Further Related Work Sample Clauses

Further Related Work. There is a large body of research on BA and related problems (sometimes colloquially referred to as “consensus”), and we focus here on the most closely re- lated works. We have already mentioned the works of [AD15,KMS14,GKLP18] who achieve BA in the PoW model without setup and run in O(nκ2), O(n), and O(κ) rounds, respec- tively. It should also be noted that we require stronger assumptions (namely a VDF and the random oracle model (ROM)) than the protocols in [AD15,GKLP18,GKO+20], who require only the ROM that can be queried at a bounded rate by any party, but (pos- sibly) weaker assumptions than required in the work of Xxxx et al. [KMS14], who also require some form of an unpredictable beacon in their protocol. The more recent work of Aggarwal et al. [AMSZ19] presents a setup-free solution in the PoW model that also runs in expected O(1) rounds, but assumes a static adversary (while we consider the much stronger adversarial model of adaptive corruptions). Another related work that focuses on the PoW model is by Xxxxx et al. [GKO+20]. They show how to achieve UC-secure BA and multi-party computation (MPC) protocols in the PoW model. Similar to [AD15], their BA takes O(nκ2) rounds. Although the above-mentioned prior works achieve BA without a PKI [AD15,KMS14,GKLP18], their techniques are not what we need to achieve O(1)-round BA. In fact, we notice that achieving O(1)-round BA protocols requires very particular techniques that have been studied [Rab83,FM88,KK06a,MV17,Mic17,ADD+19,ACD+19] in the classical setting for many years and this round reduction is very challenging to achieve.
AutoNDA by SimpleDocs
Further Related Work. A significant amount of work has gone into understanding what happens when security properties are analyzed in the multi-key setting in a variety of differ- ent contexts. These include public key encryption [5], key establishment proto- cols [9, 16], signatures [39], message authentication codes [4, 21], tweakable block ciphers [27, 52], and hybrid encryption [20, 51]. Xxxxx et al. recently established impossibility results showing that a loss of a factor μ is inevitable when moving to the multi-key setting for a range of public-key primitives [2]. Most recently, Xxxxxxxxx and Terashima [47] introduced a new model in order to bridge gaps between standard and ideal model bounds to analyze settings where the xxxx- dard model bounds provide little assurance of security, like the multi-key setting. Other research on security of block ciphers in the multi-key setting includes the works by Xxxxxxxx et al. [1], Xxxxx and Luykx [40], Xxxxxxx [49], and Xxxxxx et al. [24]. However, there is no systematic treatment of the problem like that provided in our work.

Related to Further Related Work

  • Work-Related Injury or Illness In the event of an eligible employee’s absence from work being due to work related injury or work related illness, contributions at the normal rate will continue for the period of the absence provided that:

  • ASSISTANCE IN RELATED PROCUREMENTS 5.1 Where a Relevant Supplier is bidding to provide New Goods and/or Services in circumstances where the Supplier or an Affiliate of the Supplier is already providing (or due to provide) Legacy Goods and/or Services to a Contracting Body, the Supplier shall promptly provide the relevant Contracting Body and/or the Relevant Supplier with all reasonable information and assistance as may be required from time to time to enable the relevant Contracting Body and/or the Relevant Supplier, as appropriate, to:

  • Responsibility for Related Parties 31.4.1 The Provider will be responsible as against the Department for the acts or omissions of the Provider Related Parties as if they were the acts or omissions of the Provider and the Department will be responsible as against the Provider for the acts or omissions of Department Related Parties as if they were the acts or omissions of the Department.

  • Procurement Related Complaints and Administrative Review 49.1 The procedures for making a Procurement-related Complaint are as specified in the TDS.

  • Other Relationships Any Agent and any other person, whether or not acting for itself, may acquire, hold or dispose of any Note, Coupon, Talon or other security (or any interest therein) of the Issuer or any other person, may enter into or be interested in any contract or transaction with any such person, and may act on, or as depositary, trustee or agent for, any committee or body of holders of securities of any such person, in each case with the same rights as it would have had if that Agent were not an Agent and need not account for any profit.

  • Work Related Injury A. An employee shall receive his/her regular day's pay for the date on which he/she was injured, when such injury occurred in the performance of his/her job and when there was no negligence on the part of the employee resulting in his/her injury.

  • Compensable Work-Related Injury or Illness Leave An employee who sustains a work-related illness or injury that is compensable under the state workers’ compensation law may select time-loss compensation exclusively or leave payments in addition to time-loss compensation. Employees who take sick leave, vacation leave or compensatory time during a period in which they receive time-loss compensation will receive full sick leave, vacation leave or compensatory time pay in addition to any time-loss payments. Notwithstanding Section 18.1, of Article 18, Leave Without Pay, the Employer may separate an employee in accordance with Article 31, Reasonable Accommodation and Disability Separation.

  • Leave With Pay for Family-Related Responsibilities (a) For the purpose of this clause, family is defined as spouse (or common-law spouse resident with the employee), dependent children (including xxxxxx children and children of legal or common-law spouse), parents (including stepparents or xxxxxx parents), or any relative residing in the employee's household or with whom the employee permanently resides.

  • WORK-RELATED INJURIES Section 1. a. An employee who sustains a work-related injury, during the period of this Agreement, as the result of which the employee is disabled, if so determined by a decision issued under the operation of the Workers’ Compensation Program, shall be entitled to use accumulated sick, annual, or personal leave or injury leave without pay. While using accumulated leave, the employee will be paid a supplement to workers’ compensation of full pay reduced by an amount that yields a net pay, including workers’ compensation and social security disability benefits, that is equal to the employee's net pay immediately prior to the injury. Net pay prior to injury is defined as gross base pay minus federal, state, and local withholding, unemployment compensation tax and social security and retirement contributions. One full day of accumulated leave (7.5 or 8 hours as appropriate) will be charged for each day the supplement is paid. Accumulated leave and injury leave without pay may be used for an aggregate of nine (9) months (274 calendar days) or for the duration of the disability, whichever is the lesser, except that, if only accumulated leave is used, it may be used beyond nine (9) months (274 calendar days) until exhausted or until the disability ceases, whichever occurs sooner. In no case, however, will the aggregate of nine (9) months (274 calendar days) extend beyond three years from the date the injury occurred. If no leave is available under this Section, the provisions of Section 10 may apply. For temporary employees, accumulated leave and injury leave without pay shall be available for an aggregate of up to nine (9) months (274 calendar days), for the duration of the disability or for the scheduled duration of the temporary employment, whichever is the least. In no case, however, will the aggregate of nine (9) months (274 calendar days) extend beyond three years from the date the injury occurred. The employee election to use or not use accumulated leave under this Section cannot be changed more than once.

  • Disputes Not Related to Contract Services The Engineer shall be responsible for the settlement of all contractual and administrative issues arising out of any procurement made by the Engineer in support of the services authorized herein.

Time is Money Join Law Insider Premium to draft better contracts faster.