35 research outputs found

    Ціннісний вимір стилю життя сучасної молоді в контексті релігійної приналежності: соціологічний аналіз

    Get PDF
    Розглянуто теоретичний конструкт і емпіричну категорію стилю життя у вимірі класичних і сучасних соціологічних теорій. Визначено, що дослідження сучасних соціологів розкривають різні аспекти поведінкових проявів життєвого стилю як складної системи. Зроблено висновок, що під стилем життя можна розуміти комплексні, більш-менш консистентні зразки поведінки і ціннісних установок, які проявляються в соціальній взаємодії, відображають ставлення індивіда до себе, інших людей і світу та представляють ціннісну й активно-діяльну екстраполяцію майбутнього. Основними детермінантами стилю життя виступають ціннісні орієнтації, які формуються відповідно до життєвих пріоритетів, направлені на їх досягнення – тобто цінності, ціннісні пріоритети та орієнтації виступають як складова стилю життя сучасної молоді, визначаючи його сутнісний зміст. Обґрунтовано, що релігійні уподобання сучасної молоді впливають на формування різних типів життєвих стилів. Здійснено соціологічний аналіз ціннісного виміру стилю життя сучасної молоді в контексті її релігійної приналежності. За результатами дослідження виявлено, що для віруючої молоді характерний традиційний стиль життя, що відображає цінності української ментальності і християнської традиції; для атеїстичної притаманний стиль життя індустріального суспільства з домінуванням постматеріалістичної мотивації; для молоді, яка не визначила свою релігійну приналежність, характерний матеріально орієнтований стиль життя із значним проявом гедоністичної спрямованості

    A kilobit hidden SNFS discrete logarithm computation

    Get PDF
    We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime pp looks random, and p1p--1 has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in F_p\mathbb{F}\_p^* , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes

    Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields

    Get PDF
    International audienceThe aim of this work is to investigate the hardness of the discrete logarithm problem in fields GF(pn)(p^n) where nn is a small integer greater than 1. Though less studied than the small characteristic case or the prime field case, the difficulty of this problem is at the heart of security evaluations for torus-based and pairing-based cryptography. The best known method for solving this problem is the Number Field Sieve (NFS). A key ingredient in this algorithm is the ability to find good polynomials that define the extension fields used in NFS. We design two new methods for this task, modifying the asymptotic complexity and paving the way for record-breaking computations. We exemplify these results with the computation of discrete logarithms over a field GF(p2)(p^2) whose cardinality is 180 digits (595 bits) long

    Vacuum-assisted laparostomy in severe abdominal trauma and urgent abdominal pathology with compartment syndrome, peritonitis and sepsis: Comparison with other options for multistage surgical treatment (systematic review and meta-analysis)

    Get PDF
    Background. The concept of multistage surgical treatment of patients has been established in surgery rather recently and therefore the discussions on the expediency of using a particular surgical technique in a specific situation still continue. Vacuum-assisted laparostomy is being widely implemented into clinical practice for the treatment of abdominal compartment syndrome, severe peritonitis and abdominal trauma, but the indications and advantages of this method are not clearly defined yet.The aim of the study. To conduct a systematic review and meta-analysis on the comparison of the effectiveness of vacuum-assisted laparostomy with various variants of relaparotomy and laparostomy without negative pressure therapy in  the  treatment of patients with urgent abdominal pathology and abdominal trauma complicated by widespread peritonitis, sepsis or compartment syndrome.Material and methods. A systematic literature search was conducted in accordance with the recommendations of “Preferred Reporting Items for Systematic Reviews and Meta-Analyses”. We carried out the analysis of non-randomized (since January 2007 until August 6, 2022) and randomized (without time limits for the start of the study and until August 6, 2022) studies from the electronic databases eLibrary, PubMed, Cochrane Library, Science Direct, Google Scholar Search, Mendeley.Results. Vacuum-assisted laparostomy causes statistically significant shortening of the time of treatment of patients in the ICU and in hospital and a decrease in  postoperative mortality compared to other variants of laparostomy without vacuum assistance.Conclusion. To obtain data of a higher level of evidence and higher grade of recommendations, it is necessary to further conduct systematic reviews and meta-analyses based on randomized clinical studies

    Computing Individual Discrete Logarithms Faster in GF(pn)(p^n) with the NFS-DL Algorithm

    Get PDF
    International audienceThe Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium-and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2n62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields

    Get PDF
    International audienceWe study the discrete logarithm problem at the boundary case between small and medium characteristic finite fields, which is precisely the area where finite fields used in pairing-based cryptosystems live. In order to evaluate the security of pairing-based protocols, we thoroughly analyze the complexity of all the algorithms that coexist at this boundary case: the Quasi-Polynomial algorithms, the Number Field Sieve and its many variants, and the Function Field Sieve. We adapt the latter to the particular case where the extension degree is composite, and show how to lower the complexity by working in a shifted function field. All this study finally allows us to give precise values for the characteristic asymptotically achieving the highest security level for pairings. Surprisingly enough, there exist special characteristics that are as secure as general ones

    Isotopic composition on ground ice in Western Yamal (Marre-Sale)

    No full text
    The profile of Quaternary sediments near Marre-Salle polar station, Western Yamal Peninsula, has large bodies of tabular ground ice. This profile is considered strata-typical and critical in understanding of paleogeographic conditions of the Arctic in Pleistocene-Holocene. However, interpretation of the profile is under discussion. It consists of two distinct strata: upper layer of 10–15 m thick represented by continental sediments and lower one with a thickness of more than 100 m represented by marine sediments. Lower layer of saline marine clays has lenses of tabular ground ice (more than 20 m thick), the bases of which are below the sea level. Upper continental layer is characterized by syngenetic ice-wedges of different generations. Samples were collected from ice-wedges and tabular ground ice for chemical and isotope analysis. The results of the analysis allow to reconstruct paleogeographic conditions of the sedimentation and freezing of Quaternary sediments. Heavy stable isotope content and relationship between oxygen and hydrogen isotopes show that the ice bodies in the lower layer were formed in-situ within the ground. In the upper layer, heavier isotope content found in younger ice-wedges relative to the old-generation wedges. Formation of massive syngenetic Upper-Pleistocene ice-wedges occurred in conditions of colder winter temperatures than at present. Syngenetic Holocene wedges were formed after Holocene Optimum under winter conditions similar to present. Younger ice wedges formed smaller polygons, were smaller and often were developing in the locations of the degraded old wedges. Results of the isotope analysis of various types of ground ice near Marre-Sale allow reconstructing changes of marine sedimentation to continental one around Kargino time (MIS 3) and changes in climatic conditions in Arctic in Late Pleistocene and Holocene

    The multiple number field sieve with conjugation and generalized Joux-Lercier methods

    Get PDF
    In this paper, we propose two variants of the Number Field Sieve (NFS) to compute discrete logarithms in medium characteristic finite fields. We consider algorithms that combine two ideas, namely the Multiple variant of the Number Field Sieve (MNFS) taking advantage of a large number of number fields in the sieving phase, and two recent polynomial selections for the classical Number Field Sieve. Combining MNFS with the Conjugation Method, we design the best asymptotic algorithm to compute discrete logarithms in the medium characteric case. The asymptotic complexity of our improved algorithm is Lpn(1/3, (8(9 + 4 √ 6)/15)1/3) ≈ Lpn(1/3, 2.156), where (image found)pn is the target finite field. This has to be compared with the complexity of the previous state-of-the-art algorithm for medium characteristic finite fields, NFS with Conjugation Method, that has a complexity of approximately Lpn(1/3, 2.201). Similarly, combining MNFS with the Generalized Joux-Lercier method leads to an improvement on the asymptotic complexities in the boundary case between medium and high characteristic finite fields
    corecore