294 research outputs found

    Diversification through acquisition of foreign companies : a case study

    Get PDF
    Thesis (M.S.)--Massachusetts Institute of Technology, Sloan School of Management, 1986.MICROFICHE COPY AVAILABLE IN ARCHIVES AND DEWEYBibliography: leaves 96-98.by Rafael del Pino.M.S

    Citizen participation in the Plan for the Recovery of the Gomera Giant Lizard

    Get PDF
    [Resumo] Este programa forma parte do Proxecto Life denominado “Plano de Recuperación do Lagarto Xigante da Gomera”, cofinanciado pola Unión Europea, Ministerio de Medio Ambiente, Goberno de Canarias e Cabido Insular da Gomera.[Abstract] This programme forms a part of the Life Project entitled “Plan for the Recovery of the Gomera Giant Lizard” which is co-financed by the European Union, the Ministry of the Environment and the Government of the Canary Islands and the Island Council of La Gomera

    Estrategia de Bioética en el Plan Integral de Salud Mental de Andalucía.

    Get PDF
    Las personas que padecen un trastorno mental pueden sufrir problemas de exclusión social y sus derechos humanos pueden ser violados en diferentes esferas. Por paternalismo, prejuicio o ignorancia, esta situación puede darse también en la atención que prestan los profesionales.La provisión de servicios profesionales de calidad implica un enfoque que promueva el conocimiento y la protección de los derechos fundamentales de las personas atendidas, facilitándose así la lucha contra el estigma y el desarrollo de un modelo de recuperación.A través del presente artículo de revisión: 1. Se Reflexiona sobre la protección de los derechos y las consecuencias sobre el estigma y la recuperación de las personas que padecen un trastorno mental. 2. Son considerados algunos de los aspectos relacionados con la capacidad, el consentimiento informado y la planificación anticipada de decisiones. 3. Se plantean elementos de discusión sobre el Tratamiento Ambulatorio Involuntario (TAI) y sus posibles alternativas

    Amortization with Fewer Equations for Proving Knowledge of Small Secrets

    Get PDF
    For a linear function ff, a vector x\mathbf x with small coefficients, and a vector y=f(x)y=f(\mathbf x), we would like to be able to give a zero-knowledge proof for the knowledge of an x2˘7\mathbf x\u27 with small coefficients that satisfies f(x2˘7)=yf(\mathbf x\u27)=y. This is a common scenario in lattice-based cryptography, and there is currently no satisfactory solution for this problem. All known protocols are built via the repetition a basic protocol that only has constant (1/21/2 or 2/32/3) soundness error. This implies that the communication complexity of the final protocol will be at least a factor of kk larger than that of the basic one, where kk is the security parameter. One can do better if one considers simultaneously proving the knowledge of many instances of the above linear equation. The protocol that has the smallest amortized communication complexity while achieving close-to-optimal slack (i.e. the ratio between the coefficients in the secret and those that can be extracted from the proof) is due to Cramer et al. (Eurocrypt \u2717) which builds on an earlier work of Baum et al. (Crypto \u2716). The main downside of this protocol is that the amortization only kicks in when the number of equations is rather large -- 4k24k^2. This means that for k=128k=128, it is only truly optimal when one has more than 2162^{16} equations to prove. The aforementioned work of Cramer et al. also shows how to achieve a protocol requiring o(k2)o(k^2) samples, but it is only applicable for much larger values of kk and the number of required samples ends up being larger than 2162^{16}. The main result of our work is reducing the concrete minimal number of equations required for the amortization, while keeping the communication complexity almost unchanged. The cost of this is an increase in the running time of the zero-knowledge proof. More specifically, we show that one can decrease the required number of equations by a factor of Ω(log2α)\Omega(\log^2{\alpha}) at the cost of increasing the running time by a factor of Ω(α)\Omega(\alpha). For example, increasing the running time by a factor of 88 allows us to decrease the required number of samples from 6600066000 to 45004500 -- a factor of 1414. As a side benefit, the slack of our protocol decreases by a factor of logα\log{\alpha} as well. We also show that in the case that ff is a function over the polynomial ring Z[X]/(Xd+1)\mathbb Z[X]/(X^d+1) and we would like to give a proof of knowledge of an x2˘7\mathbf x\u27 with small coefficients such that f(x2˘7)=2yf(\mathbf x\u27)=2y, then the number of samples needed for amortization is even lower. Without any trade-offs in the running time, our algorithm requires around 20002000 samples, and for the same factor 88 increase in the running time, the requirement goes down to 850850

    A New Framework For More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling

    Get PDF
    Blind signatures, proposed by Chaum (CRYPTO\u2782), are interactive protocols between a signer and a user, where a user can obtain a signature without revealing the message to be signed. Recently, Hauck et al. (EUROCRYPT\u2720) observed that all efficient lattice-based blind signatures following the blueprint of the original blind signature by Rükert (ASIACRYPT\u2710) have a flawed security proof. This puts us in a situation where all known lattice-based blind signatures have at least two of the following drawbacks: heuristic security; 1 MB or more signature size; only supporting bounded polynomially many signatures, or being based on non-standard assumptions. In this work, we construct the first round-optimal (i.e., two-round) lattice-based blind signature with a signature size of roughly 100 KB that supports unbounded polynomially many signatures and is provably secure under standard assumptions. Even if we allow non-standard assumptions and more rounds, ours provide the shortest signature size while simultaneously supporting unbounded polynomially many signatures. The main idea of our work is revisiting the generic blind signature construction by Fischlin (CRYPTO\u2706) and optimizing the commit-then-open proof using techniques tailored to lattices. Our blind signature is also the first to have a formal security proof in the quantum random oracle model. Finally, our blind signature extends naturally to partially blind signatures, where the user and signer can include an agreed-upon public string in the message

    The Relationship between Social Support and Anxiety Symptoms in Informal Carers: A Systematic Review and Meta-Analysis

    Get PDF
    Background: Providing care can be challenging for informal carers and increases the risk of mental health problems, such as experiencing clinical symptoms of anxiety. While strengthening social support for informal carers is a common recommendation to reduce this risk, no systematic review or meta-analysis to date has examined the relationship between social support and anxiety symptoms in informal carers. The aim of our study was to systematically review the current evidence on the association between perceived and received social support and anxiety symptoms in informal carers of dependent adults and older people, and to comment on the quality of the evidence. / Methods: We searched PubMed, CINAHL (EBSCO), PsycINFO (ProQuest), Scopus, and LILACS up to 31 March 2021 for articles reporting on the association between caregiver anxiety symptoms and social support. A random-effects model was used to pool estimates, and each study was rated for quality using pre-specified criteria. Publication bias was assessed using a funnel plot and Egger’s regression test, which was adjusted using trim and fill analysis. / Results: From the 2180 identified articles, 35 studies met our inclusion criteria, reporting on 5036 informal carers in total. We found a moderate negative association between perceived social support and caregiver anxiety symptoms (r = −0.31, 95% CI = −0.35, −0.27) and a small, negative association between received social support and caregiver anxiety (r = −0.15, 95% CI = −0.22, −0.08). / Conclusion: The levels of perceived social support showed a significant negative association with caregiver anxiety symptoms. Policymakers and those working directly with informal carers should consider the development of targeted social support interventions that specifically enhance the levels of perceived social support to reduce symptoms of anxiety in informal carers

    Association between Social Support and Depressive Symptoms in Informal Caregivers of Adult and Older Dependents: A Systematic Review and Meta-Analysis

    Get PDF
    Social support is an important determinant of a carer’s mental health. In recent decades, despite many studies reporting on the relationship between social support and depressive symptoms in informal caregivers of adult and older dependents, there are no systematic reviews synthesizing the available evidence. The purpose of the present study was to perform a systematic review and meta-analysis on the relationship between social support and depressive symptoms in informal caregivers of adults and older dependent people. We searched PubMed, CINAHL (EBSCO), PsycINFO (ProQuest), and Scopus, up to 15 January 2023 for studies. We applied no date or language limits to our search. A random-effects model was used to pool effect estimates. The included studies were also independently assessed for quality. Publication bias was evaluated by funnel plots, Egger’s regression test, and the Trim and Fill method. Ninety-three studies were included in the review, reporting on a total of 15,431 informal caregivers. We found a moderate negative association between perceived social support and caregiver depressive symptoms (78 studies; r = −0.35, 95% CI = −0.39, −0.31; low heterogeneity and low risk of publications bias) and a small negative association between received social support and caregiver self-reported depressive symptoms (12 studies; r = −0.14, 95% CI = −0.20, −0.07; low heterogeneity and low risk of publications bias). Our results indicate that social support is a clinically relevant construct for carer well-being and an important protective factor for depressive symptoms in informal caregivers of adult and older dependents

    Short Discrete Log Proofs for FHE and Ring-LWE Ciphertexts

    Get PDF
    In applications of fully-homomorphic encryption (FHE) that involve computation on encryptions produced by several users, it is important that each user proves that her input is indeed well-formed. This may simply mean that the inputs are valid FHE ciphertexts or, more generally, that the plaintexts mm additionally satisfy f(m)=1f(m)=1 for some public function ff. The most efficient FHE schemes are based on the hardness of the Ring-LWE problem and so a natural solution would be to use lattice-based zero-knowledge proofs for proving properties about the ciphertext. Such methods, however, require larger-than-necessary parameters and result in rather long proofs, especially when proving general relationships. In this paper, we show that one can get much shorter proofs (roughly 1.251.25KB) by first creating a Pedersen commitment from the vector corresponding to the randomness and plaintext of the FHE ciphertext. To prove validity of the ciphertext, one can then prove that this commitment is indeed to the message and randomness and these values are in the correct range. Our protocol utilizes a connection between polynomial operations in the lattice scheme and inner product proofs for Pedersen commitments of Bünz et al. (S&P 2018). Furthermore, our proof of equality between the ciphertext and the commitment is very amenable to amortization -- proving the equivalence of kk ciphertext / commitment pairs only requires an additive factor of O(logk)O(\log{k}) extra space than for one such proof. For proving additional properties of the plaintext(s), one can then directly use the logarithmic-space proofs of Bootle et al. (Eurocrypt 2016) and Bünz et al. (IEEE S&P 2018) for proving arbitrary relations of discrete log commitment. Our technique is not restricted to FHE ciphertexts and can be applied to proving many other relations that arise in lattice-based cryptography. For example, we can create very efficient verifiable encryption / decryption schemes with short proofs in which confidentiality is based on the hardness of Ring-LWE while the soundness is based on the discrete logarithm problem. While such proofs are not fully post-quantum, they are adequate in scenarios where secrecy needs to be future-proofed, but one only needs to be convinced of the validity of the proof in the pre-quantum era. We furthermore show that our zero-knowledge protocol can be easily modified to have the property that breaking soundness implies solving discrete log in a short amount of time. Since building quantum computers capable of solving discrete logarithm in seconds requires overcoming many more fundamental challenges, such proofs may even remain valid in the post-quantum era
    corecore