Journal articles on the topic 'Certificate complexity'

To see the other types of publications on this topic, follow the link: Certificate complexity.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Certificate complexity.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Aaronson, Scott. "Quantum certificate complexity." Journal of Computer and System Sciences 74, no. 3 (May 2008): 313–22. http://dx.doi.org/10.1016/j.jcss.2007.06.020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ambainis, A., A. M. Childs, F. Le Gall, and S. Tani. "The quantum query complexity of certification." Quantum Information and Computation 10, no. 3&4 (March 2010): 181–89. http://dx.doi.org/10.26421/qic10.3-4-1.

Full text
Abstract:
We study the quantum query complexity of finding a certificate for a d-regular, k-level balanced \nand formula. We show that the query complexity is $\tilde\Theta(d^{(k+1)/2})$ for 0-certificates, and $\tilde\Theta(d^{k/2})$ for 1-certificates. In particular, this shows that the zero-error quantum query complexity of evaluating such formulas is $\tilde O(d^{(k+1)/2})$. Our lower bound relies on the fact that the quantum adversary method obeys a direct sum theorem.
APA, Harvard, Vancouver, ISO, and other styles
3

Yan, Junzhi, Na Li, Bo Yang, Min Li, Li Su, and Shen He. "Decentralized Certificate Management for Network Function Virtualisation (NFV) Implementation in Telecommunication Networks." Wireless Communications and Mobile Computing 2021 (October 18, 2021): 1–10. http://dx.doi.org/10.1155/2021/6985492.

Full text
Abstract:
The certificate management complexity and cost increase when PKI technology is leveraged into Network Function Virtualisation (NFV), a significant enabling technology for 5G networks. The expected security of PKI cannot be met due to the unavailability of the certificate revocation inquiry in the telecommunication operator’s core network. This paper analyses the issues and challenges during the NFV implementation and proposes a blockchain-based decentralized NFV certificate management mechanism. During instantiation, the Virtual Network Functions (VNF) instance generates certificates according to the certificate profile provided in the VNF package. The certificate management unit is responsible for the certificate enrolment, renewal, and revocation. The certificates submitted to the decentralized certificate management system by the instance will be recorded into the ledger after validation and consensus. The experiment and analysis show the transaction throughput, and the transaction delay is noncritical in practice, which could be fulfilled by the proposed mechanism. The certificate inquiry performance is critical, which can be facilitated by the decentralized deployment of inquiry nodes.
APA, Harvard, Vancouver, ISO, and other styles
4

He, Kun, Qian Li, and Xiaoming Sun. "A tighter relation between sensitivity complexity and certificate complexity." Theoretical Computer Science 762 (March 2019): 1–12. http://dx.doi.org/10.1016/j.tcs.2018.08.025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Čepek, Ondřej, Petr Kučera, and Petr Savický. "Boolean functions with a simple certificate for CNF complexity." Discrete Applied Mathematics 160, no. 4-5 (March 2012): 365–82. http://dx.doi.org/10.1016/j.dam.2011.05.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schuch, Norbert. "Complexity of commuting Hamiltonians on a square lattice of qubits." Quantum Information and Computation 11, no. 11&12 (November 2011): 901–12. http://dx.doi.org/10.26421/qic11.11-12-1.

Full text
Abstract:
We consider the computational complexity of Hamiltonians which are sums of commuting terms acting on plaquettes in a square lattice of qubits, and we show that deciding whether the ground state minimizes the energy of each local term individually is in the complexity class NP. That is, if the ground states has this property, this can be proven using a classical certificate which can be efficiently verified on a classical computer. Different to previous results on commuting Hamiltonians, our certificate proves the existence of such a state without giving instructions on how to prepare it.
APA, Harvard, Vancouver, ISO, and other styles
7

Nieradko-Iwanicka, Barbara, and Janusz Iwanicki. "Musculoskeletal diseases as the basis for issuing disability certificates for children." Rheumatology 61, no. 2 (May 10, 2023): 97–103. http://dx.doi.org/10.5114/reum/163095.

Full text
Abstract:
IntroductionThere are nearly 240 million children living with disabilities worldwide – 1 in 10 of all children. The Polish disability certification system is characterized by a significant level of complexity. At the same time the Social Insurance Institution (ZUS), Agricultural Social Insurance Fund (KRUS) and poviat/city disability adjudication teams, voivodeship disability adjudication teams/councils, the Ministry of Family and Social Policy supervising poviat and voivodeship teams/councils issue different certificates. The system is complemented by the appeals to the court which resolve complaints against the decisions of voivodship teams. Children are considered individuals under 16 years of age. They can get a disability certificate if necessary. The aim of the study was to investigate the characteristics of children obtaining a disability certificate due to diseases of the locomotor system in Lublin within the last 16 years.Material and methodsThe authors asked the Municipal Disability Adjudication Council in Lublin to provide data on the number of disability certificates issued for children up to 16 years of age in the years 2006–2021.The data used for the analysis come from the electronic system that collects and processes them according to the assumed patterns.ResultsIn the years 2006–2021 the Municipal Disability Adjudication Council in Lublin issued 9,929 disability certificates for children up to 16 years of age. The total number of certificates issued because of musculoskeletal disorders was 1,085 (mean 68/year). Majority of the recipients were 8–16 years old. There were 524 girls (mean 32.75/year) and 561 boys (mean 35.06/year).ConclusionsIn children musculoskeletal problems are in the third position after diseases of the respiratory tract and developmental disorders as the reason for obtaining a disability certificate in Lublin. Comparing this data with others, it can be concluded that the situation is similar to data from developed countries.
APA, Harvard, Vancouver, ISO, and other styles
8

D R, Hari Krishnan. "Certification and Attestation Genuinity Management System." International Journal for Research in Applied Science and Engineering Technology 10, no. 6 (June 30, 2022): 3247–54. http://dx.doi.org/10.22214/ijraset.2022.44522.

Full text
Abstract:
Abstract: CAGMS (Certificate and Attestation Management system) is an easy-to-use management system where any organization or individual can issue or receive digitally verifiable certificate for any type of documents / awards / rewards etc. with ease of complexity of system and technology. The system uses modern techs and high-interactive API which makes fit for all sort of organization
APA, Harvard, Vancouver, ISO, and other styles
9

Putri, Eko Kurnia, and Argo Pambudi. "INOVASI PELAYANAN AKTA KELAHIRAN MELALUI EGOVERNMENT DI DINAS KEPENDUDUKAN DAN PENCATATAN SIPIL KOTA YOGYAKARTA." NATAPRAJA 6, no. 1 (August 6, 2018): 69. http://dx.doi.org/10.21831/jnp.v6i1.20740.

Full text
Abstract:
This research aimed to deeply understand the innovation and the supporting and inhibiting factors innovation of birth certificate service by E-Government. The research design used in this research were descriptive with qualitative approach. The research design was considered able to explain this research in depth. The results showed that the Innovation of Birth Certificate Services by E-Government in Yogyakarta's Department of Population and Civil Registration has not been optimal. It could be seen by the five indicators of innovation of public service according to Rogers advantages, compatibility, complexity, triability, and observability. From those five dimensions, it could be showed that the inovation has not been optimal by these case: 1) the number of users in online birth certificate making service were low, 2) the service innovation offered by the government were numerous, 3) there were no special officers who take care of the online birth certificate making service, 4) the online birth certificate making service was still conducted partially, 5) The citizen’s ignorance about the online birth certificate making service. There were also various supporting and inhibiting factors in the innovation of birth certificate making service by e-Government that conducted by the Yogyakarta's Department of Population and Civil Registration.
APA, Harvard, Vancouver, ISO, and other styles
10

K.C, Amir, Harri Forsgren, Kaj Grahn, Timo Karvi, and Göran Pulkkis. "Security and Trust of Public Key Cryptography for HIP and HIP Multicast." International Journal of Dependable and Trustworthy Information Systems 2, no. 3 (July 2011): 17–35. http://dx.doi.org/10.4018/jdtis.2011070102.

Full text
Abstract:
Host Identity Protocol (HIP) gives cryptographically verifiable identities to hosts. These identities are based on public key cryptography and consist of public and private keys. Public keys can be stored, together with corresponding IP addresses, in DNS servers. When entities are negotiating on a HIP connection, messages are signed with private keys and verified with public keys. Even if this system is quite secure, there is some vulnerability concerning the authenticity of public keys. The authors examine some possibilities to derive trust in public parameters. These are DNSSEC and public key certificates (PKI). Especially, the authors examine how to implement certificate handling and what is the time complexity of using and verifying certificates in the HIP Base Exchange. It turned out that certificates delayed the HIP Base Exchange only some milliseconds compared to the case where certificates are not used. In the latter part of our article the authors analyze four proposed HIP multicast models and how they could use certificates. There are differences in the models how many times the Base Exchange is performed and to what extent existing HIP specification standards must be modified.
APA, Harvard, Vancouver, ISO, and other styles
11

Kim, Min-Ji. "A Study on the Legislative Improvements of Personal Information Protection of Domestic Violence Victims: Focusing on the restrictive system of issuing certificates under the Act on Registration of Family Relations." Korean Association Of Victimology 31, no. 2 (August 31, 2023): 33–66. http://dx.doi.org/10.36220/kjv.2023.31.2.33.

Full text
Abstract:
According to the Inconsistency with the Constitution on the part relating to “request of the issuance of a family relation certificate and an identification certificate by lineal blood relatives among certificates prescribed in Article 15” in the main clause of Article 14 (1) of the Act on Registration of Family Relations, the Act on Registration of Family Relations was amended to limit the issuance of certificates and disclosure of information to be entered to persons designated by domestic violence victims and has been in effect since January 1, 2022. This amendment is important in that victims of domestic violence were given control of personal information under the Act on Registration of Family Relations. However, limitations may point out in that the 2022 revised Family Relations Registration Act is not easy to understand due to its complexity and lacks protection of the interests of those subject to disclosure restrictions, not domestic violence offenders. Furthermore, further improvement is required considering the need to protect personal information in our current society, the increased risk of leakage due to strengthening access to personal information, and changes in public perception of families. Accordingly, in the short-term improvement direction, it was proposed to add immediate notification and periodic verification procedures, and to apply the system to protect personal information of crime victims other than domestic violence. A plan to reduce the scope of claimants for issuance of certificates was proposed as a mid- to long-term improvement direction. Based on the improvement direction proposed, the 2022 revised Family Relations Registration Act will play a role as an effective system for actively guaranteeing personal information of domestic violence victims, suppress the misuse, abuse, and leakage of personal information and aim for the legitimate use of personal information. under the Act on Registration of Family Relations.
APA, Harvard, Vancouver, ISO, and other styles
12

Hardhini, Euis, Wira Franciska, and Anriz Nazaruddin Halim. "PERLINDUNGAN HUKUM BAGI PEMILIK TANAH ATAS PEMBATALAN SERTIFIKAT OLEH PENGADILAN TATA USAHA NEGARA (PTUN) YANG BERASAL DARI TANAH ADAT TANPA ADANYA PELEPASAN HAK." SENTRI: Jurnal Riset Ilmiah 3, no. 1 (January 7, 2024): 8–15. http://dx.doi.org/10.55681/sentri.v3i1.2115.

Full text
Abstract:
Landowners face serious challenges when their land titles are annulled by the Administrative Court (PTUN) rooted in customary lands. In the course of this law, the main focus is the right of ownership, the existence of landowners, and the influence of customary land. Without a clear waiver of rights, this legal complexity calls into question the existence and right of ownership of the landowner. In this context, a legal and ethical obligation arises to protect the rights of landowners, especially those from indigenous lands, answer the call of legal protection, and ensure justice and equality before the law. The method used in this research is normative juridical legal research, which was carried out as an effort to obtain the necessary data regarding the problem. The data used is primary data as supporting legal material for secondary data. Data analysis was carried out using qualitative analysis methods. The result of this study is that landowners are at risk of losing legal certainty and protection if their certificates are canceled by the Administrative Court, especially related to customary land without a clear waiver of rights. The cancellation requires the revocation of the certificate, resulting in the inability of the certificate holder to physically control the land and cause harm to all parties, according to the theory of the consequences of Soeroso law and the legal protection of landowners related to the cancellation of certificates by the court from customary land without waiver involving the settlement of land disputes. Generally, land disputes can be resolved through customary deliberations, led by Adat Para-Para, or through a court in the settlement of land cases.
APA, Harvard, Vancouver, ISO, and other styles
13

Meel, Kuldeep S., Supratik Chakraborty, and S. Akshay. "Auditable Algorithms for Approximate Model Counting." Proceedings of the AAAI Conference on Artificial Intelligence 38, no. 9 (March 24, 2024): 10654–61. http://dx.doi.org/10.1609/aaai.v38i9.28936.

Full text
Abstract:
The problem of model counting, i.e., counting satisfying assignments of a Boolean formula, is a fundamental problem in computer science, with diverse applications. Given #P-hardness of the problem, many algorithms have been developed over the years to provide an approximate model count. Recently, building on the practical success of SAT-solvers used as NP oracles, the focus has shifted from theory to practical implementations of such algorithms. This has brought to focus new challenges. In this paper, we consider one such challenge – that of auditable deterministic approximate model counters wherein a counter should also generate a certificate, which allows a user (often with limited computational power) to independently audit whether the count returned by an invocation of the algorithm is indeed within the promised bounds. We start by examining a celebrated approximate model counting algorithm due to Stockmeyer that uses polynomially many calls to a \Sigma^2_P oracle, and show that it can be audited via a \Pi^2_P formula on (n^2 log^2 n) variables, where n is the number of variables in the original formula. Since n is often large (10’s to 100’s of thousands) for typical instances, we ask if the count of variables in the certificate formula can be reduced – a critical question towards potential implementation. We show that this improvement in certification can be achieved with a tradeoff in the counting algorithm’s complexity. Specifically, we develop new deterministic approximate model counting algorithms that invoke a \Sigma^3_P oracle, but can be certified using a \Pi^2_P formula on fewer variables: our final algorithm uses just (n log n) variables. Our study demonstrates that one can simplify certificate checking significantly if we allow the counting algorithm to access a slightly more powerful oracle. We believe this shows for the first time how the audit complexity can be traded for the complexity of approximate counting.
APA, Harvard, Vancouver, ISO, and other styles
14

Ilc, Gašper, and Andrej Stopar. "Syntactic and Lexical Complexity of B2 Listening Comprehension Subtests in English: A Comparative Study." Romanian Journal of English Studies 13, no. 1 (December 1, 2016): 116–26. http://dx.doi.org/10.1515/rjes-2016-0015.

Full text
Abstract:
AbstractAdopting Weir’s (2005) socio-cognitive validation framework, the present paper focuses on the syntactic and lexical complexity of listening comprehension subtests in three B2-level examinations: The City Guilds international examination in English, The First Certificate in English, and the General Matura in English. By analysing and interpreting the results obtained from different automated tools, the research aims to determine to what extent the three subtests are comparable. The results of the study suggest the unreliability of the Common European Framework of Reference for Languages (CEFR) as a sole mechanism for test comparisons.
APA, Harvard, Vancouver, ISO, and other styles
15

Li, Pengkun, Jinshu Su, Xiaofeng Wang, and Qianqian Xing. "DIIA: Blockchain-Based Decentralized Infrastructure for Internet Accountability." Security and Communication Networks 2021 (July 19, 2021): 1–17. http://dx.doi.org/10.1155/2021/1974493.

Full text
Abstract:
The Internet lacking accountability suffers from IP address spoofing, prefix hijacking, and DDoS attacks. Global PKI-based accountable network involves harmful centralized authority abuse and complex certificate management. The inherently accountable network with self-certifying addresses is incompatible with the current Internet and faces the difficulty of revoking and updating keys. This study presents DIIA, a blockchain-based decentralized infrastructure to provide accountability for the current Internet. Specifically, DIIA designs a public-permissioned blockchain called TIPchain to act as a decentralized trust anchor, allowing cryptographic authentication of IP addresses without any global trusted authority. DIIA also proposes the revocable trustworthy IP address bound to the cryptographic key, which supports automatic key renewal and efficient key revocation and eliminates complexity certificate management. We present several security mechanisms based on DIIA to show how DIIA can help to enhance network layer security. We also implement a prototype system and experiment with real-world data. The results demonstrate the feasibility and suitability of our work in practice.
APA, Harvard, Vancouver, ISO, and other styles
16

Huang, Juanjuan, Yuhang Xue, and Linhui Liu. "Dynamic Signature Verification Technique for the Online and Offline Representation of Electronic Signatures in Biometric Systems." Processes 11, no. 1 (January 6, 2023): 190. http://dx.doi.org/10.3390/pr11010190.

Full text
Abstract:
Biometric systems input physical or personal human characteristics for identification, authentication, and security purposes. With the advancement in communication and intelligent security systems, biometrics are programmed to validate electronic signatures (E-signatures) for online and offline authentication. This article introduces a dynamic signature verification technique (DSVT) using mutual compliance (MC) between the security system and the biometric device. The security system is responsible for online and offline signature approval using personal inputs from humans. This personal verification is related to the stored online/offline signatures using certificates provided for authentication. The certificate-based authentication is valid within a session for online representation. Contrarily, this authentication is valid for persons under offline conditions. In this mode of segregation, application-level authentication verification is performed. A conventional tree classifier for dynamic signature verification is used for differentiating online and offline signatures. Moreover, the security metrics—such as signing bit, key, and size—are verified for both modes using classifier learning. For the segregated mode, the validation of the above is required to be unanimous to accelerate the dynamicity. The proposed technique’s performance is analyzed using the authentication success rate, verification failing ratio, verification time, and complexity.
APA, Harvard, Vancouver, ISO, and other styles
17

George, William, and Tareq Al-Ansari. "GM-Ledger: Blockchain-Based Certificate Authentication for International Food Trade." Foods 12, no. 21 (October 25, 2023): 3914. http://dx.doi.org/10.3390/foods12213914.

Full text
Abstract:
Maritime transportation plays a critical role for many Arab countries and their food security and has evolved into a complex system that involves a plethora of supply chain stakeholders spread around the globe. This inherent complexity brings huge security challenges, including cargo loss and high burdens in cargo document inspection. The emerging blockchain technology provides a promising tool to build a unified maritime cargo tracking system critical for cargo security. This is because blockchains are a tamper-proof distributed ledger technology that can store and track data in a secure and transparent manner. Using the State of Qatar as a case study, this research introduces the Global Maritime Ledger (GM-Ledger), which will aid authorities in verifying, signing and transacting food certificates in an efficient manner. The methodology of this research includes reviewing past publications, identifying the requirements of various players in the Qatari food import–export industry and then creating a smart contract framework that will efficiently manage the work with necessary human intervention as and when required. The result of this work is the formation of a solid framework that can be employed in future works. This work realized that employing web3 solutions for the food import sector is highly viable and that with the right social, economic and policy reforms, it is possible to transform the entire food system to bear healthy transparency and power balance in global supply chains. In conclusion, this study argues that BCT has the ability to assist the government and other players to minimize fraud and maximize food supply chain stakeholder participation.
APA, Harvard, Vancouver, ISO, and other styles
18

Fitzgerald, P. Paul. "Intercontinental Space Flight: Learning from the Concorde." Air and Space Law 42, Issue 6 (November 1, 2017): 583–600. http://dx.doi.org/10.54648/aila2017041.

Full text
Abstract:
‘Intercontinental Space Flight – Learning from the Concorde’ understands that intercontinental earth-to-earth flights by spacecraft may operate in a legal quagmire where either or both space law or aviation law might apply. However, to the extent that the object of the flight is the intercontinental air transport of paying passengers, air law is more likely to apply to such flights. In such an event, any operator planning to offer inter-continental flights by spacecraft should learn from the difficulties the Concorde faced in launching supersonic trans-Atlantic flights to the United States in the 1970s. Despite the fact that the Concorde’s manufacturers had sought a US type certificate for the aircraft in 1965, it was not until Braniff, a US carrier, began to work with Air France and British Airways to operate Concorde between Washington and Dallas that Concorde’s fortunes improved. The complexity of the legal arrangements, which enabled Concorde to operate between Washington and Dallas, required the re-registration of the aircraft and the issuance of a US type certificate for Concorde. The issues examined during the issuance of the US type certificate cleared the path for a quarter century of US-Europe Concorde service. Since that incident, environmental and noise standards have become more stringent and issues such as social license require genuine commitment to deal with societal concerns. This is the context in which inter-continental space flight will operate, and the lessons of the Concorde’s entry into the US market provide useful guidance.
APA, Harvard, Vancouver, ISO, and other styles
19

Pont, Ulrich, and Ardeshir Mahdavi. "Evaluation of Prescriptive Indicators for Building Performance - A Ranking Based Approach." Applied Mechanics and Materials 887 (January 2019): 172–80. http://dx.doi.org/10.4028/www.scientific.net/amm.887.172.

Full text
Abstract:
In recent discussions on the evaluation methodology of different aspects of building performance, the idea of so-called prescriptive indicators was proposed. These indicators are simple benchmark values of a building, and do not require any complex calculation or simulation. They are regularly based on certain design parameters pertaining to geometric or semantic aspects of the building, such as compactness and mean weighted U-value. Their purpose – amongst others – is to equip building planners with a very quick method to estimate the performance of their building designs in early design stages and to categorize its performance. Moreover, such prescriptive indicators could be considered an alternative concept to the current practice of energy certification in Europe. The energy certificate calculation methodologies in most countries did increase in complexity in the past years. As a result, the issuing of energy certificates has become a time-consuming and cumbersome process. Moreover, the quality of results of energy certificates became questioned in recent years due to uncertainties connected to input data assumptions and widely interpretable guidelines regarding the issuing. Prescriptive indicators, if their derivation is properly documented, can at least mitigate the issue regarding issuing guidelines due to their simple character. A important research question, however, is the relation between key performance indicators, which are the results of energy certification or building performance simulation, and prescriptive indicators. This contribution suggests a methodology based on rank comparison that might help to identify prescriptive indicators that are similar in their sensitivity on design changes as certain key performance indicators are.
APA, Harvard, Vancouver, ISO, and other styles
20

DATTA, ANIMESH, and ANIL SHAJI. "QUANTUM DISCORD AND QUANTUM COMPUTING — AN APPRAISAL." International Journal of Quantum Information 09, no. 07n08 (October 2011): 1787–805. http://dx.doi.org/10.1142/s0219749911008416.

Full text
Abstract:
We discuss models of computing that are beyond classical. The primary motivation is to unearth the cause of non-classical advantages in computation. Completeness results from computational complexity theory lead to the identification of very disparate problems, and offer a kaleidoscopic view into the realm of quantum enhancements in computation. Emphasis is placed on the "power of one qubit" model, and the boundary between quantum and classical correlations as delineated by quantum discord. A recent result by Eastin on the role of this boundary in the efficient classical simulation of quantum computation is discussed. Perceived drawbacks in the interpretation of quantum discord as a relevant certificate of quantum enhancements are addressed.
APA, Harvard, Vancouver, ISO, and other styles
21

Schwartz, D., L. Aronson, B. Adini, and L. Nesher. "(A310) Academic Training for Paramedics - A Unique University Based Model." Prehospital and Disaster Medicine 26, S1 (May 2011): s87. http://dx.doi.org/10.1017/s1049023x11002949.

Full text
Abstract:
IntroductionThe paramedic profession is relatively new, dating to the 1970's. In Israel, it was introduced in 1980 and paralleled the introduction of advanced life support units (ALS) to Israel's national emergency medical services (EMS), Magen David Adom (MDA).The curriculum and assigned roles were adopted with minor changes from Anglo-American systems. Initially, paramedics were assigned alongside physicians, but in recent years a growing percentage of units operate without an on-board physician. Despite the increasing complexity of required tasks and the move toward paramedic-led crews, paramedic training has changed little. Most are trained through a non-academic, certificate granting tracts. In 1998, a fully academic bachelor's degree program was launched at the Ben-Gurion University (BGU).MethodsThe programs aims, curriculum, and experience are described, based on past and current curriculum and on interviews with past and current staff and students.ResultsThe BGU program is a three year program that grants its graduates both a University BA and professional paramedic certification. The program is housed as a university department within the Faculty of Health Sciences. First year courses center on basic sciences. The second year centers on classroom and simulation-based learning of the clinical topics. The third is devoted mostly to clinical clerkships, in hospital wards in the first semester and on MDA ALS units in the second. To date, the program boasts more than 300 graduates, many attaining higher academic degrees in healthcare sciences and many who work in Israel's national EMS.DiscussionThe BGU academic paramedic training program is the only such program in Israel and one of a few worldwide. Questions regarding the increasing responsibility and task complexity require a move from certificate training to University degree granting learning and the possible contribution of such
APA, Harvard, Vancouver, ISO, and other styles
22

Beisekeyev, A., P. Dubrovin, and M. Temerbayeva. "Problems and prospects of using the Industrial certificate in the Republic of Kazakhstan." Bulletin of the Innovative University of Eurasia 82, no. 2 (June 24, 2021): 64–71. http://dx.doi.org/10.37788/2021-2/64-71.

Full text
Abstract:
The Kazakhstani manufacturer has repeatedly faced situations when pseudo-enterprises, disguising themselves as domestic producers of goods, works and services, received preferences and used government support measures, won government and other purchases, while not having enough equipment for production. The article is devoted to current problems and prospects for the application of the Industrial Certificate in the Republic of Kazakhstan. The dynamics of the development of the sphere of public procurement of the Republic of Kazakhstan is considered, depending on the specific requirements for certain areas of production of goods, works and services. The material in this article is important from the point of view of ensuring fair competition between competing enterprises in the same industry. The complex of transformations in the system of standardization, certification and quality management has been carried out since the first years of independence of the Republic of Kazakhstan. These transformations have been observed over the years, vivid examples of which are: the application of the European model of technical regulation to the modern realities of the economic situation in the Republic of Kazakhstan, accession to the Customs Union, the adoption of unified technical regulations of the Customs Union, the introduction of new regulations and legal acts defining the share of local content in products and services, as well as the potential of domestic industries. The results of these transformations have proved that the system of technical regulation of the Republic of Kazakhstan is an effective tool for the development of the economy. The development of new Kazakhstani normative legal acts and normative documents introduced to support the domestic producer of goods and services will contribute to the transformation of the old system and the creation of a new one that is fundamentally different from the previous one. The article discusses problematic issues in the field of industrial certification, namely: a lack of qualified personnel; unregulated pricing system for work carried out in this area; the complexity of the industrial certification procedure; a lack of automation of processes of the industrial certification mechanism. Analyzing the practice of industrial certification, this article offers recommendations for solving the above problematic issues. New edition of amendments and additions to the «Rules for the formation and maintenance of the register of domestic manufacturers of goods, works and services, as well as the issuance of an Industrial certificate» approved by the decision of the Presidium of the National Chamber of Entrepreneurs of the Republic of Kazakhstan «Atameken» dated 28.12.2018. No. 28 is designed to reconstruct the process of obtaining the Industrial Certificate. The process should become more transparent, understandable and highly efficient. Also, with the introduction of changes, the problems that hindered the receipt of the Industrial certificate by individual enterprises should be resolved.
APA, Harvard, Vancouver, ISO, and other styles
23

García, Boni, Ana Gómez, Rafael Conde, Yolanda Hernández, and Miguel Ángel Valero. "Breaking the Web Barriers of the e-Administration Using an Accessible Digital Certificate Based on a Cryptographic Token." Advances in Software Engineering 2015 (September 14, 2015): 1–11. http://dx.doi.org/10.1155/2015/568087.

Full text
Abstract:
The purpose of developing e-Government is to make public administrations more efficient and transparent and to allow citizens to more comfortably and effectively access information. Such benefits are even more important to people with a physical disability, allowing them to reduce waiting times in procedures and travel. However, it is not in widespread use among this group, as they not only harbor the same fears as other citizens, but also must cope with the barriers inherent to their disability. This research proposes a solution to help persons with disabilities access e-Government services. This work, in cooperation with the Spanish Federation of Spinal-Cord Injury Victims and the Severely Disabled, includes the development of a portal specially oriented towards people with disabilities to help them locate and access services offered by Spanish administrations. Use of the portal relies on digital authentication of users based on X.509, which are found in identity cards of Spanish citizens. However, an analysis of their use reveals that this feature constitutes a significant barrier to accessibility. This paper proposes a more accessible solution using a USB cryptographic token that can conceal from users all complexity entailed in access to certificate-based applications, while assuring the required security.
APA, Harvard, Vancouver, ISO, and other styles
24

Maude, Robyn, Jeanie Douché, and Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education." New Zealand College of Midwives Journal 58 (December 1, 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Full text
Abstract:
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
APA, Harvard, Vancouver, ISO, and other styles
25

Maude, Robyn, Jeanie Douché, and Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education." New Zealand College of Midwives Journal 58 (December 1, 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Full text
Abstract:
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
APA, Harvard, Vancouver, ISO, and other styles
26

Maude, Robyn, Jeanie Douché, and Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education." New Zealand College of Midwives Journal 58 (December 1, 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Full text
Abstract:
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
APA, Harvard, Vancouver, ISO, and other styles
27

Patel, Maitri, and Rajan Patel. "Improved Identity Based Encryption System (IIBES): A Mechanism for Eliminating the Key-Escrow Problem." Emerging Science Journal 5, no. 1 (February 1, 2021): 77–84. http://dx.doi.org/10.28991/esj-2021-01259.

Full text
Abstract:
A revolutionary change to public-key cryptography can be considered as an Identity Based Cryptography (IBC) in which identity of the receiver is being used as a public key for encrypting a message and Key Generation Centre (KGC). IBC will generate and distribute the private key to each user to decrypt a message. The thought behind presenting the scheme was to improve and reduce the complexity of certificate and key management, but it also gives rise to key escrow problem, access to encrypted information to unauthorized users. The paper represents Improved Identity-Based Encryption Scheme (IIBES) for Domain Name System (DNS) security which provides confidentiality and authentication through modified identity based encryption and identity based digital signatures. The IIBES comprises key revocation mechanism for non-revoked users and also eliminates key escrow problem. Thus, the IIBES aids to implement the identity-based cryptography more safely in reality and protects DNS against cache poisoning, spoofing attack and masquerade attack. Doi: 10.28991/esj-2021-01259 Full Text: PDF
APA, Harvard, Vancouver, ISO, and other styles
28

Shen, Xieyang, Chuanhe Huang, Wenxin Pu, and Danxin Wang. "A Lightweight Authentication with Dynamic Batch-Based Group Key Management Using LSTM in VANET." Security and Communication Networks 2022 (March 3, 2022): 1–11. http://dx.doi.org/10.1155/2022/9779670.

Full text
Abstract:
Due to its complexity and mobility, VANET (vehicle ad hoc network) security has long plagued the development of the IoT industry. It is still a big challenge for users to decide the trustworthiness of an anonymous message or the preservation of personal information. Group signature is widely used in VANET anonymous authentication, but the existing solutions suffer from high computation costs in certificate revocation list (CRL) checking and signature verification process. In our scheme, we develop a lightweight protocol based on hashing functions and group keys, which escapes from the heavy computation cost. Then, we propose a dynamic batch-based group key distribution process, which is based on long short-term memory (LSTM) neural network to predict traffic flow and calculate the weight to determine the right time for key update. In this way, our method will significantly reduce computation delay and communication overhead. The security and performance analyses show that our scheme is more efficient in terms of authentication speed while keeping conditional privacy in VANET.
APA, Harvard, Vancouver, ISO, and other styles
29

Mendel, Kaiane, and Juliana Roquele Schoffen. "A avaliação integrada no exame Celpe-Bras e as tarefas de leitura e escrita." BELT - Brazilian English Language Teaching Journal 8, no. 2 (December 31, 2017): 148. http://dx.doi.org/10.15448/2178-3640.2017.2.28568.

Full text
Abstract:
The Certificate of Proficiency in Portuguese Language for Foreigners (Celpe-Bras) aims to assess language proficiency by integrating comprehension and production skills. Despite being a controversial issue, integrated assessment is inaccordance with the theoretical construct of the Celpe-Bras exam, based on a dialogical perspective of language. As such, this paper investigates how the Celpe-Bras exam presents the concept of integrated assessment in its publicdocuments, specifications and assessment parameters. Furthermore, it discusses how the analyzed tasks assess reading and writing. The results point to the need for a better description and operationalization of integrated assessment inthe exam, and demonstrate the importance of the task instruction for the integration of skills and to emphasize the complexity of comprehension assessment in this type of task. The reflections presented can contribute to the description of the comprehension and production assessment in the Celpe-Bras exam and to the promotion of new discussions on integrated tasks.
APA, Harvard, Vancouver, ISO, and other styles
30

Fathoni, M. Yazid, and Acacio Fernandez Vasalo. "Establishment of Land Court in Indonesia: an effort to realise justice based on Pancasila." Journal of Law, Environmental and Justice 1, no. 2 (July 24, 2023): 86–104. http://dx.doi.org/10.62264/jlej.v1i2.6.

Full text
Abstract:
The complexity of land problems is currently less able to be resolved by the general court so the handling of many land cases is incomplete. Otherwise, the land issues are not only related to private issues but are public and administrative. It is not surprising then that sometimes several court decisions can be attached to one land object, both from the ownership issued by the District Court and the Religious Court and from the administrative concerning the issuance of a certificate of title to the land by the State Administrative Court. This often provides a long time process and uncertain land ownership. This condition increasingly distances the parties from achieving a simple, fast, low-cost justice system and far from a settlement model based on the principles of Pancasila. This article will examine the urgency of establishing a land court to create a simple, fast, and low-cost land court, and a land dispute resolution model under the Pancasila values.
APA, Harvard, Vancouver, ISO, and other styles
31

Ullah, Insaf, Abdullah Alomari, Noor Ul Amin, Muhammad Asghar Khan, and Hizbullah Khattak. "An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things." Electronics 8, no. 10 (October 16, 2019): 1171. http://dx.doi.org/10.3390/electronics8101171.

Full text
Abstract:
Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people’s physiological data, WBAN and IoT are prone to various cyber-attacks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis demonstrate that the proposed scheme is not just reducing the complexity of resource-constrained IoT devices, but proves to be secure against several well-known cryptographic attacks. Moreover, performance comparison with relevant existing schemes authenticates that the proposed scheme is far more secure and energy efficient.
APA, Harvard, Vancouver, ISO, and other styles
32

Arunachalam, Srinivasan, Sourav Chakraborty, Michal Koucký, Nitin Saurabh, and Ronald De Wolf. "Improved Bounds on Fourier Entropy and Min-entropy." ACM Transactions on Computation Theory 13, no. 4 (December 31, 2021): 1–40. http://dx.doi.org/10.1145/3470860.

Full text
Abstract:
Given a Boolean function f:{ -1,1} ^{n}→ { -1,1, define the Fourier distribution to be the distribution on subsets of [n], where each S ⊆ [n] is sampled with probability f ˆ (S) 2 . The Fourier Entropy-influence (FEI) conjecture of Friedgut and Kalai [28] seeks to relate two fundamental measures associated with the Fourier distribution: does there exist a universal constant C > 0 such that H(f ˆ2 ) ≤ C ⋅ Inf (f), where H (fˆ2) is the Shannon entropy of the Fourier distribution of f and Inf(f) is the total influence of f In this article, we present three new contributions toward the FEI conjecture: (1) Our first contribution shows that H(f ˆ2 ) ≤ 2 ⋅ aUC ⊕ (f), where aUC ⊕ (f) is the average unambiguous parity-certificate complexity of f . This improves upon several bounds shown by Chakraborty et al. [20]. We further improve this bound for unambiguous DNFs. We also discuss how our work makes Mansour's conjecture for DNFs a natural next step toward resolution of the FEI conjecture. (2) We next consider the weaker Fourier Min-entropy-influence (FMEI) conjecture posed by O'Donnell and others [50, 53], which asks if H ∞ fˆ2) ≤ C ⋅ Inf(f), where H ∞ fˆ2) is the min-entropy of the Fourier distribution. We show H ∞ (fˆ2) ≤ 2⋅C min ⊕ (f), where C min ⊕ (f) is the minimum parity-certificate complexity of f . We also show that for all ε≥0, we have H ∞ (fˆ2) ≤2 log⁡(∥f ˆ ∥1,ε/(1−ε)), where ∥f ˆ ∥1,ε is the approximate spectral norm of f . As a corollary, we verify the FMEI conjecture for the class of read- k DNFs (for constant k ). (3) Our third contribution is to better understand implications of the FEI conjecture for the structure of polynomials that 1/3-approximate a Boolean function on the Boolean cube. We pose a conjecture: no flat polynomial (whose non-zero Fourier coefficients have the same magnitude) of degree d and sparsity 2 ω(d) can 1/3-approximate a Boolean function. This conjecture is known to be true assuming FEI, and we prove the conjecture unconditionally (i.e., without assuming the FEI conjecture) for a class of polynomials. We discuss an intriguing connection between our conjecture and the constant for the Bohnenblust-Hille inequality, which has been extensively studied in functional analysis.
APA, Harvard, Vancouver, ISO, and other styles
33

Churilov, Alexey. "On the Question of Whether Digital Rights Should Be Introduced into the Civil Code." Legal Concept, no. 2 (July 2020): 105–9. http://dx.doi.org/10.15688/lc.jvolsu.2020.2.15.

Full text
Abstract:
Introduction: on October 1, 2019, Article 141.1 “Digital rights” was introduced into the Civil Code by Federal law No. 34-FZ of 18.03.2019. Since January 1, 2020, the so-called utilitarian digital rights have been introduced into civil circulation. In connection with such significant changes in the objects of civil rights, there appears a need for a thorough analysis of innovations in terms of their feasibility and necessity. The tasks set by the author correspond to the goal of analyzing the legal regime of digital rights: to conduct a comparative analysis of securities, primarily non-documentary ones, and digital rights. Methods: the methodological framework for the research is a set of methods of scientific knowledge, among which the main ones are the methods of historicism, systematicity, analysis, and comparison. Results: the paper examines the category “digital rights” introduced in the Civil Code of the Russian Federation, as well as the special legislation regulating the utilitarian digital rights. The comparison of nondocumentary securities and utilitarian digital rights is made. The author studied the property rights that might be the content of digital rights, as well as the specifics of fixing digital rights in comparison with non-documentary securities, and the specifics of transferring digital rights from one person to another. A new non-documentary nonemissive security that mediates the circulation of digital rights – the digital certificate – is studied. Conclusions: the paper substantiates the inexpediency of introducing such an object of civil rights as digital rights into the Civil Code of the Russian Federation. The conclusion is made about the excessive complexity of the structure of digital rights and digital certificates, as well as the difficulties of using them for the investment purposes.
APA, Harvard, Vancouver, ISO, and other styles
34

Ng, Kwok W., Fiona McHale, Karen Cotter, Donal O’Shea, and Catherine Woods. "Feasibility study of the secondary level Active School Flag programme: Study Protocol." Journal of Functional Morphology and Kinesiology 4, no. 1 (March 26, 2019): 16. http://dx.doi.org/10.3390/jfmk4010016.

Full text
Abstract:
Taking part in regular physical activity (PA) is important for young adolescents to maintain physical, social and mental health. Schools are vibrant settings for health promotion and the complexity of driving a whole-school approach to PA has not been tested in the Irish school context. The feasibility of the pilot programme of the Department of Education and Skills second level Active School Flag (SLASF) is needed. SLASF is a two year process that consists of the Active School Flag (ASF) certificate programme (year 1) and the ASF flag programme (year 2). This protocol paper is specific to the first year certificate process. Three schools around Ireland were recruited as pilot schools to carry out the year-long SLASF programme with 17 planned actions involving the entire school. Students in the transition year programme have a particular role in the promotion of PA in SLASF. Data collection consists of physical measures, accelerometers, survey data and interviews at the beginning and the end of the academic year. The primary focus on the feasibility of the programme is through process evaluation tools and fidelity checks consisting of implementation of the SLASF programme through whole-school surveys, focus group discussions of key stakeholder groups, as well as one-to-one interviews with a member of management at each school and the SLASF coordinator of the school. Secondary outcomes include PA levels and its social cognitive theories based correlates through physical health measures, surveys carried out pre- and post-intervention, as well as focus group discussions of the students. The results of this study are needed to improve the development of the SLASF through a predetermined stopping criteria and inclusion into systems thinking approaches such as the Healthy Ireland Demonstration Project. Trial Registration: https://osf.io/keubz/register/5771ca429ad5a1020de2872e; Registered 24th September 2018; Clinical Trial Registration: NCT03847831.
APA, Harvard, Vancouver, ISO, and other styles
35

Sharova, Tetiana, Ostap Bodyk, Valentyna Kravchenko, Alina Zemlianska, and Natalia Nisanoglu. "Quantitative Analysis of MOOC for Language Training." International Journal of Information and Education Technology 12, no. 5 (2022): 421–29. http://dx.doi.org/10.18178/ijiet.2022.12.5.1636.

Full text
Abstract:
The article provides a quantitative analysis of online language courses located on such online platforms as Coursera, Udemy, Edx and Alison. Communicative and linguistic competencies are necessary characteristics of an active citizen who interacts effectively with the surrounding society. Also, in the conditions when the internationalization processes are increasing knowledge of a foreign language becomes very important. Massive open online courses (MOOC) are considered to be a promising and powerful means of language training. Today, they have combined the possibilities provided by the Internet, the quality content, and the best teaching practices. We have found that MOOC can be used for distance and blended learning, as well as in the process of self-education. When designing online language courses for MOOC you should consider certain criteria and requirements. The topics of the online courses, level of complexity, quality educational content, practical orientation, interactivity, availability of feedback, etc. are of special importance. We found that the analyzed platforms have several identical functional features: multilingual interface, a possibility to choose the language of courses, a possibility to obtain a certificate, the availability of links to related courses, the availability of headings, a possibility to search for courses by keywords. In total, we identified 5,159 online courses for learning 21 languages. The Udemy platform has the largest number of online language courses (4,270 courses). The most popular languages appeared to be English (1,760 courses), Spanish (544 courses), French (451 courses), and Chinese (450 courses). The least popular languages, which are represented by only one online course, are Swedish, Latin, Noongar, and Tibetan. We found that such online platforms as Coursera and Edx provide courses that give users an opportunity to obtain a professional certificate, specialization, or a degree.
APA, Harvard, Vancouver, ISO, and other styles
36

Zulvera, Zulvera, Endry Martius, Nuraini Budi Astuti, Yulinda Yulinda, Ifdal Ifdal, and Elva Rahmi. "Sustainability of Organic Certification in Organic Farming Groups in Padang Pariaman Regency, West Sumatra, Indonesia." International Journal of Progressive Sciences and Technologies 41, no. 2 (November 30, 2023): 697. http://dx.doi.org/10.52155/ijpsat.v41.2.5802.

Full text
Abstract:
This research aims to describe the sustainability of organic certification by organic farmers in Padang Pariaman Regency. A qualitative approach was employed in this research, located in Pariaman Regency, West Sumatra Province from July to October 2023. The research respondents were the group administrators from 8 farmer groups who had received an organic certificate from the West Sumatra Organic Certification Institute in the period of 2015 to 2022. The key informants were agricultural extension workers, administrators of the West Sumatra Organic Certification Institute, Padang Pariaman Regency Agriculture Service staff, and members of the West Sumatra Organic Task Force. The data collected consists of primary data and secondary data. Data were descriptively and qualitatively analyzed in percentages. The results of the research show that there are three categories of farmer group behavior in responding to organic certification: (a) Certification for a period then stopping, (b) certification, extending and stopping, (c) certification, extending and continuing the certification. One organic certification period last for three years, the farmer group has to reapply the administration to extend the certificate. The number of farmer groups that continue to extend certification is also lower than the farmer groups that do not continue certification, around 30%. The research results show that the number of farmer groups that have received organic certification in Padang Pariaman Regency tends to decrease. This decrease in number was also accompanied by a decrease in the number of farmers implementing organic farming in farmer groups that extended their certification for the second period. Several factors identified that caused the low sustainability of organic certification in organic farmer groups were lack of assistance from extension workers, lack of government support, and the complexity in the implementation of organic farming and product markets organic farming and the process certification documents.
APA, Harvard, Vancouver, ISO, and other styles
37

Izudi, Jonathan, Stanley Anyigu, and David Ndungutse. "Adherence to Integrated Management of Childhood Illnesses Guideline in Treating South Sudanese Children with Cough or Difficulty in Breathing." International Journal of Pediatrics 2017 (2017): 1–7. http://dx.doi.org/10.1155/2017/5173416.

Full text
Abstract:
Background. Pneumonia substantially kills children aged 2–59 months in South Sudan. However, information on health workers adherence to Integrated Management of Childhood Illnesses (IMCI) guideline in treating children with cough/difficulty in breathing remains scarce. This study assessed factors associated with adherence to IMCI guideline in Aweil East County, South Sudan. Methods. This cross-sectional study involved 232 health workers from 36 health facilities. Data collected using structured questionnaire and checklist was double-entered in EpiData and analyzed with STATA at 5% significance level using logistic regression. Results. Respondents mean age was 32.41±7.0 years, 154 (66.4%) were males, 104 (44.8%) reached secondary education, and 190 (81.9%) had certificate. 23 (9.9%, 95% CI: 6.4–14.5) adhered to IMCI guideline. Holding diploma (adjusted odds ratio (AOR) = 6.97; 95% Confidence Interval (CI): 1.82–26.67; P=0.005), shorter time to follow guideline steps (AOR = 12.0; 95% CI: 2.73–61.66; P<0.001), and nondifficult use (AOR = 27.7; 95% CI: 5.40–142.25; P<0.001) were associated with adherence. Conclusion. Adherence was low. Academic qualifications, guideline complexity, and availability of IMCI drugs were associated factors.
APA, Harvard, Vancouver, ISO, and other styles
38

Meenakshi, R., N. Nawaz, R. Ramakrishnan, and A. Chirputkar. "Kerberos based Authentication for healthcare application (KAHA) in IoT WBAN." CARDIOMETRY, no. 25 (February 14, 2023): 186–91. http://dx.doi.org/10.18137/cardiometry.2022.25.186191.

Full text
Abstract:
As a result of the fast development of technology, healthcare systems have rapidly morphed into an all-pervasive environment that is replete with a variety of difficulties and possibilities. Threats and assaults with severe societal effects have been launched due to the increasing popularity of WBANs and their features and applications. The data is encrypted using a Ciphertext-Policy Attribute-Based Encryption algorithm and signed at the data sink in Secure and Efficient data transfer protocol, guaranteeing the data’s safety at all times. The computational cost and complexity to solve this issue string are both raised by this technique. Security code that the public may access In WBAN, cryptography allows Kerberos-based authentication. Public-key cryptography can be used to secure the initial authentication procedure. The procedure’s goal is to let the user safely send the required certificate (including the TGT and session key) to the sensor. The simulation results demonstrate that this approach improved the detection ratio, and minimized the false positive ratio compared to the baseline protocol in the network.
APA, Harvard, Vancouver, ISO, and other styles
39

Sun, Haiyan, Chaoyang Li, Jianwei Zhang, Shujun Liang, and Wanwei Huang. "Cryptanalysis and Improvement of Several Identity-Based Authenticated and Pairing-Free Key Agreement Protocols for IoT Applications." Sensors 24, no. 1 (December 22, 2023): 61. http://dx.doi.org/10.3390/s24010061.

Full text
Abstract:
Internet of Things (IoT) applications have been increasingly developed. Authenticated key agreement (AKA) plays an essential role in secure communication in IoT applications. Without the PKI certificate and high time-complexity bilinear pairing operations, identity-based AKA (ID-AKA) protocols without pairings are more suitable for protecting the keys in IoT applications. In recent years, many pairing-free ID-AKA protocols have been proposed. Moreover, these protocols have some security flaws or relatively extensive computation and communication efficiency. Focusing on these problems, the security analyses of some recently proposed protocols have been provided first. We then proposed a family of eCK secure ID-AKA protocols without pairings to solve these security problems, which can be applied in IoT applications to guarantee communication security. Meanwhile, the security proofs of these proposed ID-AKA protocols are provided, which show they can hold provable eCK security. Some more efficient instantiations have been provided, which show the efficient performance of these proposed ID-AKA protocols. Moreover, comparisons with similar schemes have shown that these protocols have the least computation and communication efficiency at the same time.
APA, Harvard, Vancouver, ISO, and other styles
40

da Silva, Domingos, Reinaldo F. Luis, and Guido Goncalves Moniz. "LEGAL CERTAINTY IN PROVIDING CERTIFICATE OF LAND RIGHTS FROM THE MINISTRY OF JUSTICE BASED ON LAW NUMBER 13, 2017." International Journal of Advanced Research 9, no. 11 (November 30, 2021): 1259–64. http://dx.doi.org/10.21474/ijar01/13864.

Full text
Abstract:
The complexity of the issue of structuring land law after the independence of Timor Leste 20 years. The rise of community demands regarding land ownership rights is closely related to the principle of independence which cannot be separated from property rights, contract rights and freedom. Land rights are a separate issue for the RDTL state where there is dual ownership of certificates from the Portuguese colonial era and the Indonesian occupation of Timor Leste.This study aims to conduct a theoretical analysis of the authority of the ministry of justice in providing land rights certificates in accordance with applicable laws. this study adopts normative assumptions to indicate a critical problem in the ministry of justice which includes several literature reviews. As the final conclusion of this research, based on theoretical assumptions, it is explained thatOwnership of land and buildings must guarantee legal certainty and legal protection, legal certainty and legal protection regarding land that is property rights from a juridical point of view of the subjects land status, and from a physical point of view in the form of the location, boundaries and area of ​​land which are regulated based on statutory regulations. InvitationOn the basis of the dual ownership of land titles, the RDTL government has attempted to establish various land law instruments to regulate citizens rights to land. However, this still raises various problems, including: juridical problems, sociological problems, historical problems and politicalproblems. So that the writing of this article can also provide clarity on land law in the country of Timor Leste.
APA, Harvard, Vancouver, ISO, and other styles
41

Brigden, Charlotte, Andrew Thorns, Wendy Hills, and Amanda Timms. "1 Evaluation of a nurse directed beds model of care in a stand-alone hospice inpatient unit (IPU)." BMJ Supportive & Palliative Care 8, no. 3 (September 2018): 360.1–360. http://dx.doi.org/10.1136/bmjspcare-2018-mariecurie.1.

Full text
Abstract:
IntroductionPatient complexity needs to be understood to match resources to need in palliative care (Pask et al. 2018). A future increase in need for these services means alternative models of care should be considered (Etkind et al. 2017). Pilgrims Hospice is unique in having three IPUs run by a single organisation covering a distinct geographical area. This set up enabled the implementation of a stand-alone nurse directed unit taking less medically complex patients alongside traditionally staffed IPUs.AimsThe project aimed to answer the following:Can we identify medical complexity prior to admission?Do nurse directed beds in a stand–alone unit improve use of resources produce similar outcome and satisfaction.MethodsData were collected from routine activity figures surveys of staff and service users’ thematic analysis of operational meetings and a focus group of staff at a strategic level. Tools were utilised to measure complexity and level of need (Gannon 2017).ResultsThe findings supported using resources more efficiently and for the nursing team to be empowered and developed.Concerns related to:Travel time when patients not admitted to the closest unit.Inefficient use of bedsA perceived need for a full multidisciplinary team including medicineDelay in death certificate completionThe medical complexity tool appeared unreliable as a triage toolConclusionsThe concept received support from participants. However we were unable to effectively answer the questions posed for a mixture of system data collection and methodological reasons. For nurse directed beds to be successful a different approach is required.References. Pask S, Pinto C, Bristowe K, van Vliet L, Nicholson C, Evans C, George R, Bailey K, Davies J, Guo P, Daveson B, Higginson IJ, Murtagh FEM. A framework for complexity in palliative care: A qualitative study with patients family carers and professionals. Palliative Medicine2018;32(6):1078–1090.. Etkind SN, Bone AE, Gomes B, Lovell N, Evans CJ, Higginson IJ. How many people will need palliative care in 2040? Past trends future projections and implications for services. BMC Medicine2017;15:102. Available at https://doi.org/10.1186/s12916-017-0860-2. Gannon C. P-82 what level of medical input do hospice inpatients need and does this correspond to their need for specialist nursing input? A service evaluation in a UK hospice. BMJ Supportive and Palliative Care2017;7(Suppl 1). Available at https://www.pah.org.uk/wp-content/uploads/2018/04/pah_jm_A0_medical_input_poster.pdf (Accessed: 25 May 2018)
APA, Harvard, Vancouver, ISO, and other styles
42

Ibrahim, Muhammad Azwan, Faizan Qamar, Zarina Shukur, Nasharuddin Zainal, Nazri Marzuki, and Maria Ulfah Siregar. "Formalizing Attack Tree on Security Object for MySANi in Legal Metrology." Systems 11, no. 1 (January 16, 2023): 49. http://dx.doi.org/10.3390/systems11010049.

Full text
Abstract:
Illegal software manipulation is one of the biggest issues in software security. This includes the legally relevant software which are now crucial modules in weight and measuring instruments such as weighbridges. Despite the advancement and complexity of weight and measuring instruments, the inspection methodology is weak and lacks of innovation. The conventional inspection method is merely based on the observation printed certificate of the software. This paper introduces Malaysia Software-Assisted Non-Automatic Weighing Instrument (NAWI) Inspection (MySANI), a method used to enhance the software inspection scheme in legal metrology. MySANI introduces security objects in order to assist and enhance the inspection process. The security evaluation is based on the best practices in IT in metrology, where the attack model on relevant assets of the security objects is simulated for the Attack Probability Tree. The attack tree is verified by integrating formal notation and comparison with finite state transition system domain to verify the correctness properties of the tree design before the model can be further used in a risk analysis procedure within the Attack Probability Tree framework. Results show that the designed attack tree is consistent with the designed simulation.
APA, Harvard, Vancouver, ISO, and other styles
43

Johari, Fatemeh, and Joakim Widén. "A simplified urban building energy model to support early-stage energy plans." E3S Web of Conferences 362 (2022): 09002. http://dx.doi.org/10.1051/e3sconf/202236209002.

Full text
Abstract:
The latest attempts in determining the spatiotemporal patterns of energy use in the building sector have led to the development of a new set of tools referred to as “urban building energy models” (UBEMs). Due to the high level of complexity, the computation cost of UBEMs risks becoming impractically large. As a substitution for complex models, in this study, using a simplified steady-state method for calculating the energy performance of buildings, a more computationally efficient UBEM is proposed. The developed model uses the available information of buildings from open datasets, translates them into simplified physical models, and, finally, estimates the energy performance of buildings for desired spatial and temporal resolutions. A comparison of the simplified UBEM with an advanced UBEM, developed around the building energy simulation software EnergyPlus, proves that the suggested simplified model performs within an acceptable range of accuracy. Furthermore, using the simplified model, the computation cost of the model can improve considerably, from hours to only a few seconds. By validating the results of the simplified UBEM against the measured energy performance of buildings from the Swedish energy performance certificate (EPC) database, it can be also seen that the MAPE does not go higher than 31%.
APA, Harvard, Vancouver, ISO, and other styles
44

Faleri, Farel, Pantjawati Sudarmaningtyas, and Valentinus Roby Hananto. "Penerapan Metode Economic Order Quantity dan Reorder Point Pada Aplikasi Pengelolaan Persediaan Fumigasi." Journal of Applied Computer Science and Technology 4, no. 2 (November 24, 2023): 131–40. http://dx.doi.org/10.52158/jacost.v4i2.532.

Full text
Abstract:
Fumigation controls pests by sealing a room using methyl bromide (CH3Br) and oxygen gas. This process requires a gas mask, fumigation plastics, sand snakes, and a certificate. The interview revealed that specific supply shortages cause fumigation delays in 15% of monthly orders. This research aims to develop an inventory control application by applying the economic order quantity (EOQ) and reorder point (ROP) methods to overcome the problem of running out of stock. The EOQ method determines the amount of inventory to order to avoid excess stock, while ROP determines the right time to order inventory. The study involved two types of testing: white box testing and comparing manual calculations with application calculations to determine their consistency using data from March to May. The white box testing results show that the program's internal structure and logic run well. This is supported by evidence that each test case can pass two flow graphs resulting from cyclomatic complexity calculations. In addition, the results of testing the EOQ and ROP method calculations show an insignificant difference between the results of manual calculations and application calculations of 3.87%. This proves that application calculations for EOQ and ROP are running correctly and by the researchers' expectations.
APA, Harvard, Vancouver, ISO, and other styles
45

Bandara, H. A. Nelumi, and Gevani Prahalathan. "Mind Mapping as a Technique to Reinforce Reading Comprehension: A Study Based on General Certificate of Education Advanced Level English as a Second Language Learners." International Journal of Research and Innovation in Social Science VII, no. XII (2023): 390–409. http://dx.doi.org/10.47772/ijriss.2023.7012033.

Full text
Abstract:
Reading comprehension is a complex learning and teaching process, and a technique can be adapted to minimize complexity and reinforce reading comprehension. Thus, this study aimed to evaluate whether mind mapping reinforces reading comprehension and investigate the learners’ perceptions towards mind mapping after the implementation for G.C.E. A/L ESL learners. The researcher focused on two research questions: finding the impact of using mind mapping to reinforce reading comprehension for G. C. E. A/L ESL learners and learners’ perceptions after implementing the technique. This study utilized a mixed-method experimental research design done at Sri Saranankara Sangaraja Maha Vidyalaya, Kurunegala with the sample of 40 students of B1-level.The researcher incorporated two main instruments: tests, including pre-test and post-test, to address the first research question quantitatively and a feedback form to address the second qualitatively. Further, SPSS was used to analyze the quantitative data, while thematic analysis analyzed the qualitative data. Findings revealed a statistically significant difference between scores of the experimental and control groups recorded as p-value 0.000<0.05, which was favored by the experimental group exposed to the mind mapping technique. Moreover, the findings indicated that learners perceived positive perceptions towards the mind-mapping technique to reinforce reading comprehension
APA, Harvard, Vancouver, ISO, and other styles
46

Dulia, Oleksandr, and Dmytro Minochkin. "An exploration of public key infrastructure applications across diverse domains: a comparative analysis." Collection "Information Technology and Security" 11, no. 2 (December 28, 2023): 137–48. http://dx.doi.org/10.20535/2411-1031.2023.11.2.293496.

Full text
Abstract:
This article delves into the vital role of Public Key Infrastructure (PKI) in securing and authenticating communications across a multitude of fields. PKI has evolved from a mere technical concept into a cornerstone of secure digital communications, playing a central role in various domains such as web security, healthcare, finance, the Internet of Things (IoT), and government services. PKI employs cryptographic techniques and digital certificates to establish trust, ensure data integrity, and enable secure communications, thus acting as the backbone of digital security. In the wake of the digital revolution, the demand for reliable and robust security solutions has skyrocketed. The diversity and scale of modern digital platforms necessitate adaptable security solutions, a challenge which PKI tackles through its flexible implementation. Despite sharing core principles, the implementation of PKI demonstrates divergences influenced by factors such as scale, complexity, resource constraints, regulatory environments, and trust models. This article offers an extensive comparison of PKI's utilization across various domains, highlighting the commonalities and divergences. It explores how PKI is tailored to meet the unique requirements and challenges of each sector and discusses the certificate lifecycle management in varying contexts. Moreover, it provides an analysis of the current state of PKI applications and challenges, offering insights into the evolving landscape of threats and technologies. Not only does the article address the current state of PKI, but it also presents a forward-looking perspective on its potential future developments. As the digital landscape continues to evolve and expand, it is crucial to anticipate the emerging challenges and devise strategies for proactive adaptation. This article thus serves as a comprehensive resource for understanding the role and impact of PKI in the contemporary digital infrastructure. Ultimately, the article seeks to underline the importance of PKI and highlight the need for continued research and development in this area. As our reliance on digital communications and transactions continues to grow, the role of PKI in safeguarding these interactions becomes increasingly significant. This comprehensive review serves as a valuable resource for researchers, practitioners, and policymakers in understanding the diverse applications of PKI and its critical role in securing the digital world.
APA, Harvard, Vancouver, ISO, and other styles
47

Ismail, Zuhdi, and Renanta Hayu Kresiani. "Correction of Air Buoyancy on E0-74 Mass Measurement with Pt-Ir K-112 Standard." Journal of Physics: Theories and Applications 5, no. 2 (September 30, 2021): 69. http://dx.doi.org/10.20961/jphystheor-appl.v5i2.59192.

Full text
Abstract:
Determination of the mass value of E<sub>0</sub> no 74 by calibrating it using the Pt-Ir standard has high complexity. This is caused by a significant difference in the density of standards. In this study, the E<sub>0</sub> no 74 made of stainless steel has a density of 8.051.130 kg.m<sup>−3</sup> calibrated by a mass standard of Pt-Ir which has a density of 21.552.940 kg.m<sup>−3</sup>. <em>By</em> Archimedes' law, the buoyant force generated by the air due to this density difference is huge. Therefore, the correction of air buoyancy is very important. The air buoyancy correction value is obtained by determining the air density using the CIPM-2007 formula. The correction that arises due to air buoyancy while weighing in the air is<em> </em>-0.00115 g and is greater at higher density. The implication of buoyancy correction is identified by analyzing the equivalence of the measurement result using a reference value from <em>the </em>calibration certificate issued by BIPM. The measurement result is equivalent if -1&lt;En&lt;1. The value for the corrected mass is -0.078.
APA, Harvard, Vancouver, ISO, and other styles
48

MD SAID, MUHAMAD HELMI, MUHAMMAD AMRULLAH DRS NASRUL, NORA ABDUL HAK, and WAN NORAINI MOHD SALIM. "Muslim Estate Administration: The Locus of Malaysian Syariah Court in Malaysia." International Journal of Islamic Thought 19, no. 1 (June 1, 2021): 73–78. http://dx.doi.org/10.24035/ijit.19.2021.197.

Full text
Abstract:
The concept of dual justice system practiced in Malaysia governs the area of inheritance where there is a notable difference between Muslim and non-Muslim estate administration. While the non-Muslims deal solely with civil court, the Muslims are governed under both civil and Syariah Court. For Muslims, reference to Syariah Court is required for the purpose of obtaining the fara’id certificate, prior to the application to other administrative bodies. Having to deal with multiple bodies tends to lead to a confusion among the Muslims as to which institution should they approach, signifying the extra commitment that they will have to make. The complexity of the process encountered by the beneficiary results in discouragement to proceed the administration which eventually led to delay in estate administration and distribution. The lack of understanding regarding the function of the Syariah Court holds as a key factor to this ongoing issue. This paper adopts the librarybased research which focuses on the analysis of written sources including but not being limited to journal articles, statutes, case laws and text books. In its findings, this paper states that there is a need for the government to re-look into the structure of the administrative bodies by making proper amendments in order to simplify the current process of the Muslim estate administration.
APA, Harvard, Vancouver, ISO, and other styles
49

Dikanova, T. A. "About some trends in the development of air transport legislation." Juridical Journal of Samara University 9, no. 3 (October 10, 2023): 63–74. http://dx.doi.org/10.18287/2542-047x-2023-9-3-63-74.

Full text
Abstract:
The article is devoted to the legal regulation of aviation industry. It is noted that a number of factors have led to changes in air legislation. Legislation has been improved in connection with the imposition of sanctions against the Russian Federation by unfriendly countries; in connection with the reform of monitoring and supervision. Over the years, efforts have been made to harmonize legislation. The changes were made especially actively in 2021–2023. Thus, the certification of developers and manufacturers of aircraft, unmanned aircraft systems and their elements, civil aircraft, engines, propellers, airworthiness issues, Maintenance and ground handling of aircraft. The changes also relate to the establishment of responsibilities of the Federal Air Transport Administration for the certification of the Armed Forces with the involvement of certification centers and testing laboratories; requirements for the approval of the Armed Forces to operation, to the certificate of airworthiness of the Armed Forces. The requirements for aviation specialists have been clarified, and new articles on the certification of members of the civil aircraft crew and civil aviation inspectors have been introduced. Monitoring of the application of new normative legal acts and their timely adjustment if necessary is required. Attention is drawn to the complexity of the laws adopted, in particular on unmanned aerial vehicles and on transport security. Further work is needed to improve air legislation.
APA, Harvard, Vancouver, ISO, and other styles
50

Mira Yunita, Ayu, Agung Sugiarto, Robby Rizky, Susilawati, Zaenal Hakim, and Neli Nailul Wardah. "Sosialisasi Sistem Informasi Manajemen Desa dengan Penerapan e-Surat Berbasis Web di Desa Sukacai Kecamatan Jiput Kabupaten Pandeglang." Jurnal Pengabdian Pada Masyarakat 7, no. 1 (February 27, 2022): 188–93. http://dx.doi.org/10.30653/002.202271.31.

Full text
Abstract:
The PKM partner in this activity is Sukacai village, most of the service processes are still carried out conventionally, namely correspondence services and data processing still using a word processing program (Ms. Office), so the process takes longer to provide services and documents. less well-administered so that errors often occur and even data archives are lost or damaged because there are too many archives. There are several things that can cause problems in a system that is run manually, including the large amount of data that must be done, the complexity of the data, the limited time used to process the data. From the above problems, the community service implementing team seeks to help village officials, especially Sukacai village, in carrying out public services online and making it easier for the community to manage administration, the lecturer and student team tries to help develop the E-Letter application and to make it easier for village officials to use the application. In this e-letter, the community service implementing team conducts training or workshops on how to use this e-letter application. There are three applications of E-Letters, namely Business Certificate (SKU), Cover Letter for E-KTP, and Unmarried Statement Letter. Some of these E-letter applications are they community is facilitated by this application because the process is faster and more efficient.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography