Добірка наукової літератури з теми "NVM Security"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "NVM Security".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "NVM Security"

1

Lei, Mengya, Fan Li, Fang Wang, Dan Feng, Xiaomin Zou, and Renzhi Xiao. "SecNVM: An Efficient and Write-Friendly Metadata Crash Consistency Scheme for Secure NVM." ACM Transactions on Architecture and Code Optimization 19, no. 1 (March 31, 2022): 1–26. http://dx.doi.org/10.1145/3488724.

Повний текст джерела
Анотація:
Data security is an indispensable part of non-volatile memory (NVM) systems. However, implementing data security efficiently on NVM is challenging, since we have to guarantee the consistency of user data and the related security metadata. Existing consistency schemes ignore the recoverability of the SGX style integrity tree (SIT) and the access correlation between metadata blocks, thereby generating unnecessary NVM write traffic. In this article, we propose SecNVM, an efficient and write-friendly metadata crash consistency scheme for secure NVM. SecNVM utilizes the observation that for a lazily updated SIT, the lost tree nodes after a crash can be recovered by the corresponding child nodes in NVM. It reduces the SIT persistency overhead through a restrained write-back metadata cache and exploits the SIT inter-layer dependency for recovery. Next, leveraging the strong access correlation between the counter and DMAC, SecNVM improves the efficiency of security metadata access through a novel collaborative counter-DMAC scheme. In addition, it adopts a lightweight address tracker to reduce the cost of address tracking for fast recovery. Experiments show that compared to the state-of-the-art schemes, SecNVM improves the performance and decreases write traffic a lot, and achieves an acceptable recovery time.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Haywood Dadzie, Thomas, Jiwon Lee, Jihye Kim, and Hyunok Oh. "NVM-Shelf: Secure Hybrid Encryption with Less Flip for Non-Volatile Memory." Electronics 9, no. 8 (August 13, 2020): 1304. http://dx.doi.org/10.3390/electronics9081304.

Повний текст джерела
Анотація:
The Non-Volatile Memory (NVM), such as PRAM or STT-MRAM, is often adopted as the main memory in portable embedded systems. The non-volatility triggers a security issue against physical attacks, which is a vulnerability caused by memory extraction and snapshots. However, simply encrypting the NVM degrades the performance of the memory (high energy consumption, short lifetime), since typical encryption causes an avalanche effect while most NVMs suffer from the memory-write operation. In this paper, we propose NVM-shelf: Secure Hybrid Encryption with Less Flip (shelf) for Non-Volatile Memory (NVM), which is hybrid encryption to reduce the flip penalty. The main idea is that a stream cipher, such as block cipher CTR mode, is flip-tolerant when the keystream is reused. By modifying the CTR mode in AES block cipher, we let the keystream updated in a short period and reuse the keystream to achieve flip reduction while maintaining security against physical attacks. Since the CTR mode requires additional storage for the nonce, we classify write-intensive cache blocks and apply our CTR mode to the write-intensive blocks and apply the ECB mode for the rest of the blocks. To extend the cache-based NVM-shelf implementation toward SPM-based systems, we also propose an efficient compiler for SA-SPM: Security-Aware Scratch Pad Memory, which ensures the security of main memories in SPM-based embedded systems. Our compiler is the first approach to support full encryption of memory regions (i.e., stack, heap, code, and static variables) in an SPM-based system. By integrating the NVM-shelf framework to the SA-SPM compiler, we obtain the NVM-shelf implementation for both cache-based and SPM-based systems. The cache-based experiment shows that the NVM-shelf achieves encryption flip penalty less than 3%, and the SPM-based experiment shows that the NVM-shelf reduces the flip penalty by 31.8% compared to the whole encryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Biswas, Liton Kumar, M. Shafkat M. Khan, Leonidas Lavdas, and Navid Asadizanjani. "Security Assessment of Nonvolatile Memory Against Physical Probing." EDFA Technical Articles 24, no. 4 (November 1, 2022): 22–29. http://dx.doi.org/10.31399/asm.edfa.2022-4.p022.

Повний текст джерела
Анотація:
Abstract This article describes how physical attacks can be launched on different types of nonvolatile memory (NVM) cells using failure analysis tools. It explains how the bit information stored inside these devices is susceptible to read-out and fault injection attacks and defines vulnerability parameters to help quantify risks associated with different modalities of attack. It also presents an in-depth security analysis of emerging NVM technologies and discusses potential countermeasures.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Huang, Fang-ting, Dan Feng, Wen Xia, Wen Zhou, Yu-cheng Zhang, Min Fu, Chun-tao Jiang, and Yu-kun Zhou. "Enhancing security of NVM-based main memory with dynamic Feistel network mapping." Frontiers of Information Technology & Electronic Engineering 19, no. 7 (July 2018): 847–63. http://dx.doi.org/10.1631/fitee.1601652.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Khan, Mohammad Nasim Imtiaz, Shivam Bhasin, Bo Liu, Alex Yuan, Anupam Chattopadhyay, and Swaroop Ghosh. "Comprehensive Study of Side-Channel Attack on Emerging Non-Volatile Memories." Journal of Low Power Electronics and Applications 11, no. 4 (September 28, 2021): 38. http://dx.doi.org/10.3390/jlpea11040038.

Повний текст джерела
Анотація:
Emerging Non-Volatile Memories (NVMs) such as Magnetic RAM (MRAM), Spin-Transfer Torque RAM (STTRAM), Phase Change Memory (PCM) and Resistive RAM (RRAM) are very promising due to their low (static) power operation, high scalability and high performance. However, these memories bring new threats to data security. In this paper, we investigate their vulnerability against Side Channel Attack (SCA). We assume that the adversary can monitor the supply current of the memory array consumed during read/write operations and recover the secret key of Advanced Encryption Standard (AES) execution. First, we show our analysis of simulation results. Then, we use commercial NVM chips to validate the analysis. We also investigate the effectiveness of encoding against SCA on emerging NVMs. Finally, we summarize two new flavors of NVMs that can be resilient against SCA. To the best of our knowledge, this is the first attempt to do a comprehensive study of SCA vulnerability of the majority of emerging NVM-based cache.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Khan, Mohammad Nasim Imtiaz, and Swaroop Ghosh. "Comprehensive Study of Security and Privacy of Emerging Non-Volatile Memories." Journal of Low Power Electronics and Applications 11, no. 4 (September 24, 2021): 36. http://dx.doi.org/10.3390/jlpea11040036.

Повний текст джерела
Анотація:
Several promising non-volatile memories (NVMs) such as magnetic RAM (MRAM), spin-transfer torque RAM (STTRAM), ferroelectric RAM (FeRAM), resistive RAM (RRAM), and phase-change memory (PCM) are being investigated to keep the static leakage within a tolerable limit. These new technologies offer high density and consume zero leakage power and can bridge the gap between processor and memory. The desirable properties of emerging NVMs make them suitable candidates for several applications including replacement of conventional memories. However, their unique characteristics introduce new data privacy and security issues. Some of them are already available in the market as discrete chips or a part of full system implementation. They are considered to become ubiquitous in future computing devices. Therefore, it is important to ensure their security/privacy issues. Note that these NVMs can be considered for cache, main memory, or storage application. They are also suitable to implement in-memory computation which increases system throughput and eliminates von Neumann bottleneck. Compute-capable NVMs impose new security and privacy challenges that are fundamentally different than their storage counterpart. This work identifies NVM vulnerabilities and attack vectors originating from the device level all the way to circuits and systems, considering both storage and compute applications. We also summarize the circuit/system-level countermeasures to make the NVMs robust against security and privacy issues.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Zou, Yu, Kazi Abu Zubair, Mazen Alwadi, Rakin Muhammad Shadab, Sanjay Gandham, Amro Awad, and Mingjie Lin. "ARES: Persistently Secure Non-Volatile Memory with Processor-transparent and Hardware-friendly Integrity Verification and Metadata Recovery." ACM Transactions on Embedded Computing Systems 21, no. 1 (January 31, 2022): 1–32. http://dx.doi.org/10.1145/3492735.

Повний текст джерела
Анотація:
Emerging byte-addressable Non-Volatile Memory (NVM) technology, although promising superior memory density and ultra-low energy consumption, poses unique challenges to achieving persistent data privacy and computing security, both of which are critically important to the embedded and IoT applications. Specifically, to successfully restore NVMs to their working states after unexpected system crashes or power failure, maintaining and recovering all the necessary security-related metadata can severely increase memory traffic, degrade runtime performance, exacerbate write endurance problem, and demand costly hardware changes to off-the-shelf processors. In this article, we designed and implemented ARES, a new FPGA-assisted processor-transparent security mechanism that aims at efficiently and effectively achieving all three aspects of a security triad—confidentiality, integrity, and recoverability—in modern embedded computing. Given the growing prominence of CPU-FPGA heterogeneous computing architectures, ARES leverages FPGA’s hardware reconfigurability to offload performance-critical and security-related functions to the programmable hardware without microprocessors’ involvement. In particular, recognizing that the traditional Merkle tree caching scheme cannot fully exploit FPGA’s parallelism due to its sequential and recursive function calls, we (1) proposed a Merkle tree cache architecture that partitions a unified cache into multiple levels with parallel accesses and (2) further designed a novel Merkle tree scheme that flattened and reorganized the computation in the traditional Merkle tree verification and update processes to fully exploit the parallel cache ports and to fully pipeline time-consuming hashing operations. Beyond that, to accelerate the metadata recovery process, multiple parallel recovery units are instantiated to recover counter metadata and multiple Merkle sub-trees. Our hardware prototype of the ARES system on a Xilinx U200 platform shows that ARES achieved up to 1.4× lower latency and 2.6× higher throughput against the baseline implementation, while metadata recovery time was shortened by 1.8 times. When integrated with an embedded processor, neither hardware changes nor software changes are required. We also developed a theoretical framework to analytically model and explain experimental results.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, and Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Повний текст джерела
Анотація:
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Fung, Carol, Jérôme François, Weverton Cordeiro, and Mohamed Faten Zhani. "Advanced security management." International Journal of Network Management 29, no. 3 (May 2019): e2070. http://dx.doi.org/10.1002/nem.2070.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Molina Zarca, Alejandro, Jorge Bernal Bernabe, Ivan Farris, Yacine Khettab, Tarik Taleb, and Antonio Skarmeta. "Enhancing IoT security through network softwarization and virtual security appliances." International Journal of Network Management 28, no. 5 (July 16, 2018): e2038. http://dx.doi.org/10.1002/nem.2038.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "NVM Security"

1

Burchett, Ian. "Quantifying Computer Network Security." TopSCHOLAR®, 2011. http://digitalcommons.wku.edu/theses/1118.

Повний текст джерела
Анотація:
Simplifying network security data to the point that it is readily accessible and usable by a wider audience is increasingly becoming important, as networks become larger and security conditions and threats become more dynamic and complex, requiring a broader and more varied security staff makeup. With the need for a simple metric to quantify the security level on a network, this thesis proposes: simplify a network’s security risk level into a simple metric. Methods for this simplification of an entire network’s security level are conducted on several characteristic networks. Identification of computer network port vulnerabilities from NIST’s Network Vulnerability Database (NVD) are conducted, and via utilization of NVD’s Common Vulnerability Scoring System values, composite scores are created for each computer on the network, and then collectively a composite score is computed for the entire network, which accurately represents the health of the entire network. Special concerns about small numbers of highly vulnerable computers or especially critical members of the network are confronted.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Goswami, Pronnoy. "Investigating the Reproducbility of NPM packages." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98491.

Повний текст джерела
Анотація:
The meteoric increase in the popularity of JavaScript and a large developer community has led to the emergence of a large ecosystem of third-party packages available via the Node Package Manager (NPM) repository which contains over one million published packages and witnesses a billion daily downloads. Most of the developers download these pre-compiled published packages from the NPM repository instead of building these packages from the available source code. Unfortunately, recent articles have revealed repackaging attacks to the NPM packages. To achieve such attacks the attackers primarily follow three steps – (1) download the source code of a highly depended upon NPM package, (2) inject malicious code, and (3) then publish the modified packages as either misnamed package (i.e., typo-squatting attack) or as the official package on the NPM repository using compromised maintainer credentials. These attacks highlight the need to verify the reproducibility of NPM packages. Reproducible Build is a concept that allows the verification of build artifacts for pre-compiled packages by re-building the packages using the same build environment configuration documented by the package maintainers. This motivates us to conduct an empirical study (1) to examine the reproducibility of NPM packages, (2) to assess the influence of any non-reproducible packages, and (3) to explore the reasons for non-reproducibility. Firstly, we downloaded all versions/releases of 226 most-depended upon NPM packages, and then built each version with the available source code on Github. Secondly, we applied diffoscope, a differencing tool to compare the versions we built against the version downloaded from the NPM repository. Finally, we did a systematic investigation of the reported differences. At least one version of 65 packages was found to be non-reproducible. Moreover, these non- reproducible packages have been downloaded millions of times per week which could impact a large number of users. Based on our manual inspection and static analysis, most reported differences were semantically equivalent but syntactically different. Such differences result due to non-deterministic factors in the build process. Also, we infer that semantic differences are introduced because of the shortcomings in the JavaScript uglifiers. Our research reveals challenges of verifying the reproducibility of NPM packages with existing tools, reveal the point of failures using case studies, and sheds light on future directions to develop better verification tools.
Master of Science
Software packages are distributed as pre-compiled binaries to facilitate software development. There are various package repositories for various programming languages such as NPM (JavaScript), pip (Python), and Maven (Java). Developers install these pre-compiled packages in their projects to implement certain functionality. Additionally, these package repositories allow developers to publish new packages and help the developer community to reduce the delivery time and enhance the quality of the software product. Unfortunately, recent articles have revealed an increasing number of attacks on the package repositories. Moreover, developers trust the pre-compiled binaries, which often contain malicious code. To address this challenge, we conduct our empirical investigation to analyze the reproducibility of NPM packages for the JavaScript ecosystem. Reproducible Builds is a concept that allows any individual to verify the build artifacts by replicating the build process of software packages. For instance, if the developers could verify that the build artifacts of the pre-compiled software packages available in the NPM repository are identical to the ones generated when they individually build that specific package, they could mitigate and be aware of the vulnerabilities in the software packages. The build process is usually described in configuration files such as package.json and DOCKERFILE. We chose the NPM registry for our study because of three primary reasons – (1) it is the largest package repository, (2) JavaScript is the most widely used programming language, and (3) there is no prior dataset or investigation that has been conducted by researchers. We took a two-step approach in our study – (1) dataset collection, and (2) source-code differencing for each pair of software package versions. For the dataset collection phase, we downloaded all available releases/versions of 226 popularly used NPM packages and for the code-differencing phase, we used an off-the-shelf tool called diffoscope. We revealed some interesting findings. Firstly, at least one of the 65 packages as found to be non-reproducible, and these packages have millions of downloads per week. Secondly, we found 50 package-versions to have divergent program semantics which high- lights the potential vulnerabilities in the source-code and improper build practices. Thirdly, we found that the uglification of JavaScript code introduces non-determinism in the build process. Our research sheds light on the challenges of verifying the reproducibility of NPM packages with the current state-of-the-art tools and the need to develop better verification tools in the future. To conclude, we believe that our work is a step towards realizing the reproducibility of NPM packages and making the community aware of the implications of non-reproducible build artifacts.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Silva, Tânia Clemente. "A UE e a segurança internacional: uma nova estratégia de segurança europeia num mundo multicomplexo." Master's thesis, Universidade de Évora, 2018. http://hdl.handle.net/10174/24166.

Повний текст джерела
Анотація:
Num mundo cada vez mais instável e inseguro importa perceber e analisar qual a posição da União Europeia relativamente às restantes potências do Sistema Internacional e no próprio sistema. Conseguirá fazer frente aos desafios internos onde nos últimos anos tem existido uma ameaça terrorista e um aumento da contestação social? No quadro externo, conseguirá adotar uma boa política de segurança e defesa para enfrentar todos os desafios e manter ou até recuperar a sua posição na arena global? O objetivo desta Dissertação é perceber se a União Europeia tem a capacidade de fazer frente aos desafios externos e transformá-los em possíveis oportunidades. Para isso será necessário adotar uma nova estratégia de segurança e defesa, por um lado como resposta ao BREXIT, sendo o Reino Unido um pilar de extrema importância em matéria de segurança, por outro lado, devido à deslocação dos interesses externos geoestratégicos dos Estados Unidos para a Ásia-Pacífico; The European Union and International Security: a New European Security Strategy in a Multicomplex World Abstract: In an increasingly unstable and insecure world, it is important to perceive and analyze the position of the European Union comparatively to the other powers of the International System and within the system itself. Will it be able to cope with the internal challenges where in recent years there has been a terrorist threat and an increase in social protest? On the outer frame, will it be able to adopt a sound security and defense policy to meet all the challenges and maintain or even regain your position in the global arena? The aim of this Dissertation is to see if the European Union has the capacity to face external challenges and turn them into potential opportunities. This will require a new security and defense strategy, on the one hand as a response to BREXIT, with the United Kingdom as a key security pillar, on the other hand, due to the displacement of US geostrategic to Asia-Pacific.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tran, Thi Thu Nguyet. "Beneficiary status and level of access to social security policies by farmers in the Mekong Delta, Viet Nam." Thesis, Tran, Thi Thu Nguyet (2022) Beneficiary status and level of access to social security policies by farmers in the Mekong Delta, Viet Nam. PhD thesis, Murdoch University, 2022. https://researchrepository.murdoch.edu.au/id/eprint/65144/.

Повний текст джерела
Анотація:
Although Viet Nam's Mekong Delta farmers are the primary labour force and contribute 33.5% to the country's agricultural GDP, they are vulnerable to economic, health, and environmental shocks. Research of Viet Nam's farmers' well-being has been previously conducted, but none has focussed specifically on the effective implementation of social security policies in the Mekong Delta. Some studies only focus on analysing the role of social security on farmers, while others mainly focus on social security for other social groups as women, children, disabilities, but lack of specific research on social security for farmers in Viet Nam's Mekong Delta. Three months fieldwork undertaken in the three Delta provinces of Soc Trang, An Giang, and Can Tho in 2018 provides primary qualitative and quantitative data from focus group discussions, in-depth interviews, household surveys and informal observations with 180 farming households. A mixed-method approach enables a comprehensive comparison and cross-evaluation of farmers' level of access to and beneficiary status of health insurance, voluntary social insurance, emergency assistance, and poverty reduction programs. Gender, occupation, lifestyle, economic, ecological and cultural factors impact Mekong Delta farmers' social security status. The research reveals that these farmers pay more attention to health issues than finding sustainable solutions to adequately support and manage their lives after retirement because they have a better understanding of health insurance policy than voluntary social insurance. Ensuring farmers' social security is one of the solutions that the Vietnamese government is taking to improve Mekong Delta farmers' quality of life under rapid economic and socio-ecological change. The life risks that the farmers face and the limited coping mechanisms they presently adopt underpin the proposed recommendations regarding the importance of raising farmers' personal understanding of the policies, uses and assessment of government social security services.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Esteves, Jorge Manuel Gaspar. "Guarda Nacional Republicana: tendências da profissão de oficial num tempo de transição." Master's thesis, Universidade de Évora, 2006. http://hdl.handle.net/10174/15732.

Повний текст джерела
Анотація:
A dissertação que se apresenta para efeito de candidatura ao mestrado em Sociologia na variante Poder e Sistemas Políticos, pretende num primeiro momento, contribuir para a caracterização da instituição Guarda Nacional Republicana (GNR), no que concerne às suas origens e natureza estatutária, assim como reflectir sobre a qualificação dos seus elementos. Num segundo momento, tem como objectivo analisar a forma como se distribuem os seus oficiais relativamente às variáveis constantes no modelo Institucional/Ocupacional de Charles Moskos (197 7, 1986). Relativamente às origens têm estado em confronto duas posições teóricas que privilegiam abordagens distintas. Neste trabalho optamos por considerar como mais adequada a posição que tem em consideração a estrutura orgânica sem, contudo, menosprezar a necessidade funcional, pelo que apesar de ter nascido com a República, a GNR é herdeira de uma longa tradição de instituições militares de segurança que remonta ao ano de 1801. No que concerne à natureza, decidimos efectuar a análise do percurso da organização GNR desde a sua génese até aos nossos dias, assim como das instituições militares de segurança que a antecederam, colocando a ênfase na compreensão dos aspectos organizativos, missões, competências, dependência institucional, enquadramento, regime disciplinar e qualificação dos seus profissionais. Na realização deste exame crítico procurámos não apenas assinalar o que é uniforme e repetível mas também as principais rupturas surgidas durante este percurso, considerando que a GNR deve hoje em dia ser definida como uma força de segurança de natureza militar e os seus elementos como militares. Caracterizada a instituição e os seus profissionais, partimos para a análise da distribuição dos oficiais relativamente ao modelo Institucional/Ocupacional_ Para este efeito foi inquirida a população de oficiais da Guarda Nacional Republicana no activo em Março de 2004. No inicio do ano lectivo de 2003/2004 tinha sido efectuado o pré-teste do instrumento, tendo sido inquiridos os cadetes dos 1.° e 4.° anos da Academia Militar do Curso da GNR. Os resultados da pesquisa revelam que tanto os oficiais como os cadetes registam posições mais próximas do modelo institucional do que do ocupacional. A introdução dos desenvolvimentos teóricos propostos por Cotton relativamente à adesão aos diferentes tipos de papel, sugerem que os papeis que prevalecem são o de ambivalente entre oficiais e o de soldado entre os cadetes. ***/Abstract - The dissertation which is presented for the purpose of a candidacy for a Master’s Degree in Sociology, in the specialised area of Power and Political Systems, initially intends to contribute to the characterization of the Guarda Nacional Republicana as an institution, in what concerns to its origins and statutory nature, as well as reflect on the qualification of its elements. Secondly, its objective is to analyse the manner in which its officers are distributed in regard to the constant variables in the Institutional/Occupational model of Charles Moskos3 (1977, 1986). In regard to the origins, two theoretical positions which privilege distinct approaches have been in confrontation. In this work, we opted to consider how the position that has the organic structure in consideration is more adequate, however, without underestimating the fiinctional necessity, for which in spite of having originated with the Republic, the GNR is heir to a long tradition of military security institutions that remount to the year 1801. In what concerns to the nature, we have decided to carry out an analysis of the course of the GNR organization, since its genesis up until present days, as well as that of the military security institutions that preceded it, putting emphasis on the comprehension of the organizational aspects, missions, competences, institutional dependency, framework, disciplinary regime and qualification of its professionals. In the realization of this critical exam, we tried not only to point out what is uniform and recurrent, but also the main ruptures which emerged during this course, considering that the GNR must currently be defined as a security force of a military nature and its elements as military elements. Having characterized the institution and its professionals, we head towards the analysis of the distribution of the oficers relating to the Institutional/Occupational model. For this purpose, the population of officers of the Guarda Nacional Republicana on active duty in March of 2004 was questioned. A pre-test was carried out at the beginning of the 2003/2004 school year, in which the cadets of the first and fourth years of the GNR Course of the Military Academy Were enquired. The results of the study revealed that both the officers and the cadets registered positions that were closer to the institutional model than to the occupational model. The foreword of the theoretical developments that were proposed by Cotton concerning the adhesion to the different types of role, suggest that the roles that prevail are that of ambivalent among officers and soldier amongst the cadets.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Masco, Joseph. "The nuclear borderlands : the legacy of the Manhattan Project in post-Cold War New Mexico /." Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 1999. http://wwwlib.umi.com/cr/ucsd/fullcit?p9926561.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ba, Hélène Aminatou. "Contribution of contract farming to sustainable value chain upgrading in the Mekong River Delta in Vietnam." Thesis, Paris Est, 2019. http://www.theses.fr/2019PESC0025.

Повний текст джерела
Анотація:
Les mutations et la libéralisation des marchés agricoles et alimentaires mondiaux ont accéléré la formation de relations verticales entre producteurs et firmes agro-industrielles et la diffusion de l’agriculture dite contractuelle dans les secteurs de la production et de la commercialisation des produits agricoles. L'agriculture contractuelle est un accord entre un exploitant agricole et un acheteur (ou entreprise), établi avant la saison de production, pour une quantité et une qualité spécifiques du produit, avec sa datede livraison à un prix parfois préétabli. Le contrat garantit au producteur la vente assurée de sa production et une assistance technique et financière (crédit, technologie,intrants agricoles). L'acheteur quant à lui, a la garantie d'une offre régulière du produit et du contrôle de la qualité.Cette thèse vise à évaluer le rôle de l'agriculture contractuelle dans la durabilité des chaînes de valeur du riz au Vietnam.Dans la sphère sociale de la durabilité, nous avons démontré que les modèles d’agriculture contractuelle privilégient davantage les moyennes ou grandes exploitations agricoles du fait des coûts de transaction accompagnant le contrat et le volume de production désiré. Cela engendre l’exclusion des petits agriculteurs qui ont de faibles capacités de production. Toutefois, la participation à un système d'intégration horizontale permet de lever cette contrainte. Sur le plan économique, les producteurs sous contrat gagnent plus que les producteurs sans contrat (environ 121 USD/hectare). Finalement, sur le plan environnemental, les producteurs sous contrat sont disposés à adopter des pratiques respectueuses de l'environnement. Cependant, les coûts élevés des certifications environnementales découragent les firmes à inclure ces normes environnementales dans les attributs de contrat
In recent years, the structure of the Vietnamese rice sector has changed. From a highly fragmented value chain producing rice for low value-added markets, the shift toward more vertically integrated and coordinated value chains through contract farming has begun to emerge. Contract farming is used as a tool to govern more effectively rice quality and penetrate new and lucrative markets for higher quality rice.Many empirical studies have assessed the role of contract farming in developing economies. Contract farming is perceived as an engine for rural development and a golden opportunity for farmers to have direct access to modern markets, agricultural inputs, credit, and technical support. Worldwide, contract farming adoption is promoted as an institutional innovation. In the Vietnamese rice sector, there is a specific legislation to encourage its diffusion such as the Small Farm Large Field program.This thesis aims at assessing the contribution of contract farming to internalize sustainable production standards in rice value chains. The central assumption of this thesis is that some contract attributes may contribute to improving sustainability. A set of attributes of performance declined in sustainable indicators was selected to test our research hypothesis. The attributes of performance stem from the Sustainable Rice Platform’s principles of sustainable rice production and the existing contract attributes in the Mekong River Delta.In the economic dimension of sustainability, we found that participation in contract farming improves the welfare of rice farmers as farmers selling their paddy using a contract gain, on average, $121 per hectare of paddy more compared to farmers producing outside of a contract. The increase in price is mainly a result of an increase in the selling price (price premium).In the social principle of sustainability, we found that participation in contract farming could improve the welfare of small rice farmers through rent and risk-sharing. Export firms share some of its profits with farmers through a price premium. However, due to the large heterogeneity of contract farming models in the Vietnamese rice sector, not all contract models facilitate risk-sharing. In a marketing contract, farmers bear all the production risks whereas in resource contracts some of the production risks may shift to the export firms. Therefore, resource contracts are more likely to improve equity through risk-sharing between farmers and export firms. Moreover, participation in resource contracts is found to improve farmers’ financial inclusion. Export firms are willing to prefinance farmers under contract. However, the opportunity cost of prefinancing may include the loss of farmers’ autonomy. Evidence from our discrete choice experiment reveals a conflicting interest between farmers and export firms regarding the decision rights in a contract. Last but not least, smallest farmers were excluded from contract farming as firms did not always want to support the transaction costs of dealing with numerous individual farmers. However, our findings suggest that the scale-bias could be successfully relaxed through the Small Farm Large Field program.Finally, in the environmental dimension of sustainability, we examined both firms’ and farmers’ prospective responses to the internalization of sustainability through contract farming using an experimental approach. Farmers are found willing to internalize the environmental dimension of sustainability through contract farming in exchange for a price premium. Export firms are found less likely to implement the GlobalG.A.P./VietGAP or the Pesticide free production standards. The cost of such standard implementation and the lack of institutional support are more likely to justify this outcome
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Lukeš, Pavel. "Implementace nových koncových uzlů do firmy a jejich management." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241594.

Повний текст джерела
Анотація:
This thesis deals with analysis of company’s MBG, spol. s r.o. problems, following with teoretical basis for these problems and in the end, it suggests the solutions. These problems are insufficient monitoring, any of used technology are old and absent of any information security management system. The first part is focused on a teoretical basis for the described problems, the second part will completely analyze all mentioned problems of a company. Final part will contain a solution for every company’s problem, based on theory and analysis with taking care about company’s demand too.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lourenço, Ana Eliza Port. "O Bonfim na Balança: um estudo sobre ruralidade e saúde por meio da análise do estado nutricional das práticas alimentares e da agricultura num bairro de Petrópolis, Rio de Janeiro." reponame:Repositório Institucional da FIOCRUZ, 2010. https://www.arca.fiocruz.br/handle/icict/2555.

Повний текст джерела
Анотація:
Made available in DSpace on 2011-05-04T12:42:03Z (GMT). No. of bitstreams: 0 Previous issue date: 2010
Embora o meio rural brasileiro inclua populações diversas, como povos indígenas, agricultores familiares, ribeirinhos e quilombolas, os estudos de saúde no Brasil têm considerado rural como mera oposição a urbano , o que gera implicações epidemiológicas e políticas. Esta tese analisa o significado de rural em saúde, por meio de um estudo no bairro Bonfim, Petrópolis, RJ, incluindo pesquisa etnográfica sobre alimentação e agricultura, e um censo (de 523 famílias) sobre nutrição, anemia, hipertensão arterial e segurança alimentar. O Bonfim constitui área geopolítica urbana, embora apresente aspectos rurais, como agricultura familiar, área de reserva ambiental e ecoturismo. O bairro tem três regiões sócio-espaciais com diferentes ocupações do solo, demografia, condições socioeconômicas e, consequentemente, distintos perfis de saúde. A região com situação socioeconômica mais baixa e pouca agricultura apresentou maior prevalência de anemia e de insegurança alimentar. Na região onde a ocupação agrícola predomina, há menor prevalência de obesidade, de hipertensão arterial e de insegurança alimentar. Por exemplo, a prevalência de obesidade foi de 8 por cento entre os homens adultos da região agrícola e de 17 por cento nas outras regiões. A prevalência de obesidade em adultos no estudo foi cerca de duas vezes maior que a prevalência nacional, sendo maior para mulheres (29,1 por cento) que para homens (15,4 por cento). Essas variações no perfil nutricional associam-se ao nível de envolvimento com a agricultura e à preferência por alimentos industrializados. A necessidade de dedicar várias horas ao trabalho agrícola é uma das principais causas para a compra de alimentos em vez de plantar para o consumo familiar. A combinação de métodos deste estudo salienta importantes fontes de variação na experiência rural brasileira, sugerindo repensar o uso de rural em estudos de saúde, de forma a considerar as identidades sociais e o contexto local.
Although what is called “rural Brazil” may include populations as diverse as farmers, indigenous peoples, peasant fishing communities and populations of African ancestry, most health studies in Brazil have considered “rural” as a simple opposition to “urban”. This may interfere in epidemiological analyses and health policies. In this thesis I discuss the meaning of rural in health by presenting information about Bonfim, a community located in a mountainous region of Rio de Janeiro state. The study integrated ethnographic research about diet and agriculture, and a census (of 523 families) about nutrition, anemia, blood pressure and food security. Bonfim is geopolitically an urban area, though it contains rural aspects, such as farmland, parkland and ecotourism services. The community is divided into three socially defined regions, each with different land usage, demography, socioeconomic status and resultant health profiles. In the region where socioeconomic status is lower and farming work is rare, there was a higher prevalence of anemia and food insecurity. In the region where farm work predominates, there was a lower prevalence of obesity, hypertension and food insecurity. For example, in the farming region, 8% of adult men were obese, while in the other regions 17% of adult men were obese. The prevalence of obesity for adults in this study was twice the national prevalence. The prevalence of obesity in adult women was 29%, while in adult men it was 15%. These nutritional profile variations are associated with the level of involvement with agriculture and extent of local preferences for industrialized food. The need to spend long hours working on the farm is one of the main causes for purchasing food rather than growing it for family consumption. This fine-grained mixed-methods research sheds light on important sources of variation in the rural experience in Brazil. It also suggests a reconsideration of the use of the concept of rural in health studies, urging a more accurate accounting of social identities and local contexts.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Mondon, Sylvain. "Une approche par la pratique des relations entre action, organisation et décision en contexte extrême : le cas de la course au large à la voile." Thesis, Paris, HESAM, 2020. http://www.theses.fr/2020HESAC019.

Повний текст джерела
Анотація:
La problématique de la recherche porte sur les relations entre action, décision et organisation en contexte extrême pendant la recherche de performance. Ces relations sont abordées sous l’angle d’une action en train se faire en vue d’analyser la gestion de décalages temporels de pratiques décisionnelles dans une mise en perspective temporelle de l’action. Deux épisodes de course au large sont analysés au moyen d’une approche ethnométhodologique de l’activité organisée par une pratique décisionnelle en immersion au sein de l’organisation en compétition. Les décalages temporels entre la perception d’événements à enjeux et leurs traitements au sein de l’organisation sont modélisés sous la forme du phénomène décisionnel. Nous concluons que, dans un contexte extrême, la performance de l’organisation est liée à son aptitude à mettre en œuvre une pratique décisionnelle en cohérence avec les circonstances temporelles de l’action. Cet apport contribue à une théorie pratique de l’organisation
Research issue is dedicated to the relationships between action, decision and organization in extreme context during performance seeking. These relationships are approached from the point of view of an ongoing action in order to analyze time lags management in decision-making practices in a time perspective of action. Two offshore racing sample are analyzed using an ethnomethodological approach by decision-making practice of the organized activity based on an immersion within the organization during competition. Time lags between the perception of events at stake and their management within the organization are modeled in the form of decision phenomenon. We conclude that, in extreme context, organization’s performance is linked to its ability to implement a decision-making practice consistent with temporal circumstances of the action. This result contributes to a practice theory of organization
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "NVM Security"

1

Verma, Madan Mohan. NAM and security in Asia-Pacific region. New Delhi, India: Indian Institute for Non-Aligned Studies, 1988.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Nam, UNDP Viet, ed. How progressive is social security in Viet Nam? Hanoi: UNDP Viet Nam, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Waehner, Joerg. Einstrich-Keinstrich: NVA-Tagebuch. Köln: Kiepenheuer & Witsch, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nam-Pukhan kwa kukche chŏngch'i. Kyŏngju-si: Sinji Sŏwŏn, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

In'gan anbo wa Nam-Pukhan hyŏmnyŏk. Sŏul: Ak'anet, 2013.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Chʻi-jŏng, Pak, та Kang Sŏk-chʻan, ред. Nam-Pukhan kwa Tongbuga kukche kwanʼgye. Sŏul-si: Kŏnʼguk Taehakkyo Chʻulpʻanbu, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hyŏndae kunsa munje wa Nam-Pukhan. Sŏul: Hyŏngsŏl Chʻulpʻansa, 2001.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kramer, Ellen. Thuật ngữ an sinh xã hội Việt Nam. Hà Nội: Viện khoa học lao động và xã hội, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Koós, Anna. A nem kívánt hagyaték. Budapest: Akadémiai Kiadó, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Pak, Chin. Nam-Pukhan sahoe pojang chedo ŭi pigyo mit tʻonghap panghyang. Sŏul Tʻŭkpyŏlsi: Hanʾguk Kaebal Yŏnʾguwŏn, 1994.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "NVM Security"

1

Mulligan, Mark, Arnout van Soesbergen, Caitlin Douglas, and Sophia Burke. "Natural Flood Management in the Thames Basin: Building Evidence for What Will and Will Not Work." In Water Security in a New World, 223–46. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-25308-9_12.

Повний текст джерела
Анотація:
AbstractThis chapter is written primarily for those planning to implement, or wanting to evaluate the effectiveness of, natural flood management (NFM) interventions. To support evidence-based decision making, we describe applications of a range of spatial Policy Support Systems as well as the Eco:Actuary Investment Planner, which focuses on understanding the investment costs associated with different types and magnitudes of NFM. We also outline deployment of //Smart: monitoring equipment to evaluate existing NFM interventions. We focused on three types of NFM intervention – leaky debris dams, retention ponds and regenerative agriculture, all of which are deployed in the Thames Basin of the United Kingdom. In 2017, the UK government encouraged and funded NFM projects by community groups and local councils. This funding came with an obligation to monitor how well the interventions worked. However many organisations lacked the technical and/or financial capacity to undertake this monitoring within the financial constraints of the grant (most projects were <50 K GBP). Responding to this need, we developed novel, low-cost decision support tools, monitoring equipment and protocols which are described in Chap. 4. Here, in Chap. 12 we apply two of these tools: the Eco:Actuary Investment Planner and the FreeStation low-cost monitoring systems, in projects throughout the Thames Basin.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Mulligan, Mark, Sophia Burke, Caitlin Douglas, and Arnout van Soesbergen. "Methodologies to Assess and Map the Biophysical Effectiveness of Nature Based Solutions." In Water Security in a New World, 51–65. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-25308-9_4.

Повний текст джерела
Анотація:
AbstractNature based solutions to mitigate flooding (Natural Flood Management, NFM) can help address persistent flooding on smaller rivers that are beyond the reach of governmental grey infrastructure flood protection schemes and can also contribute to ‘green-grey’ solutions for larger rivers, recognising the many co-benefits of such nature-based solutions for nature and society. It is, however, vital that NFM interventions are carefully designed and fully tested for their effectiveness and cost-effectiveness so as not to waste valuable flood mitigation resources and to ensure that these solutions do not themselves exacerbate risks or become expensive to scale or maintain. Only through accessible, low cost approaches can this be achieved since each NFM project is usually rather small scale, low budget and unique in design and context.This chapter introduces newly developed methods for assessing the effectiveness of NFM with a focus on low-cost and open-access solutions. It highlights the opportunities and challenges of different monitoring and modelling methods, from physically-based spatial scenario models for assessing impacts of NFM interventions on flood risk to downstream assets, to using networks of low-cost environmental monitoring stations for direct measurement of effectiveness of specific interventions. Modelling is best suited to large scale strategic assessment of the optimal type, magnitude and locations of interventions, whereas assessment of the effectiveness of specific interventions is best achieved through a measurement approach or – where that is not possible – space-for-time substitution with comparable sites for which the intervention has already been applied and its effectiveness tested.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kaplan, Berkay, and Jingyu Qian. "A Survey on Common Threats in npm and PyPi Registries." In Deployable Machine Learning for Security Defense, 132–56. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-87839-9_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Miranda, Lucas, Cainã Figueiredo, Daniel Sadoc Menasché, and Anton Kocheturov. "Patch or Exploit? NVD Assisted Classification of Vulnerability-Related GitHub Pages." In Cyber Security, Cryptology, and Machine Learning, 511–22. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-34671-2_36.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Hassard, J. F., and S.-R. Sellevåg. "Disinformation in the Deployment and Mitigation of CBRNE Attacks in the Age of New Social Media (NSM)." In Advanced Sciences and Technologies for Security Applications, 209–18. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17374-5_10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Napaumporn, Bongkot. "Forgotten Stateless Vietnamese in Thailand." In IMISCOE Research Series, 57–74. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-25748-3_4.

Повний текст джерела
Анотація:
AbstractMigration of Vietnamese to Thailand is not recent. Thailand has accommodated Vietnamese fleeing violence, political upheavals and religious oppression for over 350 years. Among these Vietnamese, some were able to be integrated into Thai society, others managed to return to their motherland and many rebuilt their lives in a third country. Due to problems between Thailand and Viet Nam that stemmed largely from ideological antagonism characteristic of the Cold War, the Vietnamese refugees fleeing conflicts during that time faced the most difficulties while in Thailand. Their existence and issues surrounding them including their belonging had been politicised throughout. National security was deployed to legitimise restrictions of the group. Their children, even though born and brought up in Thailand, were unable to acquire Thai nationality. Although policies toward this population had been significantly improved since 1992, it took years to resolve their problem. While many remain in Thailand, some tried their luck to move irregularly to seek a better life in other countries such as Japan. There, they ended up living in limbo because of their illegal entry and unsolved statelessness status.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Takahashi, Ryo. "Property Rights and Natural Resource Management in Developing Countries." In Emerging-Economy State and International Policy Studies, 127–38. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-5542-6_10.

Повний текст джерела
Анотація:
AbstractAs forestland and grazing land grow scarcer and rural poverty persists in developing countries, sustainable natural resource management (NRM) for income generation and poverty reduction is imperative. Although securing property rights on forestlands is fundamental for sustainable resource management, the conditions under which one institution outperforms the others in the efficiency of forest management have not yet reached a consensus. In contrast, forest management under common property regimes (e.g., community forest management) is commonly adopted in developing countries in Asia and Africa. As argued by Ostrom, community forest management is effective in protecting forest resources, but it may fail to provide proper incentives for intensive forest management activities. This paper argues that the community management system performs efficiently for non-timber forests, whereas a mixed management system of private and common ownership is a desirable institution for timber forest management in developing countries. This empirical research conducted a randomized experiment in Ethiopia and confirmed that the mixed management system significantly stimulated intensive forest management activities, such as pruning, guarding, and watering.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Eastin, J. "Climate change, livelihoods and domestic violence in Indonesia." In Gender, climate change and livelihoods: vulnerabilities and adaptations, 94–106. Wallingford: CABI, 2021. http://dx.doi.org/10.1079/9781789247053.0008.

Повний текст джерела
Анотація:
Abstract This book chapter dicsusses the data, methodological strategies, and findings, and the final section concludes with a discussion of key policy implications and directions for future research regarding climate change, livelihoods, and domestic violence in Indonesia. This study argues that climate shocks in Indonesia elevate the incidence of domestic violence via their impact on agriculture and agrarian livelihoods. Those relying on agriculture as a primary income source in Indonesia-approximately 41% of the population=suffer when climatic stress diminishes earnings through job loss and reduced crop yields. The impact can reduce food security, especially for subsistence farmers, but also for the broader population when scarcity elevates local food prices. Food already consumes 70% of household budgets for half the population, with rice comprising the largest share-over 25% of total household expenditures for the poorest quintile. Thus, even minor reductions in yields or inflation in local rice markets can have dire effects. These impacts are anticipated to exacerbate social and psychological pressures-stress, anxiety, depression, trauma, substance abuse-commonly associated with domestic and intimate partner violence, which in turn should increase its incidence within affected regions. This study uses data from the Global SPEI database and the NVMS to model the relationship between climate change and domestic violence in Indonesia. It finds that positive and negative deviations from long-term climate averages, when occurring in December-the core month of the Indonesian rice-planting season-increase the incidence of domestic violence in the following year. This relationship likely reflects the negative impact of climate shocks on agricultural sectors and livelihoods, an outcome which aggravates the emotional and psychological preconditions for domestic violence and abuse, disproportionately diminishes women's bargaining power in the household, and reduces women's ability to escape abusive situations. These effects are especially prominent in areas with higher levels of poverty, further illustrating the economic dimension of the causal process.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

"Foreword: NSM/PST." In The City between Freedom and Security, 9–10. Birkhäuser, 2017. http://dx.doi.org/10.1515/9783035607611-002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

"Changing approaches to food security in Viet Nam." In New Challenges to Food Security, 255–71. Routledge, 2014. http://dx.doi.org/10.4324/9780203371176-22.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "NVM Security"

1

Skorobogatov, Sergei. "Compromising device security via NVM controller vulnerability." In 2020 IEEE Physical Assurance and Inspection of Electronics (PAINE). IEEE, 2020. http://dx.doi.org/10.1109/paine49178.2020.9337736.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Yang, Chaofei, Beiye Liu, Yandan Wang, Yiran Chen, Hai Li, Xian Zhang, and Guangyu Sun. "The Applications of NVM Technology in Hardware Security." In GLSVLSI '16: Great Lakes Symposium on VLSI 2016. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2902961.2903043.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Xu, Jie, Dan Feng, Yu Hua, Fangting Huang, Wen Zhou, Wei Tong, and Jingning Liu. "An Efficient Spare-Line Replacement Scheme to Enhance NVM Security." In DAC '19: The 56th Annual Design Automation Conference 2019. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3316781.3317767.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nagarajan, Karthikeyan, Mohammad Nasim Imtiaz Khan, and Swaroop Ghosh. "ENTT: A Family of Emerging NVM-based Trojan Triggers." In 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2019. http://dx.doi.org/10.1109/hst.2019.8740836.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Sun, Zhiwen, Zhiping Jia, Xiaojun Cai, Zhiyong Zhang, and Lei Ju. "AIMR: An Adaptive Page Management Policy for Hybrid Memory Architecture with NVM and DRAM." In 2015 IEEE 17th International Conference on High-Performance Computing and Communications; 2015 IEEE 7th International Symposium on Cyberspace Safety and Security; and 2015 IEEE 12th International Conference on Embedded Software and Systems. IEEE, 2015. http://dx.doi.org/10.1109/hpcc-css-icess.2015.179.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Dong, Wei, Xin Li, Yanbin Li, Meikang Qiu, Lei Dou, Lei Ju, and Zhiping Jia. "Minimizing Update Bits of NVM-Based Main Memory Using Bit Flipping and Cyclic Shifting." In 2015 IEEE 17th International Conference on High-Performance Computing and Communications; 2015 IEEE 7th International Symposium on Cyberspace Safety and Security; and 2015 IEEE 12th International Conference on Embedded Software and Systems. IEEE, 2015. http://dx.doi.org/10.1109/hpcc-css-icess.2015.194.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Leitold, Ferenc, Anna Medve, and Levente Kovacs. "SIP security problems in NGM Services." In The 2007 International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST 2007). IEEE, 2007. http://dx.doi.org/10.1109/ngmast.2007.4343428.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Hogervorst, Maarten A., and Frank L. Kooi. "NVG-the-Day: towards realistic night-vision training." In SPIE Security + Defence, edited by David A. Huckridge and Reinhard Ebert. SPIE, 2014. http://dx.doi.org/10.1117/12.2066700.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Toet, Alexander, Frank L. Kooi, Frido Kuijper, and Roland J. M. Smeenk. "Objective assessment of simulated daytime and NVG image fidelity." In Defense and Security, edited by Jacques G. Verly. SPIE, 2005. http://dx.doi.org/10.1117/12.602463.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Hammons, Tom, and Zbigniew Styczynski. "Network Security Management (NSM) focused on Dispersed Generation." In Energy Society General Meeting. IEEE, 2008. http://dx.doi.org/10.1109/pes.2008.4596030.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "NVM Security"

1

Jonassen, Rachael, Mikael Skou Andersen, Jacqueline Cottrell, and Sandeep Bhattacharya. Carbon Pricing and Fossil Fuel Subsidy Rationalization Tool Kit. Asian Development Bank, July 2023. http://dx.doi.org/10.22617/tim230241.

Повний текст джерела
Анотація:
This tool kit offers a step-by-step guide for economies in Asia and the Pacific looking to design, build, and implement emission trading systems (ETS) to help speed up their transition to a greener, more inclusive future. Using case studies to illustrate best practices and lessons learned by countries including Viet Nam and India, it explains the need to design robust legal frameworks before setting up ETSs. It outlines carbon taxes, analyzes fossil fuel subsidy rationalization, and shows why securing support from stakeholders is key for countries planning to implement ETS programs to help meet their climate targets.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cooperation for Water, Energy, and Food Security in Transboundary Basins under Changing Climate. Vientiane, Lao PDR: Mekong River Commission Secretariat, September 2014. http://dx.doi.org/10.52107/mrc.ajgf87.

Повний текст джерела
Анотація:
The report presents the main contributions from the participants of the MRC's international conference entitled: Cooperation for Water, Energy and Food Security in Transboundary Basins under Changing Climate, held in Ho Chi Minh City, Viet Nam from 2–3 April, 2014.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії