300 research outputs found

    THE IMPACT OF LEADERSHIP STYLE TO THE TEACHERS’ JOB SATICFACTION

    Get PDF
    Leadership style, transformational leadership has a positive impact on teachers' job satisfaction. The principal leads by organizing all work at school. Satisfaction from work is determined by internal and external factors. Leadership, the behavior that allows principals to create positive school cultures and increase teachers’ job satisfaction has often been the subject of much study. This review focuses on some of the theory and recent studies that are related to the impact of leadership style and transformational leadership style in the teachers' job satisfaction.  Article visualizations

    Effects of regulatory light chain phosphorylation on mutant and wild-type cardiac muscle myosin mechanochemistry

    Full text link
    Cardiac muscle contraction is responsible for pumping blood throughout the body. The cyclical, ATP-hydrolysis dependent interaction of the myosin motor protein with filamentous actin drives muscle contraction. During this process the α-helical neck region of myosin acts as a lever arm, transmitting contractile force between thick and thin filaments by amplifying small conformational changes in the myosin motor domain. The resulting relative displacement of thick and thin filaments causes muscle shortening. The regulatory light chain (RLC) of myosin mechanically supports the lever arm by binding to the myosin heavy chain neck region; this is a crucial interaction in maintaining myosin's ability to produce force and motion. We investigated the role of N-terminal modifications of the RLC in modulating actomyosin contractility at the molecular level. Phosphorylation of the RLC is a naturally occurring post-translational modification of the RLC N-terminus that is important for cardiac function and has been shown to enhance contractility at the cellular level. In contrast, genetic mutations of the RLC that lead to familial hypertrophic cardiomyopathy (FHC) disrupt cardiac function and trigger remodeling of the cardiac muscle structure. We studied two FHC-linked mutations, N47K and R58Q, located in the N-terminus of the RLC in close proximity to the phosphorylation site. Using in vitro motility assays we examined how RLC modifications affect the mechanochemical properties of cardiac β-myosin. We found that the FHC mutations reduced myosin force and power generation, in contrast to RLC phosphorylation which increased myosin force and power for WT and mutant myosins. Phosphorylation of mutant RLC resulted in a restoration of the mutation-induced decreases in contractility to WT dephosphorylated levels. These results point to RLC phosphorylation as a general mechanism to increase force production of the individual myosin motor and as a potential target to ameliorate the fundamental contractile FHC-induced phenotype

    On Prime-Order Elliptic Curves with Embedding Degrees 3, 4 and 6

    Get PDF
    Bilinear pairings on elliptic curves have many cryptographic applications such as identity based encryption, one-round three-party key agreement protocols, and short signature schemes. The elliptic curves which are suitable for pairing-based cryptography are called pairing friendly curves. The prime-order pairing friendly curves with embedding degrees k=3,4 and 6 were characterized by Miyaji, Nakabayashi and Takano. We study this characterization of MNT curves in details. We present explicit algorithms to obtain suitable curve parameters and to construct the corresponding elliptic curves. We also give a heuristic lower bound for the expected number of isogeny classes of MNT curves. Moreover, the related theoretical findings are compared with our experimental results

    Factor-4 and 6 Compression of Cyclotomic Subgroups

    Get PDF
    Bilinear pairings derived from supersingular elliptic curves of embedding degrees 4 and 6 over finite fields of characteristic two and three, respectively, have been used to implement pairing-based cryptographic protocols. The pairing values lie in certain prime-order subgroups of certain cyclotomic subgroups. It was previously known how to compress the pairing values over characteristic two fields by a factor of 2, and the pairing values over characteristic three fields by a factor of 6. In this paper, we show how the pairing values over characteristic two fields can be compressed by a factor of 4. Moreover, we present and compare several algorithms for performing exponentiation in the prime-order subgroups using the compressed representations. In particular, in the case where the base is fixed, we expect to gain at least a 54% speed up over the fastest previously known exponentiation algorithm that uses factor-6 compressed representations

    Discrete Logarithm Cryptography

    Get PDF
    The security of many cryptographic schemes relies on the intractability of the discrete logarithm problem (DLP) in groups. The most commonly used groups to deploy such schemes are the multiplicative (sub)groups of finite fields and (hyper)elliptic curve groups over finite fields. The elements of these groups can be easily represented in a computer and the group arithmetic can be efficiently implemented. In this thesis we first study certain subgroups of characteristic-two and characteristic-three finite field groups, with the goal of obtaining more efficient representation of elements and more efficient arithmetic in the corresponding groups. In particular, we propose new compression techniques and exponentiation algorithms, and discuss some potential benefits and applications. Having mentioned that intractability of DLP is a basis for building cryptographic protocols, one should also take into consideration how a system is implemented. It has been shown that realistic (validation) attacks can be mounted against elliptic curve cryptosystems in the case that group membership testing is omitted. In the second part of the thesis, we extend the notion of validation attacks from elliptic curves to hyperelliptic curves, and show that singular curves can be used effectively in such attacks. Finally, we tackle a specific location-privacy problem called the nearby friend problem. We formalize the security model and then propose a new protocol and its extensions that solve the problem in the proposed security model. An interesting feature of the protocol is that it does not depend on any cryptographic primitive and its security is primarily based on the intractability of the DLP. Our solution provides a new approach to solve the nearby friend problem and compares favorably with the earlier solutions to this problem

    Torus-based compression by factor 4 and 6

    Get PDF
    We extend the torus-based compression technique for cyclotomic subgroups and show how the elements of certain subgroups in characteristic two and three fields can be compressed by a factor of 4 and 6, respectively. Our compression and decompression functions can be computed at a negligible cost. In particular, our techniques lead to very efficient exponentiation algorithms that work with the compressed representations of elements and can be easily incorporated into pairing-based protocols that require exponentiations or products of pairings

    Improving Accuracy and Explainability of Online Handwriting Recognition

    Full text link
    Handwriting recognition technology allows recognizing a written text from a given data. The recognition task can target letters, symbols, or words, and the input data can be a digital image or recorded by various sensors. A wide range of applications from signature verification to electronic document processing can be realized by implementing efficient and accurate handwriting recognition algorithms. Over the years, there has been an increasing interest in experimenting with different types of technology to collect handwriting data, create datasets, and develop algorithms to recognize characters and symbols. More recently, the OnHW-chars dataset has been published that contains multivariate time series data of the English alphabet collected using a ballpoint pen fitted with sensors. The authors of OnHW-chars also provided some baseline results through their machine learning (ML) and deep learning (DL) classifiers. In this paper, we develop handwriting recognition models on the OnHW-chars dataset and improve the accuracy of previous models. More specifically, our ML models provide 11.3%11.3\%-23.56%23.56\% improvements over the previous ML models, and our optimized DL models with ensemble learning provide 3.08%3.08\%-7.01%7.01\% improvements over the previous DL models. In addition to our accuracy improvements over the spectrum, we aim to provide some level of explainability for our models to provide more logic behind chosen methods and why the models make sense for the data type in the dataset. Our results are verifiable and reproducible via the provided public repository.Comment: 20 pages, 8 figures, 2 tables

    A Cryptanalysis of Two Cancelable Biometric Schemes based on Index-of-Max Hashing

    Full text link
    Cancelable biometric schemes generate secure biometric templates by combining user specific tokens and biometric data. The main objective is to create irreversible, unlinkable, and revocable templates, with high accuracy in matching. In this paper, we cryptanalyze two recent cancelable biometric schemes based on a particular locality sensitive hashing function, index-of-max (IoM): Gaussian Random Projection-IoM (GRP-IoM) and Uniformly Random Permutation-IoM (URP-IoM). As originally proposed, these schemes were claimed to be resistant against reversibility, authentication, and linkability attacks under the stolen token scenario. We propose several attacks against GRP-IoM and URP-IoM, and argue that both schemes are severely vulnerable against authentication and linkability attacks. We also propose better, but not yet practical, reversibility attacks against GRP-IoM. The correctness and practical impact of our attacks are verified over the same dataset provided by the authors of these two schemes.Comment: Some revisions and addition of acknowledgement
    • …
    corecore