94 research outputs found
Comparative Analysis of Upstream Petroleum Fiscal Systems of Three (3) Petroleum Exporting Countries: Indonesia, Nigeria and Malaysia
The role of oil: its output and infrastructure and technology in the world are established. Exploration and Exploitation of oil is not only significant as a revenue generator but has become indispensible in the world economy especially as a result of the inability of world economy to find a better substitute. The recent decline and fluctuation arising from oil sector over the decades have prompted a reassessment of petroleum fiscal systems. The research compares the current upstream fiscal systems of three oil exporting countries: Nigeria, Indonesia and Malaysia. The approach adopted for this study is a review of the existing literature on fiscal regimes; the focus is an objective presentation of empirical evidence. The methodology involved desktop research which looked into published literature. Based on the evaluation, the paper arrived at possible conclusions and implications for oil fiscal regimes for the respective countries and the world fiscal systems in general
UC Updatable Databases and Applications
We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value.
(Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries.
Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical.
In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities
The ChatGPT Artificial Intelligence Chatbot: How Well Does It Answer Accounting Assessment Questions?
ChatGPT, a language-learning model chatbot, has garnered considerable attention for its ability to respond to users’ questions. Using data from 14 countries and 186 institutions, we compare ChatGPT and student performance for 28,085 questions from accounting assessments and textbook test banks. As of January 2023, ChatGPT provides correct answers for 56.5 percent of questions and partially correct answers for an additional 9.4 percent of questions. When considering point values for questions, students significantly outperform ChatGPT with a 76.7 percent average on assessments compared to 47.5 percent for ChatGPT if no partial credit is awarded and 56.5 percent if partial credit is awarded. Still, ChatGPT performs better than the student average for 15.8 percent of assessments when we include partial credit. We provide evidence of how ChatGPT performs on different question types, accounting topics, class levels, open/closed assessments, and test bank questions. We also discuss implications for accounting education and research
There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation
Private Function Evaluation (PFE) enables two parties to jointly execute a computation such that one of them provides the input while the other chooses the function to compute. According to the traditional security requirements, a PFE protocol should leak no more information, neither about the function nor the input, than what is revealed by the output of the computation. Existing PFE protocols inherently restrict the scope of computable functions to a certain function class with given output size, thus ruling out the direct evaluation of such problematic functions as the identity map, which would entirely undermine the input privacy requirement.
We observe that when not only the input is confidential but certain partial information of it as well, standard PFE fails to provide meaningful input privacy if and the function to be computed fall into the same function class.
Our work investigates the question whether it is possible to achieve a reasonable level of input and function privacy simultaneously even in the above cases. We propose the notion of Controlled PFE (CPFE) with different flavours of security and answer the question affirmatively by showing simple, generic realizations of the new notions. Our main construction, based on functional encryption (FE), also enjoys strong reusability properties enabling, e.g. fast computation of the same function on different inputs. To demonstrate the applicability of our approach, we show a concrete instantiation of the FE-based protocol for inner product computation that enables secure statistical analysis (and more) under the standard Decisional Diffie--Hellman assumption
Identity-based Broadcast Encryption with Efficient Revocation
Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper further expands the study of scalable revocation methodology in the setting of IBBE, where a key authority releases a key update material periodically in such a way that only non-revoked users can update their decryption keys. Following the binary tree data structure approach, a concrete instantiation of revocable IBBE scheme is proposed using asymmetric pairings of prime order bilinear groups. Moreover, this scheme can withstand decryption key exposure, which is proven to be semi-adaptively secure under chosen plaintext attacks in the standard model by reduction to static complexity assumptions. In particular, the proposed scheme is very efficient both in terms of computation costs and communication bandwidth, as the ciphertext size is constant, regardless of the number of recipients. To demonstrate the practicality, it is further implemented in Charm, a framework for rapid prototyping of cryptographic primitives
Function-Hiding Inner Product Encryption is Practical
In a functional encryption scheme, secret keys are associated with functions and ciphertexts are associated with messages. Given a secret key for a function f, and a ciphertext for a message x, a decryptor learns f(x) and nothing else about x. Inner product encryption is a special case of functional encryption where both secret keys and ciphertext are associated with vectors. The combination of a secret key for a vector x and a ciphertext for a vector y reveal and nothing more about y. An inner product encryption scheme is function- hiding if the keys and ciphertexts reveal no additional information about both x and y beyond their inner product.
In the last few years, there has been a flurry of works on the construction of function-hiding inner product encryption, starting with the work of Bishop, Jain, and Kowalczyk (Asiacrypt 2015) to the more recent work of Tomida, Abe, and Okamoto (ISC 2016). In this work, we focus on the practical applications of this primitive. First, we show that the parameter sizes and the run-time complexity of the state-of-the-art construction can be further reduced by another factor of 2, though we compromise by proving security in the generic group model. We then show that function privacy enables a number of applications in biometric authentication, nearest-neighbor search on encrypted data, and single-key two-input functional encryption for functions over small message spaces. Finally, we evaluate the practicality of our encryption scheme by implementing our function-hiding inner product encryption scheme. Using our construction, encryption and decryption operations for vectors of length 50 complete in a tenth of a second in a standard desktop environment
Elemental composition of vegetables cultivated over coal-mining waste
ABSTRACT We assessed elemental composition of the liver in mice subjected to one-time or chronic consumption of the juice of vegetables cultivated in a vegetable garden built over deposits of coal waste. Lactuca sativa L. (lettuce), Beta vulgaris L. (beet), Brassica oleracea L. var. italica (broccoli) and Brassica oleracea L. var. acephala (kale) were collected from the coal-mining area and from a certified organic farm (control). Elemental composition was analyzed by particle-induced X-ray emission (PIXE) method. Concentrations of Mg, S, and Ca of mice subjected to one-time consumption of broccoli and concentrations of these same elements plus Si of mice receiving kale were higher in the coal-mining area. Concentrations of P, K, and Cu were increase after chronic consumption of lettuce from the coal-mining area, whereas the levels of Si, P, K, Fe, and Zn were higher in the group consuming kale from the coal-mining area. Our data suggests that people consuming vegetables grown over coal wastes may ingest significant amounts of chemical elements that pose a risk to health, since these plants contain both essential and toxic metals in a wide range of concentrations, which can do more harm than good
- …