9 research outputs found

    Gambaran Karakteristik, Pengetahuan dan Perilaku terhadap Bahaya Rokok Tembakau Konvensional pada Pekerja Cleaning Service dan Security yang Merokok di Fakultas Kedokteran Universitas X Indonesia Juli 2023

    Get PDF
    Organisasi Kesehatan Dunia (WHO) telah mengungkapkan bahwa tembakau mengandung 4.000 bahan kimia, 200 di antaranya bersifat karsinogenik (dapat menyebabkan kanker). Perokok pasif juga mengalami hal yang serupa, dimana mereka terpapar berbagai bahan berbahaya dari asap rokok seperti karbon monoksida, benzopirena, dan amonia. Prevalensi merokok di Indonesia adalah 34,8% dan 67% dari populasi perokok merupakan jenis kelamin pria. Jenis kelamin wanita juga mengalami peningkatan 5 kali lipat semenjak tahun 1999 dari 1,7% menjadi 6,7% di tahun 2013. Pada tahun 2013 persentase perokok meningkat dan mencapai populasi terbanyak pada kelompok usia 30-34 tahun. Pada DKI Jakarta di tahun 2019, Kota Jakarta Barat menjadi kota dengan konsumsi rokok terbanyak. 29,1% dari warga Kota Jakarta Barat memiliki kebiasaan merokok. Penelitian ini bertujuan untuk mengetahui gambaran karakteristik, pengetahuan dan tingkat perilaku terhadap bahaya rokok tembakau konvensional pada pekerja cleaning service dan security yang merokok di Fakultas Kedokteran Universitas X Jakarta. Manfaat dari penelitian ini adalah untuk meningkatkan perhatian dan kewaspadaan mengenai rokok konvensional yang umum beredar. Penelitian ini merupakan penelitian kuantitatif deskriptif dengan menggambarkan dan melaporkan keaadan yang nyata saat ini dari hasil pengumpulan data kuantitatif sehingga dapat diambil suatu kesimpulan secara umum. Hasil penelitian menunjukkan bahwa pengetahuan pekerja cleaning service dan security mengenai bahaya rokok tembakau konvensional memiliki persentase responden sebanyak 62% atau 31 orang responden dengan pengetahuan yang baik, 38% persentase responden atau 19 orang responden memiliki pengetahuan yang cukup, dan 0% responden atau 0 orang responden dengan pengetahuan yang kurang, perilaku bahaya rokok tembakau konvensional dengan persentase 55% responden atau 17 orang pada kategori kadang-kadang, 39% persentase responden atau 12 orang pada kategori sering, 3% persentase responden atau 1 orang pada kategori selalu, dan 3% persentase responden atau 1 orang pada kategori tidak pernah. Kesimpulan penelitian ini adalah pengetahuan dan perilaku pekerja cleaning service dan security di Fakultas Kedokteran Universitas X Jakarta tergolong baik. Kata Kunci: Rokok, DKI Jakarta, Perokok, Pasif, Karsinogenik, Pengetahuan, Perilaku, Pekerja, Security, Cleaning Service, Universitas X Jakarta. / The World Health Organization (WHO) has revealed that tobacco contains 4,000 chemicals, 200 of which are carcinogenic (can cause cancer). Passive smokers also experience the same thing, where they are exposed to various harmful materials from cigarette smoke such as carbon monoxide, benzopyrene, and ammonia. The prevalence of smoking in Indonesia is 34.8% and 67% of the smoking population is male. The female gender has also increased 5-fold since 1999 from 1.7% to 6.7% in 2013. In 2013 the percentage of smokers increased and reached the largest population in the age group of 30-34 years. In DKI Jakarta in 2019, West Jakarta City became the city with the most cigarette consumption. 29.1% of West Jakarta residents have a smoking habit. This study aims to determine the characteristic, knowledge and level of behavior towards the dangers of conventional tobacco cigarettes in cleaning service and security workers who smoke at the Faculty of Medicine, University X Jakarta. The benefit of this study is to increase attention and awareness regarding conventional cigarettes that are commonly circulating. This research is a descriptive quantitative research by describing and reporting the current real condition of the results of quantitative data collection so that a general conclusion can be drawn. The results showed that the knowledge of cleaning service and security workers about the dangers of conventional tobacco cigaretteshad a percentage of respondents as many as 62% or 31 respondents with good knowledge, 38% percentage of respondents or 19 respondents had sufficient knowledge, and 0% respondents or 0 respondents with less knowledge, the harmfulbehavior of conventional tobacco cigarettes with a percentage of 55% respondentsor 17 people in the sometimes category, 39% percentage of respondents or 12 people in the frequent category, 3% percentage of respondents or 1 person in the always category, and 3% percentage of respondents or 1 person in the never category. The conclusion of this study is that the knowledge and behavior of cleaning service and security workers at the Faculty of Medicine, University X Jakarta is good. Keywords: cigarette, DKI Jakarta, smoker, passive, carcinogenic, knowledge, behavior, worker, security, cleaning service, university X Jakarta

    Toward Mending Two Nation-Scale Brokered Identification Systems.

    Get PDF
    Available online public/governmental services requiring authentication by citizens have considerably expanded in recent years. This has hindered the usability and security associated with credential management by users and service providers. To address the problem, some countries have proposed nation-scale identification/authentication systems that intend to greatly reduce the burden of credential management, while seemingly offering desirable privacy benefits. In this paper we analyze two such systems: the Federal Cloud Credential Exchange (FCCX) in the United States and GOV.UK Verify in the United Kingdom, which altogether aim at serving more than a hundred million citizens. Both systems propose a brokered identification architecture, where an online central hub mediates user authentications between identity providers and service providers. We show that both FCCX and GOV.UK Verify suffer from serious privacy and security shortcomings, fail to comply with privacy-preserving guidelines they are meant to follow, and may actually degrade user privacy. Notably, the hub can link interactions of the same user across different service providers and has visibility over private identifiable information of citizens. In case of malicious compromise it is also able to undetectably impersonate users. Within the structural design constraints placed on these nation-scale brokered identification systems, we propose feasible technical solutions to the privacy and security issues we identified. We conclude with a strong recommendation that FCCX and GOV.UK Verify be subject to a more in-depth technical and public review, based on a defined and comprehensive threat model, and adopt adequate structural adjustments

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge

    How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes

    Get PDF
    At EUROCRYPT 2015, Zahur et al.\ argued that all linear, and thus, efficient, garbling schemes need at least two kk-bit elements to garble an AND gate with security parameter kk. We show how to circumvent this lower bound, and propose an efficient garbling scheme which requires less than two kk-bit elements per AND gate for most circuit layouts. Our construction slightly deviates from the linear garbling model, and constitutes no contradiction to any claims in the lower-bound proof. With our proof of concept construction, we hope to spur new ideas for more practical garbling schemes. Our construction can directly be applied to semi-private function evaluation by garbling XOR, XNOR, NAND, OR, NOR and AND gates in the same way, and keeping the evaluator oblivious of the gate function

    Optimizing Authenticated Garbling for Faster Secure Two-Party Computation

    Get PDF
    Wang et al. (CCS 2017) recently proposed a protocol for malicious secure two-party computation that represents the state-of-the- art with regard to concrete efficiency in both the single-execution and amortized settings, with or without preprocessing. We show here several optimizations of their protocol that result in a significant improvement in the overall communication and running time. Specifically: - We show how to make the “authenticated garbling” at the heart of their protocol compatible with the half-gate optimization of Zahur et al. (Eurocrypt 2015). We also show how to avoid sending an information-theoretic MAC for each garbled row. These two optimizations give up to a 2.6x improvement in communication, and make the communication of the online phase essentially equivalent to that of state-of-the-art semi-honest secure computation. - We show various optimizations to their protocol for generating AND triples that, overall, result in a 1.5x improvement in the communication and a 2x improvement in the computation for that step

    Very-efficient simulatable flipping of many coins into a well

    Get PDF
    Secure two-party parallel coin-flipping is a cryptographic functionality that allows two mutually distrustful parties to agree on a common random bit-string of a certain target length. In coin-flipping into-a-well, one party learns the bit-string and then decides whether to abort or to allow the other party to learn it. It is well known that this functionality can be securely achieved in the ideal/real simulation paradigm, using commitment schemes that are simultaneously extractable (X) and equivocable (Q). This paper presents two new constant-round simulatable coin-flipping protocols, based explicitly on one or a few X-commitments of short seeds and a Q-commitment of a short hash, independently of the large target length. A pseudo-random generator and a collision-resistant hash function are used to combine the separate X and Q properties (associated with short bit-strings) into a unified X&Q property amplified to the target length, thus amortizing the cost of the base commitments. In this way, the new protocols are significantly more efficient than an obvious batching or extension of coin-flippings designed (in the same security setting) for short bit-strings and based on inefficient X&Q commitments. The first protocol, simulatable with rewinding, deviates from the traditional coin-flipping template in order to improve simulatability in case of unknown adversarial probabilities of abort, without having to use a X&Q commitment scheme. The second protocol, one-pass simulatable, derives from a new construction of a universally composable X&Q commitment scheme for large bit-strings, achieving communication-rate asymptotically close to 1. Besides the base X and Q commitments, the new commitment scheme only requires corresponding collision-resistant hashing, pseudo-random generation and application of a threshold erasure code. Alternative constructions found in recent work with comparable communication complexity require explicit use of oblivious transfer and use different encodings of the committed value
    corecore