1,347 research outputs found

    A Study on the Characterization of Hagar Shipley

    Get PDF
    The Stone Angel, the first novel of the Manawaka Cycle, is generally regarded as Laurenceā€™s representative work. This novel narrates the story of Hagar Shipley, who struggles to search for her self-identity and freedom all through her life. Hagarā€™s life reflects Canadian ideology and ideological trends during that specific period. Hagarā€™s pride leads to her rebellious life. She seems like the sightless stone angel in the Manawaka cemetery. She cannot realize her pride and prejudice. She cannot understand people around her. People cannot understand her either. Hagar doesnā€™t achieve her self-identity and spiritual freedom until the very end of her life. This thesis intends to analyze the characterization of Hagar and her inner journey towards self-identity and freedom, and further to evaluate Laurenceā€™s contribution to Canadian Literature

    On the Uniqueness of Balanced Complex Orthogonal Design

    Full text link
    Complex orthogonal designs (CODs) play a crucial role in the construction of space-time block codes. Their real analog, real orthogonal designs (or equivalently, sum of squares composition formula) have a long history. Adams et al. (2011) introduced the concept of balanced complex orthogonal designs (BCODs) to address practical considerations. BCODs have a constant code rate of 1/21/2 and a minimum decoding delay of 2m2^m, where 2m2m is the number of columns. Understanding the structure of BCODs helps design space-time block codes, and it is also fascinating in its own right. We prove, when the number of columns is fixed, all (indecomposable) balanced complex orthogonal designs (BCODs) have the same parameters [2m,2m,2māˆ’1][2^m, 2m, 2^{m-1}], and moreover, they are all equivalent

    Message Passing Based Block Sparse Signal Recovery for DOA Estimation Using Large Arrays

    Full text link
    This work deals with directional of arrival (DOA) estimation with a large antenna array. We first develop a novel signal model with a sparse system transfer matrix using an inverse discrete Fourier transform (DFT) operation, which leads to the formulation of a structured block sparse signal recovery problem with a sparse sensing matrix. This enables the development of a low complexity message passing based Bayesian algorithm with a factor graph representation. Simulation results demonstrate the superior performance of the proposed method

    Understanding the Role of Commitments in Explaining P2P Lending Investing Willingness: Antecedents and Consequences

    Get PDF
    As a relatively new e-commerce phenomenon, peer-to-peer (P2P) lending has the potential to thoroughly change the structure of the loan segment in the financial industry. And the success of P2P lending heavily depend on usersā€™ continuous use. However, this topic has not been fully studied in IS research. The high practical significance and lack of research indicate the importance of the present study. This study aims to apply Meyer and Allenā€™s three-component model of commitment to construct a research model, which incorporates context-specific antecedents. To test the model, we use a survey of 216 actual lenders of the P2P lending platform in China. Results derived from data indicated that lendersā€™ continuous investments were jointly determined by continuous commitment and affective commitment. Further, platform assurance, trust on third-party, economic feasibility and quality of alternatives performed well as antecedents of continuous commitment. And perceived critical mass and platform assurance were significantly associated with affective commitment. The results of this research provided theoretical implications for future research and practical implications for the success of P2P lending platforms

    Side-channel Attacks with Multi-thread Mixed Leakage

    Get PDF
    Side-channel attacks are one of the greatest practical threats to security-related applications, because they are capable of breaking ciphers that are assumed to be mathematically secure. Lots of studies have been devoted to power or electro-magnetic (EM) analysis against desktop CPUs, mobile CPUs (including ARM, MSP, AVR, etc) and FPGAs, but rarely targeted modern GPUs. Modern GPUs feature their special and specific single instruction multiple threads (SIMT) execution fashion, which makes their power/EM leakage more sophisticated in practical scenarios. In this paper, we study side-channel attacks with leakage from SIMT systems, and propose leakage models suited to any SIMT systems and specifically to CUDA-enabled GPUs. Afterwards, we instantiate the models with a GPU AES implementation, which is also used for performance evaluations. In addition to the models, we provide optimizations on the attacks that are based on the models. To evaluate the models and optimizations, we run the GPU AES implementation on a CUDA-enabled GPU and, at the same time, collect its EM leakage. The experimental results show that the proposed models are more efficient and the optimizations are effective as well. Our study suggests that GPU-based cryptographic implementations may be much vulnerable to microarchitecture-based side-channel attacks. Therefore, GPU-specific countermeasures should be considered for GPU-based cryptographic implementations in practical applications

    EXPLORING THE ROLE OF SWITCHING COSTS IN EXPLAINING MICRO-GROUP ADHERENCE FROM THE SOCIO-TECHNICAL PERSPECTIVE

    Get PDF
    Micro-group is a commonly used function provided by most of China micro-blog platforms though which friends or people with common interests can share conversations like an online community. In this study, we draw from established socio-technical theory in Information Systems to develop an integrated model of customersā€™ adherence to micro-groups from the view of switching cost. The results of the empirical analysis confirmed that switching cost increases when the user perceived that the system was secure, full-functional or when there is a high level of network size, information value and network status. In the same way, greater switching cost was also found to have a positive influence on user adherence to micro-groups. Based on the findings, strategies to help micro-group site develop an enhanced ā€œlock-inā€ effect are proposed

    Mini Review: Linkages between Essential Tremor and Parkinson\u27s Disease?

    Get PDF
    Essential tremor (ET) and Parkinsonā€™s disease (PD) are two of the most common movement disorders. Tremors are the primary symptoms of ET and of some PD patients, the two are often mistaken for each other. Especially since there are no available differentiate tests for the tremor of ET or PD, the early diagnoses mainly based on clinical assessments of medical symptoms, family and medication history, and examination by physicians. There is increasing evidence suggesting an association between ET and PD, such as a similar tremor frequency, overlapping resting tremors (a typical PD tremor), postural tremors (mainly in ET patients) in both ET and PD patients, and many ET patients develop PD later in life. Although it is difficult to make a differential diagnosis of ET and tremor-dominant PD based on clinical assessment, recent developments of objective measurements, such as brain imaging, neuropathology, and genetic analysis, has opened a helpful window for distinguishing ET from PD. In this mini review, we included literatures of ET and PD studies and discussed various advanced methods for differential diagnosis between ET and PD such as neuroimaging, genetic markers, tremor intensity and frequency, and drug-responses

    How Does Strict Parallelism Affect Security? A Case Study on the Side-Channel Attacks against GPU-based Bitsliced AES Implementation

    Get PDF
    Parallel cryptographic implementations are generally considered to be more advantageous than their non-parallel counterparts in mitigating side-channel attacks because of their higher noise-level. So far as we know, the side-channel security of GPU-based cryptographic implementations have been studied in recent years, and those implementations then turn out to be susceptible to some side-channel attacks. Unfortunately, the target parallel implementations in their work do not achieve strict parallelism because of the occurrence of cached memory accesses or the use of conditional branches, so how strict parallelism affects the side-channel security of cryptographic implementations is still an open problem. In this work, we make a case study of the side-channel security of a GPU-based bitsliced AES implementation in terms of bit-level parallelism and thread-level parallelism in order to show the way that works to reduce the side-channel security of strict parallel implementations. We present GPU-based bitsliced AES implementation as the study case because (1) it achieves strict parallelism so as to be resistant to cache-based attacks and timing attacks; and (2) it achieves both bit-level parallelism and thread-level parallelism (a.k.a. task-level parallelism), which enables us to research from multiple perspectives. More specifically, we first set up our testbed and collect electro-magnetic (EM) traces with some special techniques. Then, the measured traces are analyzed in two granularity. In bit-level parallelism, we give a non-profiled leakage detection test before mounting attacks with our proposed bit-level fusion techniques like multi-bits feature-level fusion attacks (MBFFA) and multi-bits decision-level fusion attacks (MBDFA). In thread-level parallelism, a profiled leakage detection test is employed to extract some special information from multi-threads leakages, and with the help of those information our proposed multi-threads hybrid fusion attack (MTHFA) method takes effect. Last, we propose a simple metric to quantify the side-channel security of parallel cryptographic implementations. Our research shows that the secret key of our target implementation can be recovered with less cost than expected, which suggests that the side-channel security of parallel cryptographic implementations should be reevaluated before application
    • ā€¦
    corecore