37 research outputs found

    Roles, Rules, and Controls: An Analytical Review of the Governance of Social Protection in Egypt

    Get PDF
    This study examines the governance of social protection in Egypt. In light of rising poverty rates and economic and political instability, the government of Egypt has started shifting part of its focus towards reforming the social protection system, especially after the revolution in 2013. Because economic reforms have not translated in household income growth and since the currency devaluation have worsened socio-economic conditions, it is crucial and timely to examine the social protection arena in Egypt, focusing predominantly on the conditions and challenges of the governance of the system. This study adopts a framework that identifies three operational entry points of governance— Rules, Roles and Controls— as well as two spheres of analysis— program and sector levels. Twelve in-depth interviews with policy-makers and experts in relevant governmental, international and non-governmental bodies are used. The analysis focuses on the level of the social protection system as a whole and the program level, by examinig the contributory social insurance system as well as the non-contributory cash transfer programs, Takaful and Karama. Although Egypt has reformed the legislative framework of the social protection system, this analysis finds that the system still faces a number of shortcomings. Social protection in Egypt is confronted with the challenge of inadequate inter-ministerial coordination which hampers the establishment of a comprehensive, coherent and sustainable system that achieves social justice. The programs show a disconnect between design and implementation. Indeed, the two programs have designed and developed an adequate institutional infrastructure and monitoring and evaluation capacity. However, they face diverse implementation challenges. The recommendations of this analysis center around the establishment of an institutional home for social protection, the establishment of a common vision, the development of the necessary institutional and administrative capacity, a rigorous monitoring and evaluation toolkit, undergoing regular governance examinations, among others

    Establishing an Institutional Framework for the Handicrafts Clusters in Egypt/ إنشاء إطار مؤسسي لتجمعات الحرف اليدوية في مصر

    Get PDF
    The Egyptian handicrafts sector, which employs more than a million Egyptians, and contributes to local economic growth and to the export market, has a lot of potentials but faces numerous challenges. Aware of the potential of the sector, the Egyptian government is currently focusing on the development of handicrafts, mostly organized as clusters. Nevertheless, artisans face numerous challenges, some of which are related to access to financial resources and raw materials, access to markets especially international ones, access to marketing opportunities, access to technical know-how, among others. Whilst handicrafts production is mostly cluster-based in Egypt, it is highly informal. One of the direst challenges facing handicrafts clusters is the lack of clarity on the roles and mandates of the various stakeholders working in the sector. To address this challenge, this policy memo recommends three different layers of multi-stakeholder cooperation. At the national level, a ministerial handicrafts clusters steering committee is to be established and led by the Prime Minister. Its administrative arm, the technical secretariat would be led by the Micro-, Small and Medium Enterprise Development Agency (MSMEDA). Also led by the MSMEDA is the operational arm of the national committee, and the executive committee, which would include members from the public and private sectors at the central level. At the local level, local handicrafts clusters platforms (HCPs) would be established and led by the governors in each governorate. These dialogue platforms would ensure coordination between the relevant stakeholders at the decentral level

    Chemical and Physiological Interactions Between E-Liquid Constituents: Cause for Concern?

    Get PDF
    Studies of Electronic Nicotine Delivery Systems (ENDS) toxicity have largely focused on individual components such as flavour additives, base e-liquid ingredients (propylene glycol, glycerol), device characteristics (eg, model, components, wattage), use behaviour, etc. However, vaping involves inhalation of chemical mixtures and interactions between compounds can occur that can lead to different toxicities than toxicity of the individual components. Methods based on the additive toxicity of individual chemical components to estimate the health risks of complex mixtures can result in the overestimation or underestimation of exposure risks, since interactions between components are under-investigated. In the case of ENDS, the potential of elevated toxicity resulting from chemical reactions and interactions is enhanced due to high operating temperatures and the metallic surface of the heating element. With the recent availability of a wide range of e-liquid constituents and popularity of do-it-yourself creation of e-liquid mixtures, the need to understand chemical and physiological impacts of chemical combinations in ENDS e-liquids and aerosols is immediate. There is a significant current knowledge gap concerning how specific combinations of ENDS chemical ingredients result in synergistic or antagonistic interactions. This commentary aims to review the current understanding of chemical reactions between e-liquid components, interactions between additives, chemical reactions that occur during vaping and aerosol properties and biomolecular interactions, all of which may impact physiological health

    Toxicity of Waterpipe Tobacco Smoking: the Role of Flavors, Sweeteners, Humectants, and Charcoal

    Get PDF
    Waterpipe tobacco (WPT) smoking is a public health concern, particularly among youth and young adults. The global spread of WPT use has surged since the introduction of pre-packaged flavored and sweetened WPT, which is widely marketed as a safer tobacco alternative. Besides flavorants and sugars, WPT additives include humectants, which enhance the moisture and sweetness of WPT, act as solvents for flavors, and impart smoothness to the smoke, thus increasing appeal to users. In the United States (U.S.), unlike cigarette tobacco flavoring (with the exception of menthol), there is no FDA product standard or policy in place prohibiting sales of flavored WPT. Research has shown that the numerous fruit, candy, and alcohol flavors added to WPT entice individuals to experience those flavors, putting them at an increased risk of exposure to WPT smoke-related toxicants. Additionally, burning charcoal briquettes-used as a heating source for WPT-contributes to the harmful health effects of WPT smoking. This review presents existing evidence on the potential toxicity resulting from humectants, sugars, and flavorants in WPT, and from the charcoal used to heat WPT. The review discusses relevant studies of inhalation toxicity in animal models and of biomarkers of exposure in humans. Current evidence suggests that more data are needed on toxicant emissions in WPT smoke to inform effective tobacco regulation to mitigate the adverse impact of WPT use on human health

    A Review of the Toxicity of Ingredients in E-Cigarettes, Including Those Ingredients Having the Fda\u27s generally Recognized As Safe (GRAS) Regulatory Status for Use in Food.

    Get PDF
    Some firms and marketers of electronic cigarettes (e-cigarettes; a type of electronic nicotine delivery system (ENDS)) and refill liquids (e-liquids) have made claims about the safety of ingredients used in their products based on the term GRAS or Generally Recognized As Safe (GRAS). However, GRAS is a provision within the definition of a food additive under section 201(s) (21 U.S.C. 321(s)) of the U.S. Federal Food Drug and Cosmetic Act (FD&C Act). Food additives and GRAS substances are by the FD&C Act definition intended for use in food, thus safety is based on oral consumption; the term GRAS cannot serve as an indicator of the toxicity of e-cigarette ingredients when aerosolized and inhaled (i.e., vaped). There is no legal or scientific support for labeling e-cigarette product ingredients as GRAS . This review discusses our concerns with the GRAS provision being applied to e-cigarette products and provides examples of chemical compounds that have been used as food ingredients but have been shown to lead to adverse health effects when inhaled. The review provides scientific insight into the toxicological evaluation of e-liquid ingredients and their aerosols to help determine the potential respiratory risks associated with their use in e-cigarettes

    Lattice-based Direct Anonymous Attestation (LDAA)

    Get PDF
    The Cloud-Edges (CE) framework, wherein small groups of Internet of Things(IoT) devices are serviced by local edge devices, enables a more scalable solution to IoT networks. The trustworthiness of the network may be ensured with Trusted Platform Modules (TPMs). This small hardware chip is capable of measuring and reporting a representation of the state of an IoT device. When connecting to a network, the IoT platform might have its state signed by the TPM in an anonymous way to prove both its genuineness and secure state through the Direct Anonymous Attestation (DAA) protocol. Currently standardised DAA schemes have their security supported on the factoring and discrete logarithm problems. Should a quantum-computer become available in the next few decades, these schemes will be broken. There is therefore a need to start developing a post-quantum DAA protocol. This paper presents a Lattice-based DAA (LDAA) scheme to meet this requirement. The security of this scheme is proved in the Universally Composable (UC) security model under the hardness assumptions of the Ring Inhomogeneous Short Integer Solution (Ring-ISIS) and Ring Learning With Errors (Ring-LWE) problems. Compared to the only other post-quantum DAA scheme available in related art, the storage requirements of the TPM are reduced twofold and the signature sizes 5 times. Moreover, experimental results show that the signing and verification operations are accelerated 1.1 and 2.0 times, respectively

    Lattice-based direct anonymous attestation.

    No full text
    A Trusted Platform Module (TPM), is a tamper-resistant hardware device that serves as a trust anchor for the host platform that it is embedded in. To do this, the TPM chip creates attestations about the state of the host system. These attestations convince a remote verifier that the platform it is communicating with is running on trusted hardware and using the correct software. Direct Anonymous Attestation (DAA) is an anonymous digital signature scheme that allows the TPM attestation service to hold the privacy-preserving property. That is, the verifier can check that those attestations originate from a certified TPM, but it does not learn the identity of the particular TPM. Another important feature of DAA is that it supports user-controlled linkability which is obtained by using a basename (bsn). If a platform uses a fresh or empty basename, the resulting attestations cannot be linked whereas using the same basename makes the corresponding transactions linkable. Currently standardised Direct Anonymous Attestation (DAA) schemes have their security based on the factoring and the discrete logarithm problems and are therefore insecure against quantum attackers as a result of Shor’s quantum algorithm. Thus, it is important to find alternatives for the currently used DAA signature schemes. Lattice-based cryptography is considered as a powerful candidate receiving lots of attention not only due to its conjectured quantum-attack resistance but also due to its security guarantee to provide worst-case hardness of average-case instances. This thesis contributes to a smooth transition of the current Direct Anonymous Attestation (DAA) and Enhanced Privacy ID (EPID) schemes, which can be seen as DAA with different linkability requirements, into the world of lattice-based cryptographic schemes. We also provide a novel solution for an outstanding authentication problem in the DAA join protocol. Our contributions are classified into three main parts. The first contribution of this work is constructing two quantum-safe lattice-based Direct Anonymous Attestation protocols from lattice assumptions. Compared to the only other lattice-based DAA scheme with conjectured post-quantum security available in the related art, the first proposed lattice-based DAA (LDAA) the protocol ensures that the storage requirements of the Trusted Platform Module (TPM) are reduced twofold and the signature sizes five times. Moreover, experimental results show that the signing and verification operations are accelerated 1.1 and 2.0 times, respectively. To achieve more efficiency, we constructed a compact quantum-safe lattice-based Direct Anonymous Attestation protocol whose signature size is around 2MB, which is (at least) two orders of magnitude smaller compared to existing post-quantum DAA schemes. The security of both proposed lattice-based DAA schemes is proved in the Universal Composability (UC) model under the assumed hardness of the Ring-Short Integer Solution (Ring-SIS) and the Ring-Learning With Errors (Ring-LWE) problems. This work is a contribution to the European H2020 FutureTPM project and the final result of this work may lead to a post-quantum DAA scheme that is suitable for inclusion in a future quantum-resistant TPM. The second contribution of this work is a new Lattice-based EPID (LEPID) protocol. Inspired by our work on lattice-based DAA schemes, we present the first Enhanced Privacy ID (EPID) scheme, supported on lattice primitives, that may benefit from future research developments in post-quantum cryptography. We also give a new security model for the EPID in the Universal Composability (UC) framework. The proposed LEPID scheme is proved secure under the new model. The third contribution deals with the DAA join protocol when the TPM uses two different keys for the purpose of user privacy. An Endorsement Key (EK) which is used to identify the TPM and an Attestation Key (AK) used for TPM attestation services. Using two different keys result with a problem of how to bind these two keys together. This is a crucial property in scenarios in which an issuer needs reliable information about AK-EK pairs before certifying the AK in the join interface of a DAA protocol. Thus we introduced a new security property of “key binding” in the process of issuing TPM Attestation Key (AK) certificates. Our analysis also showed that the DAA schemes that are supported by the TPM chips (either the TPM 1.2 version or TPM 2.0 version) can suffer from man-in-the-middle attacks from a malicious TPM and/or a malicious host, or cannot be implemented by following the TPM specifications. Finally, we present a novel solution for such an authentication problem with a rigorous security proof and implement this solution by using the existing TPM 2.0 commands with a real TPM 2.0 chip
    corecore