Articoli di riviste sul tema "Key agreement techniques"

Segui questo link per vedere altri tipi di pubblicazioni sul tema: Key agreement techniques.

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Vedi i top-50 articoli di riviste per l'attività di ricerca sul tema "Key agreement techniques".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Vedi gli articoli di riviste di molte aree scientifiche e compila una bibliografia corretta.

1

Rueppel, Rainer A., e Paul C. van Oorschot. "Modern key agreement techniques". Computer Communications 17, n. 7 (luglio 1994): 458–65. http://dx.doi.org/10.1016/0140-3664(94)90100-7.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Lee, Hyang-Sook, Young-Ran Lee e Ju-Hee Lee. "MULTIPARTY KEY AGREEMENT PROTOCOL BASED ON SYMMETRIC TECHNIQUES". Communications of the Korean Mathematical Society 18, n. 1 (1 gennaio 2003): 169–79. http://dx.doi.org/10.4134/ckms.2003.18.1.169.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian e M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN". International Journal of Advanced Networking and Applications 14, n. 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
4

Chang, Chin-Chen, Iuon-Chang Lin e Chia-Chi Wu. "A Multipurpose Key Agreement Scheme in Ubiquitous Computing Environments". Mobile Information Systems 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/934716.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Due to the rapid advancement of cryptographic techniques, the smart card has recently become a popular device because it is capable of storing and computing essential information with such properties as tamper resistance. However, many service providers must satisfy the user’s desire to be able to access services anytime and anywhere with the smart card computing devices. Therefore, multipurpose smart cards have become very popular identification tokens. In 2011, Wang et al. proposed an authentication and key agreement scheme for smart card use. Even so, two drawbacks still exist; that is, (1) the security requirement of mutual authentication has not been satisfied and (2) the authentication scheme cannot be used for multipurpose smart cards. In this paper, we propose an efficient and secure multipurpose, authenticated, key agreement scheme in which the user is required to register only once and can be authenticated without any registration center. Furthermore, the proposed scheme can be used in ubiquitous environments because of its low computation and communication overhead.
5

Song, Jia, e Lin Li Wu. "Study on the Key Distribution Mechanism of Feeder Automation System". Advanced Materials Research 532-533 (giugno 2012): 546–49. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.546.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Along with the development of information technology, the information security of power industry is becoming an important problem in the stability of power systems. In order to solve the key distribution problems of feeder automation system, a key agreement and mutual authentication scheme based on elliptic curve cryptograph techniques is proposed. The mutual authentication and agreement on a secure session key is realized, between feeder terminal unit (FTU) and regional substation. By using the ECC techniques, greater security with fewer bits is provided. As the result, the requirement of bandwidth is decreased, furthermore, computational burden and storage requirement is also lowered on the FTU.
6

Saleh, Ali, Noah Saleh, Obed Ali, Raed Hasan, Omar Ahmed, Azil Alias e Khalil Yassin. "Green Building Techniques: Under The Umbrella of the Climate Framework Agreement". Babylonian Journal of Machine Learning 2024 (10 gennaio 2024): 1–14. http://dx.doi.org/10.58496/bjml/2024/001.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Various green building rating systems have been devised to assess the sustainability levels of buildings, offering a standardized approach to evaluate their environmental impact. However, adapting these existing methods to diverse regions requires addressing additional considerations, such as distinct climatic conditions and regional variations. This study delves into a comprehensive exploration of widely utilized environmental building assessment methodologies, including BREEAM, LEED, SB-Tool, CASBEE, GRIHA, and Eco-housing. A new building environmental assessment scheme tailored to the global landscape is needed due to limitations of existing assessment schemes. A framework based on principal component analysis is introduced to develop this new scheme. PCA applied to a dataset of many responses on building sustainability revealed nine key components, including site selection, environmental impact, building resources and re-use, building services and management, innovative construction techniques, environmental health and safety, mechanical systems, indoor air quality, and economic considerations. A framework for sustainable building development in world is proposed. The study provides insights for designers and developers in developing countries, offering a roadmap for achieving green development. The framework prioritizes key components for a nuanced evaluation of sustainability in building projects, contributing to the global discourse on environmentally responsible construction practices.
7

Szymoniak, Sabina, e Shalini Kesar. "Key Agreement and Authentication Protocols in the Internet of Things: A Survey". Applied Sciences 13, n. 1 (28 dicembre 2022): 404. http://dx.doi.org/10.3390/app13010404.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The rapid development of Internet of things (IoT) technology has made the IoT applicable in many areas of life and has contributed to the IoT’s improvement. IoT devices are equipped with various sensors that enable them to perform the tasks they were designed for. The use of such devices is associated with securing communication between devices and users. The key stages of communication are the processes of authentication and the process of agreeing on session keys because they are the basis of the subsequent communication phases. The specially designed security protocols are used to secure communication. These protocols define the course of communication and cryptographic techniques employed for securing. In this article, we have reviewed the latest communication protocols designed to secure authentication processes and agree on session keys in IoT environments. We analyzed the proposed protocols’ security level, vulnerability, and computational and communication costs. We showed our observations, describing the requirements that a secure protocol should meet.
8

Et. al., Chinnala Balakrishna,. "Hybrid Broadcast Encryption and Group Key Agreement Protocol with Precise Cipher Texts". Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, n. 5 (10 aprile 2021): 984–88. http://dx.doi.org/10.17762/turcomat.v12i5.1742.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In cryptographic system so as to manage the group of members, the group key management protocol is used and it also should provide the security to the group of members which means the communication among the members will be done in secure manner. Broadcast Encryption (BCE) provides a key it arise common for all the members in the group during the encryption and all the associated members can decipher the message with the same mutual key but cannot stop decrypt the message by individuals. Broadcast encipher algorithm sends a secure transmit note to the entire members with the distributed key to decrypt the message with trusted third party. The conventional BE scheme fully relies on third party reliable key generator server machine, the responsibility of the third party server is to generating the undisclosed deciphering keys for the entire collection members and the group members are responsible for decrypt the messages which are encrypted under a common encrypted key. The purpose of Group Key Accord (GKAP) protocol is for negotiate all the assembly members and designing a familiar encryption key through the network. With the GKAP the group members are responsible for generating universal encipher key and it permits simply the group people to decrypt the cipher text which is encrypted by group members by using the shared encryption key but this GKA protocol it is not possible to exclude any members from the group to decrypt the cipher text shared under the common encryption key. In this paper we will combine these two techniques to produce a novel approach called as the Hybrid Broadcast Encryption (HBCE). In this innovative primeval all the cluster of participants agree and produces a widespread encipher key but though each individual having their own decipher key, So that the sender by looking the encryption key he will bound the deciphering to limited members for his abundance.
9

Mo, Jiaqing, e Hang Chen. "A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor Networks". Security and Communication Networks 2019 (16 dicembre 2019): 1–17. http://dx.doi.org/10.1155/2019/2136506.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Wireless sensor networks (WSNs) have great potential for numerous domains of application because of their ability to sense and understand unattended environments. However, a WSN is subject to various attacks due to the openness of the public wireless channel. Therefore, a secure authentication mechanism is vital to enable secure communication within WSNs, and many studies on authentication techniques have been presented to build robust WSNs. Recently, Lu et al. analyzed the security defects of the previous ones and proposed an anonymous three-factor authenticated key agreement protocol for WSNs. However, we found that their protocol is vulnerable to some security weaknesses, such as the offline password guessing attack, known session-specific temporary information attack, and no session key backward secrecy. We propose a lightweight security-improved three-factor authentication scheme for WSNs to overcome the previously stated weaknesses. In addition, the improved scheme is proven to be secure under the random oracle model, and a formal verification is conducted by ProVerif to reveal that the proposal achieves the required security features. Moreover, the theoretical analysis indicates that the proposal can resist known attacks. A comparison with related works demonstrates that the proposed scheme is superior due to its reasonable performance and additional security features.
10

Luque de Castro, Maria D., Jose L. Luque-García e Eva Mataix. "Analytical Pervaporation: A Key Technique in the Enological Laboratory". Journal of AOAC INTERNATIONAL 86, n. 2 (1 marzo 2003): 394–99. http://dx.doi.org/10.1093/jaoac/86.2.394.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract This paper reviews the use of analytical pervaporation (defined as the integration of 2 different analytical separation principles, evaporation and gas diffusion, in a single micromodule) coupled to flow-injection manifolds for the determination of analytes of interest in enology; the review discusses the advantages that these techniques can provide in wine analytical laboratories. Special attention is given to methods that enable the determination of either of 2 volatile analytes, or of one volatile analyte and one nonvolatile analyte by taking advantage of the versatility of the designed approaches. In a comparison of these methods with the official and/or standard methods, the results showed good agreement. In addition, the new methods offer improvements in linear determination range, quantitation limit, precision, rapidity, and potential for full automation. Thus, this review demonstrates that although the old technologies used in wine analytical laboratories may be supported by official and standard methods, they should be replaced by properly validated, new, and automated technologies.
11

Singh, Sartaj, e Amar Singh. "An Enhanced Authenticated Key Agreement Scheme for Cloud-Based IoT in Wireless Sensor Networks". International Journal of Electrical and Electronics Research 11, n. 4 (20 novembre 2023): 1030–38. http://dx.doi.org/10.37391/ijeer.110421.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Recent advancements in mobile and wireless technology have fundamentally impacted the underpinnings of cloud computing and IoEs. These changes have changed the way data is communicated across numerous channels, allowing for intelligent discovery and operation. The Internet of Things (IoT) is highly reliant on wireless sensor networks (WSNs), which have several applications in industries ranging from smart medicine to military operations to farming. The IoT's substantial reliance on these activities generates a large amount of data. All the above-specified data is transferred to a remote server for storage and processing. As a result, it is critical to enable safe data access in WSNs by authenticating individuals in altered states of awareness. Authenticating drug addicts in WSNs is still a topic that has not been fully addressed. This study describes a novel and improved authenticated key agreement mechanism for WSNs in cloud-based IoT applications. The technique suggested in this research provides a safe and effective solution for ensuring the confidentiality and integrity of the connection between sensor nodes and the cloud server. To enable a secure key exchange, the system implements a cryptographic method that combines symmetric and asymmetric encryption techniques. Furthermore, it employs a basic authentication approach to ensure that no data has been tampered with during transmission. In terms of security, communication overhead, and computing complexity, the simulation results show that the suggested solution outperforms the alternatives. The proposed methodology applies to a wide range of IoT application cases, including the previously described smart home, smart city, and industrial automation implementations. A comparison of related approaches supports the safety of our solution for WSNs.
12

Srinivas Kalime, Et al. "An Efficient Secure Group Authenticated Key Agreement Protocol for Wireless Sensor Networks in IoT Environment". International Journal on Recent and Innovation Trends in Computing and Communication 11, n. 10 (2 novembre 2023): 845–53. http://dx.doi.org/10.17762/ijritcc.v11i10.8601.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Internet of Things(IoT) consist of interconnected devices for transmitting and receiving the data over the network. Key management is important for data confidentiality while transmitting in an open network. Even though several key management techniques are feasible to use, still obtaining a key management technique is a challenge with respect to energy and computational cost. The main intention of this work is to discover and overcome the design issues of the existing system and implement a lightweight and secure solution for that issue. The existing system has a fatal security flaw that leads to the unavailability of a complete system which is considered a huge problem in Internet of things. To overcome this issue, an authenticated key management protocol is proposed which deals with the problem of single point of failure and maintains the security properties of the existing system. An authenticated scheme is provided using elliptic curve and hash functions. This scheme also provides client addition, deletion and key freshness. Security analysis and computation complexity has been also discussed. We experimented proposed algorithm and tested with Scyther verification tool. The design overcomes the issues of an existing system by utilizing our scheme in peer to peer network. This network resolves the issue of a single point of failure (SPOF) by distributing the resources and services to the multiple nodes in the network. It will dissolve the problem of SPOF and will increase the reliability and scalability of the IoT system.
13

Saleh, Salim A. "Analysis of Computer Aided Process Planning Techniques". Tikrit Journal of Engineering Sciences 16, n. 1 (31 marzo 2009): 74–92. http://dx.doi.org/10.25130/tjes.16.1.06.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Computer Aided Process Planning ( CAPP) has been recognized as playing a key role in Computer Integrated Manufacturing ( CIM ). It was used as a bridge to link CAD with CAM systems, in order to give the possibility of full integration in agreement with computer engineering to introduce CIM. The benefits of CAPP in the real industrial environment are still to be achieved. Due to different manufacturing applications, many different CAPP systems have been developed. The development of CAPP techniques needs to a summarized classification and a descriptive analysis. This paper presents the most important and famous techniques for the available CAPP systems, which are based on the variant, generative or semi-generative methods, and a descriptive analysis of their application possibilities.
14

Elango, P., K. Kuppusamy e N. Prabhu. "Data Replication Using Data Mining Techniques". Asian Journal of Computer Science and Technology 8, S1 (22 aprile 2021): 107–9. http://dx.doi.org/10.51983/ajcst-2019.8.s1.1939.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Database Replication is the successive electronic duplicating of information from a database in one PC or server to a database in another with the goal that all clients share a similar dimension of data. The outcome is a conveyed database in which clients can get to information significant to their assignments without meddling with crafted by others. Anyway information replication is an entrancing theme for both hypothesis and practice. On the hypothetical side, numerous solid outcomes requirement what should be possible as far as consistency: e.g., the difficulty of achieving agreement in offbeat frameworks the blocking idea of CAP hypothesis, and the requirement for picking an appropriate rightness foundation among the numerous conceivable. On the pragmatic side, information replication assumes a key job in a wide scope of settings like storing, back-up, high accessibility, wide territory content dissemination, expanding versatility, parallel preparing, and so forth. Finding a replication arrangement that is reasonable in whatever number such settings as could reasonably be expected remains an open test.
15

Prakasha, Krishna, Balachandra Muniyal e Vasundhara Acharya. "Enhanced authentication and key exchange for end to end security in mobile commerce using wireless public key infrastructure". Information Discovery and Delivery 48, n. 1 (20 settembre 2019): 14–22. http://dx.doi.org/10.1108/idd-02-2019-0012.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Purpose The purpose of the study is to develop a secure, efficient, and enhanced user authentication mechanism to achieve reliable and authenticated connection. In online transactions, users and resources are located at different places, and the sensitive information is to be protected and transferred using the suitable, reliable mechanism. Design/methodology/approach One of the latest approach to handle the requirement is by a Public Key Infrastructure (PKI) or its variant Wireless Public Key Infrastructure (WPKI). Fundamental management techniques are required to be very secure and vital since they are one of the points of attack in public key cryptosystem. Entity authentication and key agreement (AKA) is a critical cryptographic problem in wireless communication, where a mutual entity authentication plays a vital role in the establishment of the secure and authentic connection. This paper proposes an efficient and enhanced AKA scheme (EAKA) with the end-to-end security and verifies the proposed system for protection using automated validation of internet security protocols and applications. An efficient way for the implementation of an enhanced version of the protocol is proposed using a lattice-based cryptographic algorithm. Findings The time consumed for the proposed research work shows that it is practical and acceptable. Originality/value The proposed research work is an efficient and enhanced user authentication mechanism.
16

Baptista, J. D. C., M. Lunn, R. J. Davenport, D. L. Swan, L. F. Read, M. R. Brown, C. Morais e T. P. Curtis. "Agreement betweenamoAGene-Specific Quantitative PCR and FluorescenceIn SituHybridization in the Measurement of Ammonia-Oxidizing Bacteria in Activated Sludge". Applied and Environmental Microbiology 80, n. 19 (7 luglio 2014): 5901–10. http://dx.doi.org/10.1128/aem.01383-14.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
ABSTRACTMicrobial abundance is central to most investigations in microbial ecology, and its accurate measurement is a challenging task that has been significantly facilitated by the advent of molecular techniques over the last 20 years. Fluorescencein situhybridization (FISH) is considered the gold standard of quantification techniques; however, it is expensive and offers low sample throughput, both of which limit its wider application. Quantitative PCR (qPCR) is an alternative that offers significantly higher throughput, and it is used extensively in molecular biology. The accuracy of qPCR can be compromised by biases in the DNA extraction and amplification steps. In this study, we compared the accuracy of these two established quantification techniques to measure the abundance of a key functional group in biological wastewater treatment systems, the ammonia-oxidizing bacteria (AOB), in samples from a time-series experiment monitoring a set of laboratory-scale reactors and a full-scale plant. For the qPCR analysis, we tested two different sets of AOB-specific primers, one targeting the 16SrRNA gene and one targeting the ammonia monooxygenase (amoA) gene. We found that there was a positive linear logarithmic relationship between FISH and theamoAgene-specific qPCR, where the data obtained from both techniques was equivalent at the order of magnitude level. The 16S rRNA gene-specific qPCR assay consistently underestimated AOB numbers.
17

Conrozier, Thierry, Jordi Monfort, Xavier Chevalier, Raghu Raman, Pascal Richette, Demirhan Diraçoglù, Hervé Bard et al. "EUROVISCO Recommendations for Optimizing the Clinical Results of Viscosupplementation in Osteoarthritis". CARTILAGE 11, n. 1 (21 giugno 2018): 47–59. http://dx.doi.org/10.1177/1947603518783455.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Objectives The 3 aims of the work were to identify population subgroups that can benefit the most from viscosupplementation (VS), to provide recommendations on injection techniques, and to discuss VS appropriateness in clinical situations that are commonplace in daily practice. Methods The task force members voted on their degree of agreement on 27 statements, 36 recommendations, and 22 clinical scenarios using a 9-point scale. The strength of agreement/appropriateness/recommendation (SOA/SOR) was classified as strong if the median agreement score was ≥8. The level of consensus (LOC) was also obtained. Results Among the assumed predictors for VS failure, obesity, radiographic severity, large synovial fluid effusion, severe patellofemoral involvement, major malalignment, and gross joint instability received a large majority of agreements. The lateral mid-patellar approach was recommended for knee injection. Imaging guidance was unanimously recommended for hip and ankle. Agreement was achieved to strictly respect the dosing regimen proven by controlled trials. There was agreement for treating with VS patients with mild to moderate knee and hip OA, with normal weight or moderate overweight, insufficiently improved by first-line therapies, or who do not wish get oral treatment or who have contraindications to pain killers. The group considered the patient’s wishes as a key element in therapeutic decision making. Conclusion Based on literature data and clinical experience, the EUROVISCO group proposed a set of recommendations for optimizing the results of VS, aimed to help practitioners, especially in some cases in which the patients’ specificities make the therapeutic decision difficult.
18

Mofea, Sukhebi. "Legal Protection of Educators in Non-Formal Education Institutions Given Law Number 13 of 2003 concerning Employment". International Journal of Education Management and Sociology 2, n. 1 (7 febbraio 2023): 30–39. http://dx.doi.org/10.58818/ijems.v2i1.24.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This study aims to provide legal protection for educators in non-formal educational institutions. Protection of work agreements, rights and obligations, and social security for workers. Research method with survey approach. Data collection techniques were obtained from (1). Direct survey on research objects in the field (2). In-depth interviews with key sources (3). Documentation studies in the form of literature related to research. Data analysis and concluding by making descriptions in the form of sentences which can then be concluded. Result in that; (1) Legal protection for the parties to work agreements in non-formal institutions: it can be said that in employment relations the parties in non-formal educational institutions have not received legal protection and the parties should have agreed in writing so that they have legal force in carrying out their work. employment process following law no 13 of 2003 and the Civil Code. (2). Legal remedies that can be taken so that the parties in non-formal educational institutions receive legal protection is by means that the parties are aware of the work agreement contained in the articles of the work agreement starting from all employment mechanisms so that in the event of default in the future, each will have permanent legal force.
19

Lou, Chunwei, Mingsheng Cao, Rongchun Wu, Dajiang Chen e Hua Xu. "A Lightweight Key Generation Scheme for Secure Device-to-Device (D2D) Communication". Wireless Communications and Mobile Computing 2021 (9 marzo 2021): 1–17. http://dx.doi.org/10.1155/2021/6642605.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Key agreement is one the most essential steps when applying cryptographic techniques to secure device-to-device (D2D) communications. Recently, several PHY-based solutions have been proposed by leveraging the channel gains as a common randomness source for key extraction in wireless networks. However, these schemes usually suffer a low rate of key generation and low entropy of generated key and rely on the mobility of devices. In this paper, a novel secret key extraction protocol is proposed by using interference in wireless D2D fading channel. It establishes symmetrical keys for two wireless devices by measuring channel gains and utilizing artificial jamming sent by the third party to change the measured value of channel gains. We give a theoretically reachable key rate of the proposed scheme from the viewpoint of the information theory. It shows that the proposed scheme can make hundred times performance gain than the existing approaches theoretically. Experimental results also demonstrate that the proposed scheme can achieve a secure key distribution with a higher key rate and key entropy compared with the existing schemes.
20

Nemesh, Petro, e Vitalii Kadala. "ECONOMIC AND LEGAL ASPECTS OF THE FRANCHISE AGREEMENT IN POLAND". Baltic Journal of Economic Studies 5, n. 1 (22 marzo 2019): 137. http://dx.doi.org/10.30525/2256-0742/2019-5-1-137-142.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The purpose of the article is to study the economic and legal nature of the franchise agreement in Poland. Since franchising in this country has become the most common way of establishing a business, it is advisable to identify the key economic and legal features of the franchise agreement in which the parties specify their rights and obligations, the franchise price, the duration of the franchise relations, the procedure for performing calculations, etc. The subject of the study is a franchise agreement in Poland. Research methodology. The research is based on the use of general scientific and special-scientific methods and techniques of scientific knowledge. The dialectical method allowed us to investigate the definition of a franchise agreement in Poland and its key terms. The comparative legal method was used to compare doctrinal approaches to this issue. The statistical method was used to establish data that reflects the effectiveness of franchising activities. The method of system analysis helped to find out in which areas of economic activity franchising is most demanded. Interpretation of the content of Polish legal acts governing issues related to the conclusion of a franchise agreement in this country was realized with the help of the normative-dogmatic method. The system-structural method was used to study the franchise agreement in Poland as a single entity (system) with the coordinated functioning of all its elements. The methods of grouping and classifying formed the basis for separating the list of conditions, which are necessary for concluding a franchise agreement in Poland, as well as provisions that should be included in the content of this agreement. Methods of analysis and synthesis helped to study some parts of this agreement to formulate further conclusions. Practical application. The positive experience of Poland in regulating issues related to the conclusion of a franchise agreement can be used for making appropriate changes to the Ukrainian legislation. Although there is no special legislation in Poland, which regulates the issues connected with this kind of contract, the adoption of a number of progressive economic measures, as well as complement existing regulations with the provisions on franchising, allowed Poland to become one of the most attractive countries for foreign entrepreneurs. Correlation/originality. This scientific work is the first research in Ukraine devoted not only to general issues of regulation of franchising activity in Europe but specifically to the franchise agreement in a separate country (in Poland) and its legal and economic peculiarities.
21

RENNER, RENATO. "SECURITY OF QUANTUM KEY DISTRIBUTION". International Journal of Quantum Information 06, n. 01 (febbraio 2008): 1–127. http://dx.doi.org/10.1142/s0219749908003256.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.
22

Gusarov, Kostyantin, e Anastasiia Diadiuk. "ECONOMIC AND LEGAL ASPECTS OF THE FRANCHISE AGREEMENT IN THE UNITED KINGDOM". Baltic Journal of Economic Studies 5, n. 3 (1 agosto 2019): 44. http://dx.doi.org/10.30525/2256-0742/2019-5-3-44-49.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The purpose of the article is to study the economic and legal nature of the franchise agreement in the United Kingdom (UK). Since franchising in this country is well-established as a successful and highly-regarded growth model, it is advisable to identify the key economic and legal features of the franchise agreement, in which the parties specify their rights and obligations, the franchise price, the duration of the franchise relations, the procedure for performing calculations, etc. The subject of the study is a franchise agreement in the UK. Research methodology. The research is based on the use of general scientific and special-scientific methods and techniques of scientific knowledge. The dialectical method allowed us to investigate the definition of a franchise agreement in the UK and its key terms. The comparative legal method was used to compare doctrinal approaches to this issue. The statistical method was used to establish data that reflects the effectiveness of franchising activities. The method of system analysis helped to find out in which areas of economic activity franchising is most demanded. Interpretation of the content of the UK legal acts governing issues related to the conclusion of a franchise agreement in this country was realized with the help of the normative-dogmatic method. The system-structural method was used to study the franchise agreement in the UK as a single entity (system) with the coordinated functioning of all its elements. The methods of grouping and classifying formed the basis for separation the list of conditions which are necessary for concluding a franchise agreement in the UK, as well as the provisions that should be included in the content of this agreement. Methods of analysis and synthesis helped to study some parts of this agreement to formulate further conclusions. Practical application. The positive experience of the UK in regulating issues related to the conclusion of a franchise agreement can be used for making appropriate changes to the Ukrainian legislation. Correlation/ originality. This scientific work is the first research in Ukraine devoted not only to general issues of regulation of franchising activity in Europe but specifically to the franchise agreement in a separate country (in the UK) and its legal and economic peculiarities.
23

Luo, Ying, Yuanyuan Dong, Yuguang Li, Tian Hu, Yubei Guo, Cheng Qian, Zhihai Yang e Hao Zheng. "Reliability Analysis of Critical Systems in A Fuel Booster Pump Using Advanced Simulation Techniques". Materials 15, n. 6 (8 marzo 2022): 1989. http://dx.doi.org/10.3390/ma15061989.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The fuel booster pump is one of the most vulnerable physical assets in an operating engine due to the harsh environmental and operational conditions. However, because of its high structural complexity and extreme operational conditions, the reliability design of the fuel booster pump becomes especially difficult, particularly by means of experiments. Thus, to overcome such a problem, advanced simulation techniques have become adequate solutions for the reliability assessment and analysis of a fuel booster pump at the design stage. In this paper, by considering the effects of the uncertainties of multiple design parameters, fatigue life distributions of the four key components (which are the sealing bolt, spline shaft, graphite ring, and inducer, respectively) in a fuel booster pump were first predicted by PoF-based reliability simulations. Then, through further sensitivity analysis on each key component, the design parameters most sensitive to the component mean fatigue life were detected from a total of 25 candidate parameters. These parameters include the “nominal diameter” and “preload” for the sealing bolt, “major and minor diameters of the small spline” for the spline shaft, “inside diameter” for the graphite ring, and “fuel pressure on the blade front surface” for the inducer, respectively. These sensitivity results were found to be in good agreement with the results from the qualitative cause analysis on each key component.
24

Shi, Xiaona, Xian Rong, Lin Nan, Lida Wang e Jianxin Zhang. "A New Steel-Joint Precast Concrete Frame Structure: The Design, Key Construction Techniques, and Building Energy Efficiency". Buildings 12, n. 11 (14 novembre 2022): 1974. http://dx.doi.org/10.3390/buildings12111974.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Assembled methods play a critical role in the construction of precast concrete structures. However, conventional dry-connections-like sleeve grouting joints in precast concrete structures lagged at a low construction and management efficiency with poor quality control. In this study, a novel steel joint for precast reinforced concrete beam-column components is proposed to improve constructability. New joints transform the assembled method from reinforced concrete members into a steel structure by setting a pre-embedded steel connector at both ends of reinforced concrete beams and columns, showing outstanding economic, durability, and fire resistance capabilities. The construction process, construction efficiency, economy, and energy consumption were discussed based on the material, structure, and construction hybrid characteristics. Numerical simulation and structural health monitoring methods are used to monitor and evaluate the deformation and stress state of the proposed system in the whole construction process, so as to optimize the construction scheme and ensure safe and orderly construction. The results reveal that the FEA-simulated values of key building components during construction are in good agreement with the actual monitoring values, which verifies the feasibility of the FEM models and provides a guarantee for construction safety; the construction period of the proposed assemble system is reduced by approximately 56% and 40%, compared with the conventional reinforced concrete frame structure and cast-in-place joints in the precast concrete frame structure, respectively. Meanwhile, the energy consumption of buildings decreases by 20%. This research provides a theoretical basis for the design, calculation, and application of assembled precast structural systems.
25

Hill, Jennifer G. "Regulatory Cooperation in Securities Market Regulation: Perspectives from Australia". European Company and Financial Law Review 17, n. 1 (5 marzo 2020): 11–34. http://dx.doi.org/10.1515/ecfr-2020-0003.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The global financial crisis highlighted the interconnectedness of international financial markets and the risk of contagion it posed. The crisis also emphasized the importance of supranational regulation and regulatory cooperation to address that risk. Yet, although capital flows are global, securities regulation is not. As a 2019 report by IOSCO notes, the regulatory challenges revealed during the global financial crisis have by no means dissipated over the last decade. Lack of international standards, or differences in the way jurisdictions implement such standards, can often result in regulatory-driven market fragmentation. This article considers a range of cooperative techniques designed to achieve international regulatory harmonization and effective financial market supervision. It includes discussion of a high profile cross-border supervisory experiment, the 2008 US-Australian Mutual Recognition Agreement, which was the first agreement of its kind for the SEC. The article also examines some key regulatory developments in Australia and Asia since the time of the US-Australian Mutual Recognition Agreement.
26

Abbas, Ahsan, Abdul Rauf e Shaista Mumtaz. "Evaluating the Effect of Tariff and Non-tariff Barriers on Exports in the Pre and Post China-Pak Free Trade Agreement (FTA) Period". NUST Journal of Social Sciences and Humanities 9, n. 2 (6 novembre 2023): 1–19. http://dx.doi.org/10.51732/njssh.v9i2.167.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Low trading costs, more significant consumer markets, and favourable economic ties between China and Pakistan provide a strong rationale for bilateral trade. Both countries have signed several bilateral trade agreements to boost mutual trade since 1963. The agreement that marked the beginning of a new era of cooperation between two trading partners and paved the way for free trade agreements was the Early Harvest Program (EHP), implemented in 2006. The first China-Pakistan Free Trade Agreement (CPFTA) was signed in November 2006 and became operational in 2007. CPFTA aimed to remove tariff and non-tariff barriers, enhance the comparative value of exports, and increase exportable surplus mainly through technical and financial cooperation. The paper critically evaluates the impact of tariff and non-tariff barriers on Pakistan’s key exports in the pre- and post-CPFTA period. Further, the study quantifies the impact of non-tariff barriers using quantitative techniques of restrictiveness index, converge ratio, and frequency index with 4-digit H.S. code industry-level data. The analysis reveals that China imposed a relatively high tariff rate on Pakistan's top five exports compared to China's other FTA partner countries. The results about the effect of non-tariff barriers (NTBs) show that exports related to cereals, edible fruits, and textile sectors are highly covered under Sanitary and Phytosanitary (SPS) and technical barriers to trade (TBT) despite FTA. Our findings have substantial implications for sustained trade ties between China and Pakistan.
27

Asra Rahmad, Riadi. "THE LEGAL POLITICS OF THE GOVERNMENT ON THE ACQUISITION OF LAND FOR DEVELOPMENT IN TERMS OF THE ASPECTS OF THE IUS CONSTITUTUM AND IUS OPERATUM". PENA LAW: International Journal of Law 1, n. 2 (30 settembre 2022): 55–62. http://dx.doi.org/10.56107/penalaw.v1i2.40.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The policy of acquiring land for development by the government based on the ius constitutum of the aspect of assessing the amount of compensation, is carried out by means of an assessment of the value / price of the object of land acquisition by the land appraiser and / or public appraiser. Theimplementation of the government's policy towards the acquisition of land for development in the ius operatum phase is carried out through an agreement. The achievement of an agreement on land compensation between the parties in land acquisition will have an impact on the smooth running of the government in carrying out programs and policies in terms of development. So that the word agree is the key to opening the transfer of land rights status with deliberative techniques to reach consensus.
28

Tariq, Humera, Jordi Bella, Thomas A. Jowitt, David F. Holmes, Mansour Rouhi, Zhuxiang Nie, Clair Baldock, David Garrod e Lydia Tabernero. "Cadherin flexibility provides a key difference between desmosomes and adherens junctions". Proceedings of the National Academy of Sciences 112, n. 17 (8 aprile 2015): 5395–400. http://dx.doi.org/10.1073/pnas.1420508112.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Desmosomes and adherens junctions are intercellular adhesive structures essential for the development and integrity of vertebrate tissue, including the epidermis and heart. Their cell adhesion molecules are cadherins: type 1 cadherins in adherens junctions and desmosomal cadherins in desmosomes. A fundamental difference is that desmosomes have a highly ordered structure in their extracellular region and exhibit calcium-independent hyperadhesion, whereas adherens junctions appear to lack such ordered arrays, and their adhesion is always calcium-dependent. We present here the structure of the entire ectodomain of desmosomal cadherin desmoglein 2 (Dsg2), using a combination of small-angle X-ray scattering, electron microscopy, and solution-based biophysical techniques. This structure reveals that the ectodomain of Dsg2 is flexible even in the calcium-bound state and, on average, is shorter than the type 1 cadherin crystal structures. The Dsg2 structure has an excellent fit with the electron tomography reconstructions of human desmosomes. This fit suggests an arrangement in which desmosomal cadherins form trans interactions but are too far apart to interact in cis, in agreement with previously reported observations. Cadherin flexibility may be key to explaining the plasticity of desmosomes that maintain tissue integrity in their hyperadhesive form, but can adopt a weaker, calcium-dependent adhesion during wound healing and early development.
29

Rababah, Osama Mohammad. "Assessing the Quality of E-Services Software Using Artificial Intelligent Techniques". Modern Applied Science 12, n. 9 (28 agosto 2018): 242. http://dx.doi.org/10.5539/mas.v12n9p242.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Computer applications, termed e-services, are being developed to offer efficient access to services, by electronic means. Quality of e-service is one of the major aspects that play a key role in the success or failure of online organizations. It improves the competitive advantages and mends the relations with clients and increases their gratifications. E-services are becoming progressively pervasive, and this development has been supplemented by augmented professional interest in measuring and handling online service quality. This interest is also echoed in a large number of academic studies. In spite of this, there is a slight agreement about the dimensions and antecedents of perceived e-service quality. Assessing e-service quality come to be industry or context dependent in which, it may raise problems to create a global measure. To tackle this issue, several website quality models have been established, with a congruently huge literature. This paper provides a review of this literature as well as recommends a new vision to develop measurement scales for e-service quality based on artificial intelligent technique.
30

Samra Bashir. "Teachers focus to practice formative assessment techniques and Blooms Taxonomy: Assessment of class practices of prospective teachers". Journal of Arts & Social Sciences 7, n. 2 (31 dicembre 2020): 116–25. http://dx.doi.org/10.46662/jass-vol7-iss2-2020(116-125).

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The key objective of the study was to find out the formative assessment techniques used by teachers of a public sector university of Lahore city. To achieve this objective a B.Ed. (Hons) class comprising 40 prospective teachers and five teachers involved in teaching were purposively selected. Data was collected by developing two instruments: An observation schedule and a questionnaire. To ensure the reliability of observation, inter observer agreement was followed and reliability coefficient of questionnaire was identified as 0.839. Six observations of each teacher were calculated. Data was analyzed by using SPSS software. Findings of study showed that teachers usually ask questions and give examples in classroom and the other techniques to assess students’ learning are generally ignored. Teachers assess lower cognitive abilities of students in the classroom. The study suggests that teachers need training for the use of assessment techniques in their classes.
31

Rochette, P., B. Ellert, E. G. Gregorich, R. L. Desjardins, E. Pattey, R. Lessard e B. G. Johnson. "Description of a dynamic closed chamber for measuring soil respiration and its comparison with other techniques". Canadian Journal of Soil Science 77, n. 2 (1 maggio 1997): 195–203. http://dx.doi.org/10.4141/s96-110.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Soil respiration is an important component of the net carbon dioxide exchange between agricultural ecosystems and the atmosphere, and reliable estimates of soil respiration are required in carbon balance studies. Most of the field measurements of soil respiration reported in the literature have been made using alkali traps. The use of portable CO2 analysers in dynamic closed chamber systems is recent. The introduction of this new technique requires its evaluation against existing methods in order to compare new information with older data. Nine intercomparisons between dynamic systems and alkali traps were made. Measurements of Fc,s obtained by both chambers showed a good agreement in all but two comparisons in which alkali trap measurements were lower than the dynamic chamber by about 22%. This first report of agreement between both techniques suggests that many measurements made in the past using alkali traps may be comparable to the measurements made more recently using the dynamic chambers. Analysis of the soil temperature and CO2 concentration inside the alkali traps failed to explain why the alkali traps occasionally underestimated the fluxes. Soil respiration measured with a dynamic closed chamber were also compared to eddy-correlation measurements. The results did not reveal any consistent bias between techniques but the scattering was large. This dispersion is likely the result of the difference between the areas measured by the two techniques. Key words: Carbon dioxide, greenhouse gases, CO2 flux, soil carbon
32

Alate, Mahendra, Uma R. Godase, Uddhav T. Kumbhar, Sheela Hundekari, Araddhana Arvind Deshmukh e Anil Kumar. "Secure and scalable data aggregation techniques for healthcare monitoring in WSN". Journal of Discrete Mathematical Sciences and Cryptography 27, n. 2 (2024): 441–52. http://dx.doi.org/10.47974/jdmsc-1900.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Wireless Sensor Networks (WSN) are crucial in the healthcare field as they allow for the immediate monitoring and collection of data from medical sensors. The growing incorporation of WSN in healthcare requires the creation of authentication protocols that are both strong and energy-efficient. This study presents Lightweight Authentication Protocol for Cloud-based Health-care Systems (LAPCHS) using BLAKE2 designed specifically for WSN in medical settings for secure and scalable data aggregation. The proposed method tackles the difficulties presented by limited resources in sensor nodes, with the goal of achieving a careful equilibrium between strong security and effective energy usage. LAPCHS utilizes innovative techniques to improve the energy efficiency in WSN. The system employs the BLAKE2 cryptographic hash algorithm to establish robust mutual authentication and key agreement between the tag and the cloud server. The protocol is characterized by its low weight and high efficiency, rendering it appropriate for deployment in medical sensor networks with limited resources, which minimizes the need for global key distribution and decreases communication overhead. The proposed method is useful to meet the distinct needs of medical sensor networks, where energy preservation is of utmost importance to ensure extended device scalability. The findings demonstrate that LAPCHS surpasses current approaches in terms of energy efficiency and latency, while simultaneously upholding a robust level of security. The protocol’s novel strategy for managing encryption keys and selecting cryptographic algorithms makes it a promising solution for securing medical sensor networks while maintaining energy sustainability. This study makes a valuable contribution to the developing field of WSN security by proposing a practical solution for ensuring strong and energy-efficient authentication in healthcare applications.
33

Kazmi, Syed Hussain Ali, Rosilah Hassan, Faizan Qamar, Kashif Nisar e Ag Asri Ag Ibrahim. "Security Concepts in Emerging 6G Communication: Threats, Countermeasures, Authentication Techniques and Research Directions". Symmetry 15, n. 6 (25 maggio 2023): 1147. http://dx.doi.org/10.3390/sym15061147.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Challenges faced in network security have significantly steered the deployment timeline of Fifth Generation (5G) communication at a global level; therefore, research in Sixth Generation (6G) security analysis is profoundly necessitated. The prerogative of this paper is to present a survey on the emerging 6G cellular communication paradigm to highlight symmetry with legacy security concepts along with asymmetric innovative aspects such Artificial Intelligence (AI), Quantum Computing, Federated Learning, etc. We present a taxonomy of the threat model in 6G communication in five security legacy concepts, including Confidentiality, Integrity, Availability, Authentication and Access control (CIA3). We also suggest categorization of threat-countering techniques specific to 6G communication into three types: cryptographic methods, entity attributes and Intrusion Detection System (IDS). Thus, with this premise, we distributed the authentication techniques in eight types, including handover authentication, mutual authentication, physical layer authentication, deniable authentication, token-based authentication, certificate-based authentication, key agreement-based authentication and multi-factor authentication. We specifically suggested a series of future research directions at the conclusive edge of this survey.
34

Haaland, S. E., B. U. Ö. Sonnerup, M. W. Dunlop, A. Balogh, E. Georgescu, H. Hasegawa, B. Klecker et al. "Four-spacecraft determination of magnetopause orientation, motion and thickness: comparison with results from single-spacecraft methods". Annales Geophysicae 22, n. 4 (2 aprile 2004): 1347–65. http://dx.doi.org/10.5194/angeo-22-1347-2004.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract. In this paper, we use Cluster data from one magnetopause event on 5 July 2001 to compare predictions from various methods for determination of the velocity, orientation, and thickness of the magnetopause current layer. We employ established as well as new multi-spacecraft techniques, in which time differences between the crossings by the four spacecraft, along with the duration of each crossing, are used to calculate magnetopause speed, normal vector, and width. The timing is based on data from either the Cluster Magnetic Field Experiment (FGM) or the Electric Field Experiment (EFW) instruments. The multi-spacecraft results are compared with those derived from various single-spacecraft techniques, including minimum-variance analysis of the magnetic field and deHoffmann-Teller, as well as Minimum-Faraday-Residue analysis of plasma velocities and magnetic fields measured during the crossings. In order to improve the overall consistency between multi- and single-spacecraft results, we have also explored the use of hybrid techniques, in which timing information from the four spacecraft is combined with certain limited results from single-spacecraft methods, the remaining results being left for consistency checks. The results show good agreement between magnetopause orientations derived from appropriately chosen single-spacecraft techniques and those obtained from multi-spacecraft timing. The agreement between magnetopause speeds derived from single- and multi-spacecraft methods is quantitatively somewhat less good but it is evident that the speed can change substantially from one crossing to the next within an event. The magnetopause thickness varied substantially from one crossing to the next, within an event. It ranged from 5 to 10 ion gyroradii. The density profile was sharper than the magnetic profile: most of the density change occured in the earthward half of the magnetopause. Key words. Magnetospheric physics (magnetopause, cusp and boundary layers; instruments and techniques) – Space plasma physics (discontinuities)
35

Ahmad Basri, Mohd Akif Farhan, Wan Salwina Wan Ismail, Norazlin Kamal Nor, Noorlaili Mohd Tohit, Mohammad Nazir Ahmad, Nur Saadah Mohamad Aun e Tuti Iryani Mohd Daud. "Validation of key components in designing a social skills training content using virtual reality for high functioning autism youth—A Fuzzy Delphi method". PLOS ONE 19, n. 4 (4 aprile 2024): e0301517. http://dx.doi.org/10.1371/journal.pone.0301517.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The use of virtual reality in social skills training for high functioning autism spectrum disorder (HFASD) youth has been found to be engaging and enjoyable. Despite the promising results, previous literature indicates that there has been no consensus on the social skills target in the training content. There is also limited research on how evidence-based strategies like cognitive and behaviour techniques are instantiated into the VR environment to teach social skills. The aim of this study is to determine the key components to design a social skills training content using virtual reality for youths with HFASD. The Fuzzy Delphi method (FDM) was used to obtain expert consensus on social skills difficulties and cognitive behavioral techniques included in the content in three phases. In phase 1, a questionnaire was developed from in-depth interviews and scientific literature review. The in-depth interviews were conducted with 13 HFASD youth, 7 parents and 6 experts. In phase 2, 3 experts rated the relevance of the items in the questionnaire using an item-level content validity index (I-CVI) assessment. In phase 3, the questionnaire was distributed to 10 experts to rate their level of agreement on each component using a 7-point Likert scale. Components that received a value above 75%, threshold value (d) ≤ 0.2, fuzzy score (A) ≥ α - cut value = 0.5 and higher rank based on defuzzification score were prioritized to be included in the content. Items that received higher expert consensus on social skills difficulties included assessing non-verbal responses, initiating, maintaining, and leaving conversations, emotional difficulties and difficulties in perspective taking. Cognitive and behavioral techniques that received higher expert consensus were psychoeducation, modelling, relaxation techniques, reinforcements, and perspective-taking questions. These key components can be used as a framework for the development of virtual learning content for social skills training in future studies.
36

Rambe, Khoirunnisa Fadila, Zoe Zarka Syafiq, Rizki Akmalia, Farhana Farhana, Arya Tantri e Siti Syevila. "The Leadership Role of the School Principal in Implementing Policies at MTS Hifzhil Quran". Continuous Education: Journal of Science and Research 4, n. 3 (25 dicembre 2023): 13–19. http://dx.doi.org/10.51178/ce.v4i3.1660.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The leadership of the school principal has a very important role in implementing policies. In facing the complex challenges faced by the current education system, effective leadership is the key to achieving the goal of improving the quality of education. In acting as a leader, to be able to influence his elements, the principal must be able to provide an impact that must be respected by the educational implementing components within the educational institution. Therefore, the principal must be able to master the existing competencies of the principal. With this, the research method used is descriptive research, this research is used to be able to obtain a description of the role of the principal in implementing policies at MTS Hifzhil Quran which includes the role of the principal as a policy maker, teachers and students as implementers of the policy results provided by headmaster. In carrying out the duties of the school principal as the highest leader in an educational institution, the school principal does not only play his own role in making decisions or providing policies that will be implemented in the educational institution. With this, the school principal has several member components in determining the policies that will be implemented. Facilitation techniques used to help groups achieve common goals. The facilitator is responsible for building a conducive discussion process so that the group can reach a mutually beneficial agreement. In creating consensus or agreement, holding deliberations to obtain agreement through maintaining character is an important strategy in building consensus because the impact of officials who are able to maintain their own credibility will gain a place in the hearts of the community, the sense of admiration and sympathy shown by the community is the main key to creating agreement.
37

Wang, Lin, Changgen Peng e Weijie Tan. "Secure Ring Signature Scheme for Privacy-Preserving Blockchain". Entropy 25, n. 9 (14 settembre 2023): 1334. http://dx.doi.org/10.3390/e25091334.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Blockchain integrates peer-to-peer networks, distributed consensus, smart contracts, cryptography, etc. It has the unique advantages of weak centralization, anti-tampering, traceability, openness, transparency, etc., and is widely used in various fields, e.g., finance and healthcare. However, due to its open and transparent nature, attackers can analyze the ledger information through clustering techniques to correlate the identities between anonymous and real users in the blockchain system, posing a serious risk of privacy leakage. The ring signature is one of the digital signatures that achieves the unconditional anonymity of the signer. Therefore, by leveraging Distributed Key Generation (DKG) and Elliptic Curve Cryptography (ECC), a blockchain-enabled secure ring signature scheme is proposed. Under the same security parameters, the signature constructed on ECC has higher security in comparison to the schemes using bilinear pairing. In addition, the system master key is generated by using the distributed key agreement, which avoids the traditional method of relying on a trusted third authorizer (TA) to distribute the key and prevents the key leakage when the TA is not authentic or suffers from malicious attacks. Moreover, the performance analysis showed the feasibility of the proposed scheme while the security was ensured.
38

Petzold, A., J. A. Ogren, M. Fiebig, P. Laj, S. M. Li, U. Baltensperger, T. Holzer-Popp et al. "Recommendations for the interpretation of "black carbon" measurements". Atmospheric Chemistry and Physics Discussions 13, n. 4 (11 aprile 2013): 9485–517. http://dx.doi.org/10.5194/acpd-13-9485-2013.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract. Although black carbon (BC) is one of the key atmospheric particulate components driving climate change and air quality, there is no agreement on the terminology that considers all aspects of specific properties, definitions, measurement methods, and related uncertainties. As a result, there is much ambiguity in the scientific literature of measurements and numerical models that refer to BC with different names and based on different properties of the particles, with no clear definition of the terms. The authors present here a recommended terminology to clarify the terms used for BC in atmospheric research, with the goal of establishing unambiguous links between terms, targeted material properties and associated measurement techniques.
39

Petzold, A., J. A. Ogren, M. Fiebig, P. Laj, S. M. Li, U. Baltensperger, T. Holzer-Popp et al. "Recommendations for reporting "black carbon" measurements". Atmospheric Chemistry and Physics 13, n. 16 (22 agosto 2013): 8365–79. http://dx.doi.org/10.5194/acp-13-8365-2013.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract. Although black carbon (BC) is one of the key atmospheric particulate components driving climate change and air quality, there is no agreement on the terminology that considers all aspects of specific properties, definitions, measurement methods, and related uncertainties. As a result, there is much ambiguity in the scientific literature of measurements and numerical models that refer to BC with different names and based on different properties of the particles, with no clear definition of the terms. The authors present here a recommended terminology to clarify the terms used for BC in atmospheric research, with the goal of establishing unambiguous links between terms, targeted material properties and associated measurement techniques.
40

Uschold, Mike, e Michael Gruninger. "Ontologies: principles, methods and applications". Knowledge Engineering Review 11, n. 2 (giugno 1996): 93–136. http://dx.doi.org/10.1017/s0269888900007797.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractThis paper is intended to serve as a comprehensive introduction to the emerging field concerned with the design and use of ontologies. We observe that disparate backgrounds, languages, tools and techniques are a major barrier to effective communication among people, organisations and/or software understanding (i.e. an “ontology”) in a given subject area, can improve such communication, which in turn, can give rise to greater reuse and sharing, inter-operability, and more reliable software. After motivating their need, we clarify just what ontologies are and what purpose they serve. We outline a methodology for developing and evaluating ontologies, first discussing informal techniques, concerning such issues as scoping, handling ambiguity, reaching agreement and producing definitions. We then consider the benefits and describe, a more formal approach. We re-visit the scoping phase, and discuss the role of formal languages and techniques in the specification, implementation and evalution of ontologies. Finally, we review the state of the art and practice in this emerging field, considering various case studies, software tools for ontology development, key research issues and future prospects.
41

Mawlood Hussein, Safwan, Juan Antonio López Ramos e José Antonio Álvarez Bermejo. "Distributed Key Management to Secure IoT Wireless Sensor Networks in Smart-Agro". Sensors 20, n. 8 (15 aprile 2020): 2242. http://dx.doi.org/10.3390/s20082242.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
With the deepening of the research and development in the field of embedded devices, the paradigm of the Internet of things (IoT) is gaining momentum. Its technology’s widespread applications increasing the number of connected devices constantly. IoT is built on sensor networks, which are enabling a new variety of solutions for applications in several fields (health, industry, defense, agrifood and agro sectors, etc.). Wireless communications are indispensable for taking full advantage of sensor networks but implies new requirements in the security and privacy of communications. Security in wireless sensor networks (WSNs) is a major challenge for extending IoT applications, in particular those related to the smart-agro. Moreover, limitations on processing capabilities of sensor nodes, and power consumption have made the encryption techniques devised for conventional networks not feasible. In such scenario, symmetric-key ciphers are preferred for key management in WSN; key distribution is therefore an issue. In this work, we provide a concrete implementation of a novel scalable group distributed key management method and a protocol for securing communications in IoT systems used in the smart agro sector, based on elliptic curve cryptography, to ensure that information exchange between layers of the IoT framework is not affected by sensor faults or intentional attacks. In this sense, each sensor node executes an initial key agreement, which is done through every member’s public information in just two rounds and uses some authenticating information that avoids external intrusions. Further rekeying operations require just a single message and provide backward and forward security.
42

Chen, Maoqi, Ales Holobar, Xu Zhang e Ping Zhou. "Progressive FastICA Peel-Off and Convolution Kernel Compensation Demonstrate High Agreement for High Density Surface EMG Decomposition". Neural Plasticity 2016 (2016): 1–5. http://dx.doi.org/10.1155/2016/3489540.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Decomposition of electromyograms (EMG) is a key approach to investigating motor unit plasticity. Various signal processing techniques have been developed for high density surface EMG decomposition, among which the convolution kernel compensation (CKC) has achieved high decomposition yield with extensive validation. Very recently, a progressive FastICA peel-off (PFP) framework has also been developed for high density surface EMG decomposition. In this study, the CKC and PFP methods were independently applied to decompose the same sets of high density surface EMG signals. Across 91 trials of 64-channel surface EMG signals recorded from the first dorsal interosseous (FDI) muscle of 9 neurologically intact subjects, there were a total of 1477 motor units identified from the two methods, including 969 common motor units. On average,10.6±4.3common motor units were identified from each trial, which showed a very high matching rate of97.85±1.85% in their discharge instants. The high degree of agreement of common motor units from the CKC and the PFP processing provides supportive evidence of the decomposition accuracy for both methods. The different motor units obtained from each method also suggest that combination of the two methods may have the potential to further increase the decomposition yield.
43

Elise, LAMIC, MAUDUIT Damien, NAZARET Fabien, GILBLAS Rémi, POTTIER Thomas e CUTARD Thierry. "SERIES PARTS MANUFACTURING BY INFRARED SUPERPLASTIC FORMING WITH NUMERICAL TECHNIQUES FOR THERMAL REGULATION". MATEC Web of Conferences 321 (2020): 03025. http://dx.doi.org/10.1051/matecconf/202032103025.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Materials used for Superplastic forming (SPF) are mainly titanium alloys which are good candidates to produce lightweight complex-shaped components for high performance aerospace applications. SPF process has limitations because it involves a high-temperature furnace with poor heat efficiency and expensive tooling with low management flexibility. Enhancing this manufacturing process is a major challenge for the aerospace industry which is facing to important production ramp-up and cost reductions. Direct heating combined with tool heat management result in significant savings of SPF process: production time savings by drastically reduce the heating time, reduction of maintenance costs and energy savings by significant heat efficiency improvement. Aurock developed direct heating by Infrared emitters and succeed in forming series 1.5x1m² Ti6Al-4V blanks. A key point with this new technology is to ensure a homogeneous blank temperature all along the forming. This point is achieved thanks to lamp power modulations and numerical techniques to secure the blank thermal regulation with a full radiative flux control at different forming stages. Results obtained are stable and repeatable regarding to dimensional criteria, post-forming thicknesses distribution and microstructure. Numerical predictions are in very good agreement with the experimental results, enabling robust machine setup for series Infrared SPF parts production.
44

El Kababji, Samer, Nicholas Mitsakakis, Xi Fang, Ana-Alicia Beltran-Bless, Gregory Russell Pond, Lisa Vandermeer, Dhenuka Radhakrishnan, Lucy Mosquera, Mark J. Clemons e Khaled El Emam. "Can synthetic data accurately mimic oncology clinical trials?" Journal of Clinical Oncology 41, n. 16_suppl (1 giugno 2023): 1554. http://dx.doi.org/10.1200/jco.2023.41.16_suppl.1554.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
1554 Background: There is strong interest by researchers, the pharmaceutical industry, medical journal editors, funders of research, and regulators in sharing clinical trial data. Reusing data extracts the most utility possible from patient contributions. The majority of patients do want to share their data for secondary research purposes. However, data access for secondary analysis remains a challenge. A key reason why individual-level data is not made directly available to data users by authors and data custodians is concern over breaches of patient privacy. Synthetic data generation (SDG) is an effective way to address privacy concerns that can enable the broader sharing of clinical trial datasets. However, a key question is whether the reproducibility of the generated data is adequate to draw reliable conclusions. Methods: We synthesized datasets from five pragmatic breast cancer clinical trials performed by the REaCT group (https://react.ohri.ca/). A sequential synthesis method, a type of machine learning was performed. The published analysis of each trial was repeated on each synthetic dataset to evaluate reproducibility. We evaluated reproducibility on three criteria: (a) decision agreement: the direction and statistical significance of the primary endpoint effect estimates are the same as the real data, (b) estimate agreement: the parameter estimates from the synthetic data are within the 95% confidence interval of the real data, and (c) the confidence interval overlap between real and synthetic parameters is above 50%. In addition, we evaluated privacy using a membership disclosure metric. This evaluates the ability of an adversary to determine that a target individual was in the original dataset using the synthetic data, computed as an F1 classification accuracy score. Results: Our results show that decision and estimate agreements held true across all five trials, and the confidence interval overlap was high. The risks of membership disclosure are all below the established 0.2 threshold. Conclusions: In this study, we were able to successfully generate synthetic datasets that accurately replicated original data from 5 oncology trials and yielded the same results as in the original published studies, with a very low risk of membership disclosure. With proper modeling techniques, synthetic datasets can play a key role in data democratization and the reuse of oncology clinical trials.[Table: see text]
45

PUTZER, ALOIS. "Software Engineering, Data Modeling and Databases in Physics Experiments". International Journal of Modern Physics C 02, n. 01 (marzo 1991): 115–31. http://dx.doi.org/10.1142/s0129183191000123.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Software engineering methods and especially data modeling techniques are key factors in the design of present-day software packages. Since from the software perspective the most important aspect is the data management, the proper design of data structures both in the application programs and for database systems is essential. In the area of database systems we are still in the transition phase between home-grown packages and commercial products. A first series of general purpose packages have been developed to avoid duplication of work. In view of the forthcoming experiments at future colliders a world-wide agreement on a common data definition language and a common database management system will become an important issue.
46

Zeidan, D., L. T. Zhang e E. Goncalves. "High-Resolution Simulations for Aerogel Using Two-Phase Flow Equations and Godunov Methods". International Journal of Applied Mechanics 12, n. 05 (giugno 2020): 2050049. http://dx.doi.org/10.1142/s1758825120500490.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Aerogel is studied numerically using a one-dimensional two-phase flow equations system. A hyperbolic and conservative two-phase flow model is applied to a mixture of porous media containing nanofluids. The application of non-equilibrium mixture behavior between phases is adopted and promoted in this current investigation. By establishing mixture conservation balance laws, finite volume techniques using Godunov methods of centered type are extended to aerogel simulations. Numerical results are compared with other methods providing a remarkable agreement. The computed results demonstrate the key capabilities of this existing mixture model in the resolution of discontinuities in aerogel problems and more reliable than applying a sophisticated single-phase flows with complex property models.
47

Benahmida, Abdelaaziz, Noureddine Maouhoub e Hassan Sahsah. "Numerical approach for extraction of photovoltaic generator single-diode model parameters". Computer Science and Information Technologies 2, n. 2 (1 luglio 2021): 58–66. http://dx.doi.org/10.11591/csit.v2i2.p58-66.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In this work, a numerical approach has been proposed to estimate the five single-diode circuit model physical parameters of photovoltaic generators from their experimental current-voltage characteristics. Linear least square method has been used to solve the system of three linear equations to express the shunt resistance, the saturation current and the photocurrent as a function of the series resistance and the ideality factor. Two key points have been used to solve the system of two nonlinear equations to extract values of series resistance and ideality factor. The advantage of the proposed method with respect of existing numerical techniques is that use only two key points of the experimental characteristic and need only two initial guesses and does not use any approximation. To evaluate the proposed method, three PV generators data have been used to compare the experimental and the theoretical curves. The application of the proposed method provides a good agreement with the experimental.
48

Matta, John, Virender Singh, Trevor Auten e Prashant Sanjel. "Inferred networks, machine learning, and health data". PLOS ONE 18, n. 1 (23 gennaio 2023): e0280910. http://dx.doi.org/10.1371/journal.pone.0280910.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper presents a network science approach to investigate a health information dataset, the Sexual Acquisition and Transmission of HIV Cooperative Agreement Program (SATHCAP), to uncover hidden relationships that can be used to suggest targeted health interventions. From the data, four key target variables are chosen: HIV status, injecting drug use, homelessness, and insurance status. These target variables are converted to a graph format using four separate graph inference techniques: graphical lasso, Meinshausen Bühlmann (MB), k-Nearest Neighbors (kNN), and correlation thresholding (CT). The graphs are then clustered using four clustering methods: Louvain, Leiden, and NBR-Clust with VAT and integrity. Promising clusters are chosen using internal evaluation measures and are visualized and analyzed to identify marker attributes and key relationships. The kNN and CT inference methods are shown to give useful results when combined with NBR-Clust clustering. Examples of cluster analysis indicate that the methodology produces results that will be relevant to the public health community.
49

Abdelaaziz Benahmida, Noureddine Maouhoub e Hassan Sahsah. "Numerical approach for extraction of photovoltaic generator single-diode model parameters". Computer Science and Information Technologies 2, n. 2 (1 luglio 2021): 58–66. http://dx.doi.org/10.11591/csit.v2i2.pp58-66.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In this work, a numerical approach has been proposed to estimate the five single-diode circuit model physical parameters of photovoltaic generators from their experimental current-voltage characteristics. Linear least square method has been used to solve the system of three linear equations to express the shunt resistance, the saturation current and the photocurrent as a function of the series resistance and the ideality factor. Two key points have been used to solve the system of two nonlinear equations to extract values of series resistance and ideality factor. The advantage of the proposed method with respect of existing numerical techniques is that use only two key points of the experimental characteristic and need only two initial guesses and does not use any approximation. To evaluate the proposed method, three PV generators data have been used to compare the experimental and the theoretical curves. The application of the proposed method provides a good agreement with the experimental.
50

SANZ-VILLARROYA, ISABEL. "Economic Cycles in Argentina: 1875–1990". Journal of Latin American Studies 38, n. 3 (19 luglio 2006): 549–70. http://dx.doi.org/10.1017/s0022216x06001167.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This article analyses the short-run periods that can be derived from the GDP per capita series for Argentina between 1875 and 1990, after extracting its segmented long-run trend using time series techniques and unit root tests. It also studies the economic forces which, from the aggregate demand side, might provide an explanation for this behaviour. This mode of operation makes it possible to identify successive cycles more accurately than in previous studies. A high level of agreement is observed between the results of this study and arguments in the literature regarding the causes shaping these short-run periods: the analysis demonstrates that exports were the key factor until 1932 while after this year consumption and investment came to predominate.

Vai alla bibliografia