Littérature scientifique sur le sujet « Certificats exacts »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Certificats exacts ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Certificats exacts"

1

Zhang, Brian Hu, et Tuomas Sandholm. « Finding and Certifying (Near-)Optimal Strategies in Black-Box Extensive-Form Games ». Proceedings of the AAAI Conference on Artificial Intelligence 35, no 6 (18 mai 2021) : 5779–88. http://dx.doi.org/10.1609/aaai.v35i6.16724.

Texte intégral
Résumé :
Often---for example in war games, strategy video games, and financial simulations---the game is given to us only as a black-box simulator in which we can play it. In these settings, since the game may have unknown nature action distributions (from which we can only obtain samples) and/or be too large to expand fully, it can be difficult to compute strategies with guarantees on exploitability. Recent work (Zhang and Sandholm 2020) resulted in a notion of certificate for extensive-form games that allows exploitability guarantees while not expanding the full game tree. However, that work assumed that the black box could sample or expand arbitrary nodes of the game tree at any time, and that a series of exact game solves (via, for example, linear programming) can be conducted to compute the certificate. Each of those two assumptions severely restricts the practical applicability of that method. In this work, we relax both of the assumptions. We show that high-probability certificates can be obtained with a black box that can do nothing more than play through games, using only a regret minimizer as a subroutine. As a bonus, we obtain an equilibrium-finding algorithm with $\tilde O(1/\sqrt{T})$ convergence rate in the extensive-form game setting that does not rely on a sampling strategy with lower-bounded reach probabilities (which MCCFR assumes). We demonstrate experimentally that, in the black-box setting, our methods are able to provide nontrivial exploitability guarantees while expanding only a small fraction of the game tree.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Yano, Masayuki. « A reduced basis method with exact-solution certificates for steady symmetric coercive equations ». Computer Methods in Applied Mechanics and Engineering 287 (avril 2015) : 290–309. http://dx.doi.org/10.1016/j.cma.2015.01.003.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Liu, Minghui, et Gábor Pataki. « Exact duals and short certificates of infeasibility and weak infeasibility in conic linear programming ». Mathematical Programming 167, no 2 (10 avril 2017) : 435–80. http://dx.doi.org/10.1007/s10107-017-1136-5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Jaworowicz, D. J., J. Nie, M. R. Bonner, D. Han, D. Vito, A. Hutson, N. Potischman, M. Trevisan, P. Muti et J. L. Freudenheim. « Agreement between self-reported birth weight and birth certificate weights ». Journal of Developmental Origins of Health and Disease 1, no 2 (21 janvier 2010) : 106–13. http://dx.doi.org/10.1017/s2040174410000012.

Texte intégral
Résumé :
Birth weight is emerging as a potentially important risk factor for several chronic diseases with adult onset, including breast cancer. Because participant recall is frequently used to gather data on early life exposures, it is essential that the accuracy of recall be assessed and validated. Self-reported birth weights and birth certificate weights were compared in women aged 35–51 years from the Western New York Exposures and Breast Cancer (WEB) Study, a population-based case–control study. A total of 180 participants had both birth certificate and interview data on birth weight. Participants reported birth weight to one of six categories (<5, 5–5.5, 5.6–7, 7.1–8.5, 8.6–10 and >10 lbs). The Spearman correlation for self-reported and birth certificate weights was 0.67. Sixty percent of participants reported weights with exact agreement with birth certificate; unweighted and weighted kappas (κ) were 0.39 and 0.68, respectively. Spearman correlations were similar for cases (0.67) and controls (0.68). Controls exhibited a significantly higher unweighted κ (0.51) than cases (0.27; P = 0.03), but weighted κ were not statistically different [controls, 0.73; cases, 0.64 (P = 0.32)]. Demographic and anthropometric characteristics were not different between participants who underreported, overreported, or correctly reported their birth weight for either cases or controls. Overall, the level of agreement for report of birth weight and actual birth weight was fair to moderate.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Nhoncanse, Geiza Cesar, Carla Maria R. Germano, Lucimar Retto da S. de Avo et Debora Gusmao Melo. « Maternal and perinatal aspects of birth defects : a case-control study ». Revista Paulista de Pediatria 32, no 1 (mars 2014) : 24–31. http://dx.doi.org/10.1590/s0103-05822014000100005.

Texte intégral
Résumé :
Objective: To assess the prevalence of congenital defects and to investigate their maternal and perinatal associated aspects by reviewing Birth Certificates. Methods: Among all born alive infants from January 2003 to December 2007 in Maternidade da Santa Casa de Misericórdia of São Carlos, Southeast Brazil (12,199 infants), cases were identified as the newborns whose Birth Certificates registered any congenital defect. The same sex neonate born immediately after the case was chosen as a control. In total, 13 variables were analyzed: six were maternal related, three represented labor and delivery conditions and four were linked to fetal status. The chi-square and Fisher's exact tests were used to compare the variables, being significant p<0.05. Results: The prevalence of congenital defects was 0.38% and the association of two or more defects represented 32% of all cases. The number of mothers whose education level was equal or less than eight years was significantly higher among the group with birth defects (p=0.047). A higher frequency of prematurity (p<0.001) and cesarean delivery (p=0.004) was observed among children with birth defects. This group also showed lower birth weight and Apgar scores in the 1st and the 5th minute (p<0.001). Conclusions: The prevalence of congenital defect of 0.38% is possibly due to underreporting. The defects notified in the Birth Certificates were only the most visible ones, regardless of their severity. There is a need of adequate epidemiological monitoring of birth defects in order to create and expand prevention and treatment programs.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Quesinberry, Dana, Terry L. Bunn, Sarah Hargrove et Svetla Slavova. « Impact of a Drug Overdose Decedent Toxicology Testing Legislative Mandate on Informing Coroner Death Investigation and Certification Practices ». Academic Forensic Pathology 9, no 1-2 (mars 2019) : 66–80. http://dx.doi.org/10.1177/1925362119851127.

Texte intégral
Résumé :
Objective: To (a) determine the impact of Kentucky’s (KY’s) mandate requiring postmortem toxicology testing of coroner cases; (b) identify the influence of coroner experience and training, jurisdiction size, budget, and location on postmortem testing requests; (c) identify facilitators/barriers for postmortem toxicology testing requests and listing the specific drugs involved in drug-poisoning deaths on death certificates. Methods: A modified Dillman approach was used to deliver the survey to KY’s elected coroners between April and May 2016. Responses stratified by identified influence factors were compared using χ2 tests and Fisher exact tests. Results: Fifty-eight percent of coroners reported that drug overdose investigations had changed since the mandate was enacted. Statistically significant differences in responses were found when stratified. Sixty-three percent of coroners reported always using testing results to complete death certificates. Conclusions: Uptake of the mandate for postmortem toxicology testing of all decedents is not yet complete. Policy Implication: Without uptake of the mandate, surveillance efforts may result in undercounting of drug overdose deaths and the involvement of specific drugs. Mandates for enhanced training and modification of funding structure for medico-legal death investigations could facilitate uptake.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Flores-Ríos, Paulina Alejandra, Robles Celerino et Ernesto Castañeda-Hidalgo. « Generación y caracterización básica de bagazos de la agroindustria del mezcal en Oaxaca ». Revista Mexicana de Ciencias Agrícolas 11, no 6 (18 septembre 2020) : 1437–45. http://dx.doi.org/10.29312/remexca.v11i6.2615.

Texte intégral
Résumé :
En Oaxaca, en 2019, se produjo 90.1% del mezcal certificado producido a nivel nacional, además de una cantidad desconocida de mezcal no certificado, que en su producción generan residuos, el bagazo el de mayor importancia. Aunque en Oaxaca actualmente es subutilizado, existen diversas investigaciones sobre su potencial, que han sido destinadas a la obtención de productos y metabolitos diversos de uso industrial. Se desconoce el dato exacto de la cantidad generada en los palenques y las características de estos; sin embargo, es información importante ya que es la base para establecer estrategias de manejo. En este trabajo, realizado en la región Valles Centrales de Oaxaca durante 2017, se presenta la caracterización básica de los residuos sólidos de la agroindustria del mezcal por especie utilizada, y se estiman coeficientes que pueden ser de aplicación general para la estimación rápida de la producción de estos residuos, y sirva como base para las estrategias de manejo. Se concluye que existen diferencias en las características de los residuos y la cantidad de bagazo generado entre las diferentes especies evaluadas.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Gould, Jeffrey B. « Vital Records for Quality Improvement ». Pediatrics 103, Supplement_E1 (1 janvier 1999) : 278–90. http://dx.doi.org/10.1542/peds.103.se1.278.

Texte intégral
Résumé :
The birth certificate and death certificate are important sources of population-based data for assessing the extent of risk and the quality of perinatal outcome. The birth certificate contains the hospital of birth and many items, such as birth weight and race, that can serve as important risk adjusters for neonatal mortality. To assess mortality a second vital record, the death certificate, must be linked to the birth certificate. If the analysis is to be stratified by level of neonatal care or other hospital characteristics, a third file providing these details must also be utilized. The exact vital record formats, recording protocols, and quality control efforts are determined by and differ across each state. Even with these differences, the quality and completeness of vital records and their linkage are reasonable for population-based analyses. Although the most important vital outcome from a neonatologist's perspective is neonatal mortality, vital records can also be used to assess fetal, perinatal, postneonatal, and infant mortality. The analytic paradigm that is used in quality analysis performed on data derived from the vital record states that observed outcome is a function of risk, chance, and care. Risk is a characteristic or condition such as low birth weight or low 1-minute Apgar score that elevates the probability of an adverse outcome but is beyond the control of the agent responsible for the outcome. Using risk matrices or regression analysis one determines the expected mortality for a specific institution's case-mix. This expectation is usually based on the statewide analysis of infants with a similar risk profile. A standardized mortality ratio is calculated by dividing observed by expected mortality. A hospital with a high observed mortality (12 deaths per 1000) and an even higher expected mortality based on the risk characteristics of its neonates (24 per 1000) would have a standardized mortality ratio of 0.5. Once the effects of chance have been accounted for by statistical testing this finding could indicate that mortality in this hospital is 50% lower then expected. Although initially intended for legal and broad-based public health purposes, vital records represent an important source of data to inform perinatal quality improvement activities. The optimal usefulness of information derived from vital records requires that clinicians take an active role in assuring that data entry is complete and accurately reflects risk status, clinical factors, and outcomes. However, even a superb database will be of limited usefulness unless it is linked to an initiative that actively involves clinicians committed to quality improvement.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Vershik, A. M. « Vladimir Abramovich Rokhlin—A biographical tribute (23.8.1919–3.12.1984) ». Ergodic Theory and Dynamical Systems 9, no 4 (décembre 1989) : 629–41. http://dx.doi.org/10.1017/s0143385700005265.

Texte intégral
Résumé :
Vladimir Abramovich Rokhlin was born on 23 August 1919 in Baku (Azerbaijan). His parents, Abram Beniaminovich Rokhlin and Henrietta Emmanuilovna Levenson, came from Jewish families, who lived in the Ukraine and in Byelorussia and then moved to Baku. Rokhlin's mother was the sister of the well-known literary figure and children's writer Kornei Chukovsky; Rokhlin's grandmother, Klara Levenson, was one of the first women doctors in Russia. Rokhlin's mother graduated from a medical school in France and was a doctor in Baku. She died tragically in 1923. His father was a broadly educated man and took an active part in political activity before the revolution (he was a social democrat) and in the early years of the revolution. Later he was involved in administrative work in Baku, in the Ukraine, in Central Asia and in Moscow. Not surprisingly he did not escape the Stalinist repressions: in 1939 he was arrested and on 13.7.1941 was sentenced to be shot. In 1957 his relatives received a certificate of rehabilitation (‘the case is closed due to insufficient evidence’); it is clear from this certificate that it was still impossible to obtain reliable information about the last years of his life; in particular even the exact date of his death is not precisely established. Rokhlin's family was exiled to Siberia and remained there. Fortunately Rokhlin, who was at that time a student at the University of Moscow, escaped with comparatively minor unpleasantnesses, and was not expelled from the University.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Zhou, J. Z., W. J. Chu, J. H. Cheng, J. Y. Dai et C. Li. « Experimental Study on Transverse Stability of Wheel Loader ». Key Engineering Materials 499 (janvier 2012) : 79–84. http://dx.doi.org/10.4028/www.scientific.net/kem.499.79.

Texte intégral
Résumé :
The hinge-type turning fashion has been widely adopted in wheel loader. During the process of design, two kinds of parameters, stability and stability coefficient, have been thought out to evaluate a loader’s transverse stability. Majority of cultural documentary adopts the evaluation method of stability currently.In this paper, the opinion that the stability coefficient can be used to evaluate transverse stability is more reasonable and viable, which is proved and analyzed through experiments.It is certificated by theory and practice: Using the stability coefficient to evaluate a loader’s transverse stability is more scientific and exact. It has some significance to direct the design, manufacture and use of the wheel loader.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Certificats exacts"

1

Vu, Trung-Hieu. « Certified Polynomial Optimization Based on Exact Sum of Squares Decompositions ». Electronic Thesis or Diss., Sorbonne université, 2022. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2022SORUS365.pdf.

Texte intégral
Résumé :
L'objectif de cette thèse est de calculer des certificats exacts de non-négativité pour des polynômes. Ces certificats sont basés sur des décompositions de la somme des carrés avec des coefficients rationnels. Nous fournissons des algorithmes symboliques pour calculer les décompositions de la somme des carrés modulo l'idéal gradient des polynômes multivariés réels non négatifs sous une condition de généricité. Ces algorithmes peuvent s'attaquer à un large éventail de problèmes qui sont hors de portée des algorithmes de l'état de l'art. Nous calculons également les sommes des décompositions des carrés hermitiens pour les polynômes trigonométriques complexes univariés qui sont positifs sur le cercle unité avec des coefficients gaussiens. De plus, nous analysons la complexité binaire de ces algorithmes et déduisons les limites de taille binaire de ces certificats. Enfin, nous implémentons ces algorithmes dans le système de calcul formel Maple et l'environnement de programmation Julia et nous évaluons leurs performances sur quelques benchmarks standards
The aim of this thesis is to compute exact certificates of non-negativity for polynomials based on sum of squares decompositions with rational coefficients. We provide symbolic algorithms to compute sum of squares decompositions modulo the gradient ideal of non-negative real multivariate polynomials under a genericity condition. These algorithms can tackle a large range of problems which are out of reach for state-of-the-art algorithms. We also compute sums of Hermitian squares decompositions for complex trigonometric univariate polynomials that are positive on the unit circle with Gaussian coefficients. Moreover, we analyze the bit complexity of these algorithms and deduce bitsize bounds of such certificates. Finally, we implement these algorithms in the computer algebra system Maple and the programming environment Julia and evaluate their performance on some standard benchmarks
Styles APA, Harvard, Vancouver, ISO, etc.
2

Batista, Caio Sergio de Vasconcelos. « Um servi?o de certifica??o digital para plataformas de middleware ». Universidade Federal do Rio Grande do Norte, 2006. http://repositorio.ufrn.br:8080/jspui/handle/123456789/18086.

Texte intégral
Résumé :
Made available in DSpace on 2014-12-17T15:48:08Z (GMT). No. of bitstreams: 1 CaioSVB.pdf: 870470 bytes, checksum: a842971c4d35e47c9f8084ff650e5651 (MD5) Previous issue date: 2006-05-19
Nowadays due to the security vulnerability of distributed systems, it is needed mechanisms to guarantee the security requirements of distributed objects communications. Middleware Platforms component integration platforms provide security functions that typically offer services for auditing, for guarantee messages protection, authentication, and access control. In order to support these functions, middleware platforms use digital certificates that are provided and managed by external entities. However, most middleware platforms do not define requirements to get, to maintain, to validate and to delegate digital certificates. In addition, most digital certification systems use X.509 certificates that are complex and have a lot of attributes. In order to address these problems, this work proposes a digital certification generic service for middleware platforms. This service provides flexibility via the joint use of public key certificates, to implement the authentication function, and attributes certificates to the authorization function. It also supports delegation. Certificate based access control is transparent for objects. The proposed service defines the digital certificate format, the store and retrieval system, certificate validation and support for delegation. In order to validate the proposed architecture, this work presents the implementation of the digital certification service for the CORBA middleware platform and a case study that illustrates the service functionalities
Atualmente, plataformas de integra??o de componentes, tamb?m chamadas de plataformas de middleware, t?m tido um importante papel no suporte ao desenvolvimento de sistemas distribu?dos. Em rela??o a controle de acesso, plataformas de middleware t?m utilizado certificados digitais, para verificar a autenticidade de um elemento, em conjunto com controle de acesso baseado em pap?is, para identificar quais opera??es poder?o ser acessadas por tal elemento. Apesar dos certificados terem um papel fundamental no suporte a seguran?a em plataformas de middleware, a maioria delas n?o define requisitos para obten??o, manuten??o, valida??o e delega??o de certificados. Esse trabalho tem como objetivo propor um servi?o gen?rico para certifica??o digital em plataformas de middleware. Esse servi?o deve oferecer flexibilidade atrav?s do uso conjunto de certificados de chave p?blica e certificados de atributos de forma a distinguir a fun??o de autentica??o da fun??o de autoriza??o. Os certificados de atributos d?o suporte ao controle de acesso baseado em pap?is. A flexibilidade tamb?m deve ser endere?ada atrav?s do suporte a delega??o. Na implementa??o para diferentes plataformas de middleware o controle de acesso baseado em certificados deve funcionar de forma transparente para os objetos. De forma a validar o servi?o pretende-se implement?-lo e test?-lo no contexto da plataforma de middleware CORBA, amplamente utilizada atualmente
Styles APA, Harvard, Vancouver, ISO, etc.
3

Azeredo, Luciana Aparecida Silva de. « Relação poder-saber no/pelo certificado de proficiência em língua portuguesa para estrangeiros e os modos de subjetivação de professores ». Universidade de Taubaté, 2012. http://www.bdtd.unitau.br/tedesimplificado/tde_busca/arquivo.php?codArquivo=612.

Texte intégral
Résumé :
O tema proficiência tem sido bastante discutido em estudos na área de Linguística Aplicada, em função do `poder que os exames internacionais exercem na sociedade, servindo como instrumento destinado a atestar um `saber legitimado sobre o conhecimento do examinado e, consequentemente, como mecanismo de seleção e exclusão. Esta pesquisa objetiva fornecer subsídios aos professores de línguas, no que tange ao funcionamento e ao formato de exames de proficiência comunicativos/discursivos, como o Certificado de Proficiência em Língua Portuguesa para Estrangeiros (CELPE-BRAS); além de propiciar problematizações acerca da dicotomia existente entre teoria e prática. Para tal, propomo-nos a analisar a proposta comunicativa/discursiva CELPE-BRAS, à luz de alguns conceitos da Análise do Discurso de Língua Francesa (ADF), na interface com conceitos foucaultianos, atentando para o modo como a relação poder-saber incide nas práticas discursivo-pedagógicas, a fim de observarmos como o professor se subjetiva diante dessa proposta comunicativa/discursiva e quais as transformações que incidem em seu fazer docente. Partimos da hipótese de que há um regime de verdade (dos cursos e técnicas) que engendra os exames comunicativos/discursivos e que foge ao alcance dos professores/avaliadores que, possivelmente, ainda adotam uma abordagem tradicional para preparar/avaliar os candidatos sem que, na maioria das vezes, notem tais incoerências/contradições. Para responder aos nossos questionamentos, apresentamos, primeiramente, algumas especificidades e aspectos da nova proposta do referido exame para, posteriormente, contrapô-las aos depoimentos de professores de Português para estrangeiros, atuantes na Colômbia e no Brasil. A análise empreendida nos permitiu vislumbrar, sobretudo através dos mecanismos de denegação e confissão, a heterogeneidade de vozes presentes no intradiscurso dos pesquisados (sujeitos camaleônicos), vozes essas que também ecoam no Manual e na grade de correção do exame e que apontam para resquícios de uma prática tradicional/estruturalista de avaliar, o que não poderia deixar de ser, pois não temos, enquanto sujeitos de linguagem, meios de silenciar nossa memória discursiva que é evocada nas práticas discursivas. Observou-se, também, que o referido exame exerce um poder na preparação e/ou realização das aulas (efeito retroativo) e também na sociedade, servindo para classificar, selecionar e `descartar candidatos. De modo geral, os sujeitos pesquisados reproduzem a proposta do exame analisado, reproduzindo-a em seu dizer-fazer, a fim de que seu saber seja sacramentado e legitimado. Concluímos que, para que o professor se torne, de fato, discursivista, tal como propõe o exame analisado, considerado como ideal na contemporaneidade, é mister que ele consiga adentrar outras discursividades, singularizando a proposta do exame.
Language proficiency has been discussed in a number of Applied Linguistics studies due to the `power international exams have over society as a whole, being used as a tool that demonstrates a legitimate `knowledge on the examinees knowledge and, consequently, as a selection and exclusion method. This research seeks not only to provide support for language teachers on the features and format of communicative/discursive proficiency exams, such as the Certificado de Proficiência em Língua Portuguesa para Estrangeiros (CELPE-BRAS), but also to promote problematization on the dichotomy between theory and practice. To do so, we propose to analyze the CELPE-BRAS communicative/discursive proposal, based on French Discourse Analysis and its interfaces with foucaultian concepts, paying careful attention to the way the knowledge-power relation incurs in the discursive-pedagogical practices. By doing so, we intend to observe how teachers subjectify themselves when facing this communicative/discursive proposal and which changes occur in their teaching. Our hypothesis is that there is a (courses and techniques) truth regimen that engenders the communicative/discursive exams that is out of teachers and evaluators reach that may still follow a traditional/structural approach to prepare/evaluate candidates, many times, without even noticing such incoherence. In order to find answers to these questions, first we present some specificities and aspects of the new proposal of the exam and then confront them with the sayings of Portuguese for foreigners teachers who work in Colombia and in Brazil. The analysis performed let us notice, especially by means of the denegation and confession mechanisms, the heterogeneity of voices present in the subjects intradiscourse (chameleonic subjects). These voices also echo in the manual and correction criteria and point to reminiscences of a traditional/structural evaluation practice, which is expected since, as language subjects, there is no way to silence our discursive memory evoked in discursive practices. It was also observed that the exam has a power over the class preparation and/or delivery (washback retroactive effect) and in society, being used to classify, select, and `discard candidates. On the whole, the subjects stick to the exam proposal, reproducing it in their classes, so as their knowledge is sacred and legitimated. We concluded that for the teacher to become discursivist, as the exam proposes, considered as ideal in the contemporaneity, they must access other discursivities that mobilize their practice, thus singularize the exam proposal.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Pessini, Evando Carlos. « Certifica??o de composi??es de servi?os web sem?nticos ». Universidade Federal do Rio Grande do Norte, 2014. http://repositorio.ufrn.br/handle/123456789/19640.

Texte intégral
Résumé :
Submitted by Automa??o e Estat?stica (sst@bczm.ufrn.br) on 2016-01-20T20:41:23Z No. of bitstreams: 1 EvandoCarlosPessini_TESE.pdf: 1797248 bytes, checksum: e3b1bb46971f452029930068e9f8babf (MD5)
Approved for entry into archive by Arlan Eloi Leite Silva (eloihistoriador@yahoo.com.br) on 2016-01-21T18:18:20Z (GMT) No. of bitstreams: 1 EvandoCarlosPessini_TESE.pdf: 1797248 bytes, checksum: e3b1bb46971f452029930068e9f8babf (MD5)
Made available in DSpace on 2016-01-21T18:18:20Z (GMT). No. of bitstreams: 1 EvandoCarlosPessini_TESE.pdf: 1797248 bytes, checksum: e3b1bb46971f452029930068e9f8babf (MD5) Previous issue date: 2014-07-29
Coordena??o de Aperfei?oamento de Pessoal de N?vel Superior - CAPES
Esta tese apresenta um m?todo de certifica??o de composi??es de servi?os web sem?nticos, o qual visa assegurar estaticamente sua corre??o funcional. O m?todo de certifica??o consiste em duas dimens?es de verifica??o, denominadas base e funcional. A dimens?o base ? centrada na verifica??o da correta aplica??o dos servi?os web sem?nticos na composi??o, i.e., visa certificar que as invoca??es de servi?o especificadas na composi??o est?o em conformidade com as respectivas defini??es dos servi?os. A certifica??o desta dimens?o explora a compatibilidade sem?ntica entre os argumentos dados na invoca??o e os par?metros formais do servi?o web sem?ntico. A dimens?o funcional visa certificar que a composi??o cumpre uma dada especifica??o expressa na forma de pr? e p?s-condi??es. Esta dimens?o ? formalizada atrav?s de um c?lculo baseado na l?gica de Hoare. Especifica??es de corre??o parciais envolvendo composi??es de servi?os web sem?nticos podem ser derivadas a partir do sistema dedutivo proposto. Este trabalho caracteriza-se tamb?m por explorar o emprego de um fragmento da l?gica descritiva, i.e., ALC, para expressar as especifica??es de corre??o parciais. Como forma de operacionalizar o m?todo de certifica??o, foi desenvolvido um ambiente de suporte para a defini??o das composi??es de servi?os web sem?nticos, assim como os mecanismos necess?rios para realizar a certifica??o. O m?todo de certifica??o foi avaliado experimentalmente atrav?s da aplica??o em tr?s provas de conceito diferentes. As provas de conceito desenvolvidas possibilitaram avaliar de forma ampla o m?todo de certifica??o proposto
This thesis presents a certification method for semantic web services compositions which aims to statically ensure its functional correctness. Certification method encompasses two dimensions of verification, termed base and functional dimensions. Base dimension concerns with the verification of application correctness of the semantic web service in the composition, i.e., to ensure that each service invocation given in the composition comply with its respective service definition. The certification of this dimension exploits the semantic compatibility between the invocation arguments and formal parameters of the semantic web service. Functional dimension aims to ensure that the composition satisfies a given specification expressed in the form of preconditions and postconditions. This dimension is formalized by a Hoare logic based calculus. Partial correctness specifications involving compositions of semantic web services can be derived from the deductive system proposed. Our work is also characterized by exploiting the use of a fragment of description logic, i.e., ALC, to express the partial correctness specifications. In order to operationalize the proposed certification method, we developed a supporting environment for defining the semantic web services compositions as well as to conduct the certification process. The certification method were experimentally evaluated by applying it in three different proof concepts. These proof concepts enabled to broadly evaluate the method certification
Styles APA, Harvard, Vancouver, ISO, etc.
5

Quirino, Gustavo da Silva. « Análise arquitetural de algoritmos criptográficos assimétricos em plataformas embarcadas usadas em RSSF ». Pós-Graduação em Ciência da Computação, 2013. https://ri.ufs.br/handle/riufs/3339.

Texte intégral
Résumé :
This work consists in a performance evaluating of Asymmetrical cryptographic algorithms in embedded platforms used in Wireless Sensor Networks (WSN). The sensor devices have low computing power and energy, therefore safety techniques should not consume large amounts of resources. The asymmetric cryptographic algorithms RSA, ECC and MQQ were evaluated on platforms Desktop, ARM, MSP430 and AVR. The evaluations were performed using the SimpleScalar simulators, Sim-Panalyzer, MSPsim and AVRORA . The evaluation criteria were: processing time, memory usage and processor, as well as energy consumption. The data showed that the algorithm MQQ was more efficient than RSA and ECC algorithms in most assessment criteria, in addition, the ECC algorithm obtained the best results when compared with the RSA algorithm
Esse trabalho consiste na avaliação de desempenho de algoritmos criptográficos assimétrico em plataformas embarcadas usadas em Redes de Sensores Sem Fio (RSSF). Os dispositivos sensores têm baixa capacidade computacional e energética, portanto técnicas de segurança não devem consumir grande quantidade de recursos. Os algoritmos criptográficos assimétricos RSA, ECC e MQQ foram avaliados nas plataformas Desktop, ARM, MSP430 e AVR. A avaliação de desempenho foi realizada com auxílio dos simuladores SimpleScalar, Sim- Panalyzer, MSPsim e AVRORA. Os critérios de avaliação foram: tempo de processamento, uso de memória e processador, além do consumo de energia. Os dados revelaram que o algoritmo MQQ foi mais eficiente que os algoritmos RSA e ECC na maioria dos critérios de avaliação, além disso, o algoritmo ECC obteve os melhores resultados quando comparado com o algoritmo RSA
Styles APA, Harvard, Vancouver, ISO, etc.
6

Miranda, César Davide Barbosa. « Large scale secure automatic provisioning of X.509 certificates via web services ». Dissertação, 2015. https://repositorio-aberto.up.pt/handle/10216/82514.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Miranda, César Davide Barbosa. « Large scale secure automatic provisioning of X.509 certificates via web services ». Master's thesis, 2015. https://repositorio-aberto.up.pt/handle/10216/82514.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Teixeira, Luís Manuel Magalhães Carvalho Valente. « Mecanismos Seguros para o auto-aprovisionamento de certificados do cartão U. Porto ». Dissertação, 2012. https://repositorio-aberto.up.pt/handle/10216/75387.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Teixeira, Luís Manuel Magalhães Carvalho Valente. « Mecanismos Seguros para o auto-aprovisionamento de certificados do cartão U. Porto ». Master's thesis, 2012. https://repositorio-aberto.up.pt/handle/10216/75387.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Tlebere, Maleshoane Matheko. « An investigation of feedback to secondary schools from The Cambridge overseas school certificate(COSC) english language examinations in Lesotho ». Thesis, 2006. http://hdl.handle.net/10539/348.

Texte intégral
Résumé :
Degree: Master of Arts Department: English
This study investigates how feedback from the Cambridge Overseas School Certificate (COSC) English language examinations marking board is transmitted to the teachers and other stakeholders for effective teaching and learning in Lesotho secondary schools. The aim was to discover teachers’ and other stakeholders’ views, feelings and reactions to examiners’ reports. The focus was also on the general information that comes from the marking board. In carrying out this study, interviews, questionnaires and documents were used to examine the extent to which teachers access and make use of this information in improving their pedagogical practices. End of year results, from selected schools, covering a period of five years, were analysed. The major findings of the research revealed that there was a correlation between the feedback and students’ results. Based on feedback from the marking board there were positive washback effects on teaching methods and on teachers’ perceptions, resulting in improved students’ scores. Nevertheless, there were contradicting views on the issue of washback effects and this situation simply highlighted the ambivalence of the concept of washback, especially on the high-stakes tests such as the COSC discussed here. One major discovery was in relation to the issue of full localization of COSC. An overwhelming majority of the respondents suggested that localized marking of the COSC has positive washback effects on teaching and learning of English language in the context of Lesotho, and more positive results are envisaged with full localization of such examinations and the curricula. It is hoped that the MOE, will make informed policy modifications using some of the findings in this report.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Certificats exacts"

1

Moore, Imogen. 4. Shares and Shareholders. Oxford University Press, 2016. http://dx.doi.org/10.1093/he/9780198745228.003.0004.

Texte intégral
Résumé :
The Concentrate Questions and Answers series offers the best preparation for tackling exam questions and coursework. Each book includes typical questions, suggested answers with commentary, illustrative diagrams, guidance on how to develop your answer, suggestions for further reading, and advice on exams and coursework. Shareholders in a company own shares, but the nature of a share and the rights of a shareholder are not easily defined. This chapter discusses the definition and characteristics of a share; the differences between different types of share, particularly ordinary and preference shares; transfer of shares; pre-emption rights; share certificates and estoppel; and variation of class rights.
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Certificats exacts"

1

Hellerstein, Lisa. « Certificate Complexity and Exact Learning ». Dans Encyclopedia of Algorithms, 286–90. New York, NY : Springer New York, 2016. http://dx.doi.org/10.1007/978-1-4939-2864-4_66.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Hellerstein, Lisa. « Certificate Complexity and Exact Learning ». Dans Encyclopedia of Algorithms, 1–5. Boston, MA : Springer US, 2015. http://dx.doi.org/10.1007/978-3-642-27848-8_66-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Hellerstein, Lisa. « Certificate Complexity and Exact Learning ». Dans Encyclopedia of Algorithms, 131–34. Boston, MA : Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-30162-4_66.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Ashbourn, Julian. « What exactly is a digital certificate ? » Dans PKI Implementation and Infrastructures, 21–26. Boca Raton : CRC Press, 2023. http://dx.doi.org/10.1201/9781003360674-4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Yano, Masayuki. « A Reduced Basis Method with an Exact Solution Certificate and Spatio-Parameter Adaptivity : Application to Linear Elasticity ». Dans Model Reduction of Parametrized Systems, 55–76. Cham : Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-58786-8_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

« Adjusting the Color Problem ». Dans The Birth Certificate, sous la direction de Susan J. Pearson, 189–222. University of North Carolina Press, 2021. http://dx.doi.org/10.5149/northcarolina/9781469665689.003.0007.

Texte intégral
Résumé :
By the 1930s, the power of birth certificates to determine the facts of a person’s identity (name, parentage, exact age, sex, and race) was well-established. The increased use of birth certificates as instruments of identification coincided with the administrative use of blood-quantum to distribute (and block) access to the goods of citizenship. This was true both in federal Indian policy and state-based Jim Crow segregation. This made vital documents attractive to the architects of a racial order who sought not only to enforce segregation but also to impose a black-white order on the racially ambiguous, racially-mixed communities scattered throughout the South. Because state Bureaus of Vital Statistics possessed the ability to racially classify individuals on their birth documents, they were able to redefine the racial landscape. In the case of Jim Crow-era Virginia, state officials did this by denying babies and their parents access to the racial category of “Indian” and foreclosing all the state and federal recognition that entailed.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Lakafosis, Vasileios, Edward Gebara, Manos M. Tentzeris, Gerald DeJean et Darko Kirovski. « Near Field Authentication ». Dans IT Policy and Ethics, 244–67. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2919-6.ch012.

Texte intégral
Résumé :
Counterfeiting affects many different sectors of the world trade, including the pharmaceutical and the aerospace industries, and, therefore, its impact is not only of financial nature but can also have fatal consequences. This chapter introduces a new robust RFID system with enhanced hardware-enabled authentication and anti-counterfeiting capabilities. The system consists of two major components, namely the near-field certificates of authenticity (NF-CoAs), which complement typical RFID tags and serve as authenticity vouchers of the products they are attached to, and a microcontroller-enabled, low-power and low-cost reader. The high entropy and security of this framework stem from the unique, conductive, and dielectric, physical structure of the certificate instances and the highly complex electromagnetic effects that take place when such a certificate is brought in the reactive near-field area of the reader’s antenna array. In particular, the reader’s main task is to accurately extract the 5 to 6 GHz near-field response (NF fingerprint) of the NF-CoAs. The characterization of the reader’s components, with an emphasis on the accuracy achieved, is provided. Rigorous performance analysis and security test results, including uniqueness among different instances, repeatability robustness for same instance and 2D to 3D projection attack resistance, are presented and verify the unique features of this technology. Rendering typical RFID tags physically unique and hard to near-exactly replicate by complementing them with NF-CoAs can prove a valuable tool against counterfeiting.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Matthews, Clifford. « API RP 577 : Welding Processes, Inspection and Metallurgy ». Dans The API ICP Exam Handbook : Complete Guide to Passing the API 510/570/653 ICP Exams, 77–112. ASME, 2023. http://dx.doi.org/10.1115/1.862api_ch7.

Texte intégral
Résumé :
A large amount of content is common to all three ICP BoKs. It has increased in recent years and fits well with the new multiple question styles now used in the ICP exams. This makes ICP exams easier to study for, once you have passed the first ICP certificate. Figure 7.1 shows the common areas. Note that for some documents (predominantly API RP 571, 576 and ASME V) only parts of them are common to all three BoKs, i.e. not the whole document.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Chapman, Con. « A Sax Is Born ». Dans Rabbit's Blues, 3–10. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780190653903.003.0002.

Texte intégral
Résumé :
This chapter provides data regarding Cornelius Hodges’s birth and traces his family history to his grandparents’ generation. Confusion as to the exact spelling of his last name (“Hodges,” not “Hodge”) is resolved by reference to his birth certificate. Census records reveal that, contrary to prior accounts of his life, he had not one sister but three, all older. The change in his name from “Cornelius” to “Johnny” is discussed, along with the seven nicknames that he was given by colleagues. The chapter also details the history of the Cambridge, Massachusetts, neighborhood where he was born—Cambridgeport—and of the South End of Boston, to which the family would move when he was twelve, after a stop in North Cambridge that has been overlooked in prior accounts of his life.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Dzelzainis, Martin. « Marvell’s Poetry in Motion ». Dans Imagining Andrew Marvell at 400, 277–98. British Academy, 2022. http://dx.doi.org/10.5871/bacad/9780197267073.003.0015.

Texte intégral
Résumé :
Marvell held on to his poetic manuscripts more tightly than even the most print-shy of early modern poets. We would not know most of them now but for the seeming happenstance of their being printed in 1681, as Mary Marvell puts it in her prefixed certificate, ‘according to the exact Copies of my late dear Husband, under his own Hand-Writing, being found since his Death among his other Papers’. This chapter considers anew the transmission of Marvell’s poetry, asking what can be inferred about those ‘exact Copies’ (which did not survive the printing process) from two artefacts in particular. The first is Miscellaneous Poems (1681) itself. The other is MS Eng. Poet. d. 49, an annotated and supplemented copy of Miscellaneous Poems better known today as the ‘Popple’ manuscript. What do they tell us about what lay behind them? Are any traces of Marvell’s autograph verse visible notwithstanding printing house interventions? And to what extent does d. 49 replicate the Marvellian archive from which it was being prepared? In the absence of Marvell’s literary autographs, scholars have no alternative but to undertake such conjectural reconstructions.
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Certificats exacts"

1

Junek, Lubomir, Jaroslav Bartonicek et Milan Vrana. « Degradation Mechanisms Control of Mechanical Components During Operation ». Dans ASME 2009 Pressure Vessels and Piping Conference. ASMEDC, 2009. http://dx.doi.org/10.1115/pvp2009-77655.

Texte intégral
Résumé :
There are important mechanical systems, structures and components (SSC) in industrial equipments and nuclear power plants. These SSC are decisive for safety and economical operation and they mustn’t fail. There are principles used for these components to ensure their integrity during operation. Their fundamentals are as follows: – achievement of required quality during design, manufacturing and assembly, – quality assurance in following operation, – appropriate quality certificate in operation. The design should include all degradation mechanisms but some of them are very difficult to specify exactly and analyze before operation. The hardly specified degradation mechanisms have to be excluded from this concept. Appropriate operation measures have to be determined. Typical examples are operation vibration, material corrosion phenomena, thermal stratification, striping and dynamic loading during valve operation, etc. Design specification can determine basic design temperature, pressure, sustained loads and time history loadings during normal, abnormal and emergency operation only. Efficiency of the measures during operation has to be verified. Necessary measures have to be determined during design for verification and control of the real reasons during the SSC service. Both certificates and design of structure properties (material properties, dimensions, shapes, etc.) shall allow exclusion of systematic mistakes during design, manufacturing and assembly. Control of specified and unspecified degradation reasons during operation is the first redundant measure for insurance of required quality during operation and also timely assessment of inspection results regarding their influence on components quality. Appropriate measures shall be determined in time to minimize this influence if necessary. Check of degradation consequences is the second important measure. Relevant consequences have to be discovered in time before SSC failure. These measures shall be periodically updated in accordance with latest knowledge and their evaluation regarding the equipment. If relevant consequences are detected necessary measures shall be undertaken to exclude these consequences during following operation. Certificate of sufficient quality in operation have to be made before SSC is put in operation or after long term operation. Basis for this certificate are actual design and relevant load, real geometry, performed attachments, piping hanging and relevant operation loadings including media and specified postulated rupture according to current knowledge. Potential degradation mechanisms in SSC operation are necessary to determine and to prove sufficient insurance of their reasons. There are three levels assigned in the concept regarding SSC quality in future operation: – quality has to be guaranteed (prevent failure - proactive approach) by monitoring of causes of damage; – quality has to be maintained (preventative maintenance - proactive approach) by monitoring of damage results; – no specific demands on quality (maintenance triggered by damage - reactive approach) statistical approach for damage. The paper deals with theoretical background of the integrity concept on Czech NPPs and example of practical application is presented.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Hui, Qing, Jinglai Shen et Wei Qiao. « Dynamic Security Analysis of Electric Power Systems : Passivity-Based Approach and Positive Invariance Approach ». Dans ASME 2010 Dynamic Systems and Control Conference. ASMEDC, 2010. http://dx.doi.org/10.1115/dscc2010-4111.

Texte intégral
Résumé :
Security is a critical issue in modern power system operation. With the aid of analytic tools for large-scale and hybrid systems, this paper proposes two new safety verification methods for power systems. The first method is based on barrier certificates and passivity. This method provides a general safety verification framework for power systems with the port-Hamiltonian structure. The energy shaping technique is also exploited to attain safety conditions for controlled port-Hamiltonian systems. The second method, based on positive invariance, yields exact safety verification for power systems based on linearized models, particularly linear Hamiltonian systems. Decidability of exact safety verification is established via algebraic and positive invariance approaches; other analytic and numerical issues are addressed from the positive invariance perspective.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Rahia, Laurice El, et Marie-Thérèse Saliba. « A Study on the Sociology Official Exams for the Lebanese Secondary Certificate from 2001 to 2014 ». Dans 4th Annual International Conference on Cognitive - Social, and Behavioural Sciences. Cognitive-crcs, 2016. http://dx.doi.org/10.15405/epsbs.2016.05.22.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Lin, Tong, Tianliang Xu, Amit Zac et Sabina Tomkins. « SUSTAINABLESIGNALS : An AI Approach for Inferring Consumer Product Sustainability ». Dans Thirty-Second International Joint Conference on Artificial Intelligence {IJCAI-23}. California : International Joint Conferences on Artificial Intelligence Organization, 2023. http://dx.doi.org/10.24963/ijcai.2023/673.

Texte intégral
Résumé :
The everyday consumption of household goods is a significant source of environmental pollution. The increase of online shopping affords an opportunity to provide consumers with actionable feedback on the social and environmental impact of potential purchases, at the exact moment when it is relevant. Unfortunately, consumers are inundated with ambiguous sustainability information. For example, greenwashing can make it difficult to identify environmentally friendly products. The highest-quality options, such as Life Cycle Assessment (LCA) scores or tailored impact certificates (e.g., environmentally friendly tags), designed for assessing the environmental impact of consumption, are ineffective in the setting of online shopping. They are simply too costly to provide a feasible solution when scaled up, and often rely on data from self-interested market players. We contribute an analysis of this online environment, exploring how the dynamic between sellers and consumers surfaces claims and concerns regarding sustainable consumption. In order to better provide information to consumers, we propose a machine learning method that can discover signals of sustainability from these interactions. Our method, SustainableSignals, is a first step in scaling up the provision of sustainability cues to online consumers.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Cruz de Oliveira, Elcio, et Paula Fernandes de Aguiar. « Evaluation of the Uncertainty in Measurement Versus the Limit of Specification : Qualitative and Quantitative Aspects of Compliance ». Dans 2004 International Pipeline Conference. ASMEDC, 2004. http://dx.doi.org/10.1115/ipc2004-0302.

Texte intégral
Résumé :
In many cases, the declaration of compliance of a result of measurement is not clear. This is observed when there is a partial superposition of the expanded uncertainty of a quantity with its limit of specification. In these cases, a judgment is required based in pre-established criteria between the client and the supplier. The consequences of an inadequate decision may be disastrous. Either the supplier will have financial losses or it will lose credibility with its client. This work demonstrates how to calculate the probability, for an appropriate confidence level, that the uncertainty associated with the measurement is within the limits that were established in a contract, declaring the compliance or non-compliance relative to the specification, and study two methodologies for helping the claimer to take the decision of compliance or non-compliance, using as example the heat capacity of natural gas, calculated from its gas chromatography. This approach encourages the client/supplier relationship. This occurs because the results are reported to both parts with a probability of compliance instead of a single value. The first methodology is based on the increase in the size of the sample. The second proposal is based in the calibration of the chromatograph against certificate reference materials with more exact and precise uncertainty values.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Crepaldi, Bruno, Cid De Souza et Pedro De Rezende. « Um Algoritmo Eficiente para o Problema do Posicionamento Natural de Antenas ». Dans XXVIII Concurso de Teses e Dissertações da SBC. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/ctd.2015.10005.

Texte intégral
Résumé :
Considerado uma variação do problema da galeria de arte, o problema do posicionamento de antenas trata da localização do menor número de antenas requerido para determinar se uma pessoa está dentro ou fora da galeria. Cada antena propaga uma chave única dentro de um ângulo específico de transmissão, e o conjunto de chaves recebidas em um dado ponto deve ser suficiente para decidir se ele pertence ou não ao polígono que representa a galeria. Para verificar esta propriedade de localização, uma fórmula Booleana deve ser produzida junto com o posicionamento das antenas. O problema do posicionamento natural de antenas é NP-difícil. Nesta dissertação, apresentamos um algoritmo exato baseado em programação linear inteira e propriedades geométricas para resolvê-lo. A eficiência do algoritmo é certificada por resultados experimentais que compreendem as soluções ótimas de 720 instâncias, incluindo polígono com buracos de atá 1000 vértices, calculadas em menos de seis minutos em um computador desktop padrão.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Silva, Aline Bezerra, Juliana de Oliveira Musse Silva, Gleyce Kelly de Brito Brasileiro Santos, Viviane Nascimento Brandão Lima, João Amaury Lima Martins Júnior, Asclepíades José dos Santos Neto, Angela Maria da Silva et Adicinéia Aparecida de Oliveira. « Desenvolvimento de um sistema de monitoramento de hemotransfusão ». Dans Congresso Científico da Faculdade de Enfermagem da UNICAMP. Universidade Estadual de Campinas, 2022. http://dx.doi.org/10.20396/ccfenf220224769.

Texte intégral
Résumé :
Introdução: A terapia transfusional possui um papel curativo e preventivo e requer avaliação, acompanhamento, monitoramento e análise das etapas a fim de evitar as subnotificações e falhas assistenciais que resultam em Reação Transfusional impactando negativamente nas taxas de morbidade, mortalidade e na ascensão de custos hospitalares. Objetivo: Desenvolver o módulo de software Hemomonitor com sistema de alertas para monitoramento dos pacientes em uso de transfusão. Método: Trata-se de uma pesquisa aplicada realizada em um Hospital Universitário, cuja trajetória metodológica seguiu três etapas: 1) Caracterização do processo transfusional no local do estudo; 2) Atualização acerca dos softwares disponíveis sobre o tema por meio de uma revisão de literatura; 3) Desenvolvimento de software com base na literatura especializada. Resultados: Os fluxos de atividades desempenhadas foram deflagrados a partir da extração de dados multivariados da base de dados dos sistemas AGHUx e +Exames, utilizados pela instituição para transformá-los em informações. Foi necessário parametrizar as alterações dos exames laboratoriais e reproduzí-los, certificar a solicitação do hemocomponente com a assinatura do médico responsável pelo paciente, construir um sequenciamento de solicitação de hemocomponente, permitir o compartilhamento das informações e o interfaceamento entre os setores, padronizar os exames comprobatórios mediante à suspeita transfusional, identificar a amostra do paciente e da bolsa do hemocomponente de forma informatizada e apropriada com a legislação, parametrizar os laudos que serão gerados a partir das provas de compatibilidade, permitir a rastreabilidade, parametrizar alterações dos sinais vitais para estabelecer o vínculo temporal, definir as trilhas de auditoria para capacitar as equipes quanto à celeridade dos processos, eficiência e aproveitamento substancial dos recursos. Conclusão: O Hemomonitor otimiza a monitorização e acompanhamento em tempo real dos pacientes em uso de transfusão com atualização dessas informações a cada três minutos na intranet do hospital, auxiliando na antecipação de condutas eficazes para a mitigação das Reações Transfusionais.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Liebenberg, Marais, Claudia C. Magalha˜es et David Eduardo G. P. Bueno. « On the Design of an Operator Training Simulator in a South African Pipeline Network ». Dans 2008 7th International Pipeline Conference. ASMEDC, 2008. http://dx.doi.org/10.1115/ipc2008-64527.

Texte intégral
Résumé :
Pipeline operating companies require skilled employees to operate their pipeline network with safety and meeting the customer’s nominations, seeking to reduce costs and preserve the environment. A useful pipeline operational functionality designed to train, qualify and certificate operators to perform those tasks successfully is the Operator Training Simulator (OTS). OTS reproduces operational scenarios without the necessity of being inside the control room, allowing the trainee to simulate daily operational routines such as pumps startup/shutdown, valves opening/closing, slack line prevention, leak identification and others. This work presents a detailed description of an Operator Training Simulator to be employed in a South African pipeline network, comprising around 2500km of pipes handling multi-products and crude oils. The designed OTS shall allow the trainee to have exactly the same environment the operator has at the control room, including machines, screens and functionalities like Leak Detection as well as Batch/Pig Tracking. Two modes of OTS operation are cited: an offline and an online one. The offline mode performs any simulation from a configured offline scenario. On the other hand, online mode allows the trainee to see actual real time data on a passive mode (without interfering with real operation). Besides, it can get a desirable real time scenario and continue from that point in an offline way, i.e. loading a start state scenario. Finally, it shall be presented and discussed the interaction between the OTS and the ability to reproduce local station operational sequences. The gain obtained with such interaction, as well as the consequent introduced complexity, is also commented.
Styles APA, Harvard, Vancouver, ISO, etc.
9

de Souza, Alessandro Nunes, et Edimara Mezzomo Luciano. « O Papel da Certificação do Profissional de TI na Qualidade do Software : uma Investigação Preliminar ». Dans Simpósio Brasileiro de Qualidade de Software. Sociedade Brasileira de Computação - SBC, 2004. http://dx.doi.org/10.5753/sbqs.2004.16185.

Texte intégral
Résumé :
Desenvolver software com qualidade é muitas vezes considerado ilusório, dada a dificuldade de mensuração neste sentido. Além desta abordagem tradicional de determinar se o software é bom ou não, têm surgido outras abordagens alternativas para a determinação da qualidade do software, destacando-se hoje a determinação da maturidade do processo e o reconhecimento, via certificação, dos profissionais de desenvolvimento de software. O objetivo deste artigo é mapear os principais testes de certificação profissional do mercado, listando características e explorando a relação custo-benefício, fornecendo subsídios para uma compreensão sistêmica da carreira do profissional de TI, principalmente na questão da qualidade do software por ele produzido. Através de uma pesquisa exploratória e descritiva, obteve-se como resultado um mapeamento das principais certificações do mercado: tipo, nível, características, testes, custos de treinamento e de exames, salário médio do certificado e a relação custo-benefício. Estes resultados podem contribuir: para as universidades, contribuindo para melhorias na formação dos egressos em áreas de TI; para os profissionais, para que possam compreender suas carreiras como um todo; para os gestores de programas de capacitação, para que reflitam sobre a estrutura dos programas de capacitação que promovem; e para a área de TI, através do aprofundamento do tema e identificação de novos focos de pesquisa, bem como a questão da influência da certificação profissional como pilar da qualidade de software.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Lazaroiu, George, Gheorghe h. Popescu et Elvira Nica. « DEMOCRATIZING EDUCATION : THE POTENTIAL OF EDX IN REVOLUTIONIZING LEARNING ». Dans eLSE 2016. Carol I National Defence University Publishing House, 2016. http://dx.doi.org/10.12753/2066-026x-16-181.

Texte intégral
Résumé :
Co-authors: Gheorghe H. Popescu (Dimitrie Cantemir Christian University, Bucharest) and Elvira Nica (Bucharest University of Economic Studies) An open source learning management system (LMS) and course authoring tool, edX has been set up as a not-for-profit enterprise and its primary backing has come from MIT and Harvard. EdX is testing out diverse proposals to improving its set of courses and producing returns, offering paid-for services for students who are employing the platform as a distribution mechanism for their own courses, and is providing a suite of charged-for services to its collaborators. edX furnishes its university partners a selection of two cooperation patterns. The first (the "university self-service model") fundamentally enables an involved institution to utilize edX's platform as a free learning-management arrangement for a course if portion of any returns brought about by the course proceed to edX. The second (the "edX-supported model") assigns the institution in the function of consultant and design collaborator, providing "production assistance" to universities for their Massive Open Online Courses (MOOCs). edX does not charge for the certificates that productive learners obtain for passing the supervised exams. This paper analyzes the edX's approach of doubling down on producing higher quality, customized and virtually supervised learning experiences that can be provided for credit to assimilators on a route towards a degree. With more 90 partner entities, $60 million as capital and over than 6 million learners, to supply credit edX should establish quality learning settings that satisfy the demands of various learners, and are accepted as valid by organizations and employers (the edX courseware should alter from a content distribution platform into a thorough learning experience).
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie