253 research outputs found

    Masculinity, Injury and Death – Exploring Anti-Knife-carrying Messages

    Get PDF
    Although knives are the most common homicide instrument in Britain, factors that influence knife-carrying tolerance (i.e., the extent to which it is seen as acceptable and justified) and perceptions of anti-knife messages (i.e., slogans and posters aimed at reducing knife crime) have not been examined, which the current paper will cover by featuring progressively related studies. In Study 1, 227 men took part in a study on factors associated with knife-carrying. In Study 2, 200 participants took part in an experimental study on anti-knife slogans. In Study 3, 169 men took part in a study on existing anti-knife injury posters. In Study 4, 151 men took part in a study on anti-knife CGI posters. Study 1 proposes a structural equation model that shows the inter-correlations between physical defence ability, limited trust in authority, limited control over one’s status and the need for respect, and how they predict aggressive masculinity (i.e. macho culture), which, in turn, predicts knife-carrying tolerance. The model also reveals two significant latent factors: saving face inter-male competition (i.e., honor) and perceived social ecological constraints (i.e., socio-economic limitations). Study 2 shows that the injury slogan was rated as most persuasive. Study 3 shows that the fresh injury poster was rated as most persuasive, emotional and believable. Study 4 shows that it was the eye injury that was rated as most persuasive, emotional and believable. The paper supports protection motivation theory and offers practical insights into tackling knife crime

    Transparent Error Correcting in a Computationally Bounded World

    Get PDF
    We construct uniquely decodable codes against channels which are computationally bounded. Our construction requires only a public-coin (transparent) setup. All prior work for such channels either required a setup with secret keys and states, could not achieve unique decoding, or got worse rates (for a given bound on codeword corruptions). On the other hand, our construction relies on a strong cryptographic hash function with security properties that we only instantiate in the random oracle model

    Advanced co-sublimation hardware for deposition of graded ternary alloys in thin-film applications

    Get PDF
    © 2018 IEEE. CdTe photovoltaic devices with efficiency over 22% have been demonstrated. Sublimated CdTe photovoltaics with efficiency over 19% have been reported using graded alloying of Se in CdTe absorber films. Grading of alloy films has been identified as an important characteristic to achieve higher device performance using more complex device structures. An advanced co-sublimation source has been designed and developed to deposit highly controlled CdTe based ternary alloys. An advanced shutter mechanism enables changing the composition of the deposited films during sublimation. The hardware used for advanced co-sublimation and initial materials characterization is presented in this study

    New Techniques for Efficient Trapdoor Functions and Applications

    Get PDF
    We develop techniques for constructing trapdoor functions (TDFs) with short image size and advanced security properties. Our approach builds on the recent framework of Garg and Hajiabadi [CRYPTO 2018]. As applications of our techniques, we obtain -- The first construction of deterministic-encryption schemes for block-source inputs (both for the CPA and CCA cases) based on the Computational Diffie-Hellman (CDH) assumption. Moreover, by applying our efficiency-enhancing techniques, we obtain CDH-based schemes with ciphertext size linear in plaintext size. -- The first construction of lossy TDFs based on the Decisional Diffie-Hellman (DDH) assumption with image size linear in input size, while retaining the lossiness rate of [Peikert-Waters STOC 2008]. Prior to our work, all constructions of deterministic encryption based even on the stronger DDH assumption incurred a quadratic gap between the ciphertext and plaintext sizes. Moreover, all DDH-based constructions of lossy TDFs had image size quadratic in the input size. At a high level, we break the previous quadratic barriers by introducing a novel technique for encoding input bits via hardcore output bits with the use of erasure-resilient codes. All previous schemes used group elements for encoding input bits, resulting in quadratic expansions

    Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions

    Get PDF
    Non-committing encryption (NCE) introduced by Canetti et al. (STOC \u2796) is a central tool to achieve multi-party computation protocols secure in the adaptive setting. Recently, Yoshida et al. (ASIACRYPT \u2719) proposed an NCE scheme based on the hardness of the DDH problem, which has ciphertext expansion O(logλ)\mathcal{O}(\log\lambda) and public-key expansion O(λ2)\mathcal{O}(\lambda^2). In this work, we improve their result and propose a methodology to construct an NCE scheme that achieves constant ciphertext expansion.Our methodology can be instantiated from the DDH assumption and the LWE assumption. When instantiated from the LWE assumption, the public-key expansion is λpoly(logλ)\lambda\cdot\mathsf{poly}(\log\lambda). They are the first NCE schemes satisfying constant ciphertext expansion without using iO or common reference strings. Along the way, we define a weak notion of NCE, which satisfies only weak forms of correctness and security.We show how to amplify such a weak NCE scheme into a full-fledged one using wiretap codes with a new security property

    On Homomorphic Encryption and Chosen-Ciphertext Security

    Get PDF
    Abstract. Chosen-Ciphertext (IND-CCA) security is generally consid-ered the right notion of security for a cryptosystem. Because of its central importance much effort has been devoted to constructing IND-CCA se-cure cryptosystems. In this work, we consider constructing IND-CCA secure cryptosystems from (group) homomorphic encryption. Our main results give natural and efficient constructions of IND-CCA secure cryptosystems from any homomorphic encryption scheme that satisfies weak cyclic properties, either in the plaintext, ciphertext or randomness space. Our results have the added benefit of being simple to describe and analyze

    Adaptively Secure Garbling Schemes for Parallel Computations

    Get PDF
    We construct the first adaptively secure garbling scheme based on standard public-key assumptions for garbling a circuit C:{0,1}n{0,1}mC: \{0, 1\}^n \mapsto \{0, 1\}^m that simultaneously achieves a near-optimal online complexity n+m+poly(λ,logC)n + m + \textrm{poly}(\lambda, \log |C|) (where λ\lambda is the security parameter) and \emph{preserves the parallel efficiency} for evaluating the garbled circuit; namely, if the depth of CC is dd, then the garbled circuit can be evaluated in parallel time dpoly(logC,λ)d \cdot \textrm{poly}(\log|C|, \lambda). In particular, our construction improves over the recent seminal work of Garg et al. (Eurocrypt 2018), which constructs the first adaptively secure garbling scheme with a near-optimal online complexity under the same assumptions, but the garbled circuit can only be evaluated gate by gate in a sequential manner. Our construction combines their novel idea of linearization with several new ideas to achieve parallel efficiency without compromising online complexity. We take one step further to construct the first adaptively secure garbling scheme for parallel RAM (PRAM) programs under standard assumptions that preserves the parallel efficiency. Previous such constructions we are aware of is from strong assumptions like indistinguishability obfuscation. Our construction is based on the work of Garg et al. (Crypto 2018) for adaptively secure garbled RAM, but again introduces several new ideas to handle parallel RAM computation, which may be of independent interests. As an application, this yields the first constant round secure computation protocol for persistent PRAM programs in the malicious settings from standard assumptions
    corecore