202 research outputs found

    Why do we tell stories? Personal notes on visual storytelling in photography

    Get PDF
    The purpose of this study is to investigate the relationship between visual storytelling and photography practice over the history, reasons and different approaches of storytelling. Besides, it aims to evaluate the role and effects of visual storytelling on my photography practice with examples from the history of photography and visual arts. During this evaluation, this study questions the reasons for choosing photography as a means of storytelling and explains the development along with the production process of my photographic series titled “Ida: The Story of a Mountain”. This photographic study conducted through practicing a personal narrative approach, aims to experience that geography by means of photography in the context of the relationship between human and nature in the region of Mount Ida. This study, which spans three years in total and is still ongoing, does not aim to make determinations on the economic, political and sociological conditions of this geography. It examines the relationship I have established as a photographer in the context of the relationship between the guest and the host

    Design and Analysis of Multi-Block-Length Hash Functions

    Get PDF
    Cryptographic hash functions are used in many cryptographic applications, and the design of provably secure hash functions (relative to various security notions) is an active area of research. Most of the currently existing hash functions use the Merkle-DamgĂ„rd paradigm, where by appropriate iteration the hash function inherits its collision and preimage resistance from the underlying compression function. Compression functions can either be constructed from scratch or be built using well-known cryptographic primitives such as a blockcipher. One classic type of primitive-based compression functions is single-block-length : It contains designs that have an output size matching the output length n of the underlying primitive. The single-block-length setting is well-understood. Yet even for the optimally secure constructions, the (time) complexity of collision- and preimage-finding attacks is at most 2n/2, respectively 2n ; when n = 128 (e.g., Advanced Encryption Standard) the resulting bounds have been deemed unacceptable for current practice. As a remedy, multi-block-length primitive-based compression functions, which output more than n bits, have been proposed. This output expansion is typically achieved by calling the primitive multiple times and then combining the resulting primitive outputs in some clever way. In this thesis, we study the collision and preimage resistance of certain types of multi-call multi-block-length primitive-based compression (and the corresponding Merkle-DamgĂ„rd iterated hash) functions : Our contribution is three-fold. First, we provide a novel framework for blockcipher-based compression functions that compress 3n bits to 2n bits and that use two calls to a 2n-bit key blockcipher with block-length n. We restrict ourselves to two parallel calls and analyze the sufficient conditions to obtain close-to-optimal collision resistance, either in the compression function or in the Merkle-DamgĂ„rd iteration. Second, we present a new compression function h: {0,1}3n → {0,1}2n ; it uses two parallel calls to an ideal primitive (public random function) from 2n to n bits. This is similar to MDC-2 or the recently proposed MJH by Lee and Stam (CT-RSA'11). However, unlike these constructions, already in the compression function we achieve that an adversary limited (asymptotically in n) to O (22n(1-ÎŽ)/3) queries (for any ÎŽ > 0) has a disappearing advantage to find collisions. This is the first construction of this type offering collision resistance beyond 2n/2 queries. Our final contribution is the (re)analysis of the preimage and collision resistance of the Knudsen-Preneel compression functions in the setting of public random functions. Knudsen-Preneel compression functions utilize an [r,k,d] linear error-correcting code over 𝔽2e (for e > 1) to build a compression function from underlying blockciphers operating in the Davies-Meyer mode. Knudsen and Preneel show, in the complexity-theoretic setting, that finding collisions takes time at least 2(d-1)n2. Preimage resistance, however, is conjectured to be the square of the collision resistance. Our results show that both the collision resistance proof and the preimage resistance conjecture of Knudsen and Preneel are incorrect : With the exception of two of the proposed parameters, the Knudsen-Preneel compression functions do not achieve the security level they were designed for

    The Ambiguity in Schopenhauer’s Doctrine of the Thing-in-Itself

    Get PDF
    The general attitude towards Arthur Schopenhauer’s metaphysics is rather fiercely critical and at times even tendentious. It seems that the figure of Schopenhauer as an irredeemably flawed, stubborn, and contradictory philosopher serves as a leitmotiv among scholars. Schopenhauer’s identification of the thing-in-itself with the will continues to be a thorny puzzle in the secondary literature, and it presents perhaps the greatest challenge to Schopenhauer scholars. Schopenhauer borrows the term ‘thing-in-itself’ from Immanuel Kant, who uses it to refer to a reality that is distinct from what appears to us, and hence unknowable. Despite the fact that several interpretations have been offered to make sense of Schopenhauer’s identification of the thing-in-itself with the will, there appears to be no consensus about how to interpret this identification as well as his understanding of the term ‘thing-in-itself’. Unlike the other interpretations, the interpretation that I offer here distinguishes between three distinct and mutually incompatible views that Schopenhauer formulates about the thing-in-itself. I argue that it is not only difficult to give a coherent, consistent account of Schopenhauer’s position, but also not worth trying, because such an endeavor comes at the cost of ignoring the textual richness and depth of thought that Schopenhauer’s works offer

    Schopenhauer on Inner Awareness and World-Understanding

    Get PDF
    I argue against a prevailing interpretation of Schopenhauer’s account of inner awareness and world-understanding. Because scholars have typically taken on board the assumption that inner awareness is non-representational, they have concerned themselves in the main with how to transfer this immediate cognition of will in ourselves and apply it to our understanding of the world–as–representation. Some scholars propose that the relation of the world-as-will to the world-as-representation is to be understood in figurative or metaphorical terms. I disagree because, for Schopenhauer, inner awareness reveals a genuine philosophical truth. Some scholars also suggest that it is only via analogical transference that one can interpret the world as having the same inner nature as oneself. I disagree and point out the downside of this suggestion. I use both textual evidence and general philosophical considerations to demonstrate that inner awareness, for Schopenhauer, has a representational dimension. Overlooking this point has led scholars to misconstrue how inner awareness relates to world-understanding. I provide an alternative interpretation against figurative and analogical readings. I propose that, for Schopenhauer, we cognize partially a priori that all things are merely different expressions of the same activity that we are acquainted with in inner awareness

    Efficient Hashing Using the AES Instruction Set

    Get PDF
    In this work, we provide a software benchmark for a large range of 256-bit blockcipher-based hash functions. We instantiate the underlying blockcipher with AES, which allows us to exploit the recent AES instruction set (AESNI). Since AES itself only outputs 128 bits, we consider double-block-length constructions, as well as (single-block-length) constructions based on RIJNDAEL-256. Although we primarily target architectures supporting AES-NI, our framework has much broader applications by estimating the performance of these hash functions on any (micro-)architecture given AES-benchmark results. As far as we are aware, this is the first comprehensive performance comparison of multiblock- length hash functions in software

    A rare cause of acute abdominal pain in adolescence: hydrosalpinx leading to isolated torsion of fallopian tube

    Get PDF
    Torsion of the fallopian tube accompanying hydrosalpinx is a rare occurrence in the pediatric population. This report describes a 13 year old sexually inactive girl with isolated tubal torsion due to hydrosalpinx. The girl had lower left abdominal pain for two days. The physical examination revealed left lower quadrant tenderness with a firm round anterior mass on rectal examination. Abdominal ultrasound showed left tubal enlargement with free pelvic peritoneal fluid. Magnetic Resonance Imaging (MRI) showed engorgement and dilatation of the left fallopian tube without contrast enhancement suspicious of tubal torsion. At operation, torsion of the left tube on its longitudinal axis was observed, and a salpingectomy was performed. Although rare, the diagnosis of torsion of the fallopian tube should be considered when evaluating acute abdominal pain. The earlier tubal torsion is diagnosed, the greater the likelihood of salvaging the fallopian tube. (C) 2012 Elsevier Inc. All rights reserved

    The morphological evaluation of ipsilateral and contralateral vasa deferentia in a rat model of unilateral spermatic cord torsion

    Get PDF
    Aim Spermatic cord torsion is a surgical emergency that requires early intervention to protect the effected testicle. The literature review about this ischemic reperfusion (I/R) injury reveals not only ipsilateral, but also contralateral testicular and epididymal injuries in a broad fashion. However, there is no data about vas deferens injury related with this surgical emergency. The aim of the study is to evaluate the morphological changes of the vas deferens due to testicular I/R injury. Materials and methods Eighteen Wistar-Albino rats were allocated to three groups. Bilateral vasa deferentia of control group (Gr C, n = 6) were harvested without any surgical intervention. The torsion group was subjected to 2 h torsion and 2 h detorsion of the left testicle (Gr T, n = 6) and the third group underwent sham operations (Gr S, n = 6). Bilateral vasa deferentia of Gr T and S were harvested after surgery. The either side of the vas deferens was divided into three equal segments and these regions (adjacent to urinary bladder, medial and adjacent to testicle) were evaluated histopathologically. Results The electron microscopic evaluation of bilateral vasa deferentia of Gr T revealed different degrees of degeneration on either side. The region adjacent to testicle of the contralateral vas deferens was the most effected segment when compared with the other segments. Conclusion In the light of these findings, it can be said that testicular I/R injury effects not only testis and epididymis, but also the adjacent vas deferens. This effect seems to be bilateral, like the testis and epididymis injury. Moreover, it mostly seems to depend on the apoptotic processes

    A non-linear elastic-plastic stress analysis in a ductile double-lap joint

    Get PDF
    In this study, an elastic-plastic stress analysis was proposed in order to obtain shear stress distribution in a double-lap joint, analytically. The solution was carried out using incremental theory. The obtained shear stress was then used for determining the peel stress in the adhesive. The elastic peel stress distribution in the adhesive was determined using Newton-Raphson method. In this study, FM73 (Cytec Industries Inc., New Jersey, USA) ductile adhesive was selected as it represents plastic hardening. The analytical results were compared with the finite element solution. For that, ANSYS 10 Software (Figes Engineering A.S., Turkey) was used so as to compare with the analytical results. A good agreement was obtained between the two methods

    Analysis and Optimization of Cryptographically Generated Addresses

    Get PDF
    The need for nodes to be able to generate their own address and verify those from others, without relying on a global trusted authority, is a well-known problem in networking. One popular technique for solving this problem is to use self-certifying addresses that are widely used and standardized; a prime example is cryptographically generated addresses (CGA). We re-investigate the attack models that can occur in practice and analyze the security of CGA-like schemes. As a result, an alternative protocol to CGA, called CGA++, is presented. This protocol eliminates several attacks applicable to CGA and increases the overall security. In many ways, CGA++ offers a nice alternative to CGA and can be used notably for future developments of the Internet Protocol version 6
    • 

    corecore