43 research outputs found
Burning embers: towards more transparent and robust climate-change risk assessments
The Intergovernmental Panel on Climate Change (IPCC) reports provide policy-relevant insights about climate impacts, vulnerabilities and adaptation through a process of peer-reviewed literature assessments underpinned by expert judgement. An iconic output from these assessments is the burning embers diagram, first used in the Third Assessment Report to visualize reasons for concern, which aggregate climate-change-related impacts and risks to various systems and sectors. These burning embers use colour transitions to show changes in the assessed level of risk to humans and ecosystems as a function of global mean temperature. In this Review, we outline the history and evolution of the burning embers and associated reasons for concern framework, focusing on the methodological approaches and advances. While the assessment framework and figure design have been broadly retained over time, refinements in methodology have occurred, including the consideration of different risks, use of confidence statements, more formalized protocols and standardized metrics. Comparison across reports reveals that the risk level at a given temperature has generally increased with each assessment cycle, reflecting accumulating scientific evidence. For future assessments, an explicit, transparent and systematic process of expert elicitation is needed to enhance comparability, quality and credibility of burning embers
On the Security of the PKCS#1 v1.5 Signature Scheme
The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the most recent version of PKCS#1 (RFC 8017) even recommends a replacement the more complex and less efficient scheme RSA-PSS, as it is provably secure and therefore considered more robust. The main obstacle is that RSA PKCS#1 v1.5 signatures use a deterministic padding scheme, which makes standard proof techniques not applicable.
We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply.
In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately
High Mountain Areas
The cryosphere (including, snow, glaciers, permafrost, lake and river ice) is an integral element of high-mountain regions, which are home to roughly 10% of the global population. Widespread cryosphere changes affect physical, biological and human systems in the mountains and surrounding lowlands, with impacts evident even in the ocean. Building on the IPCC’s Fifth Assessment Report (AR5), this chapter assesses new evidence on observed recent and projected changes in the mountain cryosphere as well as associated impacts, risks and adaptation measures related to natural and human systems. Impacts in response to climate changes independently of changes in the cryosphere are not assessed in this chapter. Polar mountains are included in Chapter 3, except those in Alaska and adjacent Yukon, Iceland, and Scandinavia, which are included in this chapter
Recommended from our members
Seeding/Ceding Ground: An Editors’ Note on The Improviser’s Classroom
Recommended from our members
Intimate Incorporations: Teaching as Improvisation / Improvisation as Teaching
Recommended from our members
The Improviser's Classroom Pedagogies for Cocreative Worldmaking (Insubordinate Spaces)
An adept improviser can find ways forward amid impasse, agency amid oppression, and community amid division. The editors and contributors to The Improviser’s Classroom present an array of critical approaches intended to reimagine pedagogy through the prisms of activism, reciprocity, and communal care.Demonstrating how improvisation can inform scenes of teaching and learning, this volume also outlines how improvisatory techniques offer powerful, if not vital, tools for producing connection, creativity, accompaniment, reciprocity, meaningful revelation, and lifelong curiosity.The Improviser's Classroom champions activist pedagogies and the public work essential for creating communities bound together by reciprocal care and equity.Contributors: Sibongile Bhebhe, Judit Csobod, Michael Dessen, jashen edwards, Kate Galloway, Tomie Hahn, Petro Janse van Vuuren, Lauren Michelle Levesque, George Lipsitz, Rich Marsella, Tracy McMullen, Hafez Modirzadeh, Ed Sarath, Joe Sorbara, Jesse Stewart, Ellen Waterman, Carey West, and the editor
Non-Interactive and Re-Usable Universally Composable String Commitments with Adaptive Security
We present the first provably secure constructions of universally composable (UC) commitments (in pairing-friendly groups) that simultaneously combine the key properties of being non-interactive, supporting commitments to strings (instead of bits only), and offering re-usability of the common reference string for multiple commitments. Our schemes are also adaptively secure assuming reliable erasures
Medienclub: Am Pranger - wenn Medien richten
Pierin Vincenz ist eine nationale Grösse. Früher als umtriebiger Banker und Raiffeisen-Chef. Heute als Untersuchungshäftling. Kaum ein Medium, das über den tiefen Fall von Vincenz nicht berichtet hat. Und das Urteil scheint gefällt, bevor die Justiz gerichtet hat. Immer wieder werden Menschen an den öffentlichen Pranger gestellt. Geri Müller, Monika Stocker, Jonas Fricker, Sepp Blatter. Aber es trifft nicht nur mächtige Politiker oder Wirtschaftsleute. Es trifft auch Nicht-Prominente. Dabei scheint keine Rolle zu spielen, ob es zu schweren Verfehlungen gekommen ist oder nicht. Die Empörung ist gross und die Mechanismen, welche spielen, sind ähnlich. Woran liegt das? Schiessen die klassischen Medien heute, wo die sozialen Medien eine immer wichtigere Rolle spielen, mehr und öfter auf Mann und Frau? Oder werden die Medien damit, wie im Fall von Vincenz, schlicht ihrer Funktion als «Vierte Gewalt» gerecht? Wie es der deutsche Kommunikationswissenschaftler Hans Mathias Kepplinger sagt: «Der Medienpranger ist keine Strafe als Folge eines geregelten Verfahrens, sondern geht ihm voraus und ersetzt es vielfach.
