Artículos de revistas sobre el tema "New protocol"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: New protocol.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "New protocol".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Gerard, Ian J., Jeffery A. Hall, Kelvin Mok y D. Louis Collins. "New Protocol for Skin Landmark Registration in Image-Guided Neurosurgery: Technical Note". Operative Neurosurgery 11, n.º 3 (26 de junio de 2015): 376–81. http://dx.doi.org/10.1227/neu.0000000000000868.

Texto completo
Resumen
Abstract BACKGROUND Newer versions of the commercial Medtronic StealthStation allow the use of only 8 landmark pairs for patient-to-image registration as opposed to 9 landmarks in older systems. The choice of which landmark pair to drop in these newer systems can have an effect on the quality of the patient-to-image registration. OBJECTIVE To investigate 4 landmark registration protocols based on 8 landmark pairs and compare the resulting registration accuracy with a 9-landmark protocol. METHODS Four different protocols were tested on both phantoms and patients. Two of the protocols involved using 4 ear landmarks and 4 facial landmarks and the other 2 involved using 3 ear landmarks and 5 facial landmarks. Both the fiducial registration error and target registration error were evaluated for each of the different protocols to determine any difference between them and the 9-landmark protocol. RESULTS No difference in fiducial registration error was found between any of the 8-landmark protocols and the 9-landmark protocol. A significant decrease (P < .05) in target registration error was found when using a protocol based on 4 ear landmarks and 4 facial landmarks compared with the other protocols based on 3 ear landmarks. CONCLUSION When using 8 landmarks to perform the patient-to-image registration, the protocol using 4 ear landmarks and 4 facial landmarks greatly outperformed the other 8-landmark protocols and 9-landmark protocol, resulting in the lowest target registration error.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Sunder, Madhavi. "New Working Group on “Cultural Protocols” Convenes at New York University, 19 August 2011". International Journal of Cultural Property 18, n.º 4 (noviembre de 2011): 459–60. http://dx.doi.org/10.1017/s0940739111000361.

Texto completo
Resumen
Protocols in international law seem to be proliferating. Examples of official protocols at international law abound, from the 1967 Stockholm Protocol Regarding Developing Countries (amending the Berne Convention on copyright), to the 1997 Kyoto Protocol on climate change, to the recent Nagoya Protocol on Access and Benefit Sharing in 2010. But what exactly is a “protocol” compared to other international legal instruments, such as declarations and treaties? And why does there seem to be a flurry of new protocols today, in domains as vast as intellectual property and indigenous people's rights? On 19 August a new “working group” convened at the New York University School of Law to begin to study protocols, especially with an eye toward their use as a tool to protect indigenous cultural property—hence, the term “cultural protocols.” The working group is the brainchild of Dr. Jane Anderson of the University of Massachusetts and Professor Barton Beebe of the New York University School of Law.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Veronese, Sheila, Marco Cambiaghi y Andrea Sbarbati. "New Protocol for Auditory Brainstem Implant Positioning". Neuroscience and Neurological Surgery 9, n.º 5 (24 de noviembre de 2021): 01–07. http://dx.doi.org/10.31579/2578-8868/203.

Texto completo
Resumen
Background: Surgery for applying the auditory brainstem implant is an otoneurosurgery that requires careful intraoperative monitoring to optimize the placement of the electrode paddle. This study aimed to validate a new method capable of increasing the accuracy of electrode array placement, reducing channel interaction, electrical artefacts, and saturation effects, and providing the largest number of electrodes that can be activated with the lowest possible electric charge. Materials and methods: Thirty-six subjects aged between 1.42 and 69.92 years were tested during surgery for auditory brainstem implantation. We recorded auditory electrical responses of the brainstem using the implant supplier's suggested stimulation protocol and the new protocol. Results: Saturations effects and electric artefacts were noticed respectively in 81.85% and 53.25% of recordings using implant supplier's method, while in 70.34% and 24.75% of recordings using the new method, with a percentage variation of 11.51% and 28.50%. Considering the amount of charge required to activate the electrodes, with the implant supplier's method an average charge of 14 nC was needed, while with the new protocol an average charge of 8 nC was necessary. Conclusions: The new method improves the coupling between the auditory brainstem implant and the surface of the cochlear nucleus.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Li, Fu Lin, Jie Yang, Hong Wei Zhou y Ying Liu. "A New Dynamic Protocol Analysis Model". Advanced Materials Research 765-767 (septiembre de 2013): 1761–65. http://dx.doi.org/10.4028/www.scientific.net/amr.765-767.1761.

Texto completo
Resumen
Traditional static analysis methods such as formal validation and theorem proving were used to analyze protocols security previously. These methods can not measure and evaluate actual security of protocols accurately for the setting and suppose are far from the actual conditions. This paper proposes a new dynamic protocol analysis model. The system based on the model can be used to active test in actual running conditions, analyze known protocols security, integrity, robustness, and analyze unknown protocols online, provide support for protocol designer. The systems structure, working flow and implementation of key modules are described. The experimental results validate the validity of the models design.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Doswald-Beck, Louise. "New Protocol on Blinding Laser Weapons". International Review of the Red Cross 36, n.º 312 (mayo de 1996): 272–99. http://dx.doi.org/10.1017/s0020860400089889.

Texto completo
Resumen
On 13 October 1995, the first Review Conference of the 1980 Convention on Certain Conventional Weapons (CCW) adopted during its first session in Vienna a new fourth Protocol entitled “Protocol on Blinding Laser Weapons”. The 1980 Convention comprises a framework Convention (containing technical provisions such as applicability, entry into force and amendment) and annexed Protocols containing the substantive rules relating to certain weapons. Although many weapons had been discussed during the preparatory stages of this Convention, only three Protocols were adopted in 1980. However, the structure chosen enabled new Protocols to be added in order to accommodate future weapons which needed t o be prohibited or otherwise regulated.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Dias, Álvaro Machado y Adrian van Deusen. "A New Neurofeedback Protocol for Depression". Spanish journal of psychology 14, n.º 1 (mayo de 2011): 374–84. http://dx.doi.org/10.5209/rev_sjop.2011.v14.n1.34.

Texto completo
Resumen
Context: Neurofeedback represents an exciting complementary option in the treatment of depression that builds upon a huge body of research on electroencephalographic correlates of depression. Objective: The objectives of this article are threefold: review the literature on neurofeedback protocols for depression; introduce a new protocol, which aims to synthesize the best qualities of the currently available protocols; and present the results of a small clinical experiment with the new protocol. Method: Structured survey of the literature; software development; clinical trial with one subject, submitted to ten sessions of neurofeedback (one hour each). Results: Currently there are twenty-one articles in neurofeedback for depression, among which only six present original experimental results. All of them report positive results with the technique. The most used protocols focus on Alpha inter-hemispheric asymmetry, and Theta/Beta ratio within the left prefrontal cortex. Our new protocol integrates both dimensions in a single circuit, adding to it a third programming line, which divides Beta frequencies and reinforces the decrease of Beta-3, in order to reduce anxiety. The favorable outcome of our clinical experiment, suggests that new research with this protocol is worthwhile.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Chakraborty, Suvradip, Janaka Alawatugoda y Chandrasekaran Pandu Rangan. "New approach to practical leakage-resilient public-key cryptography". Journal of Mathematical Cryptology 14, n.º 1 (11 de julio de 2020): 172–201. http://dx.doi.org/10.1515/jmc-2019-0014.

Texto completo
Resumen
AbstractWe present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols. To this end, we introduce a new primitive called leakage-resilient non-interactive key exchange (LR-NIKE) protocol. We introduce an appropriate security model for LR-NIKE protocols in the bounded memory leakage (BML) settings. We then show a secure construction of the LR-NIKE protocol in the BML setting that achieves an optimal leakage rate, i.e., 1 – o(1). Our construction of LR-NIKE requires a minimal use of a leak-free hardware component. We argue that the use of such a leak-free hardware component seems to be unavoidable in any construction of an LR-NIKE protocol, even in the BML setting. Finally, we show how to construct the aforementioned leakage-resilient primitives from such an LR-NIKE protocol as summarized below. All these primitives also achieve the same (optimal) leakage rate as the underlying LR-NIKE protocol. We show how to construct a leakage-resilient (LR) IND-CCA-2-secure PKE scheme in the BML model generically from a bounded LR-NIKE (BLR-NIKE) protocol. Our construction of LR-IND-CCA-2 secure PKE differs significantly from the state-of-the-art constructions of these primitives, which mainly use hash proof techniques to achieve leakage resilience. Moreover, our transformation preserves the leakage-rate of the underlying BLR-NIKE protocol. We introduce a new leakage model for AKE protocols, in the BML setting, and present a leakage-resilient AKE protocol construction from the LR-NIKE protocol. We introduce the first-ever leakage model for LLKE protocols in the BML setting and the first construction of such a leakage-resilient LLKE from the LR-NIKE protocol.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Milan, Zoka, Amy Rene Gomes, Mimi R. Borrelli, Mimi R. Borrelli, Gudran Kunst y K. Katyayni. "Implementation of new protocol for pain management following cardiac surgery". Edorium Journal of Anesthesia 6, n.º 1 (4 de marzo de 2020): 1–9. http://dx.doi.org/10.5348/100020a05zm2020ra.

Texto completo
Resumen
Aims: We assessed the implementation and effectiveness of an updated protocol designed to improve pain management in cardiac surgery patients. The new updated protocol was recommended systemic pain assessment every four hours unless patients were unstable, using the numerical rating score (NRS) after the endotracheal extubation. Our secondary aim was to analyze the factors predicting patients’ postoperative pain to guide development of future pain management protocols. Methods: Fifty patients undergoing cardiac surgery with median sternotomy were evaluated in this audit. Perioperative details and details regarding analgesic administration were collected. High-risk patients were classified as ones with a history of substance misuse, chronic pain, and preoperative opioid use. Pain was measured at rest, on coughing and on moving, for the first three postoperative days (POD), using 11-point NRS (0–10). Pain was considered “unacceptable” if it was NRS ≥4 at rest, and NRS ≥8 on activity. A univariate and multivariate mixed model linear regression was used to investigate factors that may contribute to pain following cardiac surgery. Results: On POD1 38% of patients reported unacceptable pain at rest, and 27% reported unacceptable pain on coughing or moving. There was limited implementation of the new protocol, thus we cannot comment on the effectiveness of the updated protocol. Multivariate analysis demonstrated an overall significant interaction effect between postoperative day and risk (p = 0.032). It was found that high-risk patients reported pain to be greater than pain reported by low-risk patients on POD3 (2.14, CI −0.32 to 4.26, p = 0.054). Use of preoperative gabapentin did not affect pain at rest nor pain on coughing or moving (p > 0.5). Conclusion: The new pain protocol was not followed in the majority of patient cases. Preoperatively, only 25 (56%) patients received gabapentin. No patients received patient-controlled analgesia (PCA) postoperatively. Seven (15%) patients identified as high risk received no differential pharmacological management contrary to the updated protocol. It is believed that e-mail is not sufficient to implement a new protocol such as this, thus resulting in protocol implementation failure. However, it was found that postoperative pain differed between high-and low-risk patients, especially at rest. This indicates that risk assessment and individualized pain protocols are important to optimize postoperative pain management following cardiac surgery. We have discussed the efforts required to improve future protocol implementation and pain management across disciplines.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Friedrich, Lena, Joachim Krieter, Nicole Kemper y Irena Czycholl. "Animal Welfare Assessment in Sows and Piglets—Introduction of a New German Protocol for Farm’s Self-Inspection and of New Animal-Based Indicators for Piglets". Agriculture 10, n.º 11 (28 de octubre de 2020): 506. http://dx.doi.org/10.3390/agriculture10110506.

Texto completo
Resumen
We compare the Kuratorium für Technik und Bauwesen in der Landwirtschaft e.V. (KTBL) protocol, a German protocol for sows and piglets developed for farm’s self-inspection, to the Welfare Quality® protocol for sows and piglets (WQ). The KTBL protocol introduces new indicators for piglets to be assessed at pen level (face lesions, carpal joint lesions, undersized animals). The reliability of their assessment at pen level was analysed by comparison to assessments at individual level. Both protocols were applied by one observer in 65 farm visits. The protocols are highly similar, although the composition varies (WQ protocol: focus on animal-based, KTBL protocol: focus on management-based indicators). Consequently, the WQ protocol detected more welfare issues (e.g., welfare issues related to appropriate behaviour: 62.9% (WQ) vs. 21.0% (KTBL protocol)). The comparison between pen and individual level of piglets’ indicators was determined using Spearman’s rank correlation coefficient (RS), intraclass correlation coefficient (ICC) and limits of agreement (LoA). Carpal joint lesions and undersized animals (RS 0.73/0.80 ICC 0.55/0.57 LoA −0.12 to 0.03/−0.01 to 0.01) are reliably assessed at pen level but face lesions (RS 0.19 ICC 0.18 LoA −0.42 to 0.03) are not. Concluding, we present advantages and disadvantages of the KTBL protocol and introduce indicators for piglets which may enhance existing protocols.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Yao, Gang y Li Guo. "A New Group Key Agreement Protocol with Anonymity". Applied Mechanics and Materials 380-384 (agosto de 2013): 2256–61. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2256.

Texto completo
Resumen
Popularity of group-oriented applications motivates research on security protection for group communications. A number of group key agreement protocols have been proposed for this objective, but most current group key agreement protocols do not consider privacy protection. Group key agreement protocols for networks should also handle dynamic group membership events such as user join and leave events. The Join and Leave Protocols provide backward and forward secrecy respectively. In this paper, we proposed a new anonymous group key agreement protocol based on ID-based encryption cryptosystems. The proposed protocol not only benefits from the desirable features of ID-based cryptosystem, but also provides privacy protection for users. The proposed protocol achieves the following security attribute: anonymity, unlinkability, group key secrecy, group forward secrecy, group backward secrecy, perfect forward secrecy for the group session key and entity authentication.
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

AL-Dhief, Fahad Taha, Ravie Chandren Muniyandi, Naseer Sabri, Mosab Hamdan, Nurul Mu’azzah Abdul Latiff, Musatafa Abbas Abbood Albadr, Mutaz Hamed Hussien Khairi, Muzaffar Hamzah y Suleman Khan. "Forest Fire Detection Using New Routing Protocol". Sensors 22, n.º 20 (12 de octubre de 2022): 7745. http://dx.doi.org/10.3390/s22207745.

Texto completo
Resumen
The Mobile Ad-Hoc Network (MANET) has received significant interest from researchers for several applications. In spite of developing and proposing numerous routing protocols for MANET, there are still routing protocols that are too inefficient in terms of sending data and energy consumption, which limits the lifetime of the network for forest fire monitoring. Therefore, this paper presents the development of a Location Aided Routing (LAR) protocol in forest fire detection. The new routing protocol is named the LAR-Based Reliable Routing Protocol (LARRR), which is used to detect a forest fire based on three criteria: the route length between nodes, the temperature sensing, and the number of packets within node buffers (i.e., route busyness). The performance of the LARRR protocol is evaluated by using widely known evaluation measurements, which are the Packet Delivery Ratio (PDR), Energy Consumption (EC), End-to-End Delay (E2E Delay), and Routing Overhead (RO). The simulation results show that the proposed LARRR protocol achieves 70% PDR, 403 joules of EC, 2.733 s of E2E delay, and 43.04 RO. In addition, the performance of the proposed LARRR protocol outperforms its competitors and is able to detect forest fires efficiently.
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Bouchie, Aaron. "New allergenicity protocol". Nature Biotechnology 19, n.º 6 (junio de 2001): 499. http://dx.doi.org/10.1038/89179.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Inglis, I. A. "New protocol need". British Dental Journal 214, n.º 5 (marzo de 2013): 218. http://dx.doi.org/10.1038/sj.bdj.2013.230.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Mazinani, Sayyed Majid y Sara Moshtaghi. "A NEW SPECTRUM AND ENERGY AWARE ROUTING PROTOCOL IN COGNITIVE RADIO SENSOR NETWORK". IIUM Engineering Journal 19, n.º 2 (1 de diciembre de 2018): 118–33. http://dx.doi.org/10.31436/iiumej.v19i2.927.

Texto completo
Resumen
ABSTRACT: Cognitive radio sensor network (CRSN) is a new generation of communication systems that wants to solve the overcrowded spectrum utilization of the unlicensed bands. It has combined sensor networks and cognitive radio technology, so it has the challenges of energy restriction of sensors and also dynamic spectrum access of the cognitive radio network. On the other hand, considering both of these challenges in the routing protocol plays a basic role in network performance and we can’t apply the routing protocols that have been proposed for wireless sensor networks and cognitive radio networks, separately, in the CRSN. Therefore, this article has tried to provide a new spectrum and energy-aware routing protocol in which the source is able to choose the most stable route in the aspect of node residual energy or spectrum access probability. Not only can considering the nodal residual energy and spectrum access in the route discovery process avoid repetitive link failure, but it also can increase the network lifetime. This protocol has been compared with ESAC, SCR, ERP, and SER. The result of this comparison has shown that our protocol reduces end-to-end delay, control overhead, throughput, and lifetime in comparison to other protocols, especially in small-scale networks. ABSTRAK: Rangkaian sensor radio kognitif (CRSN) adalah generasi baru sistem telekomunikasi bagi menyelesaikan masalah kesesakan pada pemakaian band spektrum tidak berlesen. Ianya adalah kombinasi rangkaian sensor dan teknologi radio kognitif. Oleh itu, ia mempunyai cabaran sekatan tenaga pada sensor dan kemasukan spektrum secara dinamik pada rangkaian radio kognitif. Pada masa sama, dengan mengambil kira kedua-dua cabaran pada protokol rangkaian ini telah memainkan peranan asas pada prestasi rangkaian dan kami tidak boleh mengguna pakai protokol rangkaian yang telah diguna pakai pada rangkaian sensor tanpa wayar dan rangkaian radio kognitif secara asing dalam CRSN. Oleh itu, artikel ini cuba menyediakan spektrum baru dan pengawasan tenaga pada protokol rangkaian, di mana sumber boleh memilih laluan rangkaian yang stabil dengan mengambil kira pada aspek baki tenaga nod atau kebarangkalian akses spektrum. Selain itu, ianya dapat mengelakkan kegagalan laluan berulang juga menambahkan jangka hayat rangkaian. Protokol ini telah dibandingkan dengan ESAC, SCR, ERP dan SER. Perbandingan keputusan menunjukkan protokol ini mengurangkan kelewatan hujung-ke-hujung, mengawal kesesakan, mambaiki jumlah penghantaran dan menambah tempoh hayat berbanding protokol lain, khususnya pada rangkaian skala kecil.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Marinelli, Kathleen. "New Galactogogue Protocol, New Attitude?" Clinical Lactation 2, n.º 2 (junio de 2011): 27. http://dx.doi.org/10.1891/215805311807011700.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

YANG, YU-GUANG, JUAN XIA, XIN JIA, LEI SHI y HUA ZHANG. "NEW QUANTUM PRIVATE COMPARISON PROTOCOL WITHOUT ENTANGLEMENT". International Journal of Quantum Information 10, n.º 06 (septiembre de 2012): 1250065. http://dx.doi.org/10.1142/s0219749912500657.

Texto completo
Resumen
After analyzing the main quantum private comparison (QPC) protocols based on the entanglement states, we propose a new QPC protocol using only polarized single photons. It will be shown that entanglement is not necessary for QPC. Most importantly, it will be pointed out that QPC protocols can be constructed by adapting the current quantum three-party secret sharing models properly.
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Krawec, Walter O. "A New Security Proof for Twin-Field Quantum Key Distribution (QKD)". Applied Sciences 14, n.º 1 (25 de diciembre de 2023): 187. http://dx.doi.org/10.3390/app14010187.

Texto completo
Resumen
Twin-field QKD (TF-QKD) protocols allow for increased key rates over long distances when compared to standard QKD protocols. They are even able to surpass the PLOB bound without the need for quantum repeaters. In this work, we revisit a previous TF-QKD protocol and derive a new, simple, proof of security for it. We also look at several variants of the protocol and investigate their performance, showing some interesting behaviors due to the asymmetric nature of the protocol.
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Jaffri, Zain ul Abidin, Muhammad Asif, Wali Ullah Khan, Zeeshan Ahmad, Zain ul Abiden Akhtar, Kalim Ullah y Md Sadek Ali. "TEZEM: A new energy-efficient routing protocol for next-generation wireless sensor networks". International Journal of Distributed Sensor Networks 18, n.º 6 (junio de 2022): 155013292211072. http://dx.doi.org/10.1177/15501329221107246.

Texto completo
Resumen
The design and implementation of energy-efficient routing protocols for next-generation wireless sensor networks is always a challenge due to limited power resource capabilities. Hierarchical (clustering) routing protocols appeared to be a remarkable solution for extending the lifetime of wireless sensor networks, particularly in application-aware (threshold-sensitive) and heterogeneity-aware cluster-based routing protocols. In this article, we propose a protocol, namely, Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol. It is a heterogeneity-aware and threshold-based protocol that provides a better solution to existing problems in next-generation wireless sensor networks. During execution, the Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol splits the entire network area into several zones to manage network traffic efficiently. In the first step, Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol is designed for a homogeneous network where the initial energy of all the nodes is the same. Thereafter, we bring in heterogeneity in the Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol execution environment to optimize its energy consumption. By investigating the performance of the various numbers of divisions, it is proved that the Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol with 9 zonal divisions has higher stability and throughput. The performance of the proposed Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol is compared with those of Stable Election Protocol, Low-Energy Adaptive Clustering Hierarchy, Modified Low-Energy Adaptive Clustering Hierarchy, and Gateway-Based Energy-Efficient Routing Protocol through computer simulations. Simulation results verify the improved performance of the proposed Threshold-based Energy-aware Zonal Efficiency Measuring hierarchical routing protocol in terms of network stability, lifetime, and throughput.
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Cotler, Jordan S. y Peter W. Shor. "A new relativistic orthogonal states quantum key distribution protocol". Quantum Information and Computation 14, n.º 13&14 (octubre de 2014): 1081–88. http://dx.doi.org/10.26421/qic14.13-14-1.

Texto completo
Resumen
We introduce a new relativistic orthogonal states quantum key distribution protocol which leverages the properties of both quantum mechanics and special relativity to securely encode multiple bits onto the spatio-temporal modes of a single photon. If the protocol is implemented using a single photon source, it can have a key generation rate faster than the repetition rate of the source, enabling faster secure communication than is possible with existing protocols. Further, we provide a proof that the protocol is secure and give a method of implementing the protocol using line-of-sight and fiber optic channels.
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Wu, Fusheng, Huanguo Zhang, Wengqing Wang, Jianwei Jia y Shi Yuan. "A New Method to Analyze the Security of Protocol Implementations Based on Ideal Trace". Security and Communication Networks 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/7042835.

Texto completo
Resumen
The security analysis of protocols on theory level cannot guarantee the security of protocol implementations. To solve this problem, researchers have done a lot, and many achievements have been reached in this field, such as model extraction and code generation. However, the existing methods do not take the security of protocol implementations into account. In this paper, we have proposed to exploit the traces of function return values to analyze the security of protocol implementations at the source code level. Taking classic protocols into consideration, for example (like the Needham-Schroeder protocol and the Diffie-Hellman protocol, which cannot resist man-in-the-middle attacks), we have analyzed man-in-the-middle attacks during the protocol implementations and have carried out experiments. It has been shown in the experiments that our new method works well. Different from other methods of analyzing the security of protocol implementations in the literatures, our new method can avoid some flaws of program languages (like C language memory access, pointer analysis, etc.) and dynamically analyze the security of protocol implementations.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Yang, Yunqi y Rui Zhang. "High Efficiency Secure Channels for a Secure Multiparty Computation Protocol Based on Signal". Security and Communication Networks 2023 (19 de abril de 2023): 1–10. http://dx.doi.org/10.1155/2023/7123175.

Texto completo
Resumen
Secure multiparty computation (MPC) requires the messages transmitted in secure channels which can provide encryption and authorization to the messages. To implement a secure channel for MPC protocols, researchers have tried some communication protocols, such as TLS and Noise. However, these methods have some limitations. These protocols need a trusted certification authority to provide identity authorization which is difficult for an MPC protocol, and how participants manage the key of each party and how to use the key to establish communication is also a problem. A Signal protocol is an end-to-end encryption communication protocol, which is known as the most secure communication protocol in the world. Based on the Signal protocol, we implemented a signal-based secure multiparty computation protocol, which can run the MPC protocol and transmit messages through a signal-based secure channel. Compared with previous research on the MPC protocol over Signal secure channels, the new MPC client adds group communication of the Signal protocol to transmit messages, which significantly improves the communication efficiency of broadcast messages of MPC protocols. To test the communication efficiency of the new MPC client, we implemented a concrete BLS threshold signature protocol on the new client, comparing the elapsed time of key generation and signing on the new client to that on the client only using Signal end-to-end communication. According to our experiment result, we found that the new client run at least 37.48% faster than the old client on the BLS threshold signature whose number of parties ranges from 3 to 5, if the parties have sent Signal group messages to each other. The more parties in the MPC protocol, the higher the proportion of broadcast messages and the more obvious the performance improvement of the new client. Our work improves the performance of MPC secure channels based on the Signal protocol, especially for complex MPC protocols with many participants.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Neupane, Kashi. "Two-party key establishment: From passive to active security without introducing new assumptions". gcc 4, n.º 1 (mayo de 2012): 1–17. http://dx.doi.org/10.1515/gcc-2012-0005.

Texto completo
Resumen
Abstract. Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Guo, Hua, Chen Chen, Ya Gao, Xiong Li y Jiongchao Jin. "A Secure Three-Factor Multiserver Authentication Protocol against the Honest-But-Curious Servers". Wireless Communications and Mobile Computing 2018 (13 de septiembre de 2018): 1–14. http://dx.doi.org/10.1155/2018/3284324.

Texto completo
Resumen
Three-factor multiserver authentication protocols become a prevalence in recent years. Among these protocols, almost all of them do not involve the registration center into the authentication process. To improve the protocol’s efficiency, a common secret key is shared among all severs, which leads to a serious weakness; i.e., we find that these protocols cannot resist the passive attack from the honest-but-curious servers. This paper takes Wang et al.’s protocol as an example, to exhibit how an honest-but-curious server attacks their protocol. To remedy this weakness, a novel three-factor multiserver authentication protocol is presented. By introducing the registration center into the authentication process, the new protocol can resist the passive attack from the honest-but-curious servers. Security analyses including formal and informal analyses are given, demonstrating the correctness and validity of the new protocol. Compared with related protocols, the new protocol possesses more secure properties and more practical functionalities than others at a relatively low computation cost and communication cost.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Alturaihe, Firas Sabah. "Reliable New Transport Protocol". IOSR Journal of Engineering 3, n.º 10 (octubre de 2013): 56–59. http://dx.doi.org/10.9790/3021-031025659.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Gewin, Virginia. "New Biosafety Protocol Launched". Frontiers in Ecology and the Environment 1, n.º 6 (agosto de 2003): 289. http://dx.doi.org/10.2307/3868084.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Aldhous, Peter. "Effects of new protocol". Nature 346, n.º 6279 (julio de 1990): 6. http://dx.doi.org/10.1038/346006b0.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Loevinger, Robert. "The new AAPM protocol". Radiotherapy and Oncology 4, n.º 4 (diciembre de 1985): 295–96. http://dx.doi.org/10.1016/s0167-8140(85)80112-2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Akbar, Estar Putra, Yudithya Ratih, Caesar Destria Destria y Muhammad Subhansyah Ikram. "ADAPTASI SETTING RUANG APOTEK DI ERA NEW NORMAL". LANGKAU BETANG: JURNAL ARSITEKTUR 9, n.º 2 (28 de octubre de 2022): 127. http://dx.doi.org/10.26418/lantang.v9i2.50070.

Texto completo
Resumen
Apotek merupakan fasilitas pelayanan kefarmasian yang langsung berinteraksi dengan masyarakat secara luas, membuat posisinya menjadi sangat vital selama era pandemi Covid-19 yaitu dalam hal pelayanan resep dan swamedikasi. Kondisi ini menjadi perhatian khusus karena fungsi pelayanan harus tetap berjalan dengan memperhatikan pencegahan terhadap penyebaran Covid-19, terlebih lagi saat memasuki era New Normal atau Tatanan Baru. Beberapa fenomena di lapangan ditemukan beberapa apotek telah melakukan upaya antisipasi dengan penerapan protokol Covid-19 selama era New Normal dengan cara melakukan adaptasi/perubahan ataupun penyesuaian setting selama memberikan pelayanan kefarmasian. Penelitian ini bertujuan untuk mengidentifikasi tingkat adaptasi perubahan setting apotek selama era New Normal yang dikaitkan dengan protokol pencegahan penyebaran Covid-19. Metode pengamatan yang dipilih adalah menggunakan Behavior Mapping, place centered Mapping dengan metode ini maka pengamatan terharap setting ruang akan lebih terlihat bagaimana perubahan penerapan protokol Covid-19 selama pandemi. Dengan hasil temuan, adaptasi setting ruang selama New Normal dapat di klasifikasikan menjadi IV tingkat, dengan tertinggi yaitu menerapkan tiga protokol Covid-19 (kategori tingkat II-66.7%), ditemukan bahwa semakin ramai jumlah pengunjung apotek maka tingkat tingkat penerapan protokol Covid-19 akan semakin tinggi pula, dan ditemukan bahwa setting ruang yang mengalami adaptasi atau perubahan selama New Normal bersifat settingnya semi-fix. ADAPTATION OF PHARMACEUTICAL SPACE SETTINGS IN THE NEW NORMAL ERAPharmacies are pharmaceutical service facilities that directly interact with the wider community, making their position very vital during the Covid-19 pandemic era, namely in terms of prescription and self-medication services. This condition is of special concern because the service function must continue to run with attention to prevention of the spread of Covid-19, especially when entering the New Normal era or the New Order. Several phenomena in the field were found that several pharmacies had made anticipatory efforts by implementing the Covid-19 protocol during the New Normal era by adapting / changing or adjusting settings while providing pharmaceutical services. This study aims to identify the level of adaptation to changes in pharmacy settings during the New Normal era which is associated with the protocol to prevent the spread of Covid-19. The observation method chosen is to use Behavior Mapping, place centered Mapping with this method, it is hoped that the observation of the room setting will be more visible how the changes in the implementation of the Covid-19 protocol during the pandemic. With the findings, adaptation of room settings during the New Normal can be classified into level IV, with the highest being applying the three Covid-19 protocols (category level II-66.7%), it was found that the more crowded the pharmacy visitors, the higher the level of implementation of the Covid-19 protocol. will also be higher, and it is found that the spatial settings that undergo adaptation or change during the New Normal are semi-fixed settings.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Li, Shu, Xi Yang y Ping Yuan Liang. "A New Hash-Based Authentication Protocol for RFID Using Varying Identifiers". Applied Mechanics and Materials 303-306 (febrero de 2013): 2112–16. http://dx.doi.org/10.4028/www.scientific.net/amm.303-306.2112.

Texto completo
Resumen
This article proposed a new security protocol with satisfying the lightweight requirements of the security of RFID system. Using varying identifiers, the protocol can resist Forward attack, Traffic analysis and Tracking attack, Replay attack. The Back-end Server holds the new identifier and last identifier for every Tag can keep database synchronization. Each Tag store a unique Key that is the secret information which also store in the Back-end Server. Use the Key, the protocol can implement mutual authentication between Back-end Server and Tag. Then the paper compared the proposed protocol with the typical protocols in security, effective and cost. The results demonstrate that the protocol can effectively solve the security problem of RFID systems.
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Usha, S., S. Kuppuswami y M. Karthik. "A New Enhanced Authentication Mechanism Using Session Key Agreement Protocol". Cybernetics and Information Technologies 18, n.º 4 (1 de noviembre de 2018): 61–74. http://dx.doi.org/10.2478/cait-2018-0048.

Texto completo
Resumen
Abstract Cryptographic protocols are the backbone of information security. Unfortunately the security of several important components of these protocols can be neglected. This causes violation of personal privacy and threats to democracy. Integration of biometrics with cryptography can overcome this problem. In this paper an enhanced session key agreement protocol which uses the data derived from iris signature is suggested to improve the security of biometric based applications like e-Passport, e-Driving license, etc. The authenticity and security properties of the proposed protocol are analyzed using ProVerif tool and demonstrate it satisfies the intended properties.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Sagitarini, Putu Noviana y Ni Komang Tri Agustini. "Pengetahuan dan sikap remaja tentang protokol kesehatan di masa new normal". Holistik Jurnal Kesehatan 16, n.º 4 (11 de septiembre de 2022): 326–32. http://dx.doi.org/10.33024/hjk.v16i4.6166.

Texto completo
Resumen
Background: On March 11, 2020, the World Health Organization (WHO) declared Covid-19 a worldwide pandemic. The number of Covid-19 cases worldwide is increasing every day. The Indonesian government uses the terms Restrictions on Community Activities and Large-Scale Social Restrictions to decrease Covid-19 cases. However, since early June 2020, the Government of Indonesia has begun to relax Restrictions on Community Activities and Scaled Social Restrictions and hopes that people will adopt new habits, better known as the new normal. The application of health protocols to break the chain of the spread of Covid-19, especially in adolescents, requires good understanding and knowledge so that adolescents can have a positive attitude towards health protocols in order to reduce the transmission of Covid-19.Purpose: Knowing that there is a relationship between knowledge and adolescent attitudes about health protocols in the new normal.Method: This study uses a descriptive correlation design through a cross-sectional approach. The sampling method is probability sampling with simple random sampling. The number of research samples was 191 respondents. The data collection tool used is a questionnaire. Data were analyzed using univariate analysis and bivariate analysis with the Spearman Rho test.Results: The results of the analysis showed that most of the respondents had knowledge in a good category, namely 56%, and as many as 52.9% of respondents had attitudes in a good category about health protocols in the new normal period. Bivariate analysis showed that there was a relationship between knowledge and adolescent attitudes about health protocols in the new normal period with p-value < 0.001 and r value = 0.730, which means the strength of the relationship is in a strong category.Conclusion: There is a positive relationship between knowledge and adolescent attitudes about health protocols in the new normal at SMK PGRI 3 Denpasar.Keywords: Knowledge; Attitude; Adolescent; Health Protocol; New Normal; post-COVID-19 eraPendahuluan: Pada tanggal 11 Maret 2020, World Health Organisation (WHO) menyatakan bahwa Covid-19 sebagai penyakit pandemi di seluruh dunia. Jumlah kasus Covid-19 di seluruh dunia setiap harinya mengalami peningkatan. Pemerintah Indonesia menggunakan istilah Pembatasan Kegiatan Masyarakat dan Pembatasan Sosial Berskala Besar untuk mengurangi peningkatan kasus Covid-19. Namun sejak awal Juni 2020, Pemerintah Indonesia mulai melonggarkan Pembatasan Kegiatan Masyarakat dan Pembatasan Sosial Berskala dan berharap masyarakat mengadopsi kebiasaan baru yang lebih dikenal dengan new normal. Penerapan protokol kesehatan guna pemutusan mata rantai penyebaran Covid-19 terutama pada remaja memerlukan pemahaman dan pengetahuan yang baik sehingga remaja bisa bersikap yang positif terhadap protokol kesehatan guna mengurangi penularan Covid-19.Tujuan: Mengetahui ada hubungan antara pengetahuan dengan sikap remaja tentang protocol kesehatan di masa new normal.Metode: Penelitian ini menggunakan desain deskriptif korelasi melalui pendekatan cross-sectional. Cara pengambilan sampel dengan probability sampling dengan simple random sampling. Jumlah sampel penelitian sebanyak 191 responden. Alat pengumpulan data yang digunakan adalah kuesioner. Data dianalisis menggunakan analisis univariat dan analisis bivariat dengan uji Spearman Rho.Hasil: Hasil analisis didapatkan sebagian besar responden memiliki pengetahuan dengan kategori baik yaitu 56%, sebanyak 52,9% responden memiliki sikap dengan kategori baik tentang protokol kesehatan di masa new normal. Analisis bivariat menunjukkan bahwa ada hubungan antara pengetahuan dengan sikap remaja tentang protokol kesehatan di masa new normal dengan p value< 0,001 dan nilai r = 0,730 yang artinya kekuatan hubungannya termasuk kategori kuat.Simpulan: Terdapat hubungan positif antara pengetahuan dengan sikap remaja tentang protocol kesehatan di masa new normal di SMK PGRI 3 Denpasar.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Sun, Nigang, Junlong Li, Yining Liu y Varsha Arya. "A Scalable Sharding Protocol Based on Cross-Shard Dynamic Transaction Confirmation for Alliance Chain in Intelligent Systems". International Journal on Semantic Web and Information Systems 19, n.º 1 (7 de noviembre de 2023): 1–30. http://dx.doi.org/10.4018/ijswis.333063.

Texto completo
Resumen
Applying sharding protocol to address scalability challenges in alliance chain is popular. However, inevitable cross-shard transactions significantly hamper performance even at low ratios, negating scalability benefits when they dominate as shard scale grows. This article proposes a new sharding protocol suitable for alliance chain that reduces cross-shard transaction impact, improving system performance. It adopts a directed acyclic graph ledger, enabling parallel transaction processing, and employs dynamic transaction confirmation consensus for simplicity. The protocol's sharding process and node score mechanism can deter malicious behavior. Experiments show that compared with mainstream sharding protocols, the protocol performs better when affected by cross-shard transactions. Moreover, its throughput has shown improvement compared to high-performance protocols without cross-shard transactions. This solution suits systems requiring high throughput and reliability, maintaining a stable performance advantage even as cross-shard transactions increase to the usual maximum ratio.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Piedrahita Castillo, Diego, Francisco Machío Regidor, Javier Bermejo Higuera, Juan Ramón Bermejo Higuera y Juan Antonio Sicilia Montalvo. "A New Mail System for Secure Data Transmission in Cyber Physical Systems". International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 28, Supp02 (diciembre de 2020): 23–48. http://dx.doi.org/10.1142/s0218488520400127.

Texto completo
Resumen
This paper provides a complete study on email requirements, with special emphasis on its security aspects and architecture. It explores how current protocols have evolved, the environment in which they have been developed and the evolution of security requirements. This paper also analyzes email vulnerabilities and the reasons that have motivated the exploitation of them. The threats and solutions of the most used email protocols today are detailed, such as Simple Mail Transfer Protocol, Post office Protocol, Internet Message Access Protocol protocols, among others. An analysis of the main security solutions proposed in recent years is carried out and how these threats are solved, as well as a comparison of each of them. The result of this work leads us to conclude that it is necessary to make an integral change in the protocols used in the electronic mail in order to have a secure message exchange system that meets all the security requirements demanded today. We are working on a proposal based on blockchain that solves the security problems identified in this work.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Zhao, Wen Hong. "Protocols Analysis by Base-Function". Applied Mechanics and Materials 530-531 (febrero de 2014): 682–85. http://dx.doi.org/10.4028/www.scientific.net/amm.530-531.682.

Texto completo
Resumen
A new description method of protocol structure is presented by base-function firstly. Then, a protocol analysis method base on it is proposed. To analyses the private protocols, a new self-learning algorithm is discussed. Finally, the flow of protocol analysis based on base-function is given. Experiment results show the efficiency of presented method.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Spragins, J. "IPv6: The New Internet Protocol [ New Books]". IEEE Network 10, n.º 3 (mayo de 1996): 4. http://dx.doi.org/10.1109/mnet.1996.494552.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

LI, JIAN, LINGYUN LI, SICONG CHEN y XUDONG LIU. "A NEW DETECTION STRATEGY FOR TWO-STEP QSDC PROTOCOL BASED ON THE FIVE-PARTICLE CLUSTER STATE". International Journal of Quantum Information 11, n.º 07 (octubre de 2013): 1350066. http://dx.doi.org/10.1142/s0219749913500664.

Texto completo
Resumen
Detection efficiency of a quantum secure direct communication (QSDC) protocol is crucial. Therefore, it is necessary to improve the security of these protocols on the basis of new detection strategies. In this paper, a new strategy based on the five-particle cluster state is proposed, and applied to the two-step QSDC protocol. Moreover, information theoretical method and numerical analysis is applied to analyze the security of the improved protocol. If Eve intends to eavesdrop all of the information, the probability of being detected reaches up to 7/8, whereas the same is 0.5 in the original protocol. It is concluded that using the new detection strategy in the two-step QSDC protocol is more secure than using the original protocol when the quantum key distribution (QKD) protocol is considered.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Li, Aiya, Xianhua Wei y Zhou He. "Robust Proof of Stake: A New Consensus Protocol for Sustainable Blockchain Systems". Sustainability 12, n.º 7 (2 de abril de 2020): 2824. http://dx.doi.org/10.3390/su12072824.

Texto completo
Resumen
In the digital economy era, the development of a distributed robust economy system has become increasingly important. The blockchain technology can be used to build such a system, but current mainstream consensus protocols are vulnerable to attack, making blockchain systems unsustainable. In this paper, we propose a new Robust Proof of Stake (RPoS) consensus protocol, which uses the amount of coins to select miners and limits the maximum value of the coin age to effectively avoid coin age accumulation attack and Nothing-at-Stake (N@S) attack. Under a comparison framework, we show that the RPoS equals or outperforms Proof of Work (PoW) protocol and Proof of Stake (PoS) protocol in three dimensions: energy consumption, robustness, and transaction processing speed. To compare the three consensus protocols in terms of trade efficiency, we built an agent-based model and find that RPoS protocol has greater or similar trade request-satisfied ratio than PoW and PoS. Hence, we suggest that RPoS is very suitable for building a robust digital economy distributed system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Huang, Sheng Bo, Sheng Zhang, Jun Bo Chen, Ding Yi Ji, Jin Liu y Wen Ye. "Loss-and-Noise Tolerant Single-Shot Quantum Coin Flipping". Applied Mechanics and Materials 496-500 (enero de 2014): 2332–37. http://dx.doi.org/10.4028/www.scientific.net/amm.496-500.2332.

Texto completo
Resumen
To make quantum coin flipping protocols more practical, we propose a new method that makes single-shot quantum coin flipping (SS-QCF) protocols tolerant of loss and noise. First, we present a new SS-QCF protocol which is a modification version of the previous one by Berlín et al.[ Phys. Rev. A Vol. 80 (2009), p. 062321]. Next, we prove that our protocol performs well against loss and noise. It shows that the presented protocol is able to be applied in real-world channels.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

SUN, MAOZHU, XIANG PENG, YUJIE SHEN y HONG GUO. "SECURITY OF A NEW TWO-WAY CONTINUOUS-VARIABLE QUANTUM KEY DISTRIBUTION PROTOCOL". International Journal of Quantum Information 10, n.º 05 (agosto de 2012): 1250059. http://dx.doi.org/10.1142/s0219749912500591.

Texto completo
Resumen
The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Adelson, Kerin y Randall F. Holcombe. "Development of a new oncology quality metric: The rate of evidence-based adherence." Journal of Clinical Oncology 31, n.º 31_suppl (1 de noviembre de 2013): 84. http://dx.doi.org/10.1200/jco.2013.31.31_suppl.84.

Texto completo
Resumen
84 Background: The degree to which electronic health records enhance the quality of patient care depends on how the system is used to monitor and improve practice. In planning the transition to Epic’s electronic chemotherapy ordering platform, we saw an opportunity to increase evidence-based practice. Methods: Our Chemotherapy Council vetted more than 600 electronic protocols based entirely on published clinical trials and NCCN guidelines; modifications made to these protocols represent a divergence from clinical evidence. We examined the number of times the chemotherapy section of a protocol was modified before the first cycle to avoid counting dose modifications made for toxicities. To get the rate for the cancer center we calculated the # of discrete times all protocols were used (denominator) and the number of times all protocols were modified (numerator). We subtracted the ratio from 1 to reflect the proportion of protocols that were not modified. This ratio serves as a new quality metric – the Rate of Evidence-Based Adherence (REBA). REBA institution= 1 - Total # of modifications prior to first cycle for each protocol. The total # of uses of all protocols. Additionally, REBA can be used to examine disease group rates (REBA group), individual provider rates (REBA provider) and rates for individual protocols (REBA protocol). Institutions that have implemented evidence-based clinical pathways have strived for 80% (.80) adherence. We set this as our REBA benchmark. Results: The REBA institution was .86, higher than our pre-defined goal (p<0.001). There was wide variation in the REBA group (range 0.50-0.95). The REBA protocol identified two protocols (rates of .33 and .42 respectively) that were dose reduced the majority of the time. In the example of our Breast Group, the REBA provider, ranged from (.78 to .97) reflecting differing practice among 4 physicians. Conclusions: The REBA can identify faculty and disease groups who underutilize clinical evidence, facilitating feedback for quality improvement. The REBA protocol is a useful tool to identify specific chemotherapy templates that may need modification. The REBA is a powerful electronic tool, which can be utilized to monitor and enhance the rate of evidence-based practice in oncology.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

RIBEIRO, CHRISTIE GRAF, ANA TEREZA RAMOS MOREIRA, JOSÉ SIMÃO DE PAULA PINTO y OSVALDO MALAFAIA. "Multiprofissional electronic protocol in ophtalmology with enfasis in strabismus". Revista do Colégio Brasileiro de Cirurgiões 43, n.º 3 (junio de 2016): 171–77. http://dx.doi.org/10.1590/0100-69912016003009.

Texto completo
Resumen
ABSTRACT Objective: to create and validate an electronic database in ophthalmology focused on strabismus, to computerize this database in the form of a systematic data collection software named Electronic Protocol, and to incorporate this protocol into the Integrated System of Electronic Protocols (SINPE(c)). Methods: this is a descriptive study, with the methodology divided into three phases: (1) development of a theoretical ophthalmologic database with emphasis on strabismus; (2) computerization of this theoretical ophthalmologic database using SINPE(c) and (3) interpretation of the information with demonstration of results to validate the protocol. We inputed data from the charts of fifty patients with known strabismus through the Electronic Protocol for testing and validation. Results: the new electronic protocol was able to store information regarding patient history, physical examination, laboratory exams, imaging results, diagnosis and treatment of patients with ophthalmologic diseases, with emphasis on strabismus. We included 2,141 items in this master protocol and created 20 new specific electronic protocols for strabismus, each with its own specifics. Validation was achieved through correlation and corroboration of the symptoms and confirmed diagnoses of the fifty included patients with the diagnostic criteria for the twenty new strabismus protocols. Conclusion: a new, validated electronic database focusing on ophthalmology, with emphasis on strabismus, was successfully created through the standardized collection of information, and computerization of the database using proprietary software. This protocol is ready for deployment to facilitate data collection, sorting and application for practitioners and researchers in numerous specialties.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Zhang, Mei Na, Chun Bao Fu y Wei Fu. "Two New Electronic Cash Schemes Based on Elliptic Curve". Advanced Materials Research 694-697 (mayo de 2013): 2388–93. http://dx.doi.org/10.4028/www.scientific.net/amr.694-697.2388.

Texto completo
Resumen
Two secure, high-efficient and feasible e-cash schemes are proposed in this thesis based on elliptic curve by using blind signature system, the schemes are completed by three protocols, namely, withdrawal protocol, payment protocol and deposit protocol. The two schemes make advantage of blind parameter, namely, after cash is received by Bank, cash is also hardly connected with the signature at some times. They are simple and easily realized. The elliptic curve cryptographic algorithm is adopted in the scheme, the length of the private key is short, and its efficiency and strength is significantly higher than e-cash scheme based on RSA signature proposed by D.Chaum. There is no effective solution to the elliptic curve discrete logarithm problem (ECDLP), therefore, the schemes are safe.
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Tang, Lin, En Jian Bai y Wen Qiang Wu. "A Secure Authentication Protocol Conforming to EPC Class-1 Generation-2 Standard". Advanced Materials Research 403-408 (noviembre de 2011): 1845–48. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.1845.

Texto completo
Resumen
With the development of e-business market, radio frequency identification (RFID) technology is becoming more and more importance. It is often used to identify object because it can work without manual intervention. Several organizations including EPC global and ISO have been working on the standard of RFID all the time in order to promote it using low-cost tags. In particular, the EPC Class-1 Generation-2 standard was accepted as an international standard by ISO/IEC. However, this standard exists some security vulnerabilities. To resolve these vulnerabilities, some protocols conforming to EPC Class 1 Generation 2 was proposed. In this paper, we show the weaknesses which exist in RFID system’s security protocols conforming to EPC Class-1 Generation-2 and submit a new security protocol suitable to the standard, then validate the whole security performance of the new protocol. The safety performance of the new protocol and existing protocols are also compared in this paper .The result shows that the the new protocol could be used in the low-cost tag because of its high security and low communication complexity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Khan, Muhammad, Yasir Zaki, Shiva Iyer, Talal Ahamd, Thomas Poetsch, Jay Chen, Anirudh Sivaraman y Lakshmi Subramanian. "The case for model-driven interpretability of delay-based congestion control protocols". ACM SIGCOMM Computer Communication Review 51, n.º 1 (31 de enero de 2021): 18–25. http://dx.doi.org/10.1145/3457175.3457179.

Texto completo
Resumen
Analyzing and interpreting the exact behavior of new delay-based congestion control protocols with complex non-linear control loops is exceptionally difficult in highly variable networks such as cellular networks. This paper proposes a Model-Driven Interpretability (MDI) congestion control framework, which derives a model version of a delay-based protocol by simplifying a congestion control protocol's response into a guided random walk over a two-dimensional Markov model. We demonstrate the case for the MDI framework by using MDI to analyze and interpret the behavior of two delay-based protocols over cellular channels: Verus and Copa. Our results show a successful approximation of throughput and delay characteristics of the protocols' model versions across variable network conditions. The learned model of a protocol provides key insights into an algorithm's convergence properties.
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Hutahaean, Lusi Sandra, Muhammad Ilyas, Marsen Isbayuputra, Ray Wagiu Basrowi y Dewi Soemarko. "THE ASSESSMENT OF HEALTH PROTOCOL IMPLEMENTATION IN FOOD AND BEVERAGES BUSINESS DURING COVID-19 PANDEMIC ERA". Indonesian Journal of Public Health 16, n.º 1SP (30 de octubre de 2021): 12. http://dx.doi.org/10.20473/ijph.v16i1sp.2021.12-22.

Texto completo
Resumen
ABSTRACTDuring the COVID-19 pandemic era, the government has implemented a new strategy of health protocol called Adaptation of New Habits to prevent COVID -19 virus spread. By implementing such protocol, it is expected that health and economic sectors can be handled well. The research aims to discover the implementation of health protocol in Indonesia’s food and beverage business, and to analyze factors that support and hamper its implementation. This research was cross-sectional research with direct observation and brief interviews with 16 food and beverage business places. Observations and interviews were guided using a checklist derived from government policies set by the ministry of health and commerce then the data will be analyzed descriptively. This research shows that the implementation health protocol remained far from expectations. Moreover, business activity, management system, and the awareness of employers, employees, as well as consumers, became a critical key in health protocol implementation. Comprehending the dangers of COVID-19 and committing to comply with health protocols are imperatives to succeed in the health protocol implementation. Keywords: Adaptation of New Habits, Health Protocol of COVID-19 Pandemic, evaluating health protocols implementation
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Abeyesinghe, Anura, Igor Devetak, Patrick Hayden y Andreas Winter. "The mother of all protocols: restructuring quantum information’s family tree". Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 465, n.º 2108 (5 de junio de 2009): 2537–63. http://dx.doi.org/10.1098/rspa.2009.0202.

Texto completo
Resumen
We give a simple, direct proof of the ‘mother’ protocol of quantum information theory. In this new formulation, it is easy to see that the mother, or rather her generalization to the fully quantum Slepian–Wolf protocol, simultaneously accomplishes two goals: quantum communication-assisted entanglement distillation and state transfer from the sender to the receiver. As a result, in addition to her other ‘children’, the mother protocol generates the state-merging primitive of Horodecki, Oppenheim and Winter, a fully quantum reverse Shannon theorem, and a new class of distributed compression protocols for correlated quantum sources which are optimal for sources described by separable density operators. Moreover, the mother protocol described here is easily transformed into the so-called ‘father’ protocol whose children provide the quantum capacity and the entanglement-assisted capacity of a quantum channel, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary: all protocols in the family are children of the mother.
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Li, Ping y Lin Ning. "Clustering Routing Protocol Based on Base Station Authentication with TLEACH in WSN". Advanced Materials Research 734-737 (agosto de 2013): 3107–13. http://dx.doi.org/10.4028/www.scientific.net/amr.734-737.3107.

Texto completo
Resumen
This paper introduced a new safety and energy saved routing protocol BSATLEACH, it is focus on existing issues of protocols in wireless sensor networks (WSNs) what just considered energy saving only without security concern or designed for security only ignored large overheads and complex algorithm, so on. This protocol is built up based on TLEACH protocol, utilized Base Station to authenticate the identity of nodes, combined the identity trust and the behavior trust, and considered the factor of residual energy in nodes. It balanced above existing issues of protocols in WSNs. The results come from analysis and simulation in MATLAB shown that this new protocol can provide excellent security in WSNs and can extend the lifetime of network efficiently.
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Tian, Qi Ming. "A Novel Routing Protocol Based on the Channel Load Similarity for Multi-Interface Wireless Mesh Networks". Advanced Engineering Forum 1 (septiembre de 2011): 81–85. http://dx.doi.org/10.4028/www.scientific.net/aef.1.81.

Texto completo
Resumen
Routing protocols are the key factors which determine the communication performance in the multi-interface wireless mesh networks. The existing routing protocols can not capture the channel interference accurately. In order to utilize the multi-interface technology to reduce the interference and improve the network throughput, this paper presented a novel routing metric for multi-interface wireless mesh networks. This metric integrated both the channel similarity and the link load to measure the route quality. Furthermore, this paper applied this routing metric to the AODV routing protocol which formed a new routing protocol. The simulation results show that the new protocol outperforms the original AODV protocol in terms of the average throughput, transmission rate and end-to-end delay.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Glick, Yuval, Ariel Furer, Karina Glick, Avraham Yitzhak y Tal Brosh. "The Israeli Defense Forces Point of Injury Antimicrobial Treatment Protocol – A New Protocol and Review of the Literature". Military Medicine 184, Supplement_1 (1 de marzo de 2019): 78–82. http://dx.doi.org/10.1093/milmed/usy292.

Texto completo
Resumen
Abstract Introduction Combat wound infection is a common and serious complication, leading to significant morbidity and mortality. In 2005, a point of injury antimicrobial protocol was published by the Israel Defense Forces, in which Moxifloxacin was chosen. During 2016–2017, a revision of this protocol was performed and concluded with the publication of an updated protocol. The purpose of this report is to present this process and the revised protocol, together with a review of the literature. Methods We searched “Medline” and “Google Scholar” for studies dealing with antimicrobial prophylaxis in trauma, for militaries’ point of injury antimicrobial protocol protocols and for established surgical antimicrobial prophylaxis protocols. Results Point of injury antimicrobial protocol is aimed at preventing early infection and its complications. The choice of Moxifloxacin for this purpose may not be optimal since Moxifloxacin spectrum might be overly broad, there is scant evidence supporting it for this indication, and the available preparation does not meet distinctive technical requirements. Contrarily, Ceftriaxone seemed to have suitable microbiological, pharmacological and technical features. Conclusion Point of injury antimicrobial protocol should be used especially when evacuation and definitive surgical treatment are delayed. According to present scientific data and operational needs, Ceftriaxone was chosen for most penetrating injuries, with Metronidazole addition for penetrating abdominal and cranial trauma.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Parry, T. "Briefing: New ICE Sustainability Protocol". Proceedings of the Institution of Civil Engineers - Engineering Sustainability 159, n.º 4 (diciembre de 2006): 136. http://dx.doi.org/10.1680/ensu.2006.159.4.136.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía