579 research outputs found

    Dementia and guardianship: challenges in social work practice in a health care setting

    Get PDF
    This thesis critically examines social work practice in complex and disputed situations where an alternative legal decision-maker is perceived as necessary for a person with dementia. Australia has unique adult guardianship legislation and social workers are actively engaged in the process in a variety of ways, such as weighing the benefits against the possible harm and lodging applications. Yet within the profession this is an area where there is very little research. The purpose of this study is therefore to enable social workers to better understand the dynamics involved in adult guardianship proceedings for a person with dementia and provide knowledge that can be used for more effective practice. The theoretical approach is to use perspectives from social constructionism, with the links which can be made to modernism and postmodernism being taken into account. Five research case studies were investigated drawing from the caseload of social workers in an aged care service at a large metropolitan hospital in Australia. A thematic network analysis of the findings showed that the research case studies are constantly evolving, where different players participate by bringing their own perspectives, and in this process alliances are formed which reflect underlying dynamics of power. There are many diverse and contested issues, such as varied understandings of dementia and capacity and differing constructions of the notions of risk, protection and responsibility. The implications for social work practice are that in a contemporary health and welfare context social work is well placed to make an important contribution through its traditional roles of negotiation, interpretation and mediation between those who have discursive rights and those who do not

    Bigger is fitter? Quantitative genetic decomposition of selection reveals an adaptive evolutionary decline of body mass in a wild rodent population

    Get PDF
    This is the final version of the article. Available from the publisher via the DOI in this record.In natural populations, quantitative trait dynamics often do not appear to follow evolutionary predictions. Despite abundant examples of natural selection acting on heritable traits, conclusive evidence for contemporary adaptive evolution remains rare for wild vertebrate populations, and phenotypic stasis seems to be the norm. This so-called "stasis paradox" highlights our inability to predict evolutionary change, which is especially concerning within the context of rapid anthropogenic environmental change. While the causes underlying the stasis paradox are hotly debated, comprehensive attempts aiming at a resolution are lacking. Here, we apply a quantitative genetic framework to individual-based long-term data for a wild rodent population and show that despite a positive association between body mass and fitness, there has been a genetic change towards lower body mass. The latter represents an adaptive response to viability selection favouring juveniles growing up to become relatively small adults, i.e., with a low potential adult mass, which presumably complete their development earlier. This selection is particularly strong towards the end of the snow-free season, and it has intensified in recent years, coinciding which a change in snowfall patterns. Importantly, neither the negative evolutionary change, nor the selective pressures that drive it, are apparent on the phenotypic level, where they are masked by phenotypic plasticity and a non causal (i.e., non genetic) positive association between body mass and fitness, respectively. Estimating selection at the genetic level enabled us to uncover adaptive evolution in action and to identify the corresponding phenotypic selective pressure. We thereby demonstrate that natural populations can show a rapid and adaptive evolutionary response to a novel selective pressure, and that explicitly (quantitative) genetic models are able to provide us with an understanding of the causes and consequences of selection that is superior to purely phenotypic estimates of selection and evolutionary change.The study was funded by a Swiss National Science Foundation (http://www.snf.ch) project grant (31003A_141110) awarded to EP

    An Anonymous Credit Card System

    Get PDF
    Credit cards have many important benefits; however, these same benefits often carry with them many privacy concerns. In particular, the need for users to be able to monitor their own transactions, as well as bank's need to justify its payment requests from cardholders, entitle the latter to maintain a detailed log of all transactions its credit card customers were involved in. A bank can thus build a profile of each cardholder even without the latter's consent. In this paper, we present a practical and accountable anonymous credit system based on ecash, with a privacy preserving mechanism for error correction and expense-reporting

    Compact E-Cash and Simulatable VRFs Revisited

    Get PDF
    Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle. To this end we construct efficient GS proofs for signature possession, pseudo randomness and set membership. The GS proofs for pseudorandom functions give rise to a much cleaner and substantially faster construction of simulatable verifiable random functions (sVRF) under a weaker number theoretic assumption. We obtain the first efficient fully simulatable sVRF with a polynomial sized output domain (in the security parameter).

    Lattice-based Group Signature Scheme with Verifier-local Revocation

    Get PDF
    International audienceSupport of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first lattice-based VLR group signature, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with existing lattice-based group signatures, our scheme has several noticeable advantages: support of membership revocation, logarithmic-size signatures, and weaker security assumption. In the random oracle model, our scheme is proved to be secure based on the hardness of the SIVP_{SoftO(n^{1.5})}$ problem in general lattices - an assumption that is as weak as those of state-of-the-art lattice-based standard signatures. Moreover, our construction works without relying on encryption schemes, which is an intriguing feature for group signatures

    MoniPoly---An Expressive qq-SDH-Based Anonymous Attribute-Based Credential System

    Get PDF
    Modern attribute-based anonymous credential (ABC) systems benefit from special encodings that yield expressive and highly efficient show proofs on logical statements. The technique was first proposed by Camenisch and Groß, who constructed an SRSA-based ABC system with prime-encoded attributes that offers efficient AND, OR and NOT proofs. While other ABC frameworks have adopted constructions in the same vein, the Camenisch-Groß ABC has been the most expressive and asymptotically most efficient proof system to date, even if it was constrained by the requirement of a trusted message-space setup and an inherent restriction to finite-set attributes encoded as primes. In this paper, combining a new set commitment scheme and a SDH-based signature scheme, we present a provably secure ABC system that supports show proofs for complex statements. This construction is not only more expressive than existing approaches, it is also highly efficient under unrestricted attribute space due to its ECC protocols only requiring a constant number of bilinear pairings by the verifier; none by the prover. Furthermore, we introduce strong security models for impersonation and unlinkability under adaptive active and concurrent attacks to allow for the expressiveness of our ABC as well as for a systematic comparison to existing schemes. Given this foundation, we are the first to comprehensively formally prove the security of an ABC with expressive show proofs. Specifically, we prove the security against impersonation under the qq-(co-)SDH assumption with a tight reduction. Besides the set commitment scheme, which may be of independent interest, our security models can serve as a foundation for the design of future ABC systems

    Breaking and Fixing Anonymous Credentials for the Cloud

    Get PDF
    In an attribute-based credential (ABC) system, users obtain a digital certificate on their personal attributes, and can later prove possession of such a certificate in an unlinkable way, thereby selectively disclosing chosen attributes to the service provider. Recently, the concept of encrypted ABCs (EABCs) was introduced by Krenn et al. at CANS 2017, where virtually all computation is outsourced to a semi-trusted cloud-provider called wallet, thereby overcoming existing efficiency limitations on the user’s side, and for the first time enabling “privacy-preserving identity management as a service”. While their approach is highly relevant for bringing ABCs into the real world, we present a simple attack allowing the wallet to learn a user\u27s attributes when colluding with another user -- a scenario which is not covered by their modeling but which needs to be considered in practice. We then revise the model and construction of Krenn et al. in various ways, such that the above attack is no longer possible. Furthermore, we also remove existing non-collusion assumptions between wallet and service provider or issuer from their construction. Our protocols are still highly efficient in the sense that the computational effort on the end user side consists of a single exponentiation only, and otherwise efficiency is comparable to the original work of Krenn et al

    Enhanced Security of Attribute-Based Signatures

    Get PDF
    Despite the recent advances in attribute-based signatures (ABS), no schemes have yet been considered under a strong privacy definition. We enhance the security of ABS by presenting a strengthened simulation-based privacy definition and the first attribute-based signature functionality in the framework of universal composability (UC). Additionally, we show that the UC definition is equivalent to our strengthened experiment-based security definitions. To achieve this we rely on a general unforgeability and a simulation-based privacy definition that is stronger than standard indistinguishability-based privacy. Further, we show that two extant concrete ABS constructions satisfy this simulation-based privacy definition and are therefore UC secure. The two concrete constructions are the schemes by Sakai et al. (PKC\u2716) and by Maji et al. (CT-RSA\u2711). Additionally, we identify the common feature that allows these schemes to meet our privacy definition, giving us further insights into the security requirements of ABS
    corecore