804 research outputs found

    A New Research Direction of Authentic Leadership in the Field of Adult Education

    Get PDF
    This research reviewed authentic leadership and learning-related outcomes at workplace from the perspective of adult education/learning. Over the past decade, authentic leadership has been investigated only from performance-oriented perspective at workplace, despite its learning-oriented concept and component. Therefore, this research provided new insight and direction into the field of adult education/learning at workplace through integrated literature review of authentic leadership

    Exploring Team Growth and Fixed Mindsets in Work Teams at a Large Korean Corporation

    Get PDF
    We conducted a qualitative study to understand how team mindsets can be manifested in work teams. We interviewed 21 participants from seven departments in one of the big corporations in Korea

    The relationship between work engagement and work–life balance in organizations: a review of the empirical research

    Get PDF
    Employers increasingly attempt to create the right environments where employees experience work–life balance. At the same time, organizations concerned with their organizational-level outcomes encourage improving employee work engagement. The question becomes, how do employee work–life balance and work engagement relate to one another? A similar question concerns human resource development (HRD) practitioners who seek to help both employees with balancing their work and life and employers with their organizational goals. A body of literature has examined the relationship between work–life balance and work engagement, which we review in this article. We identify and synthesize the findings of 37 articles empirically investigating the relationship between work–life balance and work engagement. The findings showed the various antecedents, mediators, and moderators that depict the relationships between work engagement and work–life balance. Furthermore, we provide insight into HRD scholarship regarding how to clarify the direction of causality between two concepts, which has been largely left inconclusive. Finally, our article proposes insightful directions for future research and practice in the field of HRD

    BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipments

    Get PDF
    In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible, however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny IoT equipments (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(log n), the public key size is O(log n), the encryption time per subset is O(log n), the decryption time is O(log n), and the ciphertext text size is O(r), where n denotes the maximum number of users and r indicates the number of revoked users. The proposed scheme is the first subset difference based broadcast encryption scheme to reduce the private size O(log n) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model

    Simulation-Extractable zk-SNARK with a Single Verification

    Get PDF
    This revised paper improves the previous simulation-extractable zk-SNARK (SE-SNARK) in terms of performance efficiency and the security. It removes the G_2 operation in verification, without degrading performance and size, and analyze the security of the nested hash collision more deeply to strengthen the security. The simulation-extractable zk-SNARK (SE-SNARK) introduces a security notion of non-malleability. The existing pairing-based zk-SNARKs designed from linear encoding are known to be vulnerable to algebraic manipulation of the proof. The latest SE-SNARKs check the proof consistency by increasing the proof size and the verification cost. In particular, the number of pairings increases almost doubles due to further verification. In this paper, we propose two novel SE-SNARK constructions with a single verification. The consistency check is subsumed in a single verification through employing a hash function. The proof size and verification time of the proposed SE-SNARK schemes are minimal in that it is the same as the state-of-the-art zk-SNARK without non-malleability. The proof in our SE-SNARK constructions comprises only three group elements (type III) in the QAP-based scheme and two group elements (type I) in the SAP-based scheme. The verification time in both requires only 3 pairings. The soundness of the proposed schemes is proven under the hash-algebraic knowledge (HAK) assumption and the collision-resistant hash assumption

    Forward-secure Multi-user Aggregate Signatures based on zk-SNARKs

    Get PDF
    As a solution to mitigate the key exposure problems in the digital signature, forward security has been proposed. The forward security guarantees the integrity of the messages generated in the past despite leaks of a current time period secret key by evolving a secret key on each time period. However, there is no forward secure signature scheme whose all metrics have constant complexities. Furthermore, existing works do not support multi-user aggregation of signatures. In this paper, we propose a forward secure aggregate signature scheme utilizing recursive zk-SNARKs (zero knowledge Succinct Non-interactive ARguments of Knowledge), whose all metrics including size and time have O(1)O(1). The proposed forward secure signature scheme can aggregate signatures generated by not only a single user but also multiple users. The security of the proposed scheme is formally proven under zero-knowledge assumption and random oracle model

    Application of Virtual and Augmented Reality to the Field of Adult Education

    Get PDF
    This research reviews the extant literature and web resources on Virtual Reality (VR) and Augmented Reality (AR) to provide new insights and future direction of adult learning. Based on the review, we discuss implications for research and practice on the use of VR and AR in the field of Adult Education

    vCNN: Verifiable Convolutional Neural Network based on zk-SNARKs

    Get PDF
    With the development of AI systems, services using them expand to various applications. The widespread adoption of AI systems relies substantially on the ability to trust their output. Therefore, it is becoming important for a client to be able to check whether the AI inference services have been correctly calculated. Since the weight value in a CNN model is an asset of service providers, the client should be able to check the correctness of the result without the weight value. Furthermore, when the result is checked by a third party, it should be possible to verify the correctness even without the user’s input data. Fortunately, zero-knowledge Succinct Non-interactive ARguments of Knowledge (zk-SNARKs) allow to verify the result without input and weight values. However, the proving time in zk-SNARKs is too slow to be applied to real AI applications. This paper proposes a new efficient verifiable convolutional neural network (vCNN) framework which accelerates the proving performance tremendously. To increase the proving performance, we propose a new efficient relation representation for convolution equations. While the proving complexity of convolution is O(ln) in the existing zk-SNARK approaches, it reduces to O(l + n) in the proposed approach where l and n denote the size of kernel and the data in CNNs. Experimental results show that the proposed vCNN improves prove performance by 20 fold for a simple MNIST and 18000 fold for VGG16. The security of the proposed scheme is proven formally

    Combinatorial Subset Difference Public Key Broadcast Encryption Scheme for Secure Multicast

    Get PDF
    Public key broadcast encryption is a cryptographic method to securely transmit a message from anyone to a group of receivers such that only privileged users can decrypt it. A secure multicast system allows a user to send a message to a dynamically changing group of users. The secure multicast can be realized by the broadcast encryption. In this paper, we propose a novel combinatorial subset difference (CSD) public key broadcast encryption covering method which allows a generalized subset difference representation in which wildcards can be placed at any position. The proposed CSD is suitable for the secure multicast while minimizing the header size compared with the existing public key broadcast encryption schemes without sacrificing key storage and encryption/decryption performance. Experimental results show that the proposed CSD scheme not only reduces the ciphertext header size by 17% and 31% but also improves encryption performance (per subset) by 6 and 1.3 times, and decryption performance by 10 and 19 times compared with existing efficient subset difference (SD) and interval schemes, respectively. Furthermore, especially for subsets represented in a non-hierarchical manner, the proposed CSD reduces the number of subsets by a factor of 1000 times compared with SD and interval approaches. We prove the semantic security of our proposed CSD scheme under the l-BDHE assumption without the random oracle model
    corecore