294 research outputs found

    American Palestine Exploration Society Photograph Collection, 1875

    Full text link
    This file contains a finding aid for the American Palestine Exploration Society Photograph Collection. To access the collection, please contact the archivist ([email protected]) at the American Schools of Oriental Research, located at Boston University.The collection contains oversize albumin prints taken during the first photodocumented American survey of the regions east and west of the Jordan River. The photographs document ruins, architecture, and landscapes in Israel / Palestine, Lebanon, and Malta

    Alien Registration- Lagueux, Tancrede (Lewiston, Androscoggin County)

    Get PDF
    https://digitalmaine.com/alien_docs/28708/thumbnail.jp

    Alien Registration- Tancrede, Alice (Lewiston, Androscoggin County)

    Get PDF
    https://digitalmaine.com/alien_docs/28322/thumbnail.jp

    Callisto: a cryptographic approach to detecting serial perpetrators of sexual misconduct

    Get PDF
    Sexual misconduct is prevalent in workplace and education settings but stigma and risk of further damage deter many victims from seeking justice. Callisto, a non-profit that has created an online sexual assault reporting platform for college campuses, is expanding its work to combat sexual assault and harassment in other industries. In this new product, users will be invited to an online "matching escrow" that will detect repeat perpetrators and create pathways to support for victims. Users submit encrypted data about their perpetrator, and this data can only be decrypted by the Callisto Options Counselor (a lawyer), when another user enters the identity of the same perpetrator. If the perpetrator identities match, both users will be put in touch independently with the Options Counselor, who will connect them to each other (if appropriate) and help them determine their best path towards justice. The client relationships with the Options Counselors are structured so that any client-counselor communications would be privileged. A combination of client-side encryption, encrypted communication channels, oblivious pseudo-random functions, key federation, and Shamir Secret Sharing keep data confidential in transit, at rest, and during the matching process with the guarantee that only the lawyer ever has access to user submitted data, and even then only when a match is identified.Accepted manuscrip

    The potential role for collective preferences in determining the rules of the international trading system

    Get PDF
    En ligne : http://www.iddri.org/Publications/Collections/Analyses/An_0804.CollectivePreferences.pd

    MAY THE PRO-POOR IMPACTS OF TRADE LIBERALIZATION VANISH BECAUSE OF IMPERFECT INFORMATION ?

    Get PDF
    In this paper, we try to evaluate the change in welfare gains and their distribution due to trade liberalization when imperfect information is considered. The results of two versions of a computable general equilibrium (CGE) model, using GTAP database and representing goods as well as capital flows, are compared. In the first one, a standard world CGE approach is followed. In the second version we include risk aversion, imperfect information and production lag in the agricultural sector. After a brief description of the two versions, changes in welfare, represented by the income of two types of household (middle-low and middle-high) in three regions (Europe, United States, Rest of the World) after agricultural trade liberalization are presented. Theoretical and political consequences of the results are discussed.International Relations/Trade,

    NFLlib: NTT-based Fast Lattice Library

    Get PDF
    International audienceRecent years have witnessed an increased interest in lattice cryptography. Besides its strong security guarantees, its simplicity and versatility make this powerful theoretical tool a promising competitive alternative to classical cryptographic schemes. In this paper, we introduce NFLlib, an efficient and open-source C++ library dedicated to ideal lattice cryptography in the widely-spread polynomial ring Zp[x]/(x n + 1) for n a power of 2. The library combines al-gorithmic optimizations (Chinese Remainder Theorem, optimized Number Theoretic Transform) together with programming optimization techniques (SSE and AVX2 specializations, C++ expression templates, etc.), and will be fully available under the GPL license. The library compares very favorably to other libraries used in ideal lattice cryptography implementations (namely the generic number theory libraries NTL and flint implementing polynomial arithmetic, and the optimized library for lattice homomorphic encryption HElib): restricting the library to the aforementioned polynomial ring allows to gain several orders of magnitude in efficiency

    Practical Multilinear Maps over the Integers

    Get PDF
    Extending bilinear elliptic curve pairings to multilinear maps is a long-standing open problem. The first plausible construction of such multilinear maps has recently been described by Garg, Gentry and Halevi, based on ideal lattices. In this paper we describe a different construction that works over the integers instead of ideal lattices, similar to the DGHV fully homomorphic encryption scheme. We also describe a different technique for proving the full randomization of encodings: instead of Gaussian linear sums, we apply the classical leftover hash lemma over a quotient lattice. We show that our construction is relatively practical: for reasonable security parameters a one-round 7-party Diffie-Hellman key exchange requires about 2525 seconds per party

    Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers

    Get PDF
    Shortly following Cheon, Han, Lee, Ryu and Stehle attack against the multilinear map of Coron, Lepoint and Tibouchi (CLT), two independent approaches to thwart this attack have been proposed on the cryptology ePrint archive, due to Garg, Gentry, Halevi and Zhandry on the one hand, and Boneh, Wu and Zimmerman on the other. In this short note, we show that both countermeasures can be defeated in polynomial time using extensions of the Cheon et al. attack
    • …
    corecore