2,622 research outputs found

    Agrarian Commonwealth or EntrepĂŽt of the Orient? Competing Conceptions of Canada and the BC Terms of Union Debate of 1871

    Get PDF
    Much of the historiography of British Columbia’s 1871 entry into Confederation has concentrated on the motives of British Columbians in seeking union with Canada. This article examines the discussion of the province’s Terms of Union in the Canadian parliament and in the eastern Canadian press, and recasts the debate as a conflict between two competing visions of Canada’s economic future. Proponents of the admission of British Columbia believed access to the Pacific would transform the new Dominion into a commercial superpower. Opponents of the Terms looked upon distant, mountainous, and sparsely populated British Columbia as a liability, a region and a community that, unlike the Prairie West, could never conform to the agrarian ideal that underpinned their conception of Canada. A reconsideration of the Terms of Union debate in eastern Canada suggests a broader conception of what constitutes Canada’s founding debates, and supports the work of other scholars who have identified an agrarian-commercial cleavage as a defining feature of nineteenth-century Canadian politics.Une grande partie de l’historiographie sur l’entrĂ©e de la Colombie-Britannique au sein de la ConfĂ©dĂ©ration en 1871 porte sur les motifs qui ont guidĂ© la population de la Colombie-Britannique Ă  vouloir s’unir au Canada. Cet article traite du dĂ©bat entourant les conditions d’adhĂ©sion de la province, qui a eu lieu au Parlement du Canada et dans la presse canadienne de l’Est. Il reformule la question et la prĂ©sente comme un conflit entre deux visions contradictoires de l’avenir Ă©conomique du Canada. Les partisans de l’adhĂ©sion de la Colombie-Britannique croient que l’accĂšs au Pacifique transformerait le nouveau dominion en une superpuissance commerciale. Quant aux opposants, ils voient cette Colombie-Britannique Ă©loignĂ©e, montagneuse et peu densĂ©ment peuplĂ©e comme un boulet, une rĂ©gion et une collectivitĂ© qui, contrairement Ă  la Prairie de l’Ouest, ne pourront jamais se conformer Ă  l’idĂ©al agraire que sous-tend leur conception du Canada. Un nouvel examen du dĂ©bat sur les conditions d’adhĂ©sion qui ont eu lieu dans l’Est du Canada mĂšne Ă  une conception Ă©largie de ce que sont les dĂ©bats fondateurs du Canada. Cette vision rencontre les travaux d’autres chercheurs qui confĂšrent Ă  la division agraire-commerciale un rĂŽle dĂ©terminant de la politique canadienne du XIXe siecle

    Midcourse maneuver operations program

    Get PDF
    Midcourse Maneuver Operations Program /MMOP/ computes the required velocity change to correct a spacecraft trajectory. The program establishes the existence of maneuvers which satisfy spacecraft constraints, explores alternate trajectories in the event that some out-of-tolerance condition forces a change in plans, and codes the maneuvers into commands

    Account Management in Proof of Stake Ledgers

    Get PDF
    Blockchain protocols based on Proof-of-Stake (PoS) depend — by nature — on the active participation of stakeholders. If users are offline and abstain from the PoS consensus mechanism, the system’s security is at risk, so it is imperative to explore ways to both maximize the level of participation and minimize the effects of non-participation. One such option is stake representation, such that users can delegate their participation rights and, in the process, form stake pools . The core idea is that stake pool operators always participate on behalf of regular users, while the users retain the ownership of their assets. Our work provides a formal PoS wallet construction that enables delegation and stake pool formation. While investigating the construction of addresses in this setting, we distil and explore address malleability, a security property that captures the ability of an attacker to manipulate the delegation information associated with an address. Our analysis consists of identifying multiple levels of malleability, which are taken into account in our paper’s core result. We then introduce the first ideal functionality of a PoS wallet’s core which captures the PoS wallet’s capabilities and is realized as a secure protocol based on standard cryptographic primitives. Finally, we cover how to use the wallet core in conjunction with a PoS ledger, as well as investigate how delegation and stake pools affect a PoS system’s security

    Managing People in Networked Organisations

    Get PDF

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit
    • 

    corecore