Literatura académica sobre el tema "Certificate complexity"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Certificate complexity".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Certificate complexity"

1

Aaronson, Scott. "Quantum certificate complexity". Journal of Computer and System Sciences 74, n.º 3 (mayo de 2008): 313–22. http://dx.doi.org/10.1016/j.jcss.2007.06.020.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Ambainis, A., A. M. Childs, F. Le Gall y S. Tani. "The quantum query complexity of certification". Quantum Information and Computation 10, n.º 3&4 (marzo de 2010): 181–89. http://dx.doi.org/10.26421/qic10.3-4-1.

Texto completo
Resumen
We study the quantum query complexity of finding a certificate for a d-regular, k-level balanced \nand formula. We show that the query complexity is $\tilde\Theta(d^{(k+1)/2})$ for 0-certificates, and $\tilde\Theta(d^{k/2})$ for 1-certificates. In particular, this shows that the zero-error quantum query complexity of evaluating such formulas is $\tilde O(d^{(k+1)/2})$. Our lower bound relies on the fact that the quantum adversary method obeys a direct sum theorem.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Yan, Junzhi, Na Li, Bo Yang, Min Li, Li Su y Shen He. "Decentralized Certificate Management for Network Function Virtualisation (NFV) Implementation in Telecommunication Networks". Wireless Communications and Mobile Computing 2021 (18 de octubre de 2021): 1–10. http://dx.doi.org/10.1155/2021/6985492.

Texto completo
Resumen
The certificate management complexity and cost increase when PKI technology is leveraged into Network Function Virtualisation (NFV), a significant enabling technology for 5G networks. The expected security of PKI cannot be met due to the unavailability of the certificate revocation inquiry in the telecommunication operator’s core network. This paper analyses the issues and challenges during the NFV implementation and proposes a blockchain-based decentralized NFV certificate management mechanism. During instantiation, the Virtual Network Functions (VNF) instance generates certificates according to the certificate profile provided in the VNF package. The certificate management unit is responsible for the certificate enrolment, renewal, and revocation. The certificates submitted to the decentralized certificate management system by the instance will be recorded into the ledger after validation and consensus. The experiment and analysis show the transaction throughput, and the transaction delay is noncritical in practice, which could be fulfilled by the proposed mechanism. The certificate inquiry performance is critical, which can be facilitated by the decentralized deployment of inquiry nodes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

He, Kun, Qian Li y Xiaoming Sun. "A tighter relation between sensitivity complexity and certificate complexity". Theoretical Computer Science 762 (marzo de 2019): 1–12. http://dx.doi.org/10.1016/j.tcs.2018.08.025.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Čepek, Ondřej, Petr Kučera y Petr Savický. "Boolean functions with a simple certificate for CNF complexity". Discrete Applied Mathematics 160, n.º 4-5 (marzo de 2012): 365–82. http://dx.doi.org/10.1016/j.dam.2011.05.013.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Schuch, Norbert. "Complexity of commuting Hamiltonians on a square lattice of qubits". Quantum Information and Computation 11, n.º 11&12 (noviembre de 2011): 901–12. http://dx.doi.org/10.26421/qic11.11-12-1.

Texto completo
Resumen
We consider the computational complexity of Hamiltonians which are sums of commuting terms acting on plaquettes in a square lattice of qubits, and we show that deciding whether the ground state minimizes the energy of each local term individually is in the complexity class NP. That is, if the ground states has this property, this can be proven using a classical certificate which can be efficiently verified on a classical computer. Different to previous results on commuting Hamiltonians, our certificate proves the existence of such a state without giving instructions on how to prepare it.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Nieradko-Iwanicka, Barbara y Janusz Iwanicki. "Musculoskeletal diseases as the basis for issuing disability certificates for children". Rheumatology 61, n.º 2 (10 de mayo de 2023): 97–103. http://dx.doi.org/10.5114/reum/163095.

Texto completo
Resumen
IntroductionThere are nearly 240 million children living with disabilities worldwide – 1 in 10 of all children. The Polish disability certification system is characterized by a significant level of complexity. At the same time the Social Insurance Institution (ZUS), Agricultural Social Insurance Fund (KRUS) and poviat/city disability adjudication teams, voivodeship disability adjudication teams/councils, the Ministry of Family and Social Policy supervising poviat and voivodeship teams/councils issue different certificates. The system is complemented by the appeals to the court which resolve complaints against the decisions of voivodship teams. Children are considered individuals under 16 years of age. They can get a disability certificate if necessary. The aim of the study was to investigate the characteristics of children obtaining a disability certificate due to diseases of the locomotor system in Lublin within the last 16 years.Material and methodsThe authors asked the Municipal Disability Adjudication Council in Lublin to provide data on the number of disability certificates issued for children up to 16 years of age in the years 2006–2021.The data used for the analysis come from the electronic system that collects and processes them according to the assumed patterns.ResultsIn the years 2006–2021 the Municipal Disability Adjudication Council in Lublin issued 9,929 disability certificates for children up to 16 years of age. The total number of certificates issued because of musculoskeletal disorders was 1,085 (mean 68/year). Majority of the recipients were 8–16 years old. There were 524 girls (mean 32.75/year) and 561 boys (mean 35.06/year).ConclusionsIn children musculoskeletal problems are in the third position after diseases of the respiratory tract and developmental disorders as the reason for obtaining a disability certificate in Lublin. Comparing this data with others, it can be concluded that the situation is similar to data from developed countries.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

D R, Hari Krishnan. "Certification and Attestation Genuinity Management System". International Journal for Research in Applied Science and Engineering Technology 10, n.º 6 (30 de junio de 2022): 3247–54. http://dx.doi.org/10.22214/ijraset.2022.44522.

Texto completo
Resumen
Abstract: CAGMS (Certificate and Attestation Management system) is an easy-to-use management system where any organization or individual can issue or receive digitally verifiable certificate for any type of documents / awards / rewards etc. with ease of complexity of system and technology. The system uses modern techs and high-interactive API which makes fit for all sort of organization
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Putri, Eko Kurnia y Argo Pambudi. "INOVASI PELAYANAN AKTA KELAHIRAN MELALUI EGOVERNMENT DI DINAS KEPENDUDUKAN DAN PENCATATAN SIPIL KOTA YOGYAKARTA". NATAPRAJA 6, n.º 1 (6 de agosto de 2018): 69. http://dx.doi.org/10.21831/jnp.v6i1.20740.

Texto completo
Resumen
This research aimed to deeply understand the innovation and the supporting and inhibiting factors innovation of birth certificate service by E-Government. The research design used in this research were descriptive with qualitative approach. The research design was considered able to explain this research in depth. The results showed that the Innovation of Birth Certificate Services by E-Government in Yogyakarta's Department of Population and Civil Registration has not been optimal. It could be seen by the five indicators of innovation of public service according to Rogers advantages, compatibility, complexity, triability, and observability. From those five dimensions, it could be showed that the inovation has not been optimal by these case: 1) the number of users in online birth certificate making service were low, 2) the service innovation offered by the government were numerous, 3) there were no special officers who take care of the online birth certificate making service, 4) the online birth certificate making service was still conducted partially, 5) The citizen’s ignorance about the online birth certificate making service. There were also various supporting and inhibiting factors in the innovation of birth certificate making service by e-Government that conducted by the Yogyakarta's Department of Population and Civil Registration.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

K.C, Amir, Harri Forsgren, Kaj Grahn, Timo Karvi y Göran Pulkkis. "Security and Trust of Public Key Cryptography for HIP and HIP Multicast". International Journal of Dependable and Trustworthy Information Systems 2, n.º 3 (julio de 2011): 17–35. http://dx.doi.org/10.4018/jdtis.2011070102.

Texto completo
Resumen
Host Identity Protocol (HIP) gives cryptographically verifiable identities to hosts. These identities are based on public key cryptography and consist of public and private keys. Public keys can be stored, together with corresponding IP addresses, in DNS servers. When entities are negotiating on a HIP connection, messages are signed with private keys and verified with public keys. Even if this system is quite secure, there is some vulnerability concerning the authenticity of public keys. The authors examine some possibilities to derive trust in public parameters. These are DNSSEC and public key certificates (PKI). Especially, the authors examine how to implement certificate handling and what is the time complexity of using and verifying certificates in the HIP Base Exchange. It turned out that certificates delayed the HIP Base Exchange only some milliseconds compared to the case where certificates are not used. In the latter part of our article the authors analyze four proposed HIP multicast models and how they could use certificates. There are differences in the models how many times the Base Exchange is performed and to what extent existing HIP specification standards must be modified.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "Certificate complexity"

1

Tsagari, Dina. "The complexity of test washback an empirical study". Frankfurt, M. Berlin Bern Bruxelles New York, NY Oxford Wien Lang, 2007. http://d-nb.info/994779968/04.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Sunny, Anupa. "Complexity measures through the lens of two-player games and signatures of the hypercube". Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7070.

Texto completo
Resumen
Les mesures de complexité des fonctions booléennes capturent divers aspects de la difficulté du calcul d'une fonction et leur étude consiste à trouver des connexions entre différentes mesures de complexité. Dans la première partie de cette thèse, nous introduisons et étudions la complexité de jeux de certificats, une mesure de complexité basée sur la probabilité de gagner un jeu dans lequel deux joueurs reçoivent des entrées avec des valeurs de fonctions différentes et doivent produire un indice i pour lequel leurs entrées diffèrent, sans communiquer. Nous donnons des bornes supérieures et inférieures pour les stratégies à base de pièces privées, de pièces publiques, d'intrication partagée et de non-signalisation, et nous prouvons quelques résultats de séparations. D'une part, nous montrons que la complexité dans le cas des pièces publiques est majorée par les complexités de requête aléatoire et de certificat. D'autre part, nous montrons qu'elle est minorée par la complexité fractionnelle de certificat, ce qui en fait un bon candidat pour trouver des bornes inférieures fortes sur la complexité de requête aléatoire. La complexité dans le cas des pièces privées est minorée par la complexité de requête aléatoire à erreur nulle. Nous utilisons la non-signalisation, une notion d'information quantique, pour minorer par n la complexité de jeux de certificats quantiques de la fonction OR, dont la complexité de requête quantique est de Θ(√n), puis nous montrons que ce "goulot d'étranglement de non-signalisation" s'applique à toutes les fonctions à sensibilité, à sensibilité de bloc ou à sensibilité de bloc fractionnaire élevée. Nous considérons également la version mono-bit des jeux de certificats, où les entrées des deux joueurs sont restreints à une distance de Hamming de 1. Nous prouvons que la version mono-bit de la complexité de jeux de certificats avec aléa partagé est égale à la sensibilité à un facteur constant près, ce qui donne une nouvelle caractérisation de la sensibilité. D'autre part, la version mono-bit de la complexité de jeux de certificats avec aléa privé est égale à λ2, où λ est la sensibilité spectrale. Dans la deuxième partie de cette thèse, nous revisitons la célèbre preuve de la conjecture de la sensibilité par Hao Huang. En utilisant des techniques spectrales, Huang a prouvé que tout sous-graphe de l'hypercube Hn de dimension n induit sur plus de la moitié des sommets a un degré maximal d'au moins √n. Combiné avec des travaux antérieurs, ce résultat a complété une preuve de la conjecture de la sensibilité. Nous en donnons une preuve alternative en utilisant seulement la dépendance linéaire des vecteurs associés aux sommets de l'hypercube. Notre approche permet de mieux comprendre les propriétés structurelles du sous-graphe induit, en plus du plus grand degré. En particulier, nous prouvons que dans tout sous-graphe induit de Hn avec plus de la moitié du nombre de sommets, il existe deux sommets, l'un de parité impaire et l'autre de parité paire, chacun ayant au moins n sommets à une distance au plus égale à 2. Comme application, nous montrons que pour toute fonction booléenne f, le degré polynomial est majoré par le produit de la sensibilité 0 et de la sensibilité 1, s0(f)s1(f), une affirmation strictement plus forte qui implique le théorème de Huang. Nous obtenons également des relations structurelles pour les sous-graphes induits à distance 3. Un ingrédient clé de la preuve de Huang était des hypercubes signés avec la propriété que chaque cycle de longueur 4 est affecté d'un signe négatif. Nous examinons en détail cette signature et donnons une signature quasi-optimale qui utilise le nombre minimum de bords négatifs tout en garantissant que chaque cycle de longueur 4 est négatif. Ce problème s'avère être lié à l'un des problèmes d'Erdös sur le plus grand sous-graphe de l'hypercube exempt de 4-cycles
Complexity measures of Boolean functions capture various aspects of the hardness of computing a function and their study is about finding connections between different complexity measures. In the first part of this thesis, we introduce and study Certificate Game complexity, a measure of complexity based on the probability of winning a game in which two players are given inputs with different function values and are asked to output some index i where their inputs differ, in a zero-communication setting. We give upper and lower bounds for private coin, public coin, shared entanglement and non-signaling strategies, and give some separations. We show that complexity in the public coin model is bounded above by Randomised query and Certificate complexities. On the other hand, it is bounded below by fractional certificate complexity, making it a good candidate to prove strong lower bounds on randomised query complexity. Complexity in the private coin model is bounded below by zero-error randomised query complexity. The quantum measure highlights an interesting and surprising difference between classical and quantum query models. While public coin certificate game complexity is bounded above by randomised query complexity, quantum certificate game complexity can be quadratically larger than quantum query complexity. We use non-signaling, a notion from quantum information, to give a lower bound of n on the quantum certificate game complexity of the OR function, whose quantum query complexity is Θ(√n) and then go on to show that this "non-signaling bottleneck" applies to all functions with high sensitivity, block sensitivity or fractional block sensitivity. We also consider the single-bit version of certificate games, where the inputs of the two players are restricted to having Hamming distance 1. We prove that the single-bit version of certificate game complexity with shared randomness is equal to sensitivity up to constant factors, thus giving a new characterization of sensitivity. On the other hand, the single-bit version of certificate game complexity with private randomness is equal to λ2, where λ is the spectral sensitivity. In the second part of this thesis, we revisit the celebrated proof of the sensitivity conjecture by Hao Huang. Using spectral techniques, Huang proved that every subgraph of the hypercube Hn of dimension n induced on more than half the vertices has maximum degree at least √n. Combined with earlier work, this completed a proof of the sensitivity conjecture. We show an alternate proof of Huang's result using only linear dependency of vectors associated with the vertices of the hypercube. Our approach helps gain insight on more structural properties of the induced subgraph in addition to the largest degree. In particular, we prove that in any induced subgraph of Hn with more than half the number of vertices, there are two vertices, one of odd parity and the other of even parity, each with at least n vertices at distance at most 2. As an application, we show that for any Boolean function f, the polynomial degree is bounded above by the product of 0-sensitivity and 1-sensitivity, s0(f)s1(f), a strictly stronger statement which implies Huang's theorem. We also obtain structural relations for induced subgraphs at distance 3. A key implement in Huang's proof was signed hypercubes with the property that every cycle of length 4 is assigned a negative sign. We take a detailed look at this signature and give a nearly optimal signature that uses the minimum number of negative edges while ensuring that every 4-cycle is negative. This problem turns out to be related to one of Erdös' problems on the largest 4-cycle free subgraph of the hypercube
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

WEGLEAU, SERGE. "Le certificat medical pour coups et blessures volontaires : sa complexite". Lille 2, 1988. http://www.theses.fr/1988LIL2M129.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Arkoudas, Konstantine. "Simplifying transformations for type-alpha certificates". 2001. http://hdl.handle.net/1721.1/6680.

Texto completo
Resumen
This paper presents an algorithm for simplifying NDL deductions. An array of simplifying transformations are rigorously defined. They are shown to be terminating, and to respect the formal semantis of the language. We also show that the transformations never increase the size or complexity of a deduction---in the worst case, they produce deductions of the same size and complexity as the original. We present several examples of proofs containing various types of "detours", and explain how our procedure eliminates them, resulting in smaller and cleaner deductions. All of the given transformations are fully implemented in SML-NJ. The complete code listing is presented, along with explanatory comments. Finally, although the transformations given here are defined for NDL, we point out that they can be applied to any type-alpha DPL that satisfies a few simple conditions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Rothe, Jörg [Verfasser]. "Complexity of certificates, heuristics, and counting types, with applications to cryptography and circuit theory / von Jörg-Matthias Rothe". 1999. http://d-nb.info/982741014/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Certificate complexity"

1

Hellerstein, Lisa. "Certificate Complexity and Exact Learning". En Encyclopedia of Algorithms, 286–90. New York, NY: Springer New York, 2016. http://dx.doi.org/10.1007/978-1-4939-2864-4_66.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Hellerstein, Lisa. "Certificate Complexity and Exact Learning". En Encyclopedia of Algorithms, 1–5. Boston, MA: Springer US, 2015. http://dx.doi.org/10.1007/978-3-642-27848-8_66-2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Hellerstein, Lisa. "Certificate Complexity and Exact Learning". En Encyclopedia of Algorithms, 131–34. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-30162-4_66.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

He, Kun, Qian Li y Xiaoming Sun. "A Tighter Relation Between Sensitivity Complexity and Certificate Complexity". En Lecture Notes in Computer Science, 262–74. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62389-4_22.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Ambainis, Andris, Krišjānis Prūsis y Jevgēnijs Vihrovs. "Sensitivity Versus Certificate Complexity of Boolean Functions". En Computer Science – Theory and Applications, 16–28. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-34171-2_2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Berbecaru, Diana, Antonio Lioy y Marius Marian. "On the Complexity of Public-Key Certificate Validation". En Lecture Notes in Computer Science, 183–203. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45439-x_13.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Morizumi, Hiroki. "Sensitivity, Block Sensitivity, and Certificate Complexity of Unate Functions and Read-Once Functions". En Advanced Information Systems Engineering, 104–10. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44602-7_9.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Ambainis, Andris y Krišjānis Prūsis. "A Tight Lower Bound on Certificate Complexity in Terms of Block Sensitivity and Sensitivity". En Mathematical Foundations of Computer Science 2014, 33–44. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44465-8_4.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Akshay, S., Krishnendu Chatterjee, Tobias Meggendorfer y Đorđe Žikelić. "MDPs as Distribution Transformers: Affine Invariant Synthesis for Safety Objectives". En Computer Aided Verification, 86–112. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-37709-9_5.

Texto completo
Resumen
AbstractMarkov decision processes can be viewed as transformers of probability distributions. While this view is useful from a practical standpoint to reason about trajectories of distributions, basic reachability and safety problems are known to be computationally intractable (i.e., Skolem-hard) to solve in such models. Further, we show that even for simple examples of MDPs, strategies for safety objectives over distributions can require infinite memory and randomization.In light of this, we present a novel overapproximation approach to synthesize strategies in an MDP, such that a safety objective over the distributions is met. More precisely, we develop a new framework for template-based synthesis of certificates as affine distributional and inductive invariants for safety objectives in MDPs. We provide two algorithms within this framework. One can only synthesize memoryless strategies, but has relative completeness guarantees, while the other can synthesize general strategies. The runtime complexity of both algorithms is in PSPACE. We implement these algorithms and show that they can solve several non-trivial examples.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Chen, Xiaohong, Zhengyao Lin, Minh-Thai Trinh y Grigore Roşu. "Towards a Trustworthy Semantics-Based Language Framework via Proof Generation". En Computer Aided Verification, 477–99. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81688-9_23.

Texto completo
Resumen
AbstractWe pursue the vision of an ideal language framework, where programming language designers only need to define the formal syntax and semantics of their languages, and all language tools are automatically generated by the framework. Due to the complexity of such a language framework, it is a big challenge to ensure its trustworthiness and to establish the correctness of the autogenerated language tools. In this paper, we propose an innovative approach based on proof generation. The key idea is to generate proof objects as correctness certificates for each individual task that the language tools conduct, on a case-by-case basis, and use a trustworthy proof checker to check the proof objects. This way, we avoid formally verifying the entire framework, which is practically impossible, and thus can make the language framework both practical and trustworthy. As a first step, we formalize program execution as mathematical proofs and generate their complete proof objects. The experimental result shows that the performance of our proof object generation and proof checking is very promising.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Certificate complexity"

1

Wirz, Victor Hugo y Pedro Nuno Moura. "An Introduction to the Complexity Class of Pure Nash Equilibrium". En Encontro de Teoria da Computação. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/etc.2023.229527.

Texto completo
Resumen
Taxonomy of problems in Computer Science has been typically done with formulations as decision problems. This approach is inadequate for many search problems of interest when the structure of the instance in itself guarantees the existence of a positive certificate. In this paper, we provide an introduction to the class of problems PLS and its connections with finding Pure Nash Equilibrium in Congestion Games.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Ammon, Sabine, Alexandra Kljagin, Juliane Rettschlag y Martina Vortel. "The Berlin ethics certificate: conceptualizing interdisciplinarity as a core building block of ethics in engineering education". En SEFI 50th Annual conference of The European Society for Engineering Education. Barcelona: Universitat Politècnica de Catalunya, 2022. http://dx.doi.org/10.5821/conference-9788412322262.1422.

Texto completo
Resumen
To address the need for more responsible research and innovation, there is a growing call to integrate ethics education across the science and engineering curriculum. Accordingly, ethics education must not be limited to the avoidance of scientific misconduct but rather be oriented toward addressing the complexity of planetary challenges and realizing social good. Designing curricula to accommodate the ambition of integrated ethics, however, remains a great institutional and epistemic challenge. In this paper, we introduce the Berlin Ethics Certificate (BEC) at the Technical University of Berlin, to demonstrate how this challenge can be addressed by using interdisciplinarity as a core building block of integrated ethics education. The BEC’s unique approach to ethics education enables the positioning of ethical issues in all study programs within the university by designing futureoriented interdisciplinary courses open to all students, be they from the humanities, natural or engineering sciences. The paper outlines the BEC’s conceptualization of interdisciplinarity, ultimately arguing that interdisciplinary ethics education must be built upon the epistemic practice of situating knowledge. Methodologically, we show how the BEC approaches integrated ethics education through three iterative steps: 1) situating disciplinary knowledge in relation to other forms of knowledge, values and experiences (by focusing on multidisciplinary learning experiences), 2) establishing a common epistemic practice of collaboration (by focusing on interdisciplinary learning experiences), and 3) actively engaging with non-academic stakeholders to create responsible technology and take ethical action beyond the university (by focusing on transdisciplinary learning experiences). Examples of how the BEC implements this methodology are shown, which may serve as suggestions of best practices in integrated ethics education.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Higley, James B., David A. McLees y Mohammad A. Zahraee. "A Case Study in Laboratory-Based Online Courses: Teaching CNC Programming". En ASME 2003 International Mechanical Engineering Congress and Exposition. ASMEDC, 2003. http://dx.doi.org/10.1115/imece2003-42204.

Texto completo
Resumen
Asynchronous web based instruction, more commonly known as online education or distance learning, has been available for some time. This technology has brought education within the reach of many who would otherwise be unable to attend live classes. Time schedules and distance no longer have a bearing on attending a course. Even group projects are manageable with email and discussion groups. Many courses convert quite well to the online format, and studies have shown that students can learn as much from online courses as from live courses. In many cases, multiple course certificate programs and even some complete degree programs are offered online. As inviting as online courses may be, they do have their limitations, especially classes with a laboratory component. A number of institutions have offered laboratory-based classes in an online format with varying degrees of complexity and success. In some cases, students travel to the institution a limited number of times for extensive laboratory experiences while other institutions use what might best be described as virtual reality based systems. This paper discusses Purdue University Calumet’s first laboratory-based online course, MFET 275, Computer Numerical Control Programming Application. A combination of technologies makes this course successful and effective. Development procedures for this course along with technology used, online pedagogy issues, and course assessment are covered in this paper. Suggestions for future course development complete the discussion.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Liebenberg, Marais, Claudia C. Magalha˜es y David Eduardo G. P. Bueno. "On the Design of an Operator Training Simulator in a South African Pipeline Network". En 2008 7th International Pipeline Conference. ASMEDC, 2008. http://dx.doi.org/10.1115/ipc2008-64527.

Texto completo
Resumen
Pipeline operating companies require skilled employees to operate their pipeline network with safety and meeting the customer’s nominations, seeking to reduce costs and preserve the environment. A useful pipeline operational functionality designed to train, qualify and certificate operators to perform those tasks successfully is the Operator Training Simulator (OTS). OTS reproduces operational scenarios without the necessity of being inside the control room, allowing the trainee to simulate daily operational routines such as pumps startup/shutdown, valves opening/closing, slack line prevention, leak identification and others. This work presents a detailed description of an Operator Training Simulator to be employed in a South African pipeline network, comprising around 2500km of pipes handling multi-products and crude oils. The designed OTS shall allow the trainee to have exactly the same environment the operator has at the control room, including machines, screens and functionalities like Leak Detection as well as Batch/Pig Tracking. Two modes of OTS operation are cited: an offline and an online one. The offline mode performs any simulation from a configured offline scenario. On the other hand, online mode allows the trainee to see actual real time data on a passive mode (without interfering with real operation). Besides, it can get a desirable real time scenario and continue from that point in an offline way, i.e. loading a start state scenario. Finally, it shall be presented and discussed the interaction between the OTS and the ability to reproduce local station operational sequences. The gain obtained with such interaction, as well as the consequent introduced complexity, is also commented.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Nita, Stefania loredana y Marius iulian Mihailescu. "PROPOSING A SECURE FRAMEWORK FOR ELEARNING PLATFORMS USING ATTRIBUTE BASED ENCRYPTION". En eLSE 2017. Carol I National Defence University Publishing House, 2017. http://dx.doi.org/10.12753/2066-026x-17-102.

Texto completo
Resumen
Nowadays, technology grows fast and cloud computing and big data become important parts of the businesses. Cloud computing brings many advantages, such as flexibility, easy recovery, automatic software updates, availability – which allows users to work from everywhere. One of the most important characteristic is that cloud computing provides resources on demand, all we need is an internet connection. So, cloud computing is adopted by more and more companies due its benefits. An important aspect of the society is education. As the technology is expanding continuously, also the education needs to move in parallel. As a consequence, we can follow different courses online, on the eLearning platforms. There are many eLearning platforms, with different subjects of learning, some courses being provided by top universities, or top companies with certificate of completion after a final exam. Due to cloud computing benefits, eLearning platforms could be developed as services. Still, a sensitive subject regarding to cloud computing is its security. The cloud computing security is threatened from many points of view, because of its complexity. The security issues could occur at the communication level (because of shared infrastructure, virtualization, and configuration), architectural level (security challenges for data storage, web applications and APIs, access control), or contractual and legal level. The researchers are working continuously in order to provide strong security. For example, at the architectural level, could be used attribute based encryption or identity based encryption techniques. In this paper we propose a new framework for an eLearning environment, provided as a service, such that, it could be accessed from everywhere and on every type of device. We secure our framework using attribute based encryption scheme applied in cloud computing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Lyon, Tim S. y Lucía Gómez Álvarez. "Automating Reasoning with Standpoint Logic via Nested Sequents". En 19th International Conference on Principles of Knowledge Representation and Reasoning {KR-2022}. California: International Joint Conferences on Artificial Intelligence Organization, 2022. http://dx.doi.org/10.24963/kr.2022/26.

Texto completo
Resumen
Standpoint logic is a recently proposed formalism in the context of knowledge integration, which advocates a multi-perspective approach permitting reasoning with a selection of diverse and possibly conflicting standpoints rather than forcing their unification. In this paper, we introduce nested sequent calculi for propositional standpoint logics---proof systems that manipulate trees whose nodes are multisets of formulae---and show how to automate standpoint reasoning by means of non-deterministic proof-search algorithms. To obtain worst-case complexity-optimal proof-search, we introduce a novel technique in the context of nested sequents, referred to as "coloring," which consists of taking a formula as input, guessing a certain coloring of its subformulae, and then running proof-search in a nested sequent calculus on the colored input. Our technique lets us decide the validity of standpoint formulae in CoNP since proof-search only produces a partial proof relative to each permitted coloring of the input. We show how all partial proofs can be fused together to construct a complete proof when the input is valid, and how certain partial proofs can be transformed into a counter-model when the input is invalid. These "certificates" (i.e. proofs and counter-models) serve as explanations of the (in)validity of the input.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Zhang, Haitao y Ke Li. "Predicting the Risk of Twist-Off for Rotary Shouldered Threaded Connections With a Statistical Approach". En ASME 2019 International Mechanical Engineering Congress and Exposition. American Society of Mechanical Engineers, 2019. http://dx.doi.org/10.1115/imece2019-11061.

Texto completo
Resumen
Abstract Fatigue is one of the most frequently encountered failure modes of rotary shouldered connections (RSC) used in drill strings. Once initiated, a fatigue crack tends to grow and ultimately lead to a twist-off, which is catastrophic and often results in lengthy non-producing time and expensive fishing operations. The complexity of the fatigue mechanism, the variabilities of material properties, and the nonlinear contact interactions of the pin and the box elements of an RSC pose a substantial challenge to accurately predicting the fatigue life of the RSC. This would require considerable conservatism to be exercised to prevent a twist-off, which causes premature retirement of drilling assets. Using a statistical approach to predict the risk of twist-off (ROTO) of each RSC on the drill string could be a more economically viable solution as it would enable quantified risk assessment and scientifically calculated tradeoffs between performance, cost, and risk of failures. In this study, a methodology for statistical prediction of the ROTO of rotary shouldered threaded connections was developed. First, static material properties, including yield strength, tensile strength, elongation, and reduction in area, were extracted from a wealth of available material certificates. Feature engineering was carried out to arrive at two independent properties, tensile strength and reduction in area. Fatigue properties were then generated with the retrieved static material data and earlier established correlations between static and fatigue properties. Afterwards, elasto-plastic finite element analyses were performed on RSCs made of the same material but with different properties to determine critical fatigue indicators, stress and strain states as respective functions of the tensile strength. Finally, Monte-Carlo simulations were conducted with respect to statistical distributions of the two independent material variables to predict the ROTO as a function of fatigue life. The predictions were found to be favorable agreement with the available full-scale fatigue test data of an API connection type.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía