To see the other types of publications on this topic, follow the link: Secret contract.

Journal articles on the topic 'Secret contract'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Secret contract.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Zhang, En, Ming Li, Siu-Ming Yiu, Jiao Du, Jun-Zhe Zhu, and Gang-Gang Jin. "Fair hierarchical secret sharing scheme based on smart contract." Information Sciences 546 (February 2021): 166–76. http://dx.doi.org/10.1016/j.ins.2020.07.032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Son, Ae-Seon, Soo-Bin Yoo, Jung-Hwa Jo, and Su-Min Yoo. "A Study on Smart Contract Platform using Secret Sharing Scheme." Journal of Korean Institute of Information Technology 18, no. 11 (2020): 131–38. http://dx.doi.org/10.14801/jkiit.2020.18.11.131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ziar, Riaz Ahmad, Syed Irfanullah, Wajid Ullah Khan, and Abdus Salam. "Privacy Preservation for On-Chain Data in the Permission less Blockchain using Symmetric Key Encryption and Smart Contract." April 2021 40, no. 2 (2021): 305–13. http://dx.doi.org/10.22581/muet1982.2102.05.

Full text
Abstract:
Blockchain technology provides several suitable characteristics such as immutability, decentralization and verifiable ledger. It records the transactions in a decentralized way and can be integrated into several fields like eHealth, e-Government and smart cities etc. However, blockchain has several privacy and security issues, one of them is the on-chain data privacy. To deal with this issue we provide a privacy-preserving solution for permission less blockchain to empower the user to take control of transaction data in the open ledger. This work focuses on designing and developing the peer-to-peer system using symmetric cryptography and ethereum smart contract. In this scheme, we create smart contracts for the interaction of the data provider, data consumer, and access control list. Data providers register authorized users in the access control list. Data consumers can check their validity in the access control list. After successful validation, data consumers can request the security key from data providers to access secret information. Based on successful validation, a smart contract that is created between the data provider and data consumer is executed to send a key to the data consumer for accessing the secret information. The smart contracts of this proposed model are modeled in solidity, and the performance of the contracts is assessed in the Ropsten test network.
APA, Harvard, Vancouver, ISO, and other styles
4

LEE, Chang Joo. "A Study on the anti-competition contract for trade secret protection and freedom of occupation choice." European Constitutional Law Association 31 (December 31, 2019): 371–400. http://dx.doi.org/10.21592/eucj.2019.31.371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tong, Lee-Ann. "Protecting Traditional Knowledge – Does Secrecy Offer a Solution." Potchefstroom Electronic Law Journal/Potchefstroomse Elektroniese Regsblad 13, no. 4 (2017): 158. http://dx.doi.org/10.17159/1727-3781/2010/v13i4a2705.

Full text
Abstract:
The shortcomings of using the intellectual property system to safeguard the interests of traditional knowledge holders have received considerable attention. Laws that guard against the disclosure of secret traditional knowledge to non-community members may offer a low-cost and accessible way for traditional communities to prevent the misappropriation of their traditional knowledge. This paper reviews the concerns that may arise when holders of traditional knowledge attempt to rely on claiming unfair competition and contract laws to protect their traditional knowledge.
APA, Harvard, Vancouver, ISO, and other styles
6

Adams, Edward E. "Collusion and Price Fixing in the American Newspaper Industry: Market Preservation Trends, 1890–1910." Journalism & Mass Communication Quarterly 79, no. 2 (2002): 416–26. http://dx.doi.org/10.1177/107769900207900210.

Full text
Abstract:
This study cites examples of price fixing and collusive practices used among newspapers in several cities across the United States during the late 1890s and early 1900s. An examination of the E.W. Scripps papers reveals secret agreements or “combinations” that were utilized among competitors to gain market advantages or to limit competition. The practices included, but were not limited to, profit pooling, price fixing, collusion, and contract exclusivity. The extent to which these agreements were established in differing markets and the candid discussion among the parties involved suggest these agreements were widespread in their use by Scripps newspapers.
APA, Harvard, Vancouver, ISO, and other styles
7

Feng, Tao, Xusheng Wang, Chunyan Liu, and Junli Fang. "Secure Data Collaborative Computing Scheme Based on Blockchain." Security and Communication Networks 2021 (January 13, 2021): 1–9. http://dx.doi.org/10.1155/2021/6630291.

Full text
Abstract:
With the rapid development of information technology, different organizations cooperate with each other to share data information and make full use of data value. Not only should the integrity and privacy of data be guaranteed but also the collaborative computing should be carried out on the basis of data sharing. In this paper, in order to achieve the fairness of data security sharing and collaborative computing, a security data collaborative computing scheme based on blockchain is proposed. A data storage query model based on Bloom filter is designed to improve the efficiency of data query sharing. The MPC contract is designed according to the specific requirements. The participants are rational, and the contract encourages the participants to implement the agreement honestly to achieve fair calculation. A secure multiparty computation based on secret sharing is introduced. The problem of identity and vote privacy in electronic voting is solved. The scheme is analyzed and discussed from storage expansion, anticollusion, verifiability, and privacy.
APA, Harvard, Vancouver, ISO, and other styles
8

Triyana, Lily. "ASPEK YURIDIS PERJANJIAN BUSINESS FRANCHISE DI INDONESIA." Yuriska : Jurnal Ilmiah Hukum 10, no. 1 (2020): 1. http://dx.doi.org/10.24903/yrs.v10i1.256.

Full text
Abstract:
In Indonesia there is no regulation about franchise. Same thing is also experienced of many state, for example English and Australian. No special regulation about franchising can be consedered to be good news or is bad news. The bad news is wth no special guidance, hence goodnesss of franchisor amd also of franchisee have to reckon on written agreement in cooperation contract. Irts meaning both parties have to neglectless and meticulous to the what agreed on. Protection of other decision which arrange an cooperation of Franchising represent the source of which whereas can be made by guidance do complied agreement have the basis for real correct and fair. Association of franhcising generally realese code of ethic of franchising.good news of inexistence regulation of area of franchising is goodness of franchisor and fracnhisee earn free compromise whateverly. As hold of legal fundament of agreement of franchise in Indonesia is freedom contract such as those which arranged in section 1338 KUH Perdata and by concidering conditions of section 1338 KUHP Perdata. Law contract in Indonesia embrace open system meaning that each and everyone is free to make all kinds of contract. In section 1338 KUH Perdata contained by the following rule all made contract lawfully will bind over them making it own. In the case conditions of 1320 section of KUH this Perdata is fulfilled by hence comand of section 1338 KUH Perdata. The making agreement act as code/law to all party. So franchise, and vitally hence to all party arrange agreement content detail.Solving of dispute represent problem which in many is important to licencer, specially In the case of giving of license. Right of intellectual properties in the form of trade secret. Solving of dispute which is through jurisdiction forum, it is though enabled to be emphasized in conference closed (for the secret of trade) felt concerned abaout by licencer party will become an openly forum to receiver of license which do not good mine. To avoid the mentioned hence better each ; every dispute realted to agreement of giving license finished in framework of alternative of is solving of dispute, including in it arbitrase.Ordinary license agreement unlike giving of agreement of license of franchise. If at giving of agreement of license usually only covering giving of permission cover all sort of kinds of intellectual property that appliances bought or rented from him. Besides so-called above, agreement of franchise are; giving of license abaout name of trading, model brand, desain, ets. Rules that can be grouped in the field of contractual law and in the field of law about intellectual property.
APA, Harvard, Vancouver, ISO, and other styles
9

Triana, Lily. "ASPEK YURIDIS PERJANJIAN BUSINESS FRANCHISE DI INDONESIA." Yuriska : Jurnal Ilmiah Hukum 10, no. 1 (2018): 1. http://dx.doi.org/10.24903/yrs.v10i1.263.

Full text
Abstract:
In Indonesia there is no regulation about franchise. Same thing is also experienced of many state, for example English and Australian. No special regulation about franchising can be consedered to be good news or is bad news. The bad news is wth no special guidance, hence goodnesss of franchisor amd also of franchisee have to reckon on written agreement in cooperation contract. Irts meaning both parties have to neglectless and meticulous to the what agreed on. Protection of other decision which arrange an cooperation of Franchising represent the source of which whereas can be made by guidance do complied agreement have the basis for real correct and fair. Association of franhcising generally realese code of ethic of franchising.good news of inexistence regulation of area of franchising is goodness of franchisor and fracnhisee earn free compromise whateverly. As hold of legal fundament of agreement of franchise in Indonesia is freedom contract such as those which arranged in section 1338 KUH Perdata and by concidering conditions of section 1338 KUHP Perdata. Law contract in Indonesia embrace open system meaning that each and everyone is free to make all kinds of contract. In section 1338 KUH Perdata contained by the following rule all made contract lawfully will bind over them making it own. In the case conditions of 1320 section of KUH this Perdata is fulfilled by hence comand of section 1338 KUH Perdata. The making agreement act as code/law to all party. So franchise, and vitally hence to all party arrange agreement content detail.Solving of dispute represent problem which in many is important to licencer, specially In the case of giving of license. Right of intellectual properties in the form of trade secret. Solving of dispute which is through jurisdiction forum, it is though enabled to be emphasized in conference closed (for the secret of trade) felt concerned abaout by licencer party will become an openly forum to receiver of license which do not good mine. To avoid the mentioned hence better each ; every dispute realted to agreement of giving license finished in framework of alternative of is solving of dispute, including in it arbitrase.Ordinary license agreement unlike giving of agreement of license of franchise. If at giving of agreement of license usually only covering giving of permission cover all sort of kinds of intellectual property that appliances bought or rented from him. Besides so-called above, agreement of franchise are; giving of license abaout name of trading, model brand, desain, ets. Rules that can be grouped in the field of contractual law and in the field of law about intellectual property.
APA, Harvard, Vancouver, ISO, and other styles
10

Tang, Fei, Hongda Li, Qihua Niu, and Bei Liang. "Secure Mobile Agent from Leakage-Resilient Proxy Signatures." Mobile Information Systems 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/901418.

Full text
Abstract:
A mobile agent can sign a message in a remote server on behalf of a customer without exposing its secret key; it can be used not only to search for special products or services, but also to make a contract with a remote server. Hence a mobile agent system can be used for electronic commerce as an important key technology. In order to realize such a system, Lee et al. showed that a secure mobile agent can be constructed using proxy signatures. Intuitively, a proxy signature permits an entity (delegator) to delegate its signing right to another entity (proxy) to sign some specified messages on behalf of the delegator. However, the proxy signatures are often used in scenarios where the signing is done in an insecure environment, for example, the remote server of a mobile agent system. In such setting, an adversary could launch side-channel attacks to exploit some leakage information about the proxy key or even other secret states. The proxy signatures which are secure in the traditional security models obviously cannot provide such security. Based on this consideration, in this paper, we design a leakage-resilient proxy signature scheme for the secure mobile agent systems.
APA, Harvard, Vancouver, ISO, and other styles
11

Tesk, Kirk. "Trade Secrets 101." Mechanical Engineering 130, no. 10 (2008): 36–38. http://dx.doi.org/10.1115/1.2008-oct-4.

Full text
Abstract:
This article focuses on advantages to protect intellectual property by keeping it under wraps. There are some things that just cannot keep from getting out. Probably nothing in the law breeds as many myths as trade secrets. One positive aspect of trade secrets is that they can protect things patents cannot, since the general definition of a trade secret is any information that is in some way valuable, provided that reasonable efforts are used to maintain the secret. Trade secret protection can also last indefinitely. Patents, by contrast, expire 20 years after they are filed. The problem with trade secrets begins when engineering managers rely on trade secrets without understanding their limits or use trade secrets as a fall-back business decision. Conducting regular trade secret audits is a mechanism where a trade secret specialist gains an understanding of a company’s secrets, ensures that they are sufficiently defined, and that they are adequately protected. After the product is released, its high-level functionality is no longer a trade secret, but could be protected via a patent. Marketing literature and data sheets are also no longer trade secrets because they are usually made public.
APA, Harvard, Vancouver, ISO, and other styles
12

TAO, WANG, YI XIAN YANG, and XIN XIN NIU. "NEW EFFICIENT TIMED COMMITMENT SCHEMES." International Journal of Information Technology & Decision Making 02, no. 02 (2003): 287–97. http://dx.doi.org/10.1142/s0219622003000616.

Full text
Abstract:
A timed commitment is an extension to the standard commitment scheme in which there is a forced-open phase for the verifier to open the committed value even without the help of the committer. The first notion of timed commitment was from Boneh and Naor,2 based on the hardness of the best-known algorithm for computing g(2n) mod N. We use a different approach to design two new schemes. These two schemes are based upon ElGamal encryption and Pubic Verifiable Secret Sharing (PVSS) respectively. Unlike the original scheme, our schemes can be timed precisely, thus easy to be applied in some short-term schemes. We also discuss the implementation of our schemes in contract-signing schemes.
APA, Harvard, Vancouver, ISO, and other styles
13

Pearce, Jone L., and Kenji Klein. "Distinguished Scholars Invited Essay: Are Secret Proceedings Why Longer Tenured Employees Trust Their Organizations Least?" Journal of Leadership & Organizational Studies 24, no. 4 (2017): 437–49. http://dx.doi.org/10.1177/1548051817721850.

Full text
Abstract:
We address the effects of secrecy in organizational policy enforcement. First, the legal literature that explains why court proceedings are open is summarized: openness more effectively holds decision makers and claimants accountable for truthfulness and unbiased decisions, demonstrates that the rich or powerful have not bought off the weak, supports adaptation to changing norms, and enhances the legitimacy of state authority. Next, we propose that when organizational policy enforcement is kept secret from other employees, organizations lose these benefits. One reflection of these loses will be lower employee trust in their organizations the longer their tenure there. Using questionnaire data from a large U.S. governmental agency, we found that lower employee trust with tenure is incrementally linearly lower over the course of employment, not the result of an early breach of the psychological contract. This occurs for employees at all hierarchical levels but is steepest for nonsupervisory employees, suggesting that employees lack information about policy enforcement may be driving this phenomenon.
APA, Harvard, Vancouver, ISO, and other styles
14

Naz, Muqaddas, Fahad A. Al-zahrani, Rabiya Khalid, et al. "A Secure Data Sharing Platform Using Blockchain and Interplanetary File System." Sustainability 11, no. 24 (2019): 7054. http://dx.doi.org/10.3390/su11247054.

Full text
Abstract:
In a research community, data sharing is an essential step to gain maximum knowledge from the prior work. Existing data sharing platforms depend on trusted third party (TTP). Due to the involvement of TTP, such systems lack trust, transparency, security, and immutability. To overcome these issues, this paper proposed a blockchain-based secure data sharing platform by leveraging the benefits of interplanetary file system (IPFS). A meta data is uploaded to IPFS server by owner and then divided into n secret shares. The proposed scheme achieves security and access control by executing the access roles written in smart contract by owner. Users are first authenticated through RSA signatures and then submit the requested amount as a price of digital content. After the successful delivery of data, the user is encouraged to register the reviews about data. These reviews are validated through Watson analyzer to filter out the fake reviews. The customers registering valid reviews are given incentives. In this way, maximum reviews are submitted against every file. In this scenario, decentralized storage, Ethereum blockchain, encryption, and incentive mechanism are combined. To implement the proposed scenario, smart contracts are written in solidity and deployed on local Ethereum test network. The proposed scheme achieves transparency, security, access control, authenticity of owner, and quality of data. In simulation results, an analysis is performed on gas consumption and actual cost required in terms of USD, so that a good price estimate can be done while deploying the implemented scenario in real set-up. Moreover, computational time for different encryption schemes are plotted to represent the performance of implemented scheme, which is shamir secret sharing (SSS). Results show that SSS shows the least computational time as compared to advanced encryption standard (AES) 128 and 256.
APA, Harvard, Vancouver, ISO, and other styles
15

Catanzariti, Joseph, and Simon Brown. "Major Tribunal Decisions in 2007." Journal of Industrial Relations 50, no. 3 (2008): 429–46. http://dx.doi.org/10.1177/0022185608089998.

Full text
Abstract:
Despite relatively low levels of industrial disputation in 2007, the AIRC delivered some significant decisions in relation to the `genuine operational reasons' exclusion to the unfair dismissal jurisdiction, and secret ballots for protected industrial action. However, arguably the most significant decisions in 2007 came from the Supreme Court of New South Wales and the Federal Court of Australia. These decisions illustrate that the common law contract of employment provides (increasingly) robust protections to employees from workplace injustices. This article examines recent developments in relation to the implied duties of good faith and of mutual trust and confidence. It also considers the prevalence of workplace policies in modern workplace relations and the circumstances in which workplace polices might give rise to enforceable contractual obligations and common law remedies for breach.
APA, Harvard, Vancouver, ISO, and other styles
16

Block, Walter, N. Stephan Kinsella, and Hans-Hermann Hoppe. "The Second Paradox of Blackmail." Business Ethics Quarterly 10, no. 3 (2000): 593–622. http://dx.doi.org/10.2307/3857894.

Full text
Abstract:
Abstract:One so-called paradox of blackmail concerns the fact that “two legal whites together make a black.” That is, it is licit to threaten to reveal a person’s secret, and it is separately lawful to ask him for money; but when both are undertaken at once, together, this act is called blackmail and is prohibited. A second so-called paradox is that if the blackmailer initiates the act, this is seen by jurists as blackmail and illicit, while if the blackmailee (the person blackmailed) originates the contract, this is commonly interpreted as bribery and is not illicit.But these are paradoxes only for legal theorists innocent of libertarian theory. The authors use that perspective to reject the claim that blackmail should be unlawful. If this act were legalized, then both paradoxes would disappear, precisely their contention.
APA, Harvard, Vancouver, ISO, and other styles
17

Ulutas, Mustafa. "Meaningful Share Generation for Increased Number of Secrets in Visual Secret-Sharing Scheme." Mathematical Problems in Engineering 2010 (2010): 1–18. http://dx.doi.org/10.1155/2010/593236.

Full text
Abstract:
This paper presents a new scheme for hiding two halftone secret images into two meaningful shares created from halftone cover images. Meaningful shares are more desirable than noise-like (meaningless) shares in Visual Secret Sharing because they look natural and do not attract eavesdroppers' attention. Previous works in the field focus on either increasing number of secrets or creating meaningful shares for one secret image. The method outlined in this paper both increases the number of secrets and creates meaningful shares at the same time. While the contrast ratio of shares is equal to that of Extended Visual Cryptography, two secrets are encoded into two shares as opposed to one secret in the Extended Visual Cryptography. Any two natural-looking images can be used as cover unlike the Halftone Visual Cryptography method where one cover should be the negative of the other cover image and can only encode one secret. Effectiveness of the proposed method is verified by an experiment.
APA, Harvard, Vancouver, ISO, and other styles
18

Brown, Nahum. "The Logic of the Secret in Hegel and Derrida." Philosophy and Theology 31, no. 1 (2019): 39–58. http://dx.doi.org/10.5840/philtheol2020527125.

Full text
Abstract:
The aim of this article is to contrast Hegelian insights about the secret with Derrida’s literary account of the secret in the story of Abraham. Derrida outlines two kinds of secret in “Literature in Secret,” one revealable and the other apophatic. I propose that the first kind of secret is Hegelian in nature because a productive concept of contradiction underlies it. On the other hand, the second kind of secret is Derridean because it withdraws from all revelation. Through an analysis of the role of contradiction in Hegel’s Logic and Derrida’s distinction between revealable and unrevealable secrets, I aim to explore the logical and structural components of the concept of the secret.
APA, Harvard, Vancouver, ISO, and other styles
19

Shmatko, Olexander, Tetyana Borova, Serhii Yevseiev, and Oleksandr Milov. "Tokenization of educational assets based on blockchain technologies." ScienceRise: Pedagogical Education, no. 3(42) (May 31, 2021): 4–10. http://dx.doi.org/10.15587/2519-4984.2021.232321.

Full text
Abstract:
Possible scenarios for using blockchain technology in the field of education are considered. Methods and technologies of tokenization of assets, related to the educational process, are investigated. It is concluded, that the blockchain technology is decentralized and transparent with a high degree of reliability, which ensures the equality of all users of the chain's services. The transparency of the technology guarantees the participants in the process against abuse and forgery of documents. The study of the features of smart contracts made it possible to form the advantages of smart contracts in the field of education. This is, first of all, the conclusion of agreements without the participation of third parties, as well as the security and confidentiality of agreements. This ensures that the terms and subject of the agreement are kept secret, and that no one else can amend the agreement. At the same time, storing the contract in encrypted form ensures its confidentiality. A decrease in the cost of operations was noted. Tokenization of educational assets is considered on the example of preparing and defending a thesis with the subsequent registration of a diploma. The processes of passing the thesis in the context of using blockchain technology and issuing smart contracts are considered in detail. The advantages of using blockchain technology and smart contracts are illustrated with specific examples. A study of the means and mechanisms for ensuring the confirmation of the authenticity of educational documents, the confidentiality of students' personal cards, and student identification has been carried out. To create a decentralized distributed ledger for tokenization of educational assets, it is proposed to use blockchain technology and smart contracts based on the Ethereum platform
APA, Harvard, Vancouver, ISO, and other styles
20

Αναγνωστάκη, Λήδα, та Αθανασία Παπαθανασίου. "Μυστικά και εκμυστηρεύσεις: Πώς τα μικρά παιδιά χειρίζονται τα μυστικά". Psychology: the Journal of the Hellenic Psychological Society 18, № 2 (2020): 121. http://dx.doi.org/10.12681/psy_hps.23713.

Full text
Abstract:
The behavior of young children regarding the disclosure of secret information was investigated. Two hundred and nine children, 4-6 years old, participated in an experiment where a puppet, named Zinc, was the protagonist. Children were asked to whom Zinc would disclose pieces of information, some of which are considered secrets. Children could choose between Zinc’s friend, a non-friend, both friend and non-friend, or nobody. Participants were divided in two experimental groups: in the first group a verbal clue was given to the participants that someinformation might be secret, whereas in the second group no clue was presented. Results showed that young children, like older individuals, handle secrets and non-secrets differently, choosing either to withholdsecrets or to share them only with friends, but not with non-friends, therefore following the “restrictive selfdisclosure” pattern. In contrast, young children do not withhold non-secret information but share it both with friends and non-friends. However, young children’s behavior is influenced by verbal clues; when verbal clues regarding potential “secrecy” of the information are given, young children tend to treat all of the information as secret.
APA, Harvard, Vancouver, ISO, and other styles
21

Zhao, Hong, Xue Bai, Shihui Zheng, and Licheng Wang. "RZcoin: Ethereum-Based Decentralized Payment with Optional Privacy Service." Entropy 22, no. 7 (2020): 712. http://dx.doi.org/10.3390/e22070712.

Full text
Abstract:
As the blockchain 2.0 platform, Ethereum’s turing complete programming language and smart contract components make it play an important role in the commercialization of blockchain. With the further development of blockchain applications, the privacy and security issues of Ethereum have gradually emerged. To solve this problem, we proposed a blockchain privacy protection model called RZcash in the previous work. It implements the dynamically updateable and verifiable hiding of the asset information in Ethereum, namely the account balance and transaction amount. However, RZcash does not pay attention to the key redundancy problem that may be caused by the creation of secret accounts. In addition, the large size of proofs gives it high communication costs. In response to these problems, we further improve RZcash. For the key redundancy problem, we construct a new signature scheme based on the ciphertext equivalent test commitment. Moreover, we use the Schnorr signature and bulletproof to improve the corresponding proof scheme in RZcash, thereby reducing the size of proof. Based on these improvements, we propose a decentralized payment system, called RZcoin, based on Ethereum. Finally, we implement the algorithm model of RZcoin and evaluate its security and performance. The results show that RZcoin has higher security and Lower communication cost than RZcash.
APA, Harvard, Vancouver, ISO, and other styles
22

Lane, Philip A. "Reality in the 1990s and beyond—more with less." Journal of Automatic Chemistry 17, no. 3 (1995): 89–93. http://dx.doi.org/10.1155/s1463924695000150.

Full text
Abstract:
It is no secret that the pharmaceutical industry is undergoing rapid and revolutionary change. The impact of managed care and threatened pricing caps by the US Congress on new products has caused many companies to re-evaluate their short and long term business and research strategies. In too many cases, this has resulted in down-sizing by both lay-offs and attrition. For most analytical laboratories, this has meant doing more with less resources. There are several major ‘realities’ that are having a significant influence on the amount and type of analytical support required to bring a new product to the market place in today's regulatory climate. They are pre-approval inspections, the Barr decision and the proposed ICH guidelines. Other realities of the 1990s are also influencing the operation of the analytical laboratory. To cope with these realities, wise use of resources is mandatory. The strategies employed by each company differ, but laboratory automation is usually one of the important elements of the equation. Other elements include contract laboratories, consultants and temporaries. Each of these elements provides part of the solution to doing more with less, but each has its own positives and negatives which must be considered. This paper looks at the relationships between these factors and their impact on the analytical laboratory.
APA, Harvard, Vancouver, ISO, and other styles
23

Dahlstedt, Ami Skånberg. "A Body of Accents." Nordic Journal of Dance 9, no. 1 (2018): 44–51. http://dx.doi.org/10.2478/njd-2018-0005.

Full text
Abstract:
Abstract Dance practice is often hidden inside dance studios, where it is not available for dialogue or interdisciplinary critique. In this paper, I will look closer at one of the accents that my body has held since the year 2000. To Swedish dance academies, it is perhaps the most foreign accent I have in my dance practice. It has not been implemented as ‘professional dance’ in Western dance studios. This foreign accent is called Nihon Buyō, Japanese dance, also known as Kabuki dance. Nihon Buyō, Nō or Kabuki are local performing arts practices for professional performers in Japan. A few foreigners are familiar with these practices thanks to cultural exchange programmes, such as the yearly Traditional Theatre Training at Kyoto Art Centre. There is no religious spell cast over the technique or a contract written that it must be kept secret or that it must not leave the Japanese studio or the Japanese stage. I will compare how dance is being transmitted in the studio in Kyoto with my own vocational dance education of many years ago. Are there similarities to how the female dancer’s body is constructed? Might there be unmarked cultural roots and invisible originators of the movements we are doing today in contemporary dance?
APA, Harvard, Vancouver, ISO, and other styles
24

Pedersen, Kim Arne. "Grundtvig om samfundspagt, gensidig frihed og menneskerettigheder i ca. 1840: Med en kommenteret tekstudgivelse." Grundtvig-Studier 55, no. 1 (2004): 14–33. http://dx.doi.org/10.7146/grs.v55i1.16452.

Full text
Abstract:
Grundtvig om samfundspagt, gensidig frihed og menneskerettigheder i ca. 1840: Med en kommenteret tekstudgivelse[Grundtvig on the Social Contract, reciprocal Liberty and human Rights, c. 1840]By Kim Arne PedersenIn the current Danish debate, Grundtvig’s emphasis upon a fellowship of the folk [folkefællesskabet] is often perceived as standing in opposition to the idea of universal human rights as a foundational social concept. However, Grundtvig links together contract-theory and ideas upon liberty and upon human rights within his premise that every society, whether civic [borgerlig] or Christian, is founded upon a contract, a consensus which finds its expression in a covenant [,sammenfatning], a constitution [grundlov], which in Grundtvig’s view should be oral but which in his own writings can also be found in written form. This constitution comes about by the establishment of a pact [pagtsslutning], in the first place between God and man, creator and creature, thence in a derivative form in civic society between king and people. A society’s constitution expresses a dialogue-relationship between the two parties involved in the social compact, and upon this rests Grundtvig’s concept of dialogue-based liberty. The two-way I/you-relationship between God and man and between person and person is the basis of Grundtvig’s principle of freedom which Kaj Thaning concisely phrases thus: they alone are free who allow their neighbour to be free as well. On this principle of freedom rests Grundtvig’s concept of a pact, which is crucial to his notion of the Apostolic Creed as being the foundation of the Church and to his thinking on civic society. The Christian baptismal compact [dåbspagt] is entered into by God and man, the social compact in the first instance by king and people whose reciprocal freedom becomes the model for the citizens’ life with each other. This finds its expression in an oral English Summaries / danske resuméer but fixed agreement, a mutual pledge. The pledge binds fast the two parties to their rights and responsibilities and thus becomes the premise for Grundtvig’s Locke-inspired thinking on human rights. In the first transcribed text it is seen how Grundtvig incorporates human rights within an outline for a social constitution; and in the second text how, on the grounds of the oral and public character of the social compact, he rejects the Danish Royal Law [kongelov] of 1665, written down but at various times kept secret, as society’s foundation.
APA, Harvard, Vancouver, ISO, and other styles
25

Shadhar, Alaa Kharbat, and Buroog Basheer Mahmood. "Risks of Design Stage in Iraqi Construction Project." Journal of Engineering 24, no. 3 (2018): 114. http://dx.doi.org/10.31026/j.eng.2018.03.09.

Full text
Abstract:
The management of construction projects needs to complete the basics of system management and work. Starting from the idea and how to turn it into a full study and ended at the construction project completion arriving at the purpose prepared for it, so the projects need to control on its operation and integration system in order to succeed. It is no secret for who concerned in construction projects field that the design stage is a very important stage in construction project because it determines the final features of the project through the requirements provided by the employer for the consultant to formulate it during this phase in the form of plans, drawings, and specifications, then translated on the ground as the shape of completed project meets those requirements. Therefore it has been necessary to focus in this paper on the design stage also demonstrated and analysis the most important risk facing this stage and their impact on a construction project by introducing a questionnaire to identify the most important risks factors at this stage affecting on the project. The paper had been shown that the effect of the design stage on Lump sum type of project contract was higher than the unit price, while the most important factor effect on a project its fast response of design team to prepare the design documents in order to facilitate the workflow and sequence of execution with effect level 3.714.
APA, Harvard, Vancouver, ISO, and other styles
26

Dutta, Sabyasachi, Avishek Adhikari, and Sushmita Ruj. "Maximal contrast color visual secret sharing schemes." Designs, Codes and Cryptography 87, no. 7 (2018): 1699–711. http://dx.doi.org/10.1007/s10623-018-0570-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Yu, Bin, and Gang Shen. "Multi-secret visual cryptography with deterministic contrast." Multimedia Tools and Applications 72, no. 2 (2013): 1867–86. http://dx.doi.org/10.1007/s11042-013-1479-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Reddy T., Prashant. "The ‘Other IP Right’: Is It Time to Codify the Indian Law on Protection of Confidential Information?" Journal of National Law University Delhi 5, no. 1 (2018): 1–21. http://dx.doi.org/10.1177/2277401718787951.

Full text
Abstract:
Countries across the world are increasingly turning their attention to trade secret law, either enacting new laws or amending existing laws. As India faces similar calls to enact new laws to protect trade secrets, it is necessary to take stock of existing Indian law on protection of confidential information. As of now India protects confidential information either through contracts or under the equitable duty of confidence. Any codification exercise will however have to keep in mind several factors like the impact of a new law on employee mobility, competition, protecting free speech, ensuring procedural safeguards for defendants and insulating employees from any possible abuse of the criminal justice system. This article attempts to look at all these issues from an Indian perspective.
APA, Harvard, Vancouver, ISO, and other styles
29

Fumagalli, Chiara, and Massimo Motta. "Upstream mergers, downstream mergers, and secret vertical contracts." Research in Economics 55, no. 3 (2001): 275–89. http://dx.doi.org/10.1006/reec.2000.0255.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Zhao, Qinglan, Shuntong Yang, Dong Zheng, and Baodong Qin. "A QR Code Secret Hiding Scheme against Contrast Analysis Attack for the Internet of Things." Security and Communication Networks 2019 (July 3, 2019): 1–8. http://dx.doi.org/10.1155/2019/8105787.

Full text
Abstract:
Due to the advantages of larger content and error correction capability, quick response (QR) code is commonly used as a tagging technology for the Internet of Things (IoT) recently. However, the cover message of QR code can be easily decoded by a QR code reader, which causes the security and privacy of the cover message to raise the important issues. In this paper we present a new secret hiding scheme based on QR code. The proposed scheme has low computational complexity and is suitable for low-power devices in IoT systems because of utilizing the error correction property of QR code to hide secret information. The proposed scheme hides the secret information without changing the cover message of QR code and the user can get the cover message by using a general scanner, which contributes to reducing attacker’s curiosity. The hidden secret information can be read by a special scanner with the help of the user key. One thing which is better than other known schemes is that the proposed scheme can resist contrast analysis attack. In addition, experimental results show the proposed scheme has feasibility, low computational complexity, and high hiding payload.
APA, Harvard, Vancouver, ISO, and other styles
31

Wang, Rui, Guohua Wu, Qiuhua Wang, Lifeng Yuan, Zhen Zhang, and Gongxun Miao. "Reversible Data Hiding in Encrypted Images Using Median Edge Detector and Two’s Complement." Symmetry 13, no. 6 (2021): 921. http://dx.doi.org/10.3390/sym13060921.

Full text
Abstract:
With the rapid development of cloud storage, an increasing number of users store their images in the cloud. These images contain many business secrets or personal information, such as engineering design drawings and commercial contracts. Thus, users encrypt images before they are uploaded. However, cloud servers have to hide secret data in encrypted images to enable the retrieval and verification of massive encrypted images. To ensure that both the secret data and the original images can be extracted and recovered losslessly, researchers have proposed a method that is known as reversible data hiding in encrypted images (RDHEI). In this paper, a new RDHEI method using median edge detector (MED) and two’s complement is proposed. The MED prediction method is used to generate the predicted values of the original pixels and calculate the prediction errors. The adaptive-length two’s complement is used to encode the most prediction errors. To reserve room, the two’s complement is labeled in the pixels. To record the unlabeled pixels, a label map is generated and embedded into the image. After the image has been encrypted, it can be embedded with the data. The experimental results indicate that the proposed method can reach an average embedding rate of 2.58 bpp, 3.04 bpp, and 2.94 bpp on the three datasets, i.e., UCID, BOSSbase, BOWS-2, which outperforms the previous work.
APA, Harvard, Vancouver, ISO, and other styles
32

Thapliyal, Kishore, Rishi Dutt Sharma, and Anirban Pathak. "Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment." International Journal of Quantum Information 16, no. 05 (2018): 1850047. http://dx.doi.org/10.1142/s0219749918500478.

Full text
Abstract:
Private comparison is a primitive for many cryptographic tasks, and recently several schemes for the quantum private comparison (QPC) have been proposed, where two users can compare the equality of their secrets with the help of a semi-honest third party (TP) without knowing each other’s secret and without disclosing the same to the TP. In the existing schemes, secrecy is obtained by using conjugate coding, and considering all participants as quantum users who can perform measurement(s) and/or create states in basis other than computational basis. In contrast, here we propose two new protocols for QPC, first of which does not use conjugate coding (uses orthogonal states only) and the second one allows the users other than TP to be classical whose activities are restricted to either reflecting a quantum state or measuring it in computational basis. Further, the performance of the protocols is evaluated under various noise models.
APA, Harvard, Vancouver, ISO, and other styles
33

Biclet, Philippe. "Respect du contrat ou respect du secret, un dilemme." Médecine & Droit 1995, no. 10 (1995): 6–7. http://dx.doi.org/10.1016/1246-7391(95)80047-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Fu, Zheng Xin, and Bin Yu. "A Modified Multi-Secret Visual Cryptography with Ring Shares." Advanced Engineering Forum 6-7 (September 2012): 343–49. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.343.

Full text
Abstract:
A visual cryptography scheme encoding multiple secret images into two ring shares is proposed in this paper. In the secret sharing process, two shares are produced by the marked areas and the basis matrices of (2, 2)-VCS. Using ring shift right function, the secret images are recovered by stacking two shares. The security and contrast properties of the scheme have been proved. Compared with the previous ones, the scheme makes the number of secret images unlimited. Furthermore, the pixel expansion and the relative difference are improved greatly.
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Wenyin, Frank Y. Shih, Shunbo Hu, and Muwei Jian. "A Visual Secret Sharing Scheme Based on Improved Local Binary Pattern." International Journal of Pattern Recognition and Artificial Intelligence 32, no. 06 (2018): 1850017. http://dx.doi.org/10.1142/s0218001418500179.

Full text
Abstract:
A visual secret sharing (VSS) scheme is intended to share secret information in a group to avoid potential treat of interruption and modification. In this paper, we present a novel VSS scheme based on the improved local binary pattern (LBP) operator. It makes full use of local contrast features of LBP for concealing secret image data into different image shares, which can be used to recover the secret easily and exactly. By varying LBP extensions, we can design various kinds of VSS schemes for sharing secret information. Compared to the currently available VSS algorithms, the proposed scheme demonstrates better randomness in shares with less pixel expansion and exact determination in reconstruction with lower computational cost.
APA, Harvard, Vancouver, ISO, and other styles
36

Guo, Teng, Feng Liu, and ChuanKun Wu. "Threshold visual secret sharing by random grids with improved contrast." Journal of Systems and Software 86, no. 8 (2013): 2094–109. http://dx.doi.org/10.1016/j.jss.2013.03.062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Gabrielsen, Tommy Staahl, and Bjørn Olav Johansen. "Resale Price Maintenance with Secret Contracts and Retail Service Externalities." American Economic Journal: Microeconomics 9, no. 1 (2017): 63–87. http://dx.doi.org/10.1257/mic.20140280.

Full text
Abstract:
We analyze a setting where a monopolist sells through retailers that set prices and provide valuable but non-contractible services to customers. We assume that contracts are private. We find that purely bilateral price restraints have no effect on the equilibrium outcome and that the standard Bertrand prices and service levels prevail. We also show that if manufacturers can commit to industry-wide resale prices, they can obtain higher prices and service levels but will generally not be able to achieve the fully integrated outcome. Using a specific linear demand system, we find that industry-wide price floors are harmful to consumers. (JEL L12, L42, L81, L60, D42, D86, D62)
APA, Harvard, Vancouver, ISO, and other styles
38

Yang, Ching-Nung. "Visual secret sharing scheme: prioritizing the secret pixels with different pixel expansions to enhance the image contrast." Optical Engineering 46, no. 9 (2007): 097005. http://dx.doi.org/10.1117/1.2786149.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Yan, Xuehu, Lei Sun, Yuliang Lu, and Guozheng Yang. "Adaptive Partial Image Secret Sharing." Symmetry 12, no. 5 (2020): 703. http://dx.doi.org/10.3390/sym12050703.

Full text
Abstract:
In contrast to encrypting the full secret image in classic image secret sharing (ISS), partial image secret sharing (PISS) only encrypts part of the secret image due to the situation that, in general, only part of the secret image is sensitive or secretive. However, the target part needs to be selected manually in traditional PISS, which is human-exhausted and not suitable for batch processing. In this paper, we introduce an adaptive PISS (APISS) scheme based on salience detection, linear congruence, and image inpainting. First, the salient part is automatically and adaptively detected as the secret target part. Then, the target part is encrypted into n meaningful shares by using linear congruence in the processing of inpainting the target part. The target part is decrypted progressively by only addition operation when more shares are collected. It is losslessly decrypted when all the n shares are collected. Experiments are performed to verify the efficiency of the introduced scheme.
APA, Harvard, Vancouver, ISO, and other styles
40

Sharma, Rahul, Nitesh Kumar Agrawal, Ayush Khare, and Arup Kumar Pal. "An Improved Size Invariant (n, n) Extended Visual Cryptography Scheme." International Journal of Business Data Communications and Networking 12, no. 2 (2016): 80–88. http://dx.doi.org/10.4018/ijbdcn.2016070105.

Full text
Abstract:
In this paper, the authors have presented a (n, n) extended visual cryptography scheme where n numbers of meaningful shares furnish a visually secret message. Initially they have converted a grayscale image into binary image using dithering method. Afterwards, they have incorporated pixel's eight neighboring connectivity property of secret image during formation of meaningful shares. The scheme is able to generate the shares without extending its size. This approach has enhanced the visual quality of the recovered secret image from n numbers of shares. The scheme has been tested with some images and satisfactory results are achieved. The scheme has improved the contrast of the recovered secret image than a related (n, n) extended visual cryptography scheme.
APA, Harvard, Vancouver, ISO, and other styles
41

Lin, Chih-Hung, Yao-Sheng Lee, and Tzung-Her Chen. "Friendly progressive random-grid-based visual secret sharing with adaptive contrast." Journal of Visual Communication and Image Representation 33 (November 2015): 31–41. http://dx.doi.org/10.1016/j.jvcir.2015.08.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

KRAUSE, MATTHIAS, and HANS ULRICH SIMON. "Determining the Optimal Contrast for Secret Sharing Schemes in Visual Cryptography." Combinatorics, Probability and Computing 12, no. 3 (2003): 285–99. http://dx.doi.org/10.1017/s096354830200559x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Yang, Ching-Nung, Qin-Dong Sun, Yan-Xiao Liu, and Ci-Ming Wu. "A n-out-of-n Sharing Digital Image Scheme by Using Color Palette." Electronics 8, no. 7 (2019): 802. http://dx.doi.org/10.3390/electronics8070802.

Full text
Abstract:
A secret image sharing (SIS) scheme inserts a secret message into shadow images in a way that if shadow images are combined in a specific way, the secret image can be recovered. A 2-out-of-2 sharing digital image scheme (SDIS) adopts a color palette to share a digital color secret image into two shadow images, and the secret image can be recovered from two shadow images, while any one shadow image has no information about the secret image. This 2-out-of-2 SDIS may keep the shadow size small because by using a color palette, and thus has advantage of reducing storage. However, the previous works on SDIS are just 2-out-of-2 scheme and have limited functions. In this paper, we take the lead to study a general n-out-of-n SDIS which can be applied on more than two shadow. The proposed SDIS is implemented on the basis of 2-out-of-2 SDIS. Our main contribution has the higher contrast of binary meaningful shadow and the larger region in color shadows revealing cover image when compared with previous 2-out-of-2 SDISs. Meanwhile, our SDIS is resistant to colluder attack.
APA, Harvard, Vancouver, ISO, and other styles
44

Guo, Yusheng, Xingxing Jia, Qimeng Chu, and Daoshun Wang. "A Novel XOR-Based Threshold Visual Cryptography with Adjustable Pixel Expansion." Applied Sciences 10, no. 4 (2020): 1321. http://dx.doi.org/10.3390/app10041321.

Full text
Abstract:
A ( k , n ) visual cryptography (VC) scheme encodes a secret image into n shadows that are printed on transparencies distributed among a group of n participants secretly, and reveal the secret image by stacking no less than k of them. Its decryption requires no computation and attracts much attention in image security applications. The pixel expansion and contrast are two important characteristics to evaluate the visual quality of the revealed secret image for a ( k , n ) -VC scheme. The ( k , n ) XOR-based VC (XVC) schemes can greatly improve the visual quality including both pixel expansion and contrast. Previous methods require complex computation and result in high pixel expansion when they are used to construct such schemes. In this paper, we propose a pixel expansion adjustable ( k , n ) -XVC scheme, which allows pixel expansion to be changed among 2 k - 1 - 1 different values. It can ensure each pixel being exactly recovered with the same average contrast no matter it takes any pixel expansion value. The least pixel expansion is much smaller than previous schemes. Our scheme can be easily implemented based on any conventional OR-based ( k , n ) -VC (OVC) scheme.
APA, Harvard, Vancouver, ISO, and other styles
45

Brown, Carolyn, and Marcel van der Linden. "Shifting Boundaries between Free and Unfree Labor: Introduction." International Labor and Working-Class History 78, no. 1 (2010): 4–11. http://dx.doi.org/10.1017/s0147547910000086.

Full text
Abstract:
In 1905, Henry Nevinson, at the time a well-known British journalist, visited Angola. He discovered that the slave trade was still going on in secret in that region, many years after it had officially been abolished. Deep inside Southern Africa slaves were caught; they were forced to walk hundreds of miles to the coast until they arrived at Katumbella, where “the slaves were rested, sorted out, dressed, and then taken on over the fifteen miles to Benguela, usually disguised as ordinary carriers.” In Benguela's main street, there is a government office where the official representative of the “Central Committee of Labor and Emigration for the Islands” (having its headquarters in Lisbon) sits in state, and under due forms of law receives the natives, who enter one door as slaves and go out of another as serviçaes. Everything is correct. The native, who has usually been torn from his home far in the interior, perhaps as much as eight hundred miles away, and already sold twice, is asked by an interpreter if it is his wish to go to [the island of] San Thomé, or to undertake some other form of service to a new master. Of course he answers, “Yes.” It is quite unnecessary to suppose, as most people suppose, that the interpreter always asks such questions as, “Do you like to fish?” or “Will you have a drink?” though one of the best scholars in the languages of the interior has himself heard those questions asked at an official inspection of serviçaes on board ship. It would be unnecessary for the interpreter to invent such questions. If he asked, “Is it your wish to go to hell? ” the serviçal would say “yes” just the same. In fact, throughout this part of Africa the name of San Thomé is becoming identical with hell, and when a man has been brought hundreds of miles from his home by an unknown road and through long tracts of “hungry country”—when he also knows that if he did get back he would probably be sold again or killed —what else can he answer but “yes”? Under similar circumstances the Archbishop of Canterbury would answer the same. The serviçal says “yes,” and so sanctions the contract for his labor. The decencies of law and order are respected.
APA, Harvard, Vancouver, ISO, and other styles
46

Brody, Howard. "Gag Rules and Trade Secrets in Managed Care Contracts." Archives of Internal Medicine 157, no. 18 (1997): 2037. http://dx.doi.org/10.1001/archinte.1997.00440390019003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Osborne, M. "The Plot: The Secret Story of the Protocols of the Elders of Zion. Will Eisner. New York: Norton, 2005. vii + 148 pages. $19.95 cloth, $14.95 paper and The Contract with God Trilogy: Life on Dropsie Avenue. Will Eisner. New York: Norton, 2005. xx + 498 pages. $29.95 cloth." MELUS: Multi-Ethnic Literature of the United States 32, no. 3 (2007): 270–73. http://dx.doi.org/10.1093/melus/32.3.270.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Mäkeläinen, Emma-Lotta, Sofia Toivonen, and Tiina Räsänen. "Proper, Weighty and Extremely Weighty Cause to End an Employment Contract in Finland." Udayana Journal of Law and Culture 2, no. 1 (2018): 1. http://dx.doi.org/10.24843/ujlc.2018.v02.i01.p01.

Full text
Abstract:
Employment relationship can be ended in many ways and under different circumstances. This article discusses the rules in Finland regarding the termination of employment contract. It analyses in outline what can be considered as a proper and weighty reason or an extremely weighty reason to end an employment contract. The Finnish Employment Contracts Act demands that there must always be a proper and weighty reason to end the employment contract. If the employer wants to end the employment contract summarily without notice, there must even be an extremely weighty reason to do that. Even though the employment legislation stipulates that there must be a legal ground to end the employment contract, the legislation does not contain any list of the acceptable grounds of termination or cancellation of the employment contract. In the legal practice and legal literature, it has been argued that the proper and weighty reason may be for example the neglect of the work obligations, competing activity and violating of the business secrets, use of intoxicants, criminal activity and inappropriate behaviour and in some cases even illness. However, the grounds for the termination or cancellation of the employment contract cannot be precisely defined because every termination and cancellation of the employment contract is unique.
APA, Harvard, Vancouver, ISO, and other styles
49

Hofmeister, Thomas, Matthias Krause, and Hans U. Simon. "Contrast-optimal k out of n secret sharing schemes in visual cryptography." Theoretical Computer Science 240, no. 2 (2000): 471–85. http://dx.doi.org/10.1016/s0304-3975(99)00243-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

PARIKH, MAULIK. "A SECRET TUNNEL THROUGH THE HORIZON." International Journal of Modern Physics D 13, no. 10 (2004): 2351–54. http://dx.doi.org/10.1142/s0218271804006498.

Full text
Abstract:
Hawking radiation is often intuitively visualized as particles that have tunneled across the horizon. Yet, at first sight, it is not apparent where the barrier is. Here I show that the barrier depends on the tunneling particle itself. The key is to implement energy conservation, so that the black hole contracts during the process of radiation. A direct consequence is that the radiation spectrum cannot be strictly thermal. The correction to the thermal spectrum is of precisely the form that one would expect from an underlying unitary quantum theory. This may have profound implications for the black hole information puzzle.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography