title
stringlengths
1
80
section
stringlengths
1
623
text
stringlengths
0
40.4k
Arturo Benedetti Michelangeli
Racing career
Racing career Michelangeli was a three-time competitor in the Mille Miglia road race.
Arturo Benedetti Michelangeli
Awards and recognition
Awards and recognition Queen Elisabeth Competition: Seventh Prize (1938) Geneva International Competition: First Prize (1939) 15th Annual Grammy Awards Best Classical Performance – Instrumental Soloist or Soloists (Without Orchestra): Nomination (1972) Debussy: Images, Books 1 And 2 and Children's Corner Suite (Album) 18th Annual Grammy Awards Best Classical Performance – Instrumental Soloist or Soloists (Without Orchestra): Nomination (1975) Schumann: Carnaval, Op. 9 (Album) Michelangeli was chosen by an international panel as the official pianist for the 100th anniversary of Chopin's death (1949).
Arturo Benedetti Michelangeli
The International Piano Festival of Brescia and Bergamo
The International Piano Festival of Brescia and Bergamo In 1962, the 'Amici della Musica' Society in Arezzo organized the first Benedetti Michelangeli Festival. Michelangeli's pupils took part, giving concerts in various locations in Tuscany. The festival concluded with a performance in Arezzo by Michelangeli himself. A similar event took place the following year. In 1964, Benedetti Michelangeli founded the International Piano Festival of Brescia and Bergamo – one of the major world events dedicated to piano music, intended both as a solo instrument and as an orchestra interlocutor. From 1964, the festival moved to Brescia and Bergamo, and Michelangeli remained its artistic director for about three years. Pianists appearing at the festival include Magaloff, Richter, Arrau, Pollini, Ashkenazy, Radu Lupu, Zimerman, Brendel, Martha Argerich, Evgeny Kissin, Grigory Sokolov, and instrumentalists, singers and conductors such as Mstislav Rostropovich, Mischa Maisky, Uto Ughi, Luciano Pavarotti, Riccardo Muti, Claudio Abbado, Gergiev, Giulini, Sawallisch, Solti, Maazel and Chung.
Arturo Benedetti Michelangeli
Recordings
Recordings Date of RecordingAlbum DetailsCollaborating ArtistsRecord LabelCatalogue No.1948Brahms: Variations on a theme of Paganini, Op. 351948Bach-Busoni: Chaconne from Partita for Solo Violin No. 2, BWV 10041957Rachmaninoff: Piano Concerto No. 4 in G minor, Op. 401957Ravel: Piano Concerto in G major, M. 831981Brahms: Ballades, Op. 10 Beethoven: Piano Concerto No. 5 in E flat major, Op. 73, "Emperor" (1982)
Arturo Benedetti Michelangeli
References
References
Arturo Benedetti Michelangeli
Citations
Citations
Arturo Benedetti Michelangeli
Sources
Sources
Arturo Benedetti Michelangeli
External links
External links www.arturobenedettimichelangeli.com The Arturo Benedetti Michelangeli Documentation Centre (Biography, articles and events. Site is in Italian, English and German) Jacques Leiser & Ates Orga 'Fifty Years of Music with my Husband, Arturo Michelangeli', Clavier May/June 2002 Arturo Benedetti-Michelangeli Complete Discography and Concertography https://www.baltimoresun.com/news/bs-xpm-1995-06-13-1995164027-story.html https://www.racingsportscars.com/driver/results/Arturo%20Benedetti-Michelangeli-.html https://www.repubblica.it/spettacoli/teatro-danza/2021/01/31/news/e_morto_il_pianista_alberto_neuman_allievo_di_michelangeli-285210797/ Category:1920 births Category:1995 deaths Category:Musicians from Brescia Category:Italian male classical pianists Category:Italian male pianists Category:Deutsche Grammophon artists Category:Milan Conservatory alumni Category:20th-century Italian classical pianists Category:20th-century Italian musicians Category:20th-century Italian male musicians Category:Italian expatriates in Switzerland
Arturo Benedetti Michelangeli
Table of Content
Short description, Early life and studies, Professional career, Personal life, Racing career, Awards and recognition, The International Piano Festival of Brescia and Bergamo, Recordings, References, Citations, Sources, External links
William Kapell
Short description
thumb|Signed drawing of William Kapell by Manuel Rosenberg, 1926 Oscar William Kapell (September 20, 1922 – October 29, 1953) was an American classical pianist. The Washington Post described him as "America's first great pianist", while The New York Times described him as "one of the last century's great geniuses of the keyboard" and Times critic and pianist Michael Kimmelman, writing in The New York Review of Books, remarked: "Was there any greater American pianist born during the last century than Kapell? Perhaps not." In 1953, at age 31, Kapell died in the crash of BCPA Flight 304 while returning from a concert tour in Australia.
William Kapell
Biography
Biography William Kapell was born in New York City on September 20, 1922, and grew up in the eastside neighborhood of Yorkville, Manhattan, where his parents owned a Lexington Avenue bookstore. His father was of Spanish-Russian Jewish ancestry and his mother of Polish descent.William Kapell at Naxos.comTim Page, "William Kapell's Piano Benchmark", The Washington Post, September 27, 1998 (at williamkapell.com). Dorothea Anderson La Follette (the wife of Chester La Follette) met Kapell at the Third Street Music School and became his teacher, giving him lessons several times a week at her studio on West 64th Street. Kapell later studied with Olga Samaroff, former wife of conductor Leopold Stokowski, at the Juilliard School. Kapell won his first competition at the age of ten and received as a prize a turkey dinner with the pianist José Iturbi. In 1941, he won the Philadelphia Orchestra's youth competition as well as the Naumburg Award. The following year, the Walter W. Naumburg Foundation sponsored the 19-year-old pianist's New York début, a recital which won him the Town Hall Award for the year's outstanding concert by a musician under 30. He was signed to an exclusive recording contract with RCA Victor. Kapell achieved fame while in his early twenties, in part as a result of his performances of Aram Khachaturian's Piano Concerto in D-flat. His 1946 world premiere recording of the piece with Serge Koussevitzky and the Boston Symphony Orchestra was a sell-out hit. Eventually, he became so associated with the work that he was referred to in some circles as "Khachaturian Kapell." Besides his pianism and technical gifts, Kapell's attractive appearance and mop of black hair helped make him a favorite with the public. By the late 1940s, Kapell had toured the United States, Canada, Europe and Australia to acclaim and praised as the most brilliant and audacious of his generation of young American pianists.Jean-Pierre Thiollet, 88 notes pour piano solo, "Solo nec plus ultra", Neva Editions, 2015, p. 51. . On May 18, 1948, he married Rebecca Anna Lou Melson, with whom he had two children. She was a pianist herself, having been a student of Sergei Tarnowsky, the teacher of Vladimir Horowitz. Early on, there was a tendency to typecast Kapell as a performer of technically difficult repertoire. While his technique was exceptional, he was a versatile musician, and was impatient with what he considered shallow or sloppy music making. His own repertoire was diverse, encompassing works from J. S. Bach to Aaron Copland, who so admired Kapell's performances of his Piano Sonata that he was writing a new work for him at the time of the pianist's death. Kapell practiced up to eight hours a day, keeping track of his sessions with a notebook and clock. He also set aside time from his busy concert schedule to work with the musicians he most admired, including Artur Schnabel, Pablo Casals, and Rudolf Serkin. Kapell also approached Arthur Rubinstein and Vladimir Horowitz (whose East 94th Street townhouse was diagonally across the street from the Kapells' apartment) for lessons, but they demurred. Horowitz later commented that there was nothing he could have taught Kapell.
William Kapell
Health, death and aftermath
Health, death and aftermath Kapell suffered from asthma and rheumatic fever during his life. In 1952, Kapell reportedly suffered from a serious lung condition. He was diagnosed with bronchitis in April and a doctor advised him to stop playing. In August, he wrote in his diary to tend to a "lung condition – immediately". Three months prior, in May, he allegedly told Anthony Harris, a pianist from Sacramento who he had dinner with, that he was suffering from cancer and that the doctors had given him two years to live. From August to October 1953, Kapell toured Australia, playing 37 concerts in 14 weeks. He appeared in Sydney, Brisbane, Melbourne, Bendigo, Shepparton, Albury, Horsham and finally in Geelong. Kapell played the final concert of his Australian tour in Geelong, Victoria, on October 22, 1953, a recital which included a performance of Chopin's "Funeral March" Sonata. Days after the concert, he set off on his return flight to the United States, telling reporters at Mascot Airport he would never return to Australia because of the harsh comments from some Australian critics. He was aboard BCPA Flight 304 when on the morning of October 29, 1953, the plane, descending to land in fog, struck the treetops and crashed on Kings Mountain, south of the San Francisco airport. Everyone on board died."Kapell: Truly American Craftsman Of Music", obituary in The Sydney Morning Herald, October 31, 1953, p. 2. Retrieved 2012-08-17 His friend, broadcaster Alistair Cooke, covered Kapell's death in his Letter from America on October 30, 1953. On November 2, Kapell's funeral took place at the Stephen Wise Free Synagogue in New York; interment followed at the Mount Ararat Cemetery near Farmingdale, New York. Musician Isaac Stern set up the William Kapell Memorial Fund to bring musicians to the United States for wider experience. The Australian violinist Ernest Llewellyn, a friend of Stern's, was the inaugural recipient in 1955.W. L. Hoffmann, "Lest we forget Isaac Stern", The Canberra Times, October 24, 2001. Pianists including Eugene Istomin, Gary Graffman, Leon Fleisher and Van Cliburn have acknowledged Kapell's influence. Fleisher stated that Kapell was "the greatest pianistic talent that this country has ever produced".Dubal, David. Reflections from the Keyboard, Kapell's widow, Anna Lou Dehavenon (1926–2012), undertook a career as an expert on homelessness in New York in part as a result, she said, of her own experience of suddenly becoming a single mother with no income. For the rest of her life she worked to keep her late husband's recordings before the public. Kapell's estate sued BCPA, Qantas (which had taken over BCPA in 1954), and BOAC (which was alleged to have sold Kapell the ticket). In 1964, more than ten years after the crash, Kapell's widow and two children were awarded US$924,396 in damages. The award was overturned on appeal in 1965.
William Kapell
Kapell International Piano Competition and Festival
Kapell International Piano Competition and Festival In 1986, the University of Maryland's piano competition was renamed the William Kapell International Piano Competition in Kapell's honor. It became quadrennial in 1998 and is currently held at the university's Clarice Smith Performing Arts Center.
William Kapell
Recordings
Recordings In 1944, Kapell signed an exclusive recording contract with RCA Victor. Many of his recordings were originally issued as 78RPM records. Some were issued on LP, but by 1960, all of Kapell's commercial recordings were out of print. In 1962, RCA Victor reissued the Kapell/Koussevitzky recording of the Khachaturian Piano Concerto. Beethoven's Piano Concerto No. 2 and Prokofiev's Piano Concerto No. 3 were reissued on the RCA Victrola label in 1970. For decades, pirated copies of the Kapell's commercial RCA Victor recordings and unlicensed recordings of "live" performances circulated among collectors. In the 1980s, RCA Victor issued two compact discs of Kapell's recordings, including the Khatchaturian and Prokofiev Third Piano Concertos, and an all-Chopin disc. A 9 CD set released by RCA Victor in 1998 contains Kapell's complete authorized recordings, including renditions of Chopin's mazurkas and sonatas as well as concertos by Rachmaninoff, Prokofiev, and Khatchaturian. It also has many lesser-known items, some of them first releases, including Shostakovich preludes, Scarlatti sonatas, and the Copland Piano Sonata. The set sold well throughout the world and brought Kapell's work to a new audience. VAI 1027 contains broadcast recordings of the Rachmaninoff Piano Concerto No. 3 and the Khatchaturian Piano Concerto. Arbiter 108 features part of the Beethoven Piano Concerto No. 3 and the Shostakovich Concerto No. 1, and it includes Mussorgsky's Pictures at an Exhibition, which also appears in the RCA Victor set, as well as on VAI 1048, the last from an Australian recital of July 21, 1953. In 2004, a number of broadcast recordings made during William Kapell's last Australian tour were returned to his family. RCA Victor issued these recordings in 2008 under the title Kapell Rediscovered. Included are several previously unknown performances of "God Save the Queen", Debussy's Suite bergamasque, Chopin's Barcarolle, Op. 60, and Scherzo No. 1 in B minor, Op. 20, and Prokofiev's Sonata No. 7, Op. 83. In 2013, RCA issued a new 11 CD set of Kapell's complete recordings, including the broadcast recordings from the final Australian tour.
William Kapell
References
References Notes Sources
William Kapell
External links
External links William Kapell Rediscovered at williamkapell.com "The Undefeated" review of William Kapell Edition by Michael Kimmelman, The New York Review of Books, March 24, 2005 The William Kapell International Piano Competition and Festival , Scarlatti; Chopin's Nocturne No. 2, Op. 55; "Gato" arranged by Emilio A. Napolitano Category:1922 births Category:1953 deaths Category:People from the Upper East Side Category:Musicians from New York City Category:Juilliard School alumni Category:American male classical pianists Category:20th-century American Jews Category:Jewish classical pianists Category:Victims of aviation accidents or incidents in the United States Category:Accidental deaths in California Category:20th-century American classical pianists Category:Victims of aviation accidents or incidents in 1953 Category:Classical musicians from New York (state) Category:20th-century American male musicians Category:Music & Arts artists
William Kapell
Table of Content
Short description, Biography, Health, death and aftermath, Kapell International Piano Competition and Festival, Recordings, References, External links
Commitment scheme
short description
A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.Oded Goldreich (2001). Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press. . Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it: that is, commitment schemes are binding. Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation. A way to visualize a commitment scheme is to think of a sender as putting a message in a locked box, and giving the box to a receiver. The message in the box is hidden from the receiver, who cannot open the lock themselves. Since the receiver has the box, the message inside cannot be changed—merely revealed if the sender chooses to give them the key at some later time. Interactions in a commitment scheme take place in two phases: the commit phase during which a value is chosen and committed to the reveal phase during which the value is revealed by the sender, then the receiver verifies its authenticity In the above metaphor, the commit phase is the sender putting the message in the box, and locking it. The reveal phase is the sender giving the key to the receiver, who uses it to open the box and verify its contents. The locked box is the commitment, and the key is the proof. In simple protocols, the commit phase consists of a single message from the sender to the receiver. This message is called the commitment. It is essential that the specific value chosen cannot be extracted from the message by the receiver at that time (this is called the hiding property). A simple reveal phase would consist of a single message, the opening, from the sender to the receiver, followed by a check performed by the receiver. The value chosen during the commit phase must be the only one that the sender can compute and that validates during the reveal phase (this is called the binding property). The concept of commitment schemes was perhaps first formalized by Gilles Brassard, David Chaum, and Claude Crépeau in 1988,Gilles Brassard, David Chaum, and Claude Crépeau, Minimum Disclosure Proofs of Knowledge, Journal of Computer and System Sciences, vol. 37, pp. 156–189, 1988. as part of various zero-knowledge protocols for NP, based on various types of commitment schemes.Russell Impagliazzo, Moti Yung: Direct Minimum-Knowledge Computations. CRYPTO 1987: 40-51 But the concept was used prior to that without being treated formally.Claude Crépeau, Commitment, Cryptography and Quantum Information Lab, McGill University School of Computer Science, accessed April 11, 2008 The notion of commitments appeared earliest in works by Manuel Blum,Manuel Blum, Coin Flipping by Telephone, Proceedings of CRYPTO 1981, pp. 11–15, 1981, reprinted in SIGACT News vol. 15, pp. 23–27, 1983, Carnegie Mellon School of Computer Science. Shimon Even,Shimon Even. Protocol for signing contracts. In Allen Gersho, ed., Advances in Cryptography (proceedings of CRYPTO '82), pp. 148–153, Santa Barbara, CA, US, 1982. and Adi Shamir et al.A. Shamir, R. L. Rivest, and L. Adleman, "Mental Poker". In David A. Klarner, ed., The Mathematical Gardner (), pp. 37–43. Wadsworth, Belmont, California, 1981. The terminology seems to have been originated by Blum, although commitment schemes can be interchangeably called bit commitment schemes—sometimes reserved for the special case where the committed value is a bit. Prior to that, commitment via one-way hash functions was considered, e.g., as part of, say, Lamport signature, the original one-time one-bit signature scheme.
Commitment scheme
Applications
Applications
Commitment scheme
Coin flipping
Coin flipping Suppose Alice and Bob want to resolve some dispute via coin flipping. If they are physically in the same place, a typical procedure might be: Alice "calls" the coin flip, Bob flips the coin, If Alice's call is correct, she wins, otherwise Bob wins. If Alice and Bob are not in the same place a problem arises. Once Alice has "called" the coin flip, Bob can stipulate the flip "results" to be whatever is most desirable for him. Similarly, if Alice doesn't announce her "call" to Bob, after Bob flips the coin and announces the result, Alice can report that she called whatever result is most desirable for her. Alice and Bob can use commitments in a procedure that will allow both to trust the outcome: Alice "calls" the coin flip but only tells Bob a commitment to her call, Bob flips the coin and reports the result, Alice reveals what she committed to, Bob verifies that Alice's call matches her commitment, If Alice's revelation matches the coin result Bob reported, Alice wins. For Bob to be able to skew the results to his favor, he must be able to understand the call hidden in Alice's commitment. If the commitment scheme is a good one, Bob cannot skew the results. Similarly, Alice cannot affect the result if she cannot change the value she commits to. A real-life application of this problem exists, when people (often in media) commit to a decision or give an answer in a "sealed envelope", which is then opened later. "Let's find out if that's what the candidate answered", for example on a game show, can serve as a model of this system.
Commitment scheme
Zero-knowledge proofs
Zero-knowledge proofs One particular motivating example is the use of commitment schemes in zero-knowledge proofs. Commitments are used in zero-knowledge proofs for two main purposes: first, to allow the prover to participate in "cut and choose" proofs where the verifier will be presented with a choice of what to learn, and the prover will reveal only what corresponds to the verifier's choice. Commitment schemes allow the prover to specify all the information in advance, and only reveal what should be revealed later in the proof.Oded Goldreich, Silvio Micali, and Avi Wigderson, Proofs that yield nothing but their validity, or all languages in NP have zero-knowledge proof systems, Journal of the ACM, 38: 3, pp. 690–728, 1991 Second, commitments are also used in zero-knowledge proofs by the verifier, who will often specify their choices ahead of time in a commitment. This allows zero-knowledge proofs to be composed in parallel without revealing additional information to the prover.Oded Goldreich and Hugo Krawczyk, On the Composition of Zero-Knowledge Proof Systems, SIAM Journal on Computing, 25: 1, pp. 169–192, 1996
Commitment scheme
Signature schemes
Signature schemes The Lamport signature scheme is a digital signature system that relies on maintaining two sets of secret data packets, publishing verifiable hashes of the data packets, and then selectively revealing partial secret data packets in a manner that conforms specifically to the data to be signed. In this way, the prior public commitment to the secret values becomes a critical part of the functioning of the system. Because the Lamport signature system cannot be used more than once, a system to combine many Lamport key-sets under a single public value that can be tied to a person and verified by others was developed. This system uses trees of hashes to compress many published Lamport-key-commitment sets into a single hash value that can be associated with the prospective author of later-verified data.
Commitment scheme
Verifiable secret sharing
Verifiable secret sharing Another important application of commitments is in verifiable secret sharing, a critical building block of secure multiparty computation. In a secret sharing scheme, each of several parties receive "shares" of a value that is meant to be hidden from everyone. If enough parties get together, their shares can be used to reconstruct the secret, but even a malicious cabal of insufficient size should learn nothing. Secret sharing is at the root of many protocols for secure computation: in order to securely compute a function of some shared input, the secret shares are manipulated instead. However, if shares are to be generated by malicious parties, it may be important that those shares can be checked for correctness. In a verifiable secret sharing scheme, the distribution of a secret is accompanied by commitments to the individual shares. The commitments reveal nothing that can help a dishonest cabal, but the shares allow each individual party to check to see if their shares are correct.
Commitment scheme
Defining the security
Defining the security Formal definitions of commitment schemes vary strongly in notation and in flavour. The first such flavour is whether the commitment scheme provides perfect or computational security with respect to the hiding or binding properties. Another such flavour is whether the commitment is interactive, i.e. whether both the commit phase and the reveal phase can be seen as being executed by a cryptographic protocol or whether they are non-interactive, consisting of two algorithms Commit and CheckReveal. In the latter case CheckReveal can often be seen as a derandomised version of Commit, with the randomness used by Commit constituting the opening information. If the commitment C to a value x is computed as C:=Commit(x,open) with open being the randomness used for computing the commitment, then CheckReveal (C,x,open) reduces to simply verifying the equation C=Commit (x,open). Using this notation and some knowledge about mathematical functions and probability theory we formalise different versions of the binding and hiding properties of commitments. The two most important combinations of these properties are perfectly binding and computationally hiding commitment schemes and computationally binding and perfectly hiding commitment schemes. Note that no commitment scheme can be at the same time perfectly binding and perfectly hiding – a computationally unbounded adversary can simply generate Commit(x,open) for every value of x and open until finding a pair that outputs C, and in a perfectly binding scheme this uniquely identifies x.
Commitment scheme
Computational binding
Computational binding Let open be chosen from a set of size , i.e., it can be represented as a k bit string, and let be the corresponding commitment scheme. As the size of k determines the security of the commitment scheme it is called the security parameter. Then for all non-uniform probabilistic polynomial time algorithms that output and of increasing length k, the probability that and is a negligible function in k. This is a form of asymptotic analysis. It is also possible to state the same requirement using concrete security: A commitment scheme Commit is secure, if for all algorithms that run in time t and output the probability that and is at most .
Commitment scheme
Perfect, statistical, and computational hiding
Perfect, statistical, and computational hiding Let be the uniform distribution over the opening values for security parameter k. A commitment scheme is respectively perfect, statistical, or computational hiding, if for all the probability ensembles and are equal, statistically close, or computationally indistinguishable.
Commitment scheme
Impossibility of universally composable commitment schemes
Impossibility of universally composable commitment schemes It is impossible to realize commitment schemes in the universal composability (UC) framework. The reason is that UC commitment has to be extractable, as shown by Canetti and FischlinR. Canetti and M. Fischlin. Universally Composable Commitments. and explained below. The ideal commitment functionality, denoted here by F, works roughly as follows. Committer C sends value m to F, which stores it and sends "receipt" to receiver R. Later, C sends "open" to F, which sends m to R. Now, assume we have a protocol π that realizes this functionality. Suppose that the committer C is corrupted. In the UC framework, that essentially means that C is now controlled by the environment, which attempts to distinguish protocol execution from the ideal process. Consider an environment that chooses a message m and then tells C to act as prescribed by π, as if it has committed to m. Note here that in order to realize F, the receiver must, after receiving a commitment, output a message "receipt". After the environment sees this message, it tells C to open the commitment. The protocol is only secure if this scenario is indistinguishable from the ideal case, where the functionality interacts with a simulator S. Here, S has control of C. In particular, whenever R outputs "receipt", F has to do likewise. The only way to do that is for S to tell C to send a value to F. However, note that by this point, m is not known to S. Hence, when the commitment is opened during protocol execution, it is unlikely that F will open to m, unless S can extract m from the messages it received from the environment before R outputs the receipt. However a protocol that is extractable in this sense cannot be statistically hiding. Suppose such a simulator S exists. Now consider an environment that, instead of corrupting C, corrupts R instead. Additionally it runs a copy of S. Messages received from C are fed into S, and replies from S are forwarded to C. The environment initially tells C to commit to a message m. At some point in the interaction, S will commit to a value m′. This message is handed to R, who outputs m′. Note that by assumption we have m' = m with high probability. Now in the ideal process the simulator has to come up with m. But this is impossible, because at this point the commitment has not been opened yet, so the only message R can have received in the ideal process is a "receipt" message. We thus have a contradiction.
Commitment scheme
Construction
Construction A commitment scheme can either be perfectly binding (it is impossible for Alice to alter her commitment after she has made it, even if she has unbounded computational resources); or perfectly concealing (it is impossible for Bob to find out the commitment without Alice revealing it, even if he has unbounded computational resources); or formulated as an instance-dependent commitment scheme, which is either hiding or binding depending on the solution to another problem.Shien Hin Ong and Salil Vadhan (1990). Perfect zero knowledge in constant round, In Proc. STOC, p. 482–493, cited in Shien Hin Ong and Salil Vadhan (2008). An Equivalence between Zero Knowledge and Commitments, Theory of Cryptography.Toshiya Itoh, Yiji Ohta, Hiroki Shizuya (1997). A language dependent cryptographic primitive, In J. Cryptol., 10(1):37-49, cited in Shien Hin Ong and Salil Vadhan (2008). An Equivalence between Zero Knowledge and Commitments, Theory of Cryptography. A commitment scheme cannot be both perfectly hiding and perfectly binding at the same time.
Commitment scheme
Bit-commitment in the random oracle model
Bit-commitment in the random oracle model Bit-commitment schemes are trivial to construct in the random oracle model. Given a hash function H with a 3k bit output, to commit the k-bit message m, Alice generates a random k bit string R and sends Bob H(R || m). The probability that any R′, m′ exist where m′ ≠ m such that H(R′ || m′) = H(R || m) is ≈ 2−k, but to test any guess at the message m Bob will need to make 2k (for an incorrect guess) or 2k-1 (on average, for a correct guess) queries to the random oracle. We note that earlier schemes based on hash functions, essentially can be thought of schemes based on idealization of these hash functions as random oracle.
Commitment scheme
Bit-commitment from any one-way permutation
Bit-commitment from any one-way permutation One can create a bit-commitment scheme from any one-way function that is injective. The scheme relies on the fact that every one-way function can be modified (via the Goldreich-Levin theorem) to possess a computationally hard-core predicate (while retaining the injective property). Let f be an injective one-way function, with h a hard-core predicate. Then to commit to a bit b Alice picks a random input x and sends the triple to Bob, where denotes XOR, i.e., bitwise addition modulo 2. To decommit, Alice simply sends x to Bob. Bob verifies by computing f(x) and comparing to the committed value. This scheme is concealing because for Bob to recover b he must recover h(x). Since h is a computationally hard-core predicate, recovering h(x) from f(x) with probability greater than one-half is as hard as inverting f. Perfect binding follows from the fact that f is injective and thus f(x) has exactly one preimage.
Commitment scheme
Bit-commitment from a pseudo-random generator
Bit-commitment from a pseudo-random generator Note that since we do not know how to construct a one-way permutation from any one-way function, this section reduces the strength of the cryptographic assumption necessary to construct a bit-commitment protocol. In 1991 Moni Naor showed how to create a bit-commitment scheme from a cryptographically secure pseudorandom number generator. The construction is as follows. If G is a pseudo-random generator such that G takes n bits to 3n bits, then if Alice wants to commit to a bit b: Bob selects a random 3n-bit vector R and sends R to Alice. Alice selects a random n-bit vector Y and computes the 3n-bit vector G(Y). If b=1 Alice sends G(Y) to Bob, otherwise she sends the bitwise exclusive-or of G(Y) and R to Bob. To decommit Alice sends Y to Bob, who can then check whether he initially received G(Y) or G(Y) R. This scheme is statistically binding, meaning that even if Alice is computationally unbounded she cannot cheat with probability greater than 2−n. For Alice to cheat, she would need to find a Y', such that G(Y') = G(Y) R. If she could find such a value, she could decommit by sending the truth and Y, or send the opposite answer and Y'. However, G(Y) and G(Y''') are only able to produce 2n possible values each (that's 22n) while R is picked out of 23n values. She does not pick R, so there is a 22n/23n = 2−n probability that a Y' satisfying the equation required to cheat will exist. The concealing property follows from a standard reduction, if Bob can tell whether Alice committed to a zero or one, he can also distinguish the output of the pseudo-random generator G from true-random, which contradicts the cryptographic security of G. A perfectly binding scheme based on the discrete log problem and beyond Alice chooses a ring of prime order p, with multiplicative generator g. Alice randomly picks a secret value x from 0 to p − 1 to commit to and calculates c = gx and publishes c. The discrete logarithm problem dictates that from c, it is computationally infeasible to compute x, so under this assumption, Bob cannot compute x. On the other hand, Alice cannot compute a x <> x, such that gx = c, so the scheme is binding. This scheme isn't perfectly concealing as someone could find the commitment if he manages to solve the discrete logarithm problem. In fact, this scheme isn't hiding at all with respect to the standard hiding game, where an adversary should be unable to guess which of two messages he chose were committed to - similar to the IND-CPA game. One consequence of this is that if the space of possible values of x is small, then an attacker could simply try them all and the commitment would not be hiding. A better example of a perfectly binding commitment scheme is one where the commitment is the encryption of x under a semantically secure, public-key encryption scheme with perfect completeness, and the decommitment is the string of random bits used to encrypt x. An example of an information-theoretically hiding commitment scheme is the Pedersen commitment scheme, which is computationally binding under the discrete logarithm assumption. Additionally to the scheme above, it uses another generator h of the prime group and a random number r. The commitment is set . These constructions are tightly related to and based on the algebraic properties of the underlying groups, and the notion originally seemed to be very much related to the algebra. However, it was shown that basing statistically binding commitment schemes on general unstructured assumption is possible, via the notion of interactive hashing for commitments from general complexity assumptions (specifically and originally, based on any one way permutation) as in.Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung: Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. J. Cryptology 11(2): 87–108 (1998) A perfectly hiding commitment scheme based on RSA Alice selects such that , where and are large secret prime numbers. Additionally, she selects a prime such that and . Alice then computes a public number as an element of maximum order in the group. Finally, Alice commits to her secret by first generating a random number from and then by computing . The security of the above commitment relies on the hardness of the RSA problem and has perfect hiding and computational binding. Additive and multiplicative homomorphic properties of commitments The Pedersen commitment scheme introduces an interesting homomorphic property that allows performing addition between two commitments. More specifically, given two messages and and randomness and , respectively, it is possible to generate a new commitment such that: . Formally: To open the above Pedersen commitment to a new message , the randomness and has to be added. Similarly, the RSA-based commitment mentioned above has a homomorphic property with respect to the multiplication operation. Given two messages and with randomness and , respectively, one can compute: . Formally: . To open the above commitment to a new message , the randomness and has to be added. This newly generated commitment is distributed similarly to a new commitment to . Partial reveal Some commitment schemes permit a proof to be given of only a portion of the committed value. In these schemes, the secret value is a vector of many individually separable values. The commitment is computed from in the commit phase. Normally, in the reveal phase, the prover would reveal all of and some additional proof data (such as in simple bit-commitment). Instead, the prover is able to reveal any single value from the vector, and create an efficient proof that it is the authentic th element of the original vector that created the commitment . The proof does not require any values of other than to be revealed, and it is impossible to create valid proofs that reveal different values for any of the than the true one. Vector hashing Vector hashing is a naive vector commitment partial reveal scheme based on bit-commitment. Values are chosen randomly. Individual commitments are created by hashing . The overall commitment is computed as In order to prove one element of the vector , the prover reveals the values The verifier is able to compute from and , and then is able to verify that the hash of all values is the commitment . Unfortunately the proof is in size and verification time. Alternately, if is the set of all values, then the commitment is in size, and the proof is in size and verification time. Either way, the commitment or the proof scales with which is not optimal. Merkle tree A common example of a practical partial reveal scheme is a Merkle tree, in which a binary hash tree is created of the elements of . This scheme creates commitments that are in size, and proofs that are in size and verification time. The root hash of the tree is the commitment . To prove that a revealed is part of the original tree, only hash values from the tree, one from each level, must be revealed as the proof. The verifier is able to follow the path from the claimed leaf node all the way up to the root, hashing in the sibling nodes at each level, and eventually arriving at a root node value that must equal . KZG commitment A Kate-Zaverucha-Goldberg commitment uses pairing-based cryptography to build a partial reveal scheme with commitment sizes, proof sizes, and proof verification time. In other words, as , the number of values in , increases, the commitments and proofs do not get larger, and the proofs do not take any more effort to verify. A KZG commitment requires a predetermined set of parameters to create a pairing, and a trusted trapdoor element. For example, a Tate pairing can be used. Assume that are the additive groups, and is the multiplicative group of the pairing. In other words, the pairing is the map . Let be the trapdoor element (if is the prime order of and ), and let and be the generators of and respectively. As part of the parameter setup, we assume that and are known and shared values for arbitrarily many positive integer values of , while the trapdoor value itself is discarded and known to no one. Commit A KZG commitment reformulates the vector of values to be committed as a polynomial. First, we calculate a polynomial such that for all values of in our vector. Lagrange interpolation allows us to compute that polynomial Under this formulation, the polynomial now encodes the vector, where . Let be the coefficients of , such that . The commitment is calculated as This is computed simply as a dot product between the predetermined values and the polynomial coefficients . Since is an additive group with associativity and commutativity, is equal to simply , since all the additions and multiplications with can be distributed out of the evaluation. Since the trapdoor value is unknown, the commitment is essentially the polynomial evaluated at a number known to no one, with the outcome obfuscated into an opaque element of . Reveal A KZG proof must demonstrate that the revealed data is the authentic value of when was computed. Let , the revealed value we must prove. Since the vector of was reformulated into a polynomial, we really need to prove that the polynomial , when evaluated at , takes on the value . Simply, we just need to prove that . We will do this by demonstrating that subtracting from yields a root at . Define the polynomial as This polynomial is itself the proof that , because if exists, then is divisible by , meaning it has a root at , so (or, in other words, ). The KZG proof will demonstrate that exists and has this property. The prover computes through the above polynomial division, then calculates the KZG proof value This is equal to , as above. In other words, the proof value is the polynomial again evaluated at the trapdoor value , hidden in the generator of . This computation is only possible if the above polynomials were evenly divisible, because in that case the quotient is a polynomial, not a rational function. Due to the construction of the trapdoor, it is not possible to evaluate a rational function at the trapdoor value, only to evaluate a polynomial using linear combinations of the precomputed known constants of . This is why it is impossible to create a proof for an incorrect value of . Verify To verify the proof, the bilinear map of the pairing is used to show that the proof value summarizes a real polynomial that demonstrates the desired property, which is that was evenly divided by . The verification computation checks the equality where is the bilinear map function as above. is a precomputed constant, is computed based on . By rewriting the computation in the pairing group , substituting in and , and letting be a helper function for lifting into the pairing group, the proof verification is more clear. Assuming that the bilinear map is validly constructed, this demonstrates that , without the validator knowing what or are. The validator can be assured of this because if , then the polynomials evaluate to the same output at the trapdoor value . This demonstrates the polynomials are identical, because, if the parameters were validly constructed, the trapdoor value is known to no one, meaning that engineering a polynomial to have a specific value at the trapdoor is impossible (according to the Schwartz–Zippel lemma). If is now verified to be true, then is verified to exist, therefore must be polynomial-divisible by , so due to the factor theorem. This proves that the th value of the committed vector must have equaled , since that is the output of evaluating the committed polynomial at . Additionally, a KZG commitment can be extended to prove the values of any arbitrary values of (not just one value), with the proof size remaining , but the proof verification time scales with . The proof is the same, but instead of subtracting a constant , we subtract a polynomial that causes multiple roots, at all the locations we want to prove, and instead of dividing by we divide by for those same locations. Quantum bit commitment It is an interesting question in quantum cryptography if unconditionally secure'' bit commitment protocols exist on the quantum level, that is, protocols which are (at least asymptotically) binding and concealing even if there are no restrictions on the computational resources. One could hope that there might be a way to exploit the intrinsic properties of quantum mechanics, as in the protocols for unconditionally secure key distribution. However, this is impossible, as Dominic Mayers showed in 1996 (seeBrassard, Crépeau, Mayers, Salvail: A brief review on the impossibility of quantum bit commitment for the original proof). Any such protocol can be reduced to a protocol where the system is in one of two pure states after the commitment phase, depending on the bit Alice wants to commit. If the protocol is unconditionally concealing, then Alice can unitarily transform these states into each other using the properties of the Schmidt decomposition, effectively defeating the binding property. One subtle assumption of the proof is that the commit phase must be finished at some point in time. This leaves room for protocols that require a continuing information flow until the bit is unveiled or the protocol is cancelled, in which case it is not binding anymore.A. Kent: Secure classical Bit Commitment using Fixed Capacity Communication Channels More generally, Mayers' proof applies only to protocols that exploit quantum physics but not special relativity. Kent has shown that there exist unconditionally secure protocols for bit commitment that exploit the principle of special relativity stating that information cannot travel faster than light.
Commitment scheme
Commitments based on physical unclonable functions
Commitments based on physical unclonable functions Physical unclonable functions (PUFs) rely on the use of a physical key with internal randomness, which is hard to clone or to emulate. Electronic, optical and other types of PUFs have been discussed extensively in the literature, in connection with their potential cryptographic applications including commitment schemes.
Commitment scheme
See also
See also Oblivious transfer Accumulator (cryptography) Key signing party Web of trust Zerocoin Anagrams — used by 17th-century natural philosophers to establish priority of a discovery without revealing it to others
Commitment scheme
References
References
Commitment scheme
External links
External links Quantum bit commitment on arxiv.org Kate-Zaverucha-Goldberg (KZG) Constant-Sized Polynomial Commitments - Alin Tomescu Kate polynomial commitments Category:Public-key cryptography Category:Zero-knowledge protocols Category:Secret sharing Category:Cryptographic primitives
Commitment scheme
Table of Content
short description, Applications, Coin flipping, Zero-knowledge proofs, Signature schemes, Verifiable secret sharing, Defining the security, Computational binding, Perfect, statistical, and computational hiding, Impossibility of universally composable commitment schemes, Construction, Bit-commitment in the random oracle model, Bit-commitment from any one-way permutation, Bit-commitment from a pseudo-random generator, Commitments based on physical unclonable functions, See also, References, External links
Agadir–Al Massira Airport
Short description
Agadir–Al Massira Airport (; ; ) is an international airport serving Agadir, a major city in southwest Morocco and the capital of Souss-Massa region. The airport is located in the commune of Temsia, 20 km southeast of Agadir proper. In 2023, Al Massira International Airport served 2,304,045 passengers. In later years, Agadir and its tourism boomed, having new flights introduced to Al Massira from new airports in the United Kingdom and Ireland.
Agadir–Al Massira Airport
Facilities
Facilities
Agadir–Al Massira Airport
Runway and apron
Runway and apron The runway in direction 09/27 measures . Aircraft up to the size of a Boeing 747 can land on the airport. The airport has an ILS Class II certification and offers the following radionavigational aids: VOR – DME – 2 X NDB. Parking space for the aircraft is which results in space for ten Boeing 737s and three Boeing 747s.
Agadir–Al Massira Airport
Terminal
Terminal Total terminal area is and projected capacity is 3 million passengers per year. There is one large waiting room, divided in two to provide for national flights (no customs) and international flights. Passengers flying to Casablanca with a connecting international flight can pass through passport control in Agadir to save transfer time at Mohammed V. Agadir is one of the six airports in Morocco where ONDA offers its special VIP service Salon Convives de Marque.ONDA website on the VIP service, visited 17 March 2012
Agadir–Al Massira Airport
Airlines and destinations
Airlines and destinations The following airlines operate regular scheduled and charter flights at Agadir–Al Massira Airport: This flight operates via Marrakech. However, this carrier does not have rights to transport passengers solely between Agadir and Marrakech.
Agadir–Al Massira Airport
Traffic statistics
Traffic statistics ONDA reported the following statistics regarding Al Massira Airport. 2016 2017 2018 201920202021202220232024 Passengers 1,334,173 1,544,244 1,922,3442 008 465587 633605 0481 774 8602 304 0453 100 000 Subject 2010source details 2009/2010:Official ONDA report December 2010 . Retrieved 11 December 2011 2009 2008source details 2008:Official ONDA report 2007-2008 2007 2006 2005 2004 2003 2002 Commercial movementsDetails up to 2006 from Overview traffic movements Morocco , PDF document on ONDA site – – 12,618 14,161207 figures from ONDA site , visited 28 July 2008 15,221 14,418 13,441 12,670 12,805 PassengersDetails up to 2006 from Overview passengers Morocco , PDF document on ONDA site 1,627,485 1,456,217 1,455,194 1,502,0942007 figures from: ONDA website , visited 28 July 2008 1,433,353 1,315,752 1,160,127 975,181 934,433 Freight (tons)Details up to 2006 from Overview freight Morocco , PDF document on ONDA site – – 1,165.8 1,145.4 589.62006 + 2007 figures from ONDA website , visited 28 July 2008 714.1 1,723.4 1,328.1 1,708.7
Agadir–Al Massira Airport
Accidents and incidents
Accidents and incidents On 21 August 1994, Royal Air Maroc Flight 630, crashed approximately ten minutes after take-off from Agadir Airport. All 44 passengers and crew on board were killed. The crash is believed to have been a deliberate act by the aircraft's pilot.
Agadir–Al Massira Airport
References
References
Agadir–Al Massira Airport
External links
External links Agadir Airport Al Massira Website Category:Airports in Morocco Airport, Al Massira Category:Buildings and structures in Souss-Massa
Agadir–Al Massira Airport
Table of Content
Short description, Facilities, Runway and apron, Terminal, Airlines and destinations, Traffic statistics, Accidents and incidents, References, External links
Buckley v. Valeo
Short description
Buckley v. Valeo, 424 U.S. 1 (1976), was a landmark decision of the U.S. Supreme Court on campaign finance. A majority of justices held that, as provided by section 608 of the Federal Election Campaign Act of 1971, limits on election expenditures are unconstitutional. In a per curiam (by the Court) opinion, they ruled that expenditure limits contravene the First Amendment provision on freedom of speech because a restriction on spending for political communication necessarily reduces the quantity of expression. It limited disclosure provisions and limited the Federal Election Commission's power. Justice Byron White dissented in part and wrote that Congress had legitimately recognized unlimited election spending as "a mortal danger against which effective preventive and curative steps must be taken". Buckley v. Valeo was extended by the U.S. Supreme Court in further cases, including in the five to four decision of First National Bank of Boston v. Bellotti in 1978. and Citizens United v. Federal Election Commission in 2010. The latter held that corporations may spend from their general treasuries during elections. In 2014, McCutcheon v. Federal Election Commission held that aggregate limits on political giving by an individual are unconstitutional.McCutcheon v. Federal Election Commission, 572 U.S. 185 (2014) By some measures, Buckley is the longest opinion ever issued by the Supreme Court.
Buckley v. Valeo
Facts
Facts Congress had made previous attempts to regulate campaign finance. It passed the Tillman Act of 1907, and then the Taft–Hartley Act in 1947. Neither was well enforced. In 1974, Congress passed significant amendments to the Federal Election Campaign Act of 1971 (FECA), creating the most comprehensive effort by the federal government to date to regulate federal campaign contributions and spending. President Gerald Ford signed the bill into law on October 15. The key parts of the amended law did the following: limited contributions to candidates for federal office (2 USC §441a) required the disclosure of political contributions (2 USC §434), provided for the public financing of presidential elections (IRC Subtitle H), limited expenditures by candidates and associated committees, limited independent expenditures to $1,000 (formerly 18 U.S.C. §608e), limited candidate expenditures from personal funds (formerly 18 U.S.C. §608a), created and fixed the method of appointing members to the Federal Election Commission (FEC) (formerly 2 U.S.C. §437c(a) (1)(A–C)). Eight members of the commission were to be chosen as follows: the Secretary of the Senate and the Clerk of the House of Representatives were ex officio members of the Commission without a right to vote; two members would be appointed by the President pro tempore of the Senate upon recommendations of the majority and minority leaders of the Senate; two would be appointed by the Speaker of the House of Representatives upon recommendations of the majority and minority leaders of the House, and two would be appointed by the President. The six voting members would then need to be confirmed by the majority of both Houses of Congress. In addition, there was a requirement that each of the three appointing authorities was forbidden to choose both of their appointees from the same political party. The lawsuit was filed in the District Court for the District of Columbia, on January 2, 1975, by U.S. Senator James L. Buckley (a member of the Conservative Party of New York State), former U.S. Senator and 1968 presidential candidate Eugene McCarthy (a Democrat from Minnesota), the New York Civil Liberties Union, the American Conservative Union, the Peace & Freedom Party, the Libertarian Party, and numerous other plaintiffs. The named defendant in the caption was Francis R. Valeo, the Secretary of the Senate, an ex officio member of the FEC who represented the U.S. federal government. The trial court denied plaintiffs' request for declaratory and injunctive relief. Plaintiffs then appealed to the Court of Appeals and finally to the Supreme Court. The plaintiffs argued that the legislation violated the 1st and 5th Amendment rights to freedom of expression and due process, respectively.
Buckley v. Valeo
Judgment
Judgment In a per curiam opinion, the Supreme Court held that several key provisions of the Campaign Finance Act, § 608(a), which limited expenditure by political campaigns, are unconstitutional and contrary to the First Amendment. The major holdings were as follows: The Court upheld limits on contributions to candidates. The Court upheld limitations on volunteers' incidental expenses. The Court upheld the aggregate limit on an individual's total contributions to all candidates and committees in a calendar year. The Court struck down limits on expenditures by candidates. The Court struck down limits on independent expenditures (i.e., expenditures by other groups or individuals than candidates and political parties). The Court upheld mandatory disclosure and reporting provisions, but it narrowed the types of speech to which they could apply. The Court upheld a system of voluntary government funding of campaigns, including limits on spending by candidates who choose to accept government subsidies. The Court struck down the system by which members of Congress directly appointed Federal Election Commission commissioners. The Court's opinion begins by stating certain "General Principles", and then dealing with individual parts of the law in turn.
Buckley v. Valeo
General principles
General principles First, the Court cited the importance of the First Amendment issues at stake: "The Act's contribution and expenditure limitations operate in an area of the most fundamental First Amendment activities. Discussion of public issues and debate on the qualifications of candidates are integral to the operation of the system of government established by our Constitution. The First Amendment affords the broadest protection to such political expression in order 'to assure (the) unfettered interchange of ideas for the bringing about of political and social changes desired by the people.'" The Court stated that these issues include "political association as well as political expression." The Court rejected the idea that limits on campaign contributions and spending merely limited conduct: "[T]his Court has never suggested that the dependence of a communication on the expenditure of money operates itself to ... reduce the exacting scrutiny required by the First Amendment." The opinion cited New York Times Co. v. Sullivan, and it noted that sending a telegram to a public official—a clearly protected activity—costs money. Further, even if considered "conduct", the Court found that "it is beyond dispute that the interest in regulating the alleged 'conduct' of giving or spending money 'arises in some measure because the communication allegedly integral to the conduct is itself thought to be harmful.'" The restrictions were not justified under the "times, places, and manner" clause giving the government the authority to regulate elections: The restrictions were "direct quantity restrictions on political communication and association by persons, groups, candidates, and political parties." The Court affirmed a First Amendment interest in spending money to facilitate campaign speech, writing, "A restriction on the amount of money a person or group can spend on political communication during a campaign necessarily reduces the quantity of expression by restricting the number of issues discussed, the depth of their exploration, and the size of the audience reached." Further, the law's "$1,000 ceiling on spending 'relative to a clearly identified candidate,' would appear to exclude all citizens and groups except candidates, political parties, and the institutional press from any significant use of the most effective modes of communication." (citations omitted). However, "limitation[s] upon the amount that any one person or group may contribute to a candidate or political committee entails only a marginal restriction upon the contributor's ability to engage in free communication", because such persons or groups are free to communicate directly with voters. Nevertheless, "[g]iven the important role of contributions in financing political campaigns, contribution restrictions could have a severe impact on political dialogue if the limitations prevented candidates and political committees from amassing the resources necessary for effective advocacy." "The Act's contribution and expenditure limitations also impinge on protected associational freedoms. Making a contribution, like joining a political party, serves to affiliate a person with a candidate." Finally, the Court concluded this section by stating, "In sum, although the Act's contribution and expenditure limitations both implicate fundamental First Amendment interests, its expenditure ceilings impose significantly more severe restrictions on protected freedoms of political expression and association than do its limitations on financial contributions."
Buckley v. Valeo
Contribution limits
Contribution limits The Court held that restrictions on "large campaign contributions" are justified by the state's interest in "the prevention of corruption and the appearance of corruption spawned by the real or imagined coercive influence of large financial contributions on candidates' positions and on their actions if elected to office." The Court further defined "corruption" to mean "large contributions ... given to secure a political quid pro quo from current and potential office holders." The Court rejected the plaintiffs' claim that all "contribution limitations must be invalidated because bribery laws and narrowly drawn disclosure requirements constitute a less restrictive means of dealing with 'proven and suspected quid pro quo arrangements.'" Thus the Court upheld the limits on contributions to candidates and their campaign committees, and to parties and political action committees, in the Act.
Buckley v. Valeo
Expenditure limits
Expenditure limits The Court first reiterated that "[t]he Act's expenditure ceilings impose direct and substantial restraints on the quantity of political speech." It reviewed the sweeping scope of the law, noting, "The plain effect of [the Act] is to prohibit all individuals, who are neither candidates nor owners of institutional press facilities, and all groups, except political parties and campaign organizations, from voicing their views 'relative to a clearly identified candidate' through means that entail aggregate expenditures of more than $1,000 during a calendar year. The provision, for example, would make it a federal criminal offense for a person or association to place a single one-quarter page advertisement 'relative to a clearly identified candidate' in a major metropolitan newspaper." The Court held that the "key operative language of the provision ... [—]"any expenditure ... relative to a clearly identified candidate"—was unconstitutionally vague, for it "fails to clearly mark the boundary between permissible and impermissible speech, unless other portions of [the Act] make sufficiently explicit the range of expenditures covered by the limitation. The section prohibits 'any expenditure ... relative to a clearly identified candidate during a calendar year which, when added to all other expenditures ... advocating the election or defeat of such candidate, exceeds, $1,000.' (Emphasis added.) This context clearly permits, if indeed it does not require, the phrase "relative to" a candidate to be read to mean 'advocating the election or defeat of' a candidate." The Court elaborated in a footnote that "[t]his construction would restrict the application of [the law] to communications containing express words of advocacy of election or defeat, such as 'vote for,' 'elect,' 'support,' 'cast your ballot for,' 'Smith for Congress,' 'vote against,' 'defeat,' 'reject.'" Even after narrowing the scope of the provision, however, the Court found that limits on expenditures are unconstitutional. "We find that the governmental interest in preventing corruption and the appearance of corruption is inadequate to justify s 608(e)(1)'s ceiling on independent expenditures... First, assuming, arguendo, that large independent expenditures pose the same dangers of actual or apparent quid pro quo arrangements as do large contributions, Sec. 608(e)(1) does not provide an answer that sufficiently relates to the elimination of those dangers. Unlike the contribution limitations' total ban on the giving of large amounts of money to candidates, Sec. 608(e)(1) prevents only some large expenditures. So long as persons and groups eschew expenditures that in express terms advocate the election or defeat of a clearly identified candidate, they are free to spend as much as they want to promote the candidate and his views. The exacting interpretation of the statutory language necessary to avoid unconstitutional vagueness thus undermines the limitation's effectiveness as a loophole-closing provision by facilitating circumvention by those seeking to exert improper influence upon a candidate or office-holder." "Second, quite apart from the shortcomings ... in preventing any abuses generated by large independent expenditures, the independent advocacy restricted by the provision does not presently appear to pose dangers of real or apparent corruption comparable to those identified with large campaign contributions ... The absence of prearrangement and coordination of an expenditure with the candidate or his agent not only undermines the value of the expenditure to the candidate but also alleviates the danger that expenditures will be given as a quid pro quo for improper commitments from the candidate. Rather than preventing circumvention of the contribution limitations, Sec. 608(e)(1) severely restricts all independent advocacy despite its substantially diminished potential for abuse." The Court rejected the notion that a "governmental interest in equalizing the relative ability of individuals and groups to influence the outcome of elections serves to justify the limitation on express advocacy of the election or defeat of candidates imposed by Sec. 608(e)(1)'s expenditure ceiling ... [T]he concept that government may restrict the speech of some elements of our society in order to enhance the relative voice of others is wholly foreign to the First Amendment, which was designed 'to secure "the widest possible dissemination of information from diverse and antagonistic sources,"' and '"to assure unfettered interchange of ideas for the bringing about of political and social changes desired by the people."'" Thus, the Court struck down limits on both candidate and independent spending as unconstitutional.
Buckley v. Valeo
Reporting and disclosure requirements
Reporting and disclosure requirements The Court recognized that reporting and disclosure requirements infringe on First Amendment rights. "[W]e have repeatedly found that compelled disclosure, in itself, can seriously infringe on privacy of association and belief guaranteed by the First Amendment." However, the Court held that the government has a vital interest in "provid[ing] the electorate with information 'as to where political campaign money comes from and how it is spent by the candidate' in order to aid the voters in evaluating those who seek federal office", a vital interest in allowing "voters to place each candidate in the political spectrum more precisely than is often possible solely on the basis of party labels and campaign speeches." These interests are a result of the fact that "the sources of a candidate's financial support also alert the voter to the interests to which a candidate is most likely to be responsive and thus facilitate predictions of future performance in office." Further, "disclosure requirements deter actual corruption and avoid the appearance of corruption by exposing large contributions and expenditures to the light of publicity." Finally, "recordkeeping, reporting, and disclosure requirements are an essential means of gathering the data necessary to detect violations of the contribution limitations described above." However, the Court again found the statute's reach, as written, to be unconstitutionally overbroad. It thus ruled that the Act's disclosure requirements apply to "individuals and groups that are not candidates or political committees only in the following circumstances: (1) when they make contributions earmarked for political purposes or authorized or requested by a candidate or his agent, to some person other than a candidate or political committee, and (2) when they make expenditures for communications that expressly advocate the election or defeat of a clearly identified candidate."
Buckley v. Valeo
Public funding of campaigns
Public funding of campaigns The Court ruled that the government can directly subsidize political campaigns, but that it cannot require candidates to forego private fundraising if they choose the subsidy instead. The Court held that the government can condition receipt of the campaign subsidy on a candidate's voluntary agreement to limit his or her total spending.
Buckley v. Valeo
Make-up of FEC
Make-up of FEC The Court held that the method for appointments to the Federal Election Commission was an unconstitutional violation of separation of powers.nb Associate Justice Harry Blackmun's papers indicate that Associate Justice William Rehnquist drafted the separation-of-powers portion of the per curiam opinion. The Court opined that these powers could properly be exercised by an "Officer of the United States" (validly appointed under Article II, Section 2, clause 2 of the Constitution) but held that the Commissioners could not exercise this significant authority because they were not "appointed". Id. at 137. Burger and Rehnquist agreed that limits on expenditure are unconstitutional, but dissented otherwise, stating that they would have held much larger parts of the Act to be unconstitutional.
Buckley v. Valeo
Dissents
Dissents thumb|Justice White (above) would have upheld the law's limits on expenditures and contributions. Although Justice Douglas took part in oral arguments, his resignation intervened and he cast no official vote in the case. Thus, eight justices decided the case. The opinion was a per curiam opinion, that is, not authored by a single justice, but an opinion for the Court. Several justices dissented from portions of the opinion. Justice White would have upheld all the restrictions on both contributions and expenditures, striking down only the FEC's appointment process. He said the following:424 US 1, 260–265 (1976) Concededly, neither the limitations on contributions nor those on expenditures directly or indirectly purport to control the content of political speech by candidates or by their supporters or detractors. What the Act regulates is giving and spending money, acts that have First Amendment significance not because they are themselves communicative with respect to the qualifications of the candidate, but because money may be used to defray the expenses of speaking or otherwise communicating about the merits or demerits of federal candidates for election. The act of giving money to political candidates, however, may have illegal or other undesirable consequences: it may be used to secure the express or tacit understanding that the giver will enjoy political favor if the candidate is elected. Both Congress and this Court's cases have recognized this as a mortal danger against which effective preventive and curative steps must be taken. [...] I also disagree with the Court's judgment that § 608(a), which limits the amount of money that a candidate or his family may spend on his campaign, violates the Constitution. Although it is true that this provision does not promote any interest in preventing the corruption of candidates, the provision does, nevertheless, serve salutary purposes related to the integrity of federal campaigns. By limiting the importance of personal wealth, § 608(a) helps to assure that only individuals with a modicum of support from others will be viable candidates. This in turn would tend to discourage any notion that the outcome of elections is primarily a function of money. Similarly, § 608(a) tends to equalize access to the political arena, encouraging the less wealthy, unable to bankroll their own campaigns, to run for political office. Since the contribution and expenditure limitations are neutral as to the content of speech and are not motivated by fear of the consequences of the political speech of particular candidates or of political speech in general, this case depends on whether the nonspeech interests of the Federal Government in regulating the use of money in political campaigns are sufficiently urgent to justify the incidental effects that the limitations visit upon the First Amendment interests of candidates and their supporters. Justice Marshall dissented on the point of limiting personal contributions and expenditures by a candidate to his or her own campaign – he would have upheld that provision, which was stricken by the Court.424 US 1, 288 (1976) One of the points on which all Members of the Court agree is that money is essential for effective communication in a political campaign. It would appear to follow that the candidate with a substantial personal fortune at his disposal is off to a significant "headstart." Of course, the less wealthy candidate can potentially overcome the disparity in resources through contributions from others. But ability to generate contributions may itself depend upon a showing of a financial base for the campaign or some demonstration of preexisting support, which, in turn, is facilitated by expenditures of substantial personal sums. Thus, the wealthy candidate's immediate access to a substantial personal fortune may give him an initial advantage that his less wealthy opponent can never overcome. And even if the advantage can be overcome, the perception that personal wealth wins elections may not only discourage potential candidates without significant personal wealth from entering the political arena, but also undermine public confidence in the integrity of the electoral process. Justice Rehnquist dissented on the application of the public funding provisions to minor parties, believing that it was unconstitutional as applied to them. Justice Blackmun would have held that contribution limits are unconstitutional. Chief Justice Burger would have held that contribution limits are unconstitutional, that the government financing provisions are unconstitutional, and that disclosure of small contributions to campaigns is unconstitutional. Justice Stevens arrived on the Court after argument so he did not participate in the decision. However, he said later that he 'always thought that Byron [White] got it right'. Stevens would go on to write the dissent in Citizens United and called for a constitutional amendment to overturn the Court's campaign finance decisions.
Buckley v. Valeo
See also
See also List of United States Supreme Court cases, volume 424 Bowman v United Kingdom [1998] ECHR 4, (1998) 26 EHRR 1 Harper v Canada (AG) [2004] SCR 827
Buckley v. Valeo
Notes
Notes
Buckley v. Valeo
References
References
Buckley v. Valeo
External links
External links Category:Federal Election Commission litigation Category:United States Free Speech Clause case law Category:United States equal protection case law Category:Appointments Clause case law Category:United States Supreme Court cases Category:United States administrative case law Category:United States elections case law Category:1976 in United States case law Category:American Civil Liberties Union litigation Category:United States Supreme Court cases of the Burger Court Category:United States separation of powers case law
Buckley v. Valeo
Table of Content
Short description, Facts, Judgment, General principles, Contribution limits, Expenditure limits, Reporting and disclosure requirements, Public funding of campaigns, Make-up of FEC, Dissents, See also, Notes, References, External links
Gulf of Sidra incident
'''Gulf of Sidra incident'''
Gulf of Sidra incident or Gulf of Sidra incidents may refer to: Gulf of Sidra incident (1981), US-Libyan air engagement over territorial claim, two Russian-made Libyan jets shot down by F-14 Tomcats from USS Nimitz Gulf of Sidra incident (1989), US-Libyan air engagement over territorial claim, two Russian-made Libyan jets shot down by F-14 Tomcats from USS John F. Kennedy
Gulf of Sidra incident
See also
See also Action in the Gulf of Sidra (1986), US-Libyan naval engagement
Gulf of Sidra incident
Table of Content
'''Gulf of Sidra incident''', See also
Prince Carl Philip, Duke of Värmland
Short description
Prince Carl Philip of Sweden, Duke of Värmland (Carl Philip Edmund Bertil; born 13 May 1979) is the only son and the second of three children of King Carl XVI Gustaf and Queen Silvia. , Prince Carl Philip is fourth in the line of succession, after his older sister, Crown Princess Victoria, his niece and goddaughter Princess Estelle, and his nephew Prince Oscar. He lives with his wife, Princess Sofia, and four children in Villa Solbacken in Djurgården, Stockholm.
Prince Carl Philip, Duke of Värmland
Early life and education
Early life and education Prince Carl Philip was born at Stockholm Palace, Sweden, on 13 May 1979 at 07:20 (CET). He was baptised at the Royal Chapel on 31 August 1979. His mother is of half German and half Brazilian descent. Carl Philip was heir apparent to the throne of Sweden (and thus held the title Crown Prince) for seven months, until 1 January 1980 when a change in the constitution came into effect which made natural birth order the basis for succession to the throne, replacing the principle of agnatic primogeniture. His elder sister Victoria became heir apparent and Crown Princess, with Carl Philip becoming second in line. During 1984–1986, Prince Carl Philip attended the Västerled parish preschool. In the autumn of 1986, he started school at Smedslättsskolan in Bromma which he attended at junior level. For the intermediate level, he attended Ålstensskolan in Bromma, proceeding from there, in the autumn of 1992, to senior level at Enskilda Gymnasiet in Stockholm. In the autumn of 1994, Carl Philip enrolled at Kent School. He then continued his studies in a science programme at Lundsbergs upper secondary school. He graduated in the spring of 1999. In 2007–2008, he studied graphic design at the Rhode Island School of Design for one year. In 2011, Prince Carl Philip finished his studies in Agricultural and Rural Management at the Swedish University of Agricultural Sciences in Alnarp. Carl Philip has dyslexia, as do his father King Carl XVI Gustaf and his sister Crown Princess Victoria.
Prince Carl Philip, Duke of Värmland
Interests
Interests thumb|right|200px|Carl Philip driving a Porsche 911 GT3 Cup Prince Carl Philip has been a scout and is fond of outdoor life. He is keen on sport and athletics, especially football, swimming, sailing and skiing. In 2003, he completed the historic Swedish "Vasaloppet", the longest cross country ski race in the world. Carl Philip also enjoys car racing, a passion he inherited from his great-uncle and godfather, Prince Bertil, and has a licence to compete. Prince Carl Philip has taken part in the racing series Porsche Carrera Cup Scandinavia in a Porsche 911 GT3. Since 2013 he has raced in the Scandinavian Touring Car Championship. The prince completed his military service at the Amphibious Battalion at Vaxholm Coastal Artillery Regiment as a combat boat commander (Combat Boat 90) in the autumn of 2000. In December 2002, the Prince was promoted to second lieutenant, and in 2004 to the rank of lieutenant in the Swedish Amphibious Corps. In 2007 and 2008 he went to the Swedish Defence University. The course was divided in three weeks autumn 2007 and three weeks spring 2008. After that course he was appointed captain. On 1 October 2014, Prince Carl Philip achieved the rank of major. With a great interest for design and drawing, the prince began studying graphic design in Stockholm in 2003, studies which he continues still. In 2012 he founded Bernadotte & Kylberg with Oscar Kylberg. The company has since designed products for many brands.”Bernadotte and Kylberg design for Åhléns” , thenorthernliving.com, 1 October 2014. Retrieved on 23 June 2015.
Prince Carl Philip, Duke of Värmland
Activities and charity work
Activities and charity work Prince Carl Philip and Princess Sofia's Foundation was established to mark the occasion of the couple's marriage in 2015. The foundation's purpose is to counteract bullying. In 2013, the Prince Carl Philip Racing Cup was founded. The racing cup aims to help young people with karting talents progress within the sport. The Prince with the Royal Swedish Academy of Engineering Sciences conducts a range of visits to companies, with focus on the companies' creative work. Prince Carl Philip is a patron of several organizations such as The Swedish National Dyslexia Association, The Swedish Rural Economy and Agricultural Societies, The International Union for Conservation of Nature, The Royal Swedish Motorboat Club and others.
Prince Carl Philip, Duke of Värmland
Personal life and family
Personal life and family 220px|right|thumb|Prince Carl Philip and his wife after their wedding ceremony on 13 June 2015 Prince Carl Philip dated Emma Pernald from 1999 to 2009. Pernald worked at a PR firm for several years. However, the prince and Pernald broke off their relationship in March 2009. She revealed in the Swedish newspaper Expressen that she and the prince mutually decided to go their separate ways. Pernald made no further comment as to the reason for the break-up. In April 2010, Carl Philip was linked in the press with former glamour model Sofia Hellqvist. In August 2010, Royal Court spokesperson Nina Eldh confirmed the relationship between Carl Philip and Hellqvist in a statement released by the palace. On 27 June 2014, it was announced that Carl Philip and Hellqvist were engaged. They married on 13 June 2015 in Stockholm's Royal Palace chapel, and thousands of people lined the streets for the occasion. In an interview he criticized the press for suggesting that Hellqvist was not welcome in the royal family. He told the press that the opposite was true and that his family easily accepted her into the family. He compared the "bullying" of her past to that of himself being bullied for having dyslexia. The couple was due to move into the Villa Solbacken which had been vacant since the death of Princess Lilian and, while it was being renovated, they lived in Rosendal Palace until 2017. Prince Carl Philip and Princess Sofia have four children: Prince Alexander Erik Hubertus Bertil, Duke of Södermanland, born on 19 April 2016. Prince Gabriel Carl Walther, Duke of Dalarna, born on 31 August 2017. Prince Julian Herbert Folke, Duke of Halland, born on 26 March 2021. Princess Ines Marie Lilian Silvia, Duchess of Västerbotten, born on 7 February 2025. All four children were born at Danderyd Hospital. On 7 October 2019, Carl Philip's father, the king, issued a statement rescinding the royal status of Prince Alexander and Prince Gabriel in an effort to more strictly associate Swedish royalty to the office of the head of state; they are still to be styled as princes and dukes of their provinces, and they remain in the line of succession to the throne.Swedish communiqué of king's decree 2019-10-07 Carl Philip and his wife commented that their sons now will have more freedom of choice for their future lives.Linda Johansson in Expressen 2019-10-08 p. 17
Prince Carl Philip, Duke of Värmland
Honours
Honours
Prince Carl Philip, Duke of Värmland
National honours
National honours Knight and Commander of the Royal Order of the Seraphim (RoKavKMO) Commander of the Royal Order of the Polar Star (KNO) Knight of the Royal Order of Charles XIII (RCXIII:sO, not worn as Prince Carl Philip is not a Freemason) Recipient of the King Carl XVI Gustaf's Jubilee Commemorative Medal I (30 April 1996) Recipient of the Crown Princess Victoria and Prince Daniel's Wedding Commemorative Medal (8 June 2010) Recipient of the King Carl XVI Gustaf's Jubilee Commemorative Medal II (23 August 2013) Recipient of the King Carl XVI Gustaf's Jubilee Commemorative Medal III (30 April 2016) Recipient of the King Carl XVI Gustaf's Jubilee Commemorative Medal IV (15 September 2023) Recipient of the Recipient of the Swedish Armed Forces Conscript Medal Recipient of the Swedish National Defence College Commemorative Medal (Försvarshögskolans minnesmedalj) Recipient of the Medal of Merit in gold (Fredsbaskrarna Sveriges förtjänstmedalj i guld) (22 January 2013)
Prince Carl Philip, Duke of Värmland
Foreign honours
Foreign honours : Member 1st Class of the Order of the Balkan Mountains : Grand Cross of the Order of Rio BrancoDECRETO DE 5 DE SETEMBRO DE 2007 - website JusBrasil : Grand Cross of the Order of Merit : Member 1st Class of the Order of the Cross of Terra Mariana : Grand Cross of the Order of the White Rose of Finland : Grand Officer of the Order of the Legion of Honour (30 January 2024) : Grand Cross 1st Class of the Order of Merit of the Federal Republic of Germany : Grand Cross of the Order of Honour : Grand Cross of the Order of the Falcon : Knight Grand Cross of the Order of Merit of the Italian Republic (2 November 2018) : Grand Cordon of the Order of the Star of Jordan : Grand Officer of the Order of the Three Stars : Grand Cross of the Order of Adolphe of Nassau : Honorary Commander of the Order of Loyalty to the Crown of Malaysia (2005) : Grand Cross of the Order of the Crown (11 October 2022) : Grand Cross of the Order of St. Olav (1 September 2005) : Grand Cross of the Order of Faithful Service : Knight Grand Cross of the Order of Civil Merit (16 November 2021) : Grand Officer of the National Order of Merit
Prince Carl Philip, Duke of Värmland
Military ranks
Military ranks December 2002: Second Lieutenant 14 December 2004: Lieutenant December 2007: Captain 1 October 2014: Major
Prince Carl Philip, Duke of Värmland
Arms
Arms Prince Carl Philip's coat of arms is based on the greater coat of arms of Sweden. It features in the first and fourth quarters, the Three Crowns; in the second, the lion of the House of Bjälbo; and in the third, the eagle of the arms of Värmland, representing the titular designation of his dukedom. In the centre, on an inescutcheon, is the dynastic arms of the House of Bernadotte. Surrounding the shield is the chain of the Order of the Seraphim.
Prince Carl Philip, Duke of Värmland
Ancestry
Ancestry
Prince Carl Philip, Duke of Värmland
References
References
Prince Carl Philip, Duke of Värmland
External links
External links The Royal Court of Sweden: Prince Carl Philip Bernadotte and Galliera princely inheritance (in Swedish) |- Category:1979 births Category:Living people Varmland Category:House of Bernadotte Category:Kent School alumni Category:Rhode Island School of Design alumni Category:Swedish Lutherans Category:Swedish people of Brazilian descent Category:Swedish people of German descent Carl Philip 1979 Category:Crown princes of Sweden Category:People educated at Enskilda Gymnasiet Category:People from Stockholm Category:Knights of the Order of Charles XIII Category:Grand Crosses of the National Order of Faithful Service Category:Grand Crosses 1st class of the Order of Merit of the Federal Republic of Germany Category:Recipients of the Order of the Cross of Terra Mariana, 1st Class Category:Honorary commanders of the Order of Loyalty to the Crown of Malaysia Category:Knights Grand Cross of the Order of the Falcon Category:Order of Civil Merit members Category:Royalty and nobility with dyslexia Category:Sons of kings Category:Swedish racing drivers Category:Grand Crosses of the Order of the Crown (Netherlands) Category:Sportspeople from Stockholm Category:Swedish royalty and nobility with disabilities Category:Cyan Racing drivers
Prince Carl Philip, Duke of Värmland
Table of Content
Short description, Early life and education, Interests, Activities and charity work, Personal life and family, Honours, National honours, Foreign honours, Military ranks, Arms, Ancestry, References, External links
Air Hong Kong
Short description
Air Hong Kong (stylised as air Hongkong) is an all-cargo airline based in Chek Lap Kok, Hong Kong, with its main hub at Hong Kong International Airport. The airline operates an express freight network to 13 destinations in nine countries, including China, Japan, Malaysia, Philippines, Taiwan, Singapore, South Korea, Thailand and Vietnam. It has a fleet of Airbus A300-600F General Freighters, which the airline was the launch customer of. Its head office is located on the fourth floor of the South Tower of Cathay Pacific City."Directory: World Airlines." Flight International. 16–22 March 2004. 65 . "AIR HONG KONG [LD1 (AHK) 4F South Tower; Cathay Pacific City, 8 Scenic Road, Hong Kong International Airport, Lantau, Hong Kong (SAR), China" Air Hong Kong was founded in November 1986 by three local businessmen and commenced charter services with a Boeing 707-320C freighter on 4 February 1988. In June 1994, Hong Kong's largest carrier, Cathay Pacific acquired 75% holdings of the airline; and acquired the remaining 25% in February 2002. In October, Cathay Pacific entered into a joint venture with DHL Worldwide Express (DHL), that eventually saw DHL take a 40% stake in the cargo airline, while Cathay Pacific retained the other 60% holding. In 2017, Cathay Pacific entered into an agreement with DHL International for Cathay Pacific to acquire from DHL International the 40% shareholding in Air Hong Kong that it did not already own. This agreement was completed at the end of 2018, with the result that Air Hong Kong is now a wholly owned subsidiary of Cathay Pacific. Air Hong Kong continues to operate an agreed freighter network to destinations in Asia for DHL International.
Air Hong Kong
History
History thumb|The head office of Air Hong Kong is within the Cathay Pacific City complex.|alt=A building complex with a wide glass building on the left and a tall and medium height office building on the right. thumb|Old Air Hong Kong logo|alt=The old Air Hong Kong logo, made up of a navy blue colour pentagon, made up from the five 'A' character formed into a circle. Beneath the logo is the airline's name in both English and Traditional Chinese. Air Hong Kong was established in November 1986 by three local businessmen from London's Stansted Airport, which included Roger Walman. Roger teamed up with Tomas Sang from Hong Kong to help fund the business. The airline commenced charter services with a Boeing 707-320C freighter on 4 February 1988, to Bombay (now known as Mumbai), Britain and Kathmandu; and scheduled services began on 18 October 1989. By early 1990, the airline had two Boeing 707-320C and operated a scheduled cargo service to Manchester, with traffic rights to Auckland, Brussels, Fukuoka, Guam, Melbourne, Nagoya, Osaka, Perth, Busan, Singapore, Sydney, Vienna and Zürich. Schedule cargo service to Nagoya was introduced and new traffic rights to Hanoi and Ho Chi Minh City granted by April 1991. In March 1992, Air Hong Kong was granted additional traffic rights to Cairns, Darwin, Dhaka, Dubai, Kathmandu, Kuala Lumpur and Townsville. By March 1993, the airline operated scheduled cargo services to Brussels, Dubai, Ho Chi Minh City, Manchester, Nagoya and Singapore with a fleet of two Boeing 747-100SF and one Boeing 707-320C freighters. Polaris Aircraft Leasing, a subsidiary of General Electric Capital, entered into agreement in 1993 to suspend lease payments on the airline's three Boeing 747-100SFs in return for an option to buy up to 49 percent of the airline in January 1995. However, Cathay Pacific acquired 75 percent of the airline's shares for HK$200 million in June 1994 and the option was cancelled. Facing weak demands and heavy financial losses, the airline was forced to terminate the lease on its Boeing 707-320C and one of its Boeing 747-100SF in November 1994 and January 1995, respectively, with only two Boeing 747-100SFs remaining. By 2000, the airline had a fleet of three Boeing 747-200Fs with scheduled cargo services to Brussels, Dubai, Manchester and Osaka. The airline's parent, Cathay Pacific, acquired the remaining 25 percent of the airline's shares in February 2002 and became a wholly owned subsidiary. An operational restructure followed on 1 July, where Air Hong Kong ceased services to Brussels, Dubai and Manchester to focus on services in Asia. In October 2002, Cathay Pacific entered into a joint venture agreement with DHL Worldwide Express (DHL) by selling a 30 percent stake in the cargo airline in exchange for funds to purchase medium-size freighters to operate DHL's network in the Asia-Pacific region from Hong Kong. The airline set aside $300 million to purchase five freighters by 2004 and another $100 million towards at least three more freighters by 2010. In March 2003, Cathay Pacific sold another 10 percent stake to DHL and retained 60 percent of the airline. Air Hong Kong was the launch customer for the Airbus A300-600F General Freighter, which is a new variant of the Airbus A300-600F. This new variant has a cargo loading system capable of handling virtually every type of container and pallet, and a side door at the rear of the lower deck capable of handling large items of general freight. The airline took its first delivery of this new aircraft in September 2004, with the eighth and final aircraft delivered on 22 June 2006. The new freighters were powered by two General Electric (GE) CF6-80C2 engines and signed a 14-year Maintenance Cost Per Hour (MCPH) programme with GE on 25 January 2005. In November 2007, Air Hong Kong received an Award for Operational Excellence by the aircraft manufacturer Airbus for achieving an overall best performance on aircraft utilisation, operational reliability and average delay time.
Air Hong Kong
Destinations
Destinations Air Hong Kong operates cargo flights to the following destinations : Country City AirportChinaBeijingBeijing Capital International AirportChengduChengdu Shuangliu International AirportShanghaiShanghai Pudong International AirportHong Kong (hub)Hong KongHong Kong International AirportJapanNagoyaChubu Centrair International AirportOsakaKansai International AirportTokyoNarita International AirportMalaysiaPenangPenang International AirportPhilippinesCebuMactan–Cebu International AirportManilaNinoy Aquino International AirportSingaporeSingaporeChangi AirportSouth KoreaSeoulIncheon International AirportTaiwanTaipeiTaoyuan International AirportThailandBangkokSuvarnabhumi AirportVietnamHo Chi Minh CityTan Son Nhat International Airport
Air Hong Kong
Fleet
Fleet
Air Hong Kong
Current fleet
Current fleet thumb|Air Hong Kong Airbus A300-600F General Freighter (B-LDH)|alt=An aircraft painted in white colour with the name Air Hong Kong painted in red on the fuselage, and in yellow colour from the rear to the tail with the name DHL painted in red on the tailfin.Air Hong Kong operates the following all-Airbus freighter fleet: + Air Hong Kong fleetAircraftIn serviceOrdersNotesAirbus A300-600F2—Operated for DHL AviationAirbus A330-200F31Airbus A330-300P2F10—Total151 In 2020, Air Hong Kong transferred a second A330F to its own air operator's certificate. While the first was a freighter-converted A330-322F, the latest is a production A330-243F. The airline was the launch customer for the Airbus A300-600F General Freighter, which was the new variant of the Airbus A300-600F.
Air Hong Kong
Former fleet
Former fleet thumb|A retired Air Hong Kong Boeing 747-400F AircraftTotalIntroducedRetiredNotesBoeing 707-320C19881998Boeing 727-200FBoeing 747-100SF419911996Boeing 747-200F119941996Boeing 747-200SF319972004Boeing 747-400BCF420112018
Air Hong Kong
References
References
Air Hong Kong
External links
External links Category:Airlines established in 1986 Category:Airlines of Hong Kong Category:Cathay Pacific Category:DHL Category:1986 establishments in Hong Kong Category:Cargo airlines of China
Air Hong Kong
Table of Content
Short description, History, Destinations, Fleet, Current fleet, Former fleet, References, External links
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Short description
Princess Madeleine of Sweden, Duchess of Hälsingland and Gästrikland (Madeleine Thérèse Amelie Josephine; born 10 June 1982) is the second daughter and youngest child of King Carl XVI Gustaf and Queen Silvia. Upon her birth, she was third in line of succession to the Swedish throne; currently, she is ninth. Princess Madeleine is married to British-American financier Christopher O'Neill. They have three children, Princess Leonore, Prince Nicolas and Princess Adrienne.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Early life
Early life Madeleine was born on 10 June 1982 at 19:05 CEST at Drottningholm Palace and is a member of the Swedish royal family from the House of Bernadotte. She was christened at The Royal Palace Church on 31 August 1982, her godparents being her father's maternal cousin the Hereditary Prince of Saxe-Coburg and Gotha, her maternal uncle Walther L. Sommerlath, her father's paternal cousin Princess Benedikte of Denmark, and her paternal aunt Princess Christina, Mrs. Magnuson. Madeleine was given the honorary title of Duchess of Hälsingland and Gästrikland. It was the first time since the early 17th century (when such titles were still more than honorary) that a Swedish ducal title included more than one province. Both Hälsingland and Gästrikland are encompassed by Gävleborg County.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Education
Education From 1985 to 1989, Madeleine began her education at Västerled Parish Pre-School. In the autumn of 1989, she entered Smedslättsskolan in Bromma, attending at the junior level. For the intermediate level, she proceeded to Carlssons School in Stockholm, and then went on to Enskilda Gymnasiet in Stockholm, which she attended at the senior level. She also completed upper secondary school at Enskilda, from which she graduated in 2001. During the autumn of 2001, she lived in London, where she studied English. In the spring of 2002, she took a basic module in Introduction to Swedish Law and studied for the European Computer Driving Licence. In January 2003, she enrolled at the Stockholm University where she began studies in art history. She took 60 Swedish academic units in this subject (two semesters). In the autumn of 2004, she began a course in ethnology at the same university. She speaks English, German and Swedish fluently, and also intermediate-level French. She graduated 23 January 2006 with a Bachelor of Arts in art history, ethnology and modern history. During 2007, she studied child psychology at Stockholm University.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Leisure pursuits
Leisure pursuits Madeleine is an enthusiastic equestrian. She has owned horses (which were stabled at the Royal Stables) and competed in showjumping under the name "Anna Svensson". She also enjoys skiing, and is interested in theatre, dance and art. In recognition of her age of majority in 2001, a scholarship fund was created in her name by the Gävleborg County, which comprises her duchies of Hälsingland and Gästrikland. It encourages and supports young people involved in horse riding. In 2001, Madeleine first distributed such awards as 'Pony Rider of the Year with trainer in Gävleborg' and 'Gold Rider'.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Activities
Activities thumb|Madeleine handing the Göran Gustafsson Prize to Johan Elf in 2010. Madeleine undertakes various engagements on behalf of her father and the people of Sweden. She participates in the celebrations of Sweden's National Day, the Nobel festivities, dinners and state visits with other members of the royal family. She represented Sweden at the opening of the New Sweden Gallery on 5 June 2011, at the American Swedish Historical Museum in Philadelphia, Pennsylvania, which features an animated map of the New Sweden settlement by Sean Moir. From 25 October to 1 November 2024 Madeleine temporarily acted as Regent Ad Interim. This is because her father the King was traveling to Brazil together with Crown Princess Victoria and Prince Carl Philip, leaving Madeleine as the closest in line to the throne remaining in Sweden.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Charity work
Charity work
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Patronages and interests
Patronages and interests Madeleine is the patron of the organisation Min Stora Dag (the Swedish equivalent of Make-A-Wish Foundation), more commonly known as My Big Day (its translation into English). She is also affiliated with Europa Nostra, Carl Johan-League and the Royal Motorboat Club.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Victims of child exploitation
Victims of child exploitation In 2006, Princess Madeleine interned for UNICEF for six months in New York City and worked for the division of Child Protective Services. In 2012, she co-founded the ThankYou by Childhood campaign which works to raise awareness of the issues surrounding the sexual abuse of children and the work the World Childhood Foundation does to prevent it. Princess Madeleine became involved in the work of the World Childhood Foundation during her studies. She became one of the juries of the Childhood Prize. She serves on the board of Swedish branch and is an honorary member of the board of the American branch of the World Childhood Foundation since 2016. She became the vice honorary chair of the World Childhood Foundation in December 2021. Her first visit as a vice honorary chair was in July 2022 when the Princess visited Frankfurt, Germany. There, she visited the German branch of the World Childhood Foundation, construction of Child House and met a former child sexual abuse victim. She also visited Frankfurt University Hospital and toured the hospital's children department to meet with doctors to learn about their work. In 2015, the Princess initiated the #EyesWideOpen campaign. It aims to increase the awareness about the sexual abuse of children. In conjunction with a high-level meeting in New York City in the autumn of 2016, the Princess presented the continuation of the campaign – an app that makes it easier for adults to prevent, recognise and react to sexual abuse and exploitation of children. The app is a collaboration between the World Childhood Foundation, Darkness to Light and Ericsson. In February 2017, the Princess announced she was writing a children's book during a visit to London's Southbank Centre. On 28 January 2019, the Princess shared the book's title and cover via Instagram. She wrote: "I'm very excited to finally share with you a book which will hopefully show children how important it is to stand up for themselves and to tell someone when something doesn't feel right." The book titled Stella och hemligheten (English: Stella and the Secret) was published in support of the World Childhood Foundation and was released on 4 June 2019.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Personal life
Personal life
Princess Madeleine, Duchess of Hälsingland and Gästrikland
First engagement
First engagement Madeleine announced her engagement to lawyer Jonas Bergström (b. 1979) in August 2009. She said in her engagement interview that they became engaged in Capri in early June that year. An engagement dinner took place on the engagement day in Solliden Palace on Öland. The engagement could only take place after Bergström had been awarded the official approval of the Swedish Cabinet Regeringen and that had been communicated to her father, the King. The wedding was originally due to take place in the second half of 2010 but was postponed due to "many things happening in an intense period of time", mainly her sister Victoria's wedding in June. Queen Silvia denied the rumoured relationship issues. However, media reporting of the relationship issues escalated, and on 24 April 2010 it was announced that the wedding would not go ahead, and the engagement was broken off. After her relationship with Bergström ended, Madeleine moved to New York City, where she worked for the World Childhood Foundation, the organisation that her mother co-founded.
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Marriage and children
Marriage and children thumb|right|Princess Madeleine and Christopher O'Neill following their wedding. On 25 October 2012, the Swedish Royal Court announced Princess Madeleine's engagement with the British-born American financier Christopher O'Neill. On 23 December 2012, it was announced that the wedding would take place on 8 June 2013, at the Royal Palace chapel in Stockholm. O'Neill chose to remain untitled: a member of the Swedish royal family must hold Swedish citizenship which O'Neill declined. The couple has three children: Princess Leonore Lilian Maria, Duchess of Gotland, born on 20 February 2014 at Weill Cornell Medical Center in New York City. Prince Nicolas Paul Gustaf, Duke of Ångermanland, born on 15 June 2015 at Danderyds sjukhus in Danderyd Municipality, Stockholm. Princess Adrienne Josephine Alice, Duchess of Blekinge, born on 9 March 2018 at Danderyds sjukhus in Danderyd Municipality, Stockholm. She was baptised at Drottningholm Palace Chapel on 8 June 2018. In February 2015, the Swedish Royal Court announced that the family had moved to Stockholm from New York. In May 2015, the Swedish Royal Court announced that O'Neill had moved to London in April. In Autumn 2015, several months after the birth of Prince Nicolas, the entire family moved to London, where O'Neill's business is located. In August 2018, the Swedish Royal Court announced that the princess and her family would move to Florida. In March 2023, it was announced that the family would move back to Sweden in August 2023. In June 2023, it was announced that the move has been postponed until 2024. On 7 October 2019, the king issued a statement rescinding the royal status of her three children in an effort to more strictly associate Swedish royalty to the office of the head of state; they are no longer styled as His/Her Royal Highness (HRH), but their princely titles remain and they are still duchesses and duke of their provinces, remaining in the line of succession to the throne.Swedish communiqué of king's decree 7 October 2019 Madeleine commented that her children now will have greater possibilities to shape their own lives as private individuals.Linda Johansson in Expressen 8 October 2019 p. 17
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Honours
Honours
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Swedish honours
Swedish honours : 50px Member and Commander of the Royal Order of the Seraphim (LoKavKMO) 50px Member of the Royal Family Decoration of King Carl XVI Gustaf 50px Recipient of the Ruby Jubilee Badge Medal of King Carl XVI Gustaf 50px Recipient of the Wedding Medal of Crown Princess Victoria to Daniel Westling 50px Recipient of the 50th Birthday Badge Medal of King Carl XVI Gustaf 50px Recipient of the 70th Birthday Badge Medal of King Carl XVI Gustaf 50px Recipient of the Golden Jubilee Badge Medal of King Carl XVI Gustaf