherlands and the UK. All the authors, whether or not their papers were accepted, made valued contributions to the conference. In addition to the contributed papers, Dr Arjen Lenstra gave an invited talk, entitled Likely and Unlikely Progress in Factoring. This year the program committee introduced the Best Student Paper Award. The winner of the prize for the Best Student Paper was Yan-Cheng Chang from Harvard University for his paper Single Database Private Information Retrieval with Logarithmic Communication. We would like to thank all the people involved in organizing this conference. In particular we would like to thank members of the organizing committee for their time and efforts, Andrina Brennan, Vijayakrishnan Pasupathinathan, Hartono Kurnio, Cecily Lenton, and members from ACAC and INSS.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In light of larger public policy debates over intellectual property and climate change, this article considers patent practice, law, and policy in respect of biofuels. This debate has significant implications for public policy discussions in respect of energy independence, food security, and climate change. The first section of the paper provides a network analysis of patents in respect of biofuels across the three generations. It provides empirical research in respect of patent subject matter, ownership, and strategy in respect of biofuels. The second section provides a case study of significant patent litigation over biofuels. There is an examination of the biofuels patent litigation between the Danish company Novozymes, and Danisco and DuPont. The third section examines flexibilities in respect of patent law and clean technologies in the context of the case study of biofuels. In particular, it explores the debate over substantive doctrinal matters in respect of biofuels – such as patentable subject matter, technology transfer, patent pools, compulsory licensing, and disclosure requirements. The conclusion explores the relevance of the debate over patent law and biofuels to the larger public policy discussions over energy independence, food security, and climate change.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This study analyses British military planning and actions during the Suez Crisis in 1956. It seeks to find military reasons for the change of concepts during the planning and compares these reasons with the tactical doctrines of the time. The thesis takes extensive advantage of military documents preserved in the National Archives, London. In order to expand the understanding of the exchange of views during the planning process, the private papers of high ranking military officials have also been consulted. French military documents preserved in the Service Historique de la Defence, Paris, have provided an important point of comparison. The Suez Crisis caught the British armed forces in the middle of a transition phase. The main objective of the armed forces was to establish a credible deterrence against the Soviet Union. However, due to overseas commitments the Middle East playing a paramount role because of its economic importance the armed forces were compelled to also prepare for Limited War and the Cold War. The armed forces were not fully prepared to meet this demand. The Middle Eastern garrison was being re-organised after the withdrawal from the Canal Base and the concept for a strategic reserve was unimplemented. The tactical doctrines of the time were based on experiences from the Second World War. As a result, the British view of amphibious operations and the subsequent campaigns emphasised careful planning, mastery of the sea and the air, sufficient superiority in numbers and firepower, centralised command and extensive administrative preparations. The British military had realized that Nasser could nationalise the Suez Canal and prepared an outline plan to meet this contingency. Although the plan was nothing more than a concept, it was accepted as a basis for further planning when the Canal was nationalised at the end of July. This plan was short-lived. The nominated Task Force Commanders shifted the landing site from Port Said to Alexandria because it enabled faster expansion of the bridgehead. In addition, further operations towards Cairo the hub of Nasser s power would be easier to conduct. The operational concept can be described as being traditional and was in accordance with the amphibious warfare doctrine. This plan was completely changed at the beginning of September. Apparently, General Charles Keightley, the Commander-in-Chief, and the Chairman of the Chiefs of Staff Committee developed the idea of prolonged aerial operations. The essence of the concept was to break the Egyptian will to resist by attacking the oil facilities, the transportation system and the armed forces. This victory through air concept would be supported by carefully planned psychological operations. This concept was in accordance with the Royal Air Force doctrine, which promoted a bomber offensive against selected target categories. General Keightley s plan was accepted despite suspicions at every planning level. The Joint Planning Staff and the Task Force Commanders opposed the concept from the beginning to the end because of its unpredictability. There was no information that suggested the bombing would persuade the Egyptians to submit. This problem was worsened by the fact that British intelligence was unable to provide reliable strategic information. The Task Force Commanders, who were responsible for the tactical plans, were not able to change Keightley s mind, but the concept was expanded to include a traditional amphibious assault on Port Said due to their resistance. The bombing campaign was never tested as the Royal Air Force was denied authorisation to destroy the transportation and oil targets. The Chiefs of Staff and General Keightley were too slow to realise that the execution of the plan depended on the determination of the Prime Minister. However, poor health, a lack of American and domestic support and the indecisiveness of the military had ruined Eden s resolve. In the end, a very traditional amphibious assault, which was bound to succeed at the tactical level but fail at the strategic level, was launched against Port Said.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

[Excerpt] This second issue in the current four-volume series of Social Security Programs Throughout the World reports on the countries of Asia and the Pacific. The combined findings of this series, which also includes volumes on Europe, Africa, and the Americas, are published at 6-month intervals over a 2-year period. Each volume highlights features of social security programs in the particular region. This guide serves as an overview of programs in all regions. A few political jurisdictions have been excluded because they have no social security system or have issued no information regarding their social security legislation. In the absence of recent information, national programs reported in previous volumes may also be excluded. In this volume on Asia and the Pacific, the data reported are based on laws and regulations in force in July 2006 or on the last date for which information has been received.1 Information for each country on types of social security programs, types of mandatory systems for retirement income, contribution rates, and demographic and other statistics related to social security is shown in Tables 1­4 at the end of the guide. The country summaries show each system's major features. Separate programs in the public sector and specialized funds for such groups as agricultural workers, collective farmers, or the self-employed have not been described in any detail. Benefit arrangements of private employers or individuals are not described in any detail, even though such arrangements may be mandatory in some countries or available as alternatives to statutory programs. The country summaries also do not refer to international social security agreements that may be in force between two or more countries. Those agreements may modify coverage, contributions, and benefit provisions of national laws summarized in the country write-ups. Since the summary format requires brevity, technical terms have been developed that are concise as well as comparable and are applied to all programs. The terminology may therefore differ from national concepts or usage.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Globalization, along with its digital and information communication technology counterparts, including the Internet and cyberspace, may signify a whole new era for human rights, characterized by new tensions, challenges, and risks for human rights, as well as new opportunities. Human Rights and Risks in the Digital Era: Globalization and the Effects of Information Technologies explores the emergence and evolution of ‘digital’ rights that challenge and transform more traditional legal, political, and historical understandings of human rights. Academic and legal scholars will explore individual, national, and international democratic dilemmas--sparked by economic and environmental crises, media culture, data collection, privatization, surveillance, and security--that alter the way individuals and societies think about, regulate, and protect rights when faced with new challenges and threats. The book not only uncovers emerging changes in discussions of human rights, it proposes legal remedies and public policies to mitigate the challenges posed by new technologies and globalization.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The Body Area Network (BAN) is an emerging technology that focuses on monitoring physiological data in, on and around the human body. BAN technology permits wearable and implanted sensors to collect vital data about the human body and transmit it to other nodes via low-energy communication. In this paper, we investigate interactions in terms of data flows between parties involved in BANs under four different scenarios targeting outdoor and indoor medical environments: hospital, home, emergency and open areas. Based on these scenarios, we identify data flow requirements between BAN elements such as sensors and control units (CUs) and parties involved in BANs such as the patient, doctors, nurses and relatives. Identified requirements are used to generate BAN data flow models. Petri Nets (PNs) are used as the formal modelling language. We check the validity of the models and compare them with the existing related work. Finally, using the models, we identify communication and security requirements based on the most common active and passive attack scenarios.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This study examines how Finnish foreign and security policy has been influenced by the European Union and its Common Foreign and Security Policy. It points to a growing interplay and misfit between the external expectations originating from the European level and the domestic expectations and traditional ways-of-doing-things. It is concluded that the deepening European integration in the sphere of foreign, security and defence policy has played a significant role in a number of transformations in the Finnish policies since 1995. New, more European, meanings have been attached to the key concepts of Finnish foreign and security policy. Neutrality and traditional peacekeeping have been replaced by a minimalist reading of military non-alignment and participation in crisis management operations and EU battle groups. Traditional small state identity has been recast more and more as small member stateness . At the same time Finland has entered an era of post-consensus in national foreign and security policy. A key theoretical argument in the background of the study is that collective understandings attached to European policies, when not resonating well with domestic understandings, cause adaptation pressures on domestic-level processes and may lead to changes in the way interests and identities are constructed. This means that Europeanization is principally seen as identity reconstruction. Consequently, the theoretical framework of the study builds on the Europeanization research literature and constructivist IR theory on state identity. Foreign and security policy is defined as the practice in which state identity is reproduced, and the key foreign and security policy concepts are seen as the vehicles of identity production. It is concluded that for Finland, participation in the EU s foreign, security and defence policies represents not only a tool for responding to the changes in the international security environment but also a new means of self-identification. Concerning the Finnish attempts of projecting national interests on the European security policy agenda, it is concluded that they mainly relate to the compatibility of the potential development of EU s defence dimension with the Finnish military non-alignment. Although neutrality was cast aside in the official security policy when Finland joined the EU, the analysis shows that its impact has continued in the domestic political debate and in the mind-set of the decision-makers. The primary research material includes official Finnish foreign and security policy documentation and the related parliamentary debates from 1994 to 2007. This study serves also as a comprehensive empirical overview on Finland s reactions and contributions to the EU Common Foreign and Security Policy.