Journal articles on the topic 'Shared secrets'

To see the other types of publications on this topic, follow the link: Shared secrets.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Shared secrets.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

ZHANG, EN, and YONGQUAN CAI. "RATIONAL MULTI-SECRET SHARING SCHEME IN STANDARD POINT-TO-POINT COMMUNICATION NETWORKS." International Journal of Foundations of Computer Science 24, no. 06 (September 2013): 879–97. http://dx.doi.org/10.1142/s012905411350024x.

Full text
Abstract:
Rational secret sharing was first introduced by Halpern and Teague (STOC, 2004). Since then, a series of works have focused on designing rational secret sharing protocols. However, most existing solutions can share only one secret at one secret sharing process. To share multiple secrets such as m secrets, the dealer must redistribute shares for m times. In addition, previous works assume existence of broadcast channel which is not realistic. Motivated by those problems, this paper proposes a rational multi-secret sharing scheme, which combines the secret sharing scheme with game theory. In the protocol, the problem of sharing multiple secrets is addressed, and there are multiple secrets to be shared during one secret sharing process. Furthermore, this work starts off by constructing a protocol in simultaneous broadcast networks, and then we emulate the broadcast channel over point-to-point networks. Based on a computational assumption, we show that rational players have no incentive to deviate from the protocol and every player can obtain multi-secret fairly.
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Guoai, Jiangtao Yuan, Guosheng Xu, and Zhongkai Dang. "An Efficient Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations." Security and Communication Networks 2021 (July 20, 2021): 1–8. http://dx.doi.org/10.1155/2021/5566179.

Full text
Abstract:
Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence. In the recovery phase, the shared secrets are obtained by solving those terms in which the shared secrets are hidden. When the global threshold is t , our scheme can reduce the computational complexity of the compartmented secret sharing schemes from the exponential time to polynomial time. The security of the proposed scheme is based on Shamir’s threshold scheme, i.e., our scheme is perfect and ideal. Moreover, it is efficient to share the multisecret and to change the shared secrets in the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
3

Luca, Daniela. "Secret of Life, Secret of Death." Romanian Journal of Psychoanalysis 13, no. 2 (December 1, 2020): 73–90. http://dx.doi.org/10.2478/rjp-2020-0017.

Full text
Abstract:
Abstract From his first Freudian studies, but especially in S. Freud’s correspondence with W. Fliess, the term “secret” (geheim, geheimnis) appears frequently, hence its weight and significance in psychic life, and implicitly as a form of intimacy and of confidentiality shared in the analytical relationship. The need and ability to keep a secret, but also the ability to confess, to share a secret, are mainly related to a certain elaboration of the sexual register, pre-oedipal and oedipal, of the elaboration of the traumatic, of the affects of shame, humiliation, guilt, as well as their impact on the psychic life of the subject, how they marked the subject’s existence and relationships. Another essential dimension is the inter- and transgenerational transmission of family “secrets” – often violent, incestuous experiences, such as severe diseases, genetic abnormalities, murders, suicides – transmitted over two, three or more generations, unconsciously. This work aims to reveal the secret’s dimension of life in clinical practice, as well as the deadly dimension of secrets and their vicissitudes in transfer-counter transference.
APA, Harvard, Vancouver, ISO, and other styles
4

Seitz, Frederick. "How allies shared radar secrets." Nature 384, no. 6608 (December 1996): 424–25. http://dx.doi.org/10.1038/384424a0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wu, Jingbang, Xiyu Chen, Luyuan Zhang, Shufen Zhou, and Daoshun Wang. "A Multi-Secret Reputation Adjustment Method in the Secret Sharing for Internet of Vehicles." Security and Communication Networks 2022 (May 13, 2022): 1–13. http://dx.doi.org/10.1155/2022/1413976.

Full text
Abstract:
Secure data sharing for the Internet of Vehicles (IoV) has drawn much attention in developing smart cities and smart transportation. One way to achieve that is based on the reputation of the participant vehicles and the interaction between them. Most of the reputation adjustment schemes are aimed at single-secret situations, and there are cases where shared information leaks after reconstruction; and the shared information of all participants need to be updated again. This paper uses binary asymmetric polynomials to realize the asynchronous reconstruction of secrets, that is, multiple secrets are distributed at once, and each secret is independent of each other when it is restored. Each participant holds the shared divided information part of a one-variable polynomial. When the secret is reconstructed, the shared information part is not directly shown to ensure that the shared information is not leaked. Furthermore, we provide another way to keep the secret unchanged and modify the secret threshold.
APA, Harvard, Vancouver, ISO, and other styles
6

Errahmani, Hichem Bouchakour, and Hind Ikni. "A New Approach to Verifying and Sharing a Secret QR Code using Elliptic Curves." Malaysian Journal of Computing and Applied Mathematics 3, no. 1 (June 30, 2020): 55–65. http://dx.doi.org/10.37231/myjcam.2020.3.1.44.

Full text
Abstract:
One of the modern applications of cryptography is the sharing of secrets in occurrence keys. Indeed, the need to establish a shared secret key in a multi-user system clearly remains a major problem of trust between users. Therefore, one solution is to share this secret key between users seamlessly. New technologies embedded systems such as sensor networks provide an ideal platform for sharing secrets. In addition, elliptic curves offer an adequate solution for reducing the size of keys, which is suitable for embedded systems. In this article, we propose an approach for sharing a secret leaked in a QR code adapted for a multiuser system, where each user has the ability to verify its share by an access structure. The system allows a recovery without loss of data in this case the QR code used.
APA, Harvard, Vancouver, ISO, and other styles
7

Badra, M., and I. Hajjeh. "Key-Exchange Authentication Using Shared Secrets." Computer 39, no. 3 (March 2006): 58–66. http://dx.doi.org/10.1109/mc.2006.94.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bai, Hai-Yan, Zhi-Hui Li, and Na Hao. "Quantum Security Computation on Shared Secrets." International Journal of Theoretical Physics 58, no. 1 (October 15, 2018): 10–21. http://dx.doi.org/10.1007/s10773-018-3905-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Frijns, Tom, Catrin Finkenauer, and Loes Keijsers. "Shared secrets versus secrets kept private are linked to better adolescent adjustment." Journal of Adolescence 36, no. 1 (February 2013): 55–64. http://dx.doi.org/10.1016/j.adolescence.2012.09.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

JENSEN, JOAN M. "Telling Stories: Keeping Secrets." Agricultural History 83, no. 4 (October 1, 2009): 437–45. http://dx.doi.org/10.1215/00021482-83.4.437.

Full text
Abstract:
Abstract This article addresses the reticence of some farm women to share their experiences with historians and how that desire to keep secrets collides with the desire by scholars to tell the stories of these women. It argues that scholars must continue to struggle with the issue of which stories to tell publicly and which to keep private. The author discusses her own experience telling stories about rural women in the 1970s and the need to give voice to the heritage of rural women, especially of groups that have feared revealing their experiences. She offers examples of historians of rural women who have successfully worked with formerly silenced populations and urges historians to continue to tell stories about these lives, to reevaluate what has been already learned, to ask new questions, and to discuss which secrets need to be shared.
APA, Harvard, Vancouver, ISO, and other styles
11

Hashim, Ashwaq T., and Suhad A. Ali. "Reversible Multiple Image Secret Sharing Using Discrete Haar Wavelet Transform." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 5004. http://dx.doi.org/10.11591/ijece.v8i6.pp5004-5013.

Full text
Abstract:
<p>Multiple Secret Image Sharing scheme is a protected approach to transmit more than one secret image over a communication channel. Conventionally, only single secret image is shared over a channel at a time. But as technology grew up, there is a need to share more than one secret image. A fast (r, n) multiple secret image sharing scheme based on discrete haar wavelet transform has been proposed to encrypt m secret images into n noisy images that are stored over different servers. To recover m secret images r noise images are required. Haar Discrete Wavelet Transform (DWT) is employed as reduction process of each secret image to its quarter size (i.e., LL subband). The LL subbands for all secrets have been combined in one secret that will be split later into r subblocks randomly using proposed high pseudo random generator. Finally, a developed (r, n) threshold multiple image secret sharing based one linear system has been used to generate unrelated shares. The experimental results showed that the generated shares are more secure and unrelated. The size reductions of generated shares were 1:4r of the size of each of original image. Also, the randomness test shows a good degree of randomness and security.</p>
APA, Harvard, Vancouver, ISO, and other styles
12

Huang, Sheng-Yao, An-hui Lo, and Justie Su-Tzu Juan. "XOR-Based Meaningful (n, n) Visual Multi-Secrets Sharing Schemes." Applied Sciences 12, no. 20 (October 14, 2022): 10368. http://dx.doi.org/10.3390/app122010368.

Full text
Abstract:
The basic visual cryptography (VC) model was proposed by Naor and Shamir in 1994. The secret image is encrypted into pieces, called shares, which can be viewed by collecting and directly stacking these shares. Many related studies were subsequently proposed. The most recent advancement in visual cryptography, XOR-based VC, can address the issue of OR-based VC’s poor image quality of the restored image by lowering hardware costs. Simultaneous sharing of multiple secret images can reduce computational costs, while designing shared images into meaningful unrelated images helps avoid attacks and is easier to manage. Both have been topics of interest to many researchers in recent years. This study suggests ways for XOR-based VCS that simultaneously encrypts several secret images and makes each share separately meaningful. Theoretical analysis and experimental results show that our methods are secure and effective. Compared with previous schemes, our scheme has more capabilities.
APA, Harvard, Vancouver, ISO, and other styles
13

Arriaga Flores, Mercedes. "SEXO FEMENINO: SECRETOS COMPARTIDOS DE MADO MARTÍNEZ." Revista Internacional de Culturas y Literaturas 11, no. 11 (2011): 33–41. http://dx.doi.org/10.12795/ricl.2011.i11.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Leong Peng Chor, Hsu Wen Jing, and Tan Peng Chong. "A geometric approach for shared secrets, a refinement." Computers & Security 17, no. 8 (January 1998): 725–32. http://dx.doi.org/10.1016/s0167-4048(98)80102-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Gennaro, Rosario, and Mario Di Raimondo. "Secure multiplication of shared secrets in the exponent." Information Processing Letters 96, no. 2 (October 2005): 71–79. http://dx.doi.org/10.1016/j.ipl.2005.01.015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

GRIGORIAN, Anna I. "PRAGMATIC PECULIARITIES OF VERBALIZATION OF SECRET IN ENGLISH FICTIONAL DISCOURSE." Мова, no. 37 (July 13, 2022): 36–41. http://dx.doi.org/10.18524/2307-4558.2022.37.261450.

Full text
Abstract:
The relevance of this article is determined by the constantly growing interest that researchers take in the study of cognitive linguistics and psycholinguistics of how and why people decide to keep or, conversely, reveal secrets. The purpose of our study is to describe the verbalization of the concept secret in modern English literary fictional discourse. The communicative acts of hiding or revealing secrets in personages’ speech have been chosen as the object of our investigation. The subject of the research comprises the semantic means used by the communicators to tell his/her secret, or to conceal it. As a result of our research, we have offered a definition of the concept secret as a piece of information, kept from the knowledge of others or shared only confidentially with a few. The analysis of the reasons for keeping secrets has been helpful to identify possible circumstances that lead to secretiveness. Moreover, two types of secrets have been differentiated: one’s own secret that is face-threatening for the speaker and secret concerning a third person that can serve as a source for blackmailing. These types of secrets have been traced and analyzed in fictional discourse with the help of author's remarks, and inner speech of the personages. In the course of the analysis, a number of adjectives and intensifying adverbs that are used along with the word secret in personages’ speech have been singled out.
APA, Harvard, Vancouver, ISO, and other styles
17

Guo, Chao, Chenglei Pan, Guangyu Hu, Dingbang Xie, Peiliang Zuo, and Yanyan Han. "Binary Symmetric Polynomial-Based Protected Fair Secret Sharing and Secure Communication over Satellite Networks." Wireless Communications and Mobile Computing 2022 (August 9, 2022): 1–9. http://dx.doi.org/10.1155/2022/8606589.

Full text
Abstract:
The rapid establishment of the low Earth orbit (LEO) satellite network in orbit has promoted the development of satellite communication technology. However, with the reduction of access conditions of satellite networks, the problems of data protection and secure communication have attracted extensive attention. A secret sharing scheme is a cryptographic technology that can disperse risks and tolerate intrusion by dividing and storing secrets. Using secret sharing technology in satellite communication can realize information security and data confidentiality. However, if there are cheaters among the participants, existing secret sharing schemes cannot prevent cheaters from sharing secrets exclusively, even if they can detect attacks. For this reason, this paper proposes a satellite based on binary symmetric polynomials protected fair secret sharing and secure communication scheme. In satellite secret refactoring, this scheme can produce a shared session key between two participants, no other key agreement processes, and reduce the scheme in the shared secret and the actual communication satellite application complexity. Users use the session key to encrypt communication to improve security and resist external attacks. The safety and fairness of the scheme are proved against the four attack models. Compared with the existing schemes, the scheme has a lower cost of deception identification on the premise of satisfying security and fairness. This scheme does not require any cryptographic assumptions and is unconditionally secure.
APA, Harvard, Vancouver, ISO, and other styles
18

Hunter, L. E., C. Hopfer, S. F. Terry, and M. E. Coors. "Reporting Actionable Research Results: Shared Secrets Can Save Lives." Science Translational Medicine 4, no. 143 (July 18, 2012): 143cm8. http://dx.doi.org/10.1126/scitranslmed.3003958.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Aboud, Sattar J. "Efficient Scheme for Obtaining Public Key Cryptosystem Using Shared Secrets." Information Technology Journal 6, no. 2 (February 1, 2007): 259–62. http://dx.doi.org/10.3923/itj.2007.259.262.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

., Bhagyashree G. "WIRELESS COMMUNICATION WITHOUT PRE-SHARED SECRETS USING SPREAD SPECTRUM TECHNIQUE." International Journal of Research in Engineering and Technology 04, no. 12 (December 25, 2015): 161–65. http://dx.doi.org/10.15623/ijret.2015.0412031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Lin, Han-Yu. "A Pairing-Based Three-Party Authenticated Encryption Scheme without Shared Secrets." Symmetry 11, no. 5 (May 1, 2019): 605. http://dx.doi.org/10.3390/sym11050605.

Full text
Abstract:
The Traditional Authenticated Encryption (AE) scheme is a single-user cryptographic mechanism which only enables one designated verifier to authenticate the ciphertext. Although several group-oriented AE variants have also been proposed to eliminate such a limitation, they require shared verification. This motivated us to think of a scenario of three-party communication environments where each party runs independent processes without cooperation. In this paper, we realize a novel three-party AE (abbreviated to TPAE) scheme in which two designated verifiers can solely decrypt the same ciphertext and then inspect the validity of embedded signature. Additionally, we also show that our TPAE construction is computationally secure using the well-defined IND-CCA2 and the EF-CMA adversary games in the proof model of random oracles. The comparison results will demonstrate the computational efficiency of our mechanism.
APA, Harvard, Vancouver, ISO, and other styles
22

Knibbe, Kim. "Secrets, Gossip and Betrayal." Fieldwork in Religion 6, no. 2 (April 4, 2012): 151–67. http://dx.doi.org/10.1558/firn.v6i2.151.

Full text
Abstract:
This article discusses the process of doing fieldwork on the role of religion in moral orientation and then writing about it as a series of small betrayals. During the research it became clear that to gain insight into the ways in which moral worlds are constructed and the place of religious institutions and their representatives in these moral worlds, it was very important to understand how individual "shameful" secrets were produced. Furthermore, it was through gossip that I became familiar with the ways people related to the church as an institution with a moral discourse, and with its representatives, the local parish priests. Both in sociology and in anthropology, gossip is seen as a way of creating a shared moral universe. This article examines the ways in which the researcher becomes part of social processes through the sharing of secrets and gossip, and the ethical difficulties that arise from this: on the one hand, it seems imperative not to betray secrets, not to repeat gossip, not to betray the atmosphere of complicity surrounding this. On the other hand, not analyzing how individual secrets are produced through social and cultural processes and ignoring the role of gossip meant leaving out some of the most significant data. Furthermore, it shows that by paying attention to the ways in which gossip and secrets circulate, one can go beyond the “case study” approach that limits much qualitative research on religion.
APA, Harvard, Vancouver, ISO, and other styles
23

MALIK, ZAKI, and ATHMAN BOUGUETTAYA. "PRESERVING TRADE SECRETS BETWEEN COMPETITORS IN B2B INTERACTIONS." International Journal of Cooperative Information Systems 14, no. 02n03 (June 2005): 265–97. http://dx.doi.org/10.1142/s0218843005001146.

Full text
Abstract:
In this paper, we propose an approach for preserving trade secrets in B2B interactions among competitors. Customer information exchanged during Business-to-Business (B2B) collaborations is usually considered as a business asset not to be freely shared with other businesses. This customer information is in essence a business trade secret. The full automation of B2B interactions is now possible because of the wide deployment of such technologies as Web services. However, these advances also create greater opportunities for businesses in acquiring sensitive customer data from other transacting businesses, thus creating an impediment for potential B2B collaboration between competitors. This calls for techniques to protect disclosure of sensitive data. Our approach leverages psycholinguistic knowledge to perturb data to computationally impede the disclosure of privileged customer information. We present an analytical model and a set of experiments to demonstrate the robustness of the proposed techniques.
APA, Harvard, Vancouver, ISO, and other styles
24

Brigden, Susan. "‘The shadow that you know’: Sir Thomas Wyatt and Sir Francis Bryan at Court and in embassy." Historical Journal 39, no. 1 (March 1996): 1–31. http://dx.doi.org/10.1017/s0018246x00020653.

Full text
Abstract:
ABSTRACTFrom prison Sir Thomas Wyatt wrote a poem to Sir Francis Bryan, warning him to keep the secrets they shared. This article seeks to discover what the secrets were, and from whom they must be kept. The secrets concerned their lives as courtiers and ambassadors at times of great suspicion and insecurity at home and abroad, c. 1536–41. As diplomats, Wyatt and Bryan were charged to mediate between Henry VIII, Francis I, and Emperor Charles V, but they also had more sinister undercover missions. They were sent to spy upon, and even to assassinate the papal legate, Cardinal Pole. Poetry reveals much about these men which other sources cannot.
APA, Harvard, Vancouver, ISO, and other styles
25

Hao, Xiang Ning, Xue Min Wang, and Li Qiong Deng. "A New Protocol for Secure Distributed Multiplication of Two Polynomial Shared Values." Advanced Materials Research 1042 (October 2014): 110–16. http://dx.doi.org/10.4028/www.scientific.net/amr.1042.110.

Full text
Abstract:
In view of practical applications, it is a high priority to optimize the efficiency of methods for secure multi-party computations. A classic problem is described as following: there are two secrets, α and β, shared among n players using Shamir (t+1,n)-threshold secret sharing scheme, and how to make their product αβshared among n players using the same way. The protocol of Gennaro, Rabin and Rabin (1998) is a well known and efficient protocol for this purpose. It requires one round of communication and O(n2klog2n+nk2) bit-operations per player, where k is the bit size of the computing field and n is the number of players. In a previous paper (2007), the author presented a modification of this protocol, which reduced its complexity toOn2k+nk2. In 2009, Peter Lory reduced its complexity to On2k. A new protocol is presented in our paper, which reduces this complexity further to Onklog2k. It is better than Gennaro protocol unconditionally. And as to Peter Lory protocol, the reduction is profitable in situation where log2k is smaller than n.
APA, Harvard, Vancouver, ISO, and other styles
26

Lasc, Ioana, Reiner Dojen, and Tom Coffey. "A Mutual Authentication Protocol with Resynchronisation Capability for Mobile Satellite Communications." International Journal of Information Security and Privacy 5, no. 1 (January 2011): 33–49. http://dx.doi.org/10.4018/jisp.2011010103.

Full text
Abstract:
Many peer-to-peer security protocols proposed for wireless communications use one-time shared secrets for authentication purposes. This paper analyses online update mechanisms for one-time shared secrets. A new type of attack against update mechanisms, called desynchronisation attack, is introduced. This type of attack may lead to a permanent denial of service condition. A case study demonstrates the effectiveness of desynchronisation attacks against a security protocol for mobile satellite communications. A new mutual authentication protocol for satellite communications, incorporating a resynchronisation capability, is proposed to counter the disruptive effects of desynchronisation attacks. The new protocol has an esynchronisation phase that is initiated whenever desynchronisation is suspected. Thus, the possibility of causing permanent denial of service conditions by mounting desynchronisation attacks is eliminated. A security analysis of the proposed protocol establishes its resistance against attacks like replay attacks, dictionary attacks, and desynchronisation attacks.
APA, Harvard, Vancouver, ISO, and other styles
27

Jefferson, Andrew M., and Bethany E. Schmidt. "Concealment and revelation as bureaucratic and ethnographic practice: Lessons from Tunisian prisons." Critique of Anthropology 39, no. 2 (April 26, 2019): 155–71. http://dx.doi.org/10.1177/0308275x19842922.

Full text
Abstract:
Drawing on preparatory work for a study of prison life in Tunisia, this article explores the twin practices of concealing and revealing that are common features of bureaucratic and ethnographic practice. Insights from the anthropology of bureaucracy and secrecy are brought into conversation with the experience of prison ethnographers (seasoned and novice) to illuminate the way prisons as peculiar sites of rule-based domination call for a particular hyper-reflexive methodological approach best understood as ‘craft’. The encounter between research team and prison bureaucracy is documented, and its multi-layered quality illustrated with descriptions of interactions in three prisons and at prison headquarters. This hesitant, slowly unfolding, constrained and contingent negotiation of boundaries is characterised as a gradual sharing of secrets where the configuration of our relationship with gatekeepers – with whom we shared and who shared with us – is highly instructive about prison life, bureaucratic practice and ethnography. The article demonstrates the fundamental role of practices of concealment and revelation in human and institutional interaction.
APA, Harvard, Vancouver, ISO, and other styles
28

Lasc, Ioana, Reiner Dojen, and Tom Coffey. "On the detection of desynchronisation attacks against security protocols that use dynamic shared secrets." Computers & Security 32 (February 2013): 115–29. http://dx.doi.org/10.1016/j.cose.2012.10.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Richardson, Ruth. "Charles Dickens Post Mortem & Bare Life under the New Poor Law." European Journal of Life Writing 9 (July 6, 2020): LW&D81—LW&D107. http://dx.doi.org/10.21827/ejlw.9.36901.

Full text
Abstract:
The theme of this article is how life writing can bury things, sometimes for generations, and how secrets buried in life can re-emerge after death, and disturb.1 Lives often make best sense read backwards, so here we start with revelations that emerged only after Charles Dickens’s death: in his will, and in John Forster’s famous biography and its use of the important document known as the ‘autobiographical fragment’ written by Dickens himself in the late 1840s. Forster covered gaps in the biography by guiding attention away from certain aspects of Dickens’s life, in particular his family’s geographical origins. Forster’s decisions concerning what secrets could be shared have worked to influence generations of biographers. Recent discoveries have brought fresh light to Dickens’s life after both Dickens and Forster had been dead for over a century. Attention is given to why some of these discoveries had not been made sooner, their implications and reverberations, and a fuller understanding is shared of Dickens’s fierce antipathy to the cruelties of the workhouse regime under the UK New Poor Law.
APA, Harvard, Vancouver, ISO, and other styles
30

Zaborskis, Mary. "Shared Secrets: The Queer World of Newbery Medalist, Charles J. Finger by Elizabeth Findley Shores." Journal of Southern History 88, no. 2 (May 2022): 404–6. http://dx.doi.org/10.1353/soh.2022.0089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Pedersen, Torbjørn. "Polar Research and the Secrets of the Arctic." Arctic Review on Law and Politics 10 (2019): 103. http://dx.doi.org/10.23865/arctic.v10.1501.

Full text
Abstract:
The advantages that some military establishments have enjoyed in the remote Arctic region are diminishing. The military secrets of the Arctic Ocean are being progressively uncloaked, as civilian polar research expands into areas previously known only to a few. This study examines the security ramifications of broadened international research into what has been the most inhospitable and exclusive operational area on Earth. Firstly, the study argues that successful military operations in the Arctic depend on extended knowledge about area-specific issues related to e.g. the upper atmosphere and magnetosphere, weather, sea ice, ocean structure and dynamics, seafloor bathymetry and sediments, as well as reliable target detection systems. Secondly, it finds that a number of nations, both Arctic and non-Arctic, have stepped up their polar research in recent years. Secrets once held by a few are now accessible to many through international cooperation, data-sharing and open-access publishing. Finally, the study concludes that knowledge proliferation is likely to level the Arctic battlefield. Lending terms from Mica Endsley’s three-level Situation Awareness model, polar research will result in increasingly shared perceptions about the Arctic operational environment, contribute to a more uniform comprehension of the elements, and even enable new actors to project a future state of the Arctic environment. Responsible Editor: Øyvind Ravna, UiT – The Arctic University of Norway, Tromsø, Norway
APA, Harvard, Vancouver, ISO, and other styles
32

Gil-Glazer, Ya’ara. "Secrets from the Family Album: Official and Silenced Knowledge on Migration." International Journal for History, Culture and Modernity 8, no. 1 (June 11, 2020): 80–96. http://dx.doi.org/10.1163/22130624-00801002.

Full text
Abstract:
This article analyses photo elicitation workshop encounters of Arab and Jewish students in an academic college in Israel. Focused on family albums, the workshop, facilitated by the author, examined family histories of migration shared by both peoples in ways insufficiently addressed in scholarly, educational and daily discourse. The encounters were informed by a critical pedagogy approach, with emphasis on recognizing cultural differences and silenced personal-political histories, and producing new knowledge through critical discussions. One central theme that emerged in the workshop was official and silenced knowledge on migration and uprooting. Distinct from the official knowledge provided by the state curriculum, the alternative knowledge elicited from the albums challenges the divisiveness of national narratives. It has the potential of developing critical and empowered awareness and identity and of promoting social change.
APA, Harvard, Vancouver, ISO, and other styles
33

Burton, Alan, and Tom May. "‘Treading on sacred turf’: History, Femininity and the Secret War in the Plays for Today Licking Hitler, The Imitation Game and Rainy Day Women." Journal of British Cinema and Television 19, no. 3 (July 2022): 325–59. http://dx.doi.org/10.3366/jbctv.2022.0629.

Full text
Abstract:
The article examines the three single television plays Licking Hitler, The Imitation Game and Rainy Day Women, which were broadcast in the celebrated BBC drama strand Play for Today between 1978 and 1984. Each play was set within the secret war: at a radio station broadcasting black propaganda to Germany, at Bletchley Park, and at the heart of a secret mission to investigate dark doings in remotest Fenland. Similarly, each play dealt substantially with female characters and their troubled experience of wartime Britain. The plays provided a revisionist treatment of the mythology of the Second World War, painting a less cosy picture of the ‘People’s War’, with its supposed egalitarianism, shared sacrifice and vision of the different classes all supposedly ‘pulling together’. The article investigates the changing historiography of the secret war, a process in which the authorities attempted to manage the release of wartime secrets dealing with sabotage, resistance, deception and cryptography, and shows how the three dramas came into being through, and were influenced by, the opening up of the secret archive. Detailed attention to the production of the plays and their reception considers how the three historical dramas related to the Play for Today strand, traditionally celebrated for productions dealing with contemporary social and political issues.
APA, Harvard, Vancouver, ISO, and other styles
34

Patiño-Loira, Javier. "“Meddling with Royal Hearts”: Interiority and Privanza (1598-1643)." Culture & History Digital Journal 6, no. 2 (November 29, 2017): 017. http://dx.doi.org/10.3989/chdj.2017.017.

Full text
Abstract:
This paper studies how seventeenth-century writers in Spain elaborated different conceptions of interiority in connection with the intimacy they imagined between the king and his favorite or privado. Authors in the days of Lerma, Uceda and Olivares portrayed the relation between king and privado in terms that generally relied on inherited notions of ideal friendship, which nonetheless would clash with concerns about the ubiquity of deceit, simulation and dissimulation at the court. This seemed to set boundaries to the unlimited transparency and trust expected between friends. I will address three issues. First, the way writers imagine the favorite’s access to the king’s secrets, as well as the nature of these secrets. Second, the space of intimacy and shared loneliness in which they conceive the friendship of king and privado to materialize. Third, the transformations that take place in the favorite’s interiority as a result of his relation with the king and his position at the court.
APA, Harvard, Vancouver, ISO, and other styles
35

Salman, Salman M. A., and Kishor Uprety. "Shared Watercourses and Water Security in South Asia: Challenges of Negotiating and Enforcing Treaties." Brill Research Perspectives in International Water Law 3, no. 3 (July 3, 2018): 1–100. http://dx.doi.org/10.1163/23529369-12340011.

Full text
Abstract:
AbstractShared water resources have influenced South Asia’s geography and history, as well as riparians’ responses to the challenges of utilizing, managing, and protecting such resources. Because of scarcity, population growth, and climate change impacts on all the riparians, national calls for water security have become louder. Consequently, collaboration among the nations of South Asia for ensuring equitable sharing of such water resources has not been optimal. While most countries do not have reliable systems for data generation, those possessing some hydrological data consider them state secrets, restricting their exchange. Even when treaty obligations exist, data-sharing practices are ad hoc, and the range of information shared is limited. Thus, negotiating new transboundary water treaties amongst South Asia’s riparian countries has become a daunting task, and enforcing existing ones remains a real challenge.
APA, Harvard, Vancouver, ISO, and other styles
36

Wang, Hong, and Shi Min Wei. "Secure Distributed Computation in the Exponent." Advanced Materials Research 217-218 (March 2011): 994–1000. http://dx.doi.org/10.4028/www.scientific.net/amr.217-218.994.

Full text
Abstract:
A secure multi-party computation problem deals with computing a function on any input, in a distributed network, ensuring that no more information is revealed to a player in the computation. New protocols are developed for the following interesting variation on a typical problem of secure multi-party computation: Given secrets shared among a group of players, compute the function value of basic computations, such as interpolation, addition, multiplication or inversion, in the exponent. The protocols can be proven robust and secure in standard computation models.
APA, Harvard, Vancouver, ISO, and other styles
37

Rea, John. "Darmstadt as Refectory (Mess Hall)." Circuit 15, no. 3 (February 1, 2010): 73–77. http://dx.doi.org/10.7202/902372ar.

Full text
Abstract:
John Rea followed up his term as composer-in-residence in Mannheim with an immersion in the 1984 summer courses. Here the Canadian composer relates a series of anecdotes, which include his surprise at being recognized (or actually not recognized) as the composer of Pincer la musique aujourd’hui, and his subsequent attendance at a concert of Xenakis's music accompanied by Morton Feldman, who later shared a number of secrets with him. This leads the author to a reflection on the Darmstadt of his generation, and that of today.
APA, Harvard, Vancouver, ISO, and other styles
38

Bhagate, Suhas, and Prakash J. Kulkarni. "Improved Extended Progressive Visual Cryptography Scheme Using Pixel Harmonization." International Journal of Information Security and Privacy 15, no. 2 (April 2021): 196–216. http://dx.doi.org/10.4018/ijisp.2021040110.

Full text
Abstract:
Security of information is of much concern in the modern internet era. Secret sharing schemes provide mechanism of encrypting secret information to prevent illicit usage. Visual cryptography is a secret sharing technique that facilitates encryption of a secret image. Visual cryptography allows us to effectively and efficiently share secrets among a number of trusted parties by hiding secrets within images. These images are encoded into multiple shares as per the rules indicated in basis matrices and later decoded by stacking required number of shares. Progressive visual cryptography has a specialty of recovering secret image as soon as more than one shares received gradually. Existing progressive visual cryptography schemes have severe limitations like data disclose on shares and higher pixel expansion. Improved progressive visual cryptography scheme deals with these limitations. Improved extended progressive visual cryptography scheme solves the issue of management of noise like meaningless shares by creating meaningful shares without any pixel expansion efficiently.
APA, Harvard, Vancouver, ISO, and other styles
39

Dang, Lanjun, Jie Xu, Xuefei Cao, Hui Li, Jie Chen, Yueyu Zhang, and Xiaotong Fu. "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks." International Journal of Distributed Sensor Networks 14, no. 4 (April 2018): 155014771877254. http://dx.doi.org/10.1177/1550147718772545.

Full text
Abstract:
In vehicular ad hoc networks, establishing a secure channel between any two vehicles is fundamental. Authenticated key agreement is a useful mechanism, which can be used to negotiate a shared key for secure data transmission between authentic vehicles in vehicular ad hoc networks. Among the existing identity-based two-party authenticated key agreement protocols without pairings, there are only a few protocols that provide provable security in strong security models such as the extended Canetti–Krawczyk model. This article presents an efficient pairing-free identity-based one-round two-party authenticated key agreement protocol with provable security, which is more suitable for real-time application environments with highly dynamic topology such as vehicular ad hoc networks than the existing identity-based two-party authenticated key agreement protocols. The proposed protocol is proven secure under the passive and active adversaries in the extended Canetti–Krawczyk model based on the Gap Diffie–Hellman assumption. The proposed protocol can capture all essential security attributes including known-session key security, perfect forward secrecy, basic impersonation resistance, key compromise impersonation resistance, unknown key share resistance, no key control, and ephemeral secrets reveal resistance. Compared with the existing identity-based two-party authenticated key agreement protocols, the proposed protocol is superior in terms of computational cost and running time while providing higher security.
APA, Harvard, Vancouver, ISO, and other styles
40

Wright, Zachary. "Secrets on the Muhammadan Way: Transmission of the Esoteric Sciences in 18th Century Scholarly Networks." Islamic Africa 9, no. 1 (May 7, 2018): 77–105. http://dx.doi.org/10.1163/21540993-00901005.

Full text
Abstract:
The eighteenth century witnessed a flurry of Islamic scholarly exchange, connecting North and West Africa to the Middle East and even India. The Islamic sciences transmitted through these networks have had lasting resonance in Africa, particularly in chains transmitting Ḥadīth and Sufi affiliations. Academics have been justly skeptical as to the actual content of these often short meetings between scholars, suggesting such meetings tell us little about shared scholarly understandings. Study of unpublished manuscripts detailing the acquisition of “secrets” (asrār), apparently widespread in these eighteenth-century networks, can add new understanding to the affinities between scholarly legacies emerging in the period. This paper considers such questions in relationship to Aḥmad al-Tijānī (d. 1815, Fez), the founder of the Tijāniyya Sufi order prominent in West Africa today.
APA, Harvard, Vancouver, ISO, and other styles
41

Cui, Li, Xing Qianqian, Wang Yi, Wang Baosheng, Tao Jing, and Liu Liu. "FSEE: A Forward Secure End-to-End Encrypted Message Transmission System for IoT." Security and Communication Networks 2022 (August 8, 2022): 1–18. http://dx.doi.org/10.1155/2022/2644716.

Full text
Abstract:
Leakage of long-term secrets is a major concern when cryptographic schemes are implemented on devices with weak protection capability, especially for resource-constrained IoT devices. Forward secrecy is a means to minimize the damage when such an event takes place. For pub-/sub-based IoT systems, several end-to-end (from publisher to subscriber) encrypted message transmission schemes have been proposed to tackle the confidentiality problems brought by malicious message brokers. But none of them provide forward secrecy. This article presents FSEE, a forward secure end-to-end encrypted message transmission system for pub-/sub-based IoT. To support FSEE, we design a novel group key exchange protocol BA-GKE, which relies on a semi-trusted key exchange server to provide forward secrecy and support asynchronous communication between group members. We prove its forward secrecy by ProVerif. The core idea of FSEE is to establish a forward secure symmetric key per device using BA-GKE asynchronously, and this device-specific key is shared with the device and its authorized subscribers for encrypting messages securely. By adding a semi-trusted key exchange server to realize BA-GKE in the current IoT architecture, FSEE does not need to change the existing message broker and could be deployed incrementally. The experimental results show that FSEE has comparable performance to existing prominent research and provides higher security.
APA, Harvard, Vancouver, ISO, and other styles
42

Zimanyi, Eszter. "Secrets, Surveillance, and Fragments: Some Contemporary Documentary Challenges to Post-Socialist Europe’s Regional Brand." Apertura 17, no. 1 (2021): 1–21. http://dx.doi.org/10.31176/apertura.2021.17.1.14.

Full text
Abstract:
A shared characteristic of the new generation of contemporary documentary filmmakers from post-socialist Europe is their strategic appropriation of recognizable narrative tropes broadly associated with Eastern Europe. Appropriating these tropes allows filmmakers to brand their works as authentic representations of the region and increases the probability of securing international funding, distribution, and viewership. However, many filmmakers remain cognizant and critical of these stereotypes, and find ways to destabilize them over the course of their films. Directors such as Bojina Panayotova, Mila Turajlić, and Lisbeth Kovacic have mobilized common themes such as surveillance and spying, secrets, and divided spaces and identities within their self-reflexive, first person and polyvocal films in order to propel their narratives forward while also deconstructing rigid conceptualizations of post-socialist European identities. They offer promising examples of how post-socialist European documentary filmmakers can address the specific historical, political, and cultural aspects of the region while refusing immutable articulations of national or regional identities.
APA, Harvard, Vancouver, ISO, and other styles
43

Fredendall, Lawrence D., Peter Letmathe, and Nadine Uebe-Emden. "Supply chain management practices and intellectual property protection in China." International Journal of Operations & Production Management 36, no. 2 (February 1, 2016): 135–63. http://dx.doi.org/10.1108/ijopm-12-2013-0526.

Full text
Abstract:
Purpose – The purpose of this paper is to investigate the strategy used by German Mittelstand companies to achieve a profitable business in China. It explores how those firms seek to reduce their risk of entry into this market. Design/methodology/approach – Survey data were gathered over the phone from individuals in the companies who were identified as knowledgeable contacts. Their responses were then analyzed using descriptive statistics and structural equation modeling. Findings – German Mittelstand firms that hire Chinese nationals in China obtain market knowledge and a higher return on investment than others. German managers’ efforts to understand the Chinese cultural norms increased the firm’s unwillingness to share information with others. This was probably because their concern about protecting their competitive secrets increased, so they shared less information with suppliers, which decreased their return on investment. Research limitations/implications – First, the small sample size limited the analysis. Second, there was low inter-rater reliability on multiple items, so these responses could not be analyzed. There is a need to further validate the survey, and obtain a larger sample to analyze alternative models. Practical implications – This suggests to the practitioner that while it may be relatively easy to start a manufacturing business in China, it requires great effort to manage their risk of losing corporate secrets to their competitors in China. Originality/value – This paper provides a unique set of data from practicing managers about the risks and gains from doing business in China. This data can be of use to both researchers and to practitioners and it provides a foundation to examine how the risk of losing proprietary knowledge to Chinese competitors affects business.
APA, Harvard, Vancouver, ISO, and other styles
44

Abdel Hakeem, Shimaa A., and HyungWon Kim. "Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication." Sensors 22, no. 1 (January 3, 2022): 331. http://dx.doi.org/10.3390/s22010331.

Full text
Abstract:
Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.
APA, Harvard, Vancouver, ISO, and other styles
45

Tauriņš, Andris. "Big Data Ownership: Do we Need a New Regulatory Framework?" Baltic Yearbook of International Law Online 18, no. 1 (December 13, 2019): 117–33. http://dx.doi.org/10.1163/22115897_01801_008.

Full text
Abstract:
Big data is the new oil – but who has the right to own it? Is the owner the creator of the individual data or the owners of data processing systems which add value to the mass of data – or should the information be shared for free with state institutions, for example, with the goal of limiting the amounts of traffic accidents in the city? This is one of the debates of our time. However, it seems that current frameworks, whether regarding ip law or trade secrets regulations, do not provide sufficient answers. Problems also arise with the offer of contractual relationships or licensing. That initiates the thought that a new type of regulation might be needed.
APA, Harvard, Vancouver, ISO, and other styles
46

Αναγνωστάκη, Λήδα, and Αθανασία Παπαθανασίου. "Μυστικά και εκμυστηρεύσεις: Πώς τα μικρά παιδιά χειρίζονται τα μυστικά." Psychology: the Journal of the Hellenic Psychological Society 18, no. 2 (October 15, 2020): 121. http://dx.doi.org/10.12681/psy_hps.23713.

Full text
Abstract:
The behavior of young children regarding the disclosure of secret information was investigated. Two hundred and nine children, 4-6 years old, participated in an experiment where a puppet, named Zinc, was the protagonist. Children were asked to whom Zinc would disclose pieces of information, some of which are considered secrets. Children could choose between Zinc’s friend, a non-friend, both friend and non-friend, or nobody. Participants were divided in two experimental groups: in the first group a verbal clue was given to the participants that someinformation might be secret, whereas in the second group no clue was presented. Results showed that young children, like older individuals, handle secrets and non-secrets differently, choosing either to withholdsecrets or to share them only with friends, but not with non-friends, therefore following the “restrictive selfdisclosure” pattern. In contrast, young children do not withhold non-secret information but share it both with friends and non-friends. However, young children’s behavior is influenced by verbal clues; when verbal clues regarding potential “secrecy” of the information are given, young children tend to treat all of the information as secret.
APA, Harvard, Vancouver, ISO, and other styles
47

Endurthi, Anjaneyulu, Oinam B. Chanu, Appala N. Tentu, and V. Ch Venkaiah. "Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT." Journal of Communications Software and Systems 11, no. 1 (March 23, 2015): 15. http://dx.doi.org/10.24138/jcomss.v11i1.113.

Full text
Abstract:
Three secret sharing schemes that use the Mignotte’ssequence and two secret sharing schemes that use the Asmuth-Bloom sequence are proposed in this paper. All these five secret sharing schemes are based on Chinese Remainder Theorem (CRT) [8]. The first scheme that uses the Mignotte’s sequence is a single secret scheme; the second one is an extension of the first one to Multi-secret sharing scheme. The third scheme is again for the case of multi-secrets but it is an improvement over the second scheme in the sense that it reduces the number of publicvalues. The first scheme that uses the Asmuth-Bloom sequence is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i.e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the muslti-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the proposed schemes is discussed and show that the proposed schemes are computationally secure.
APA, Harvard, Vancouver, ISO, and other styles
48

Ulutas, Mustafa. "Meaningful Share Generation for Increased Number of Secrets in Visual Secret-Sharing Scheme." Mathematical Problems in Engineering 2010 (2010): 1–18. http://dx.doi.org/10.1155/2010/593236.

Full text
Abstract:
This paper presents a new scheme for hiding two halftone secret images into two meaningful shares created from halftone cover images. Meaningful shares are more desirable than noise-like (meaningless) shares in Visual Secret Sharing because they look natural and do not attract eavesdroppers' attention. Previous works in the field focus on either increasing number of secrets or creating meaningful shares for one secret image. The method outlined in this paper both increases the number of secrets and creates meaningful shares at the same time. While the contrast ratio of shares is equal to that of Extended Visual Cryptography, two secrets are encoded into two shares as opposed to one secret in the Extended Visual Cryptography. Any two natural-looking images can be used as cover unlike the Halftone Visual Cryptography method where one cover should be the negative of the other cover image and can only encode one secret. Effectiveness of the proposed method is verified by an experiment.
APA, Harvard, Vancouver, ISO, and other styles
49

Goyal, Preeti, and Arun Sahay. "Offshore Outsourcing of Business Processes: Understanding IPR Implications." Metamorphosis: A Journal of Management Research 6, no. 2 (July 2007): 105–14. http://dx.doi.org/10.1177/0972622520070203.

Full text
Abstract:
Business process outsourcing is a multi billion-dollar industry today. Intellectual property becomes important in such arrangements; as such projects may require resources and information to be shared between the client and the service provider. Underlying the availability and application of these resources such as personnel, hardware and software are intellectual property issues, more specifically patents, copyrights, trademarks and trade secrets. These intellectual properties have the potential of providing firms with sustained competitive advantage which, in turn, affect the firm performance of the business. Given the importance of IPR implications and the growing BPO industry, the paper attempts to develop a framework for understanding IPR implications for offshore outsourcing of business processes. The framework can be used by both the client and service provider for development and sharing of IPRs to their mutual advantage.
APA, Harvard, Vancouver, ISO, and other styles
50

Alahmadi, Adel, Alaa Altassan, Ahmad AlKenani, Selda Çalkavur, Hatoon Shoaib, and Patrick Solé. "A Multisecret-Sharing Scheme Based on LCD Codes." Mathematics 8, no. 2 (February 18, 2020): 272. http://dx.doi.org/10.3390/math8020272.

Full text
Abstract:
Secret sharing is one of the most important cryptographic protocols. Secret sharing schemes (SSS) have been created to that end. This protocol requires a dealer and several participants. The dealer divides the secret into several pieces ( the shares), and one share is given to each participant. The secret can be recovered once a subset of the participants (a coalition) shares their information. In this paper, we present a new multisecret-sharing scheme inspired by Blakley’s method based on hyperplanes intersection but adapted to a coding theoretic situation. Unique recovery requires the use of linear complementary (LCD) codes, that is, codes in which intersection with their duals is trivial. For a given code length and dimension, our system allows dealing with larger secrets and more users than other code-based schemes.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography