Добірка наукової літератури з теми "Shard key"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Shard key".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Shard key"

1

Hao, Jun, Jun Chen, and Qin Chen. "Floating Charge Method Based on Shared Parking." Sustainability 11, no. 1 (December 23, 2018): 72. http://dx.doi.org/10.3390/su11010072.

Повний текст джерела
Анотація:
With the cultivation of the shared economy, shared parking provides a new solution to the urban parking resource shortage problem. In this paper, the shared parking mode is taken as the research object to improve the utilization efficiency of parking spaces. The stated preference (SP) survey is used to collect the intention of sharing parking behavior in a typical shared parking mode situation. The behavior selection characteristics of the person sharing parking are analyzed and a binary logit model is used to establish the parking behavior selection model. The key parameters of a floating charge are proposed. Based on the above research, a dynamic balance adjustment method for shared parking floating charges is proposed and an empirical analysis is carried out. The research results showed that compared with fixed fees, the floating charge method can improve the utilization rate of idle spaces by more than 60% and control the occupancy rate of spaces by 60–80%. The floating charge method not only guarantees its own parking demand but also exploits the potential of shard parking facilities, which is good for promoting the sustainable and healthy development of urban transportation.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Górniak, K., T. Szydłak, A. Gaweł, A. Klimek, A. Tomczyk, B. Sulikowski, Z. Olejniczak, J. Motyka, E. M. Serwicka, and K. Bahranowski. "Commercial bentonite from the Kopernica deposit (Tertiary, Slovakia): a petrographic and mineralogical approach." Clay Minerals 51, no. 1 (March 2016): 97–122. http://dx.doi.org/10.1180/claymin.2016.051.1.09.

Повний текст джерела
Анотація:
AbstractCommercial bentonite from the Kopernica deposit, Slovakia, is currently mined by the CERTECH Company, Poland, to produce materials intended for animal-care applications and other industrial purposes. The present study aimed to assess the mineralogical, petrographic and physicochemical characteristics of three bentonite varieties from Kopernica used by the company. The X-ray diffraction, optical microscopy, field emission scanning electron microscopy (FESEM), nuclear magnetic resonance, thermal analysis, infrared spectroscopy and chemical analyses showed that the main component of the rocks is montmorillonite with the average structural formula Ca0.31K0.08Na0.04(Al3.23Mg0.54Fe0.23)[(Si7.80Al0.20)O20](OH)4. In addition, opal-C/CT, biotite, potassium feldspar and plagioclase, quartz, clinoptilolite and kaolinite are present. Key information about the textural relationships between the mineral components identified was obtained from detailed thin-section petrography and FESEM studies. The rocks studied have fragmented, eutaxitic texture. They are composed of pumice fragments collapsed into lenticular masses (fiamme) which were strongly deformed and altered, though the shard structures were retained. The compressed glass shards were moulded around pyroclastic grains such as crystal fragments of quartz, biotite and zoned plagioclases, and clasts of volcanic rocks. Observations by FESEM showed that the axes of shards and the walls of the flattened vacuoles are outlined by the inward-growing microlites of silica (axiolitic texture), whilst the interiors of shards are altered to clay. Grain-size distribution, textural properties and microscope observations of grain-size fractions reveal that the Kopernica bentonite contains montmorillonite-opal aggregates difficult to disperse in water.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Krukov, S. A., N. V. Baydakova, and V. M. Shumyacher. "Determining the Volume-size Pore Space Parameters in the Grinding Wheels." Mechanical Engineering and Computer Science, no. 5 (June 21, 2018): 1–8. http://dx.doi.org/10.24108/0518.0001391.

Повний текст джерела
Анотація:
In forming structural and mechanical properties and performance criteria of a grinding wheel, pores are a key player. They are stochastically distributed in the shard of the wheel, have a random size and shape in the limited volume of the wheel shard, which makes it difficult to determine the volume-size parameters of the pore space in the grinding wheel.Experimental and analytical studies of the wheels on the ceramic bond allowed authors to reveal a porosity and pore size dependence on the size of grain, hardness, and structure of wheels, taking into account the type and the quality index of abrasives and also the method of tool modification. It was found that the tool porosity increases with increasing its structure number and decreasing hardness and size of grain.On the basis of obtained experimental data, an equation was compiled that reflects the power relationship between the porosity of a serial standard tool and its structural characteristics. By varying the structural characteristics of wheels, it is possible to determine the optimal porosity required for the grinding process in each concrete case.A comparison of experimental and calculated data on determining porosity of tools with different structural characteristics has shown that the difference in the values of porosity is within the range of 5 ÷ 8 %.Mathematical and statistical processing of experimental data, taking into account the dependence of the pore diameter on structural characteristics of the abrasive tool, allowed us to define a dependence of the pore size on the size of grain and porosity. The pore size grows with increasing size of grains and structure number and decreases with increasing hardness of the abrasive tool. The calculated pore size values differ from those experimentally obtained in the range of 5 – 12% with a confidence probability of 95 %.The presented calculation dependences and experimental data allowed authors to determine the porosity and the pore size of the tool through its GOST-normalized structural characteristics, as well as to make a rational choice of the tool for specified grinding modes and conditions.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kim, Jeongin, and Namhi Kang. "Secure Configuration Scheme of Pre-shared Key for Lightweight Devices in Internet of Things." Journal of The Institute of Internet, Broadcasting and Communication 15, no. 3 (June 30, 2015): 1–6. http://dx.doi.org/10.7236/jiibc.2015.15.3.1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ndzi, Ernestine. "Shared parental leave: awareness is key." International Journal of Law and Management 59, no. 6 (November 13, 2017): 1331–36. http://dx.doi.org/10.1108/ijlma-07-2017-0160.

Повний текст джерела
Анотація:
Purpose The legislation on shared parental leave that came into force on 1st of December 2014 is aimed at giving working mothers the opportunity to return to work early if they so choose after childbirth to continue with their career and also to give fathers the opportunity to be involved in the lives of their new-born. However, past research has demonstrated a very low uptake on shared parental leave. This paper aims to argue that working parents’ awareness on the existence of the legislation is key to its effectiveness. Design/methodology/approach A qualitative study approach was adopted to assess the importance of awareness. A sample of 40 eligible working parents were informally interviewed for 10 min to ascertain whether they know about shared parental leave. Participants were recruited at a primary school fair. The 40 parents were workers in different sectors which included care, hospitality, security, education, finance, retail and construction. Findings The findings indicated that awareness may be one key factor as to why the uptake of shared parental leave was low. It was also evident from the results that employers do not inform eligible employees of the existence of shared parental leave or support and encourage them to take shared parental leave. This paper concludes that to assess the effectiveness of shared parental leave, awareness is key. Research limitations/implications The findings of this article are obtained from a limited time interview data. This paper is a basis for a bigger research project particularly on the reasons why mothers may or may not want to share their maternity leave. Originality/value Existing research has surveyed some employers and their employees and concluded uptake statistics based on their data. This study demonstrates that more awareness is required which has not been done yet. This research is part of an ongoing project investigating the reasons why mothers may or may not want to share their maternity leave, given that the legislation made mothers “gatekeepers” to the effectiveness of shared parental leave.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Al-Fandi, Audai. "Symmetric Volatile Shared Key Encryption: A Two-way Communication Shared Key Encryption." Mathematics and Computer Science 2, no. 3 (2017): 27. http://dx.doi.org/10.11648/j.mcs.20170203.11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Baker, Monya. "Repositories share key research tools." Nature 505, no. 7483 (January 2014): 272. http://dx.doi.org/10.1038/505272a.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

B. Melo, Nicholas, and Tetsuyou Watanabe. "Key Posture Extraction from Object Manipulations Experiments." Advanced Engineering Forum 2-3 (December 2011): 308–13. http://dx.doi.org/10.4028/www.scientific.net/aef.2-3.308.

Повний текст джерела
Анотація:
In this work we present a novel concept for key posture by looking for grasping similarities among several grasping experiments. To highlight the nature of key posture idea, the object used in experiment had different sizes, although share the same type. Grouping the extracted data by joint, we search for time interval with high data concentration. If this time interval is shared by many joints in the same experiment we can extract key posture from that interval. The key posture can help a robotic hand system to grasp, control and manipulate the object through a specific task.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Cai, Binbin, Gongde Guo, and Song Lin. "Multi-party quantum key agreement with teleportation." Modern Physics Letters B 31, no. 10 (April 10, 2017): 1750102. http://dx.doi.org/10.1142/s0217984917501020.

Повний текст джерела
Анотація:
Based on the technique of quantum teleportation, a new multi-party quantum key agreement protocol is proposed. In this protocol, all users first share EPR pairs via public quantum channels. Afterwards, the states of signal particles can be transferred between two adjacent users by quantum teleportation. With the help of four unitary encoding operations, all users can encode their separate secret key into the traveling quantum states. In the end, all users can derive the final shared key synchronously. The security analysis shows that the presented protocol is secure against some common attacks and completely loss tolerant.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Shim, Kyungah. "Unknown key-share attack on authenticated multiple-key agreement protocol." Electronics Letters 39, no. 1 (2003): 38. http://dx.doi.org/10.1049/el:20030076.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Shard key"

1

Даценко, Сергій Олександрович. "Програмні засоби підвищення продуктивності роботи СУБД MongoDB". Master's thesis, Київ, 2018. https://ela.kpi.ua/handle/123456789/26713.

Повний текст джерела
Анотація:
Актуальність теми. На сьогоднішній день MongoDB є СУБД, що часто використовується при розробці систем, орієнтованих на обробку слабко структурованих даних. Однією з причин цього є можливість використання горизонтального масштабування (шардингу) та налаштування розподілу даних, що значною мірою впливає на продуктивність роботи системи в цілому. Тому були розроблені різні стратегії розподілу даних в кластері, такі як: стратегія палаючого будинку, стратегія гарячих точок тощо. Дані стратегії мають свої сфери застосування, свої переваги та недоліки, але загальним недоліком даних стратегій є нерівномірний розподіл даних при наявності так званих «джамбо-чанків», що в свою чергу впливає на продуктивність роботи системи. Об’єктом дослідження є розподіл даних між серверами в кластері MongoDB. Предметом дослідження є програмні засоби для підвищення продуктивності роботи СУБД MongoDB, які призначені для налаштування розподілу даних відповідно до допустимих відсоткових навантажень вузлів кластера, враховуючи вплив «джамбо-чанків». Мета роботи: підвищення продуктивності роботи СУБД MongoDB. Наукова новизна: 1. Запропоновано підхід розподілу даних, який включає в себе ідеї існуючих підходів та, на відміну від існуючих підходів, при розподілі даних враховує можливість наявності «джамбо-чанків». 2. Виконано порівняльний аналіз запропонованого підходу з існуючими, визначено в яких саме ситуаціях потрібно використовувати даний підхід, його переваги та недоліки порівняно з існуючими підходами розподілу даних. Практична цінність отриманих в роботі результатів полягає в тому, що запропонований підхід надає можливість налаштування розподілу даних відповідно до допустимих відсоткових навантажень вузлів кластера, враховуючи вплив «джамбо-чанків». Крім того розроблені в роботі програмні засоби можуть бути використані для реалізації автоматизованого розподілу даних з заданими налаштуваннями. Апробація роботи. Запропонований підхід був представлений та обговорений на науковій конференції магістрантів та аспірантів «Прикладна математика та комп‘ютинг» ПМК-2018 (Київ, 14 - 16 листопада 2018 р.) та на V Міжнародній науково-технічній Internet-конференції «Сучасні методи, інформаційне, програмне та технічне забезпечення систем керування організаційно-технічними та технологічними комплексами», яка проводилась 22 листопада 2018 р. у Національному університеті харчових технологій. Структура та обсяг роботи. Магістерська дисертація складається з вступу, чотирьох розділів та висновків. У вступі подано загальну характеристику роботи, зроблено оцінку сучасного стану проблеми, обґрунтовано актуальність напрямку досліджень, сформульовано мету і задачі досліджень, показано наукову новизну отриманих результатів. У першому розділі розглянуто існуючі підходи розподілу даних, їхні особливості, недоліки та переваги, розглянуто різні реалізації. У другому розділі запропоновано підхід розподілу даних який буде вирішувати виявлену проблему. У третьому розділі наведені алгоритмічні особливості реалізації розроблених програмних засобів для реалізації запропонованого підходу. У четвертому розділі представлено результати тестування запропонованого підходу. У висновках представлені результати проведеної роботи. Магістерська дисертація представлена на 80 аркушах, містить посилання на список використаних літературних джерел.
Actuality of theme. To date, MongoDB is a database, often used in the development of systems focused on the processing of poorly structured data. One reason for this is the ability to use horizontal scaling (shading) and data distribution settings, which greatly affects the performance of the system as a whole. Therefore, various strategies for data splitting in the cluster were developed, such as: a burning house strategy, hot spots strategy, and so on. These strategies have their own applications, their advantages and disadvantages, but the general disadvantage of these strategies is the uneven distribution of data in the presence of so-called "jumbo chunk", which in turn affects the performance of the system. The object of the study is the distribution of data between servers in the MongoDB cluster. The subject of the study is software tools to improve the performance of the MongoDB database, which are designed to configure the distribution of data in accordance with the permissible percentage loads of nodes of the cluster, taking into account the influence of "jumbo chunks". The purpose of the work: to increase the productivity of the DBMS MongoDB. Scientific novelty: 1. A data-sharing approach is proposed that incorporates the ideas of existing approaches and, unlike existing approaches, takes into account the possibility of having "jumbo chunks" when distributing data. 2. A comparative analysis of the proposed approach with existing ones is made, it is determined in what situations it is necessary to use this approach of approach, its advantages and disadvantages in comparison with existing approaches of data distribution. The practical value of the results obtained in the work is that the proposed approach provides the possibility of adjusting the distribution of data in accordance with the permissible percentages of nodes of the cluster, taking into account the influence of "jumbo chunks". In addition, the software developed in the work can be used to implement automated data distribution with the specified settings. Test work. The proposed approach was presented and discussed at the scientific conference of undergraduates and postgraduates "Applied Mathematics and Computing", PMK-2018 (Kyiv, November 14-16, 2018) and at the V International Scientific and Technical Internet Conference "Modern Methods, Information, software and technical support of control systems for organizational, technical and technological complexes", held on November 22, 2018 at the National University of Food Technologies. Structure and scope of work. The master's thesis consists of an introduction, four chapters and conclusions. The introduction gives a general description of the work, assesses the current state of the problem, substantiates the relevance of the research direction, formulates the purpose and objectives of the research, shows the scientific novelty of the results obtained. The first chapter examines the existing approaches to data distribution, their features, disadvantages and advantages, and discusses different implementations. The second chapter proposes a data-sharing approach that addresses the problem identified. The third chapter, algorithmic features of implementation of the developed software tools for implementation of the proposed approach are presented. The fourth chapter presents the results of testing the proposed approach. The conclusions are the results of the work. The master's dissertation is presented on 80 sheets, contains a link to the list of used literary sources.
Актуальность темы. На сегодняшний день MongoDB является СУБД, которая часто используется при разработке систем, ориентированных на обработку слабо структурированных данных. Одной из причин этого является возможность использования горизонтального масштабирования (шардингу) и настройки распределения данных, что в значительной мере влияет на производительность работы системы в целом. Поэтому были разработаны различные стратегии распределения данных в кластере, такие как: стратегия горящего дома, стратегия горячих точек и тому подобное. Данные стратегии имеют свои области применения, свои преимущества и недостатки, но общим недостатком данных стратегий является неравномерное распределение данных при наличии так называемых «джамбо-чанков», что в свою очередь влияет на производительность работы системы. Объектом исследования является распределение данных между серверами в кластере MongoDB. Предметом исследования являются программные средства для повышения производительности работы СУБД MongoDB, которые предназначены для настройки распределения данных в соответствии с допустимых процентных нагрузок узлов кластера, учитывая влияние «джамбо-чанков». Цель работы: повышение производительности работы СУБД MongoDB. Научная новизна: 1. Предложен подход распределения данных, который включает в себя идеи существующих подходов и, в отличие от существующих подходов, при распределении данных учитывает возможность наличия «джамбо-чанков». 2. Выполнен сравнительный анализ предложенного подхода с существующими, определено в каких именно ситуациях нужно использовать данный подход, его преимущества и недостатки по сравнению с существующими подходами распределения данных. Практическая ценность полученных в работе результатов заключается в том, что предложенный подход предоставляет возможность настройки распределения данных в соответствии с допустимыми процентных нагрузками узлов кластера, учитывая влияние «джамбо-чанков». Кроме того разработанные в работе программные средства могут быть использованы для реализации автоматизированного распределения данных с заданными настройками. Апробация работы. Предложенный подход был представлен и обсужден на научной конференции магистрантов и аспирантов «Прикладная математика и компьютинг» ПМК-2018 (Киев, 14 - 16 ноября 2018) и на V Международной научно-технической Internet-конференции «Современные методы, информационное, программное и техническое обеспечение систем управления организационно-техническими и технологическими комплексами», которая проводилась 22 ноября 2018 в Национальном университете пищевых технологий. Структура и объем работы. Магистерская диссертация состоит из введения, четырех глав и выводов. Во введении представлена общая характеристика работы, произведена оценка современного состояния проблемы, обоснована актуальность направления исследований, сформулированы цели и задачи исследований, показано научную новизну полученных результатов. В первой главе рассмотрены существующие подходы распределения данных, их особенности, недостатки и преимущества, рассмотрены различные реализации. Во втором разделе предложено подход распределения данных который будет решать обнаруженную проблему. В третьем разделе приведены алгоритмические особенности реализации разработанных программных средств для реализации предложенного подхода. В четвертом разделе представлены результаты тестирования предложенного подхода. В выводах представлены результаты проведенной работы. Магистерская диссертация представлена на 80 листах, содержит ссылки на список использованных литературных источников.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Yan, Weiwei. "Software-hardware Cooperative Embedded Verification System Fusing Fingerprint Verification and Shared-key Authentication." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-66677.

Повний текст джерела
Анотація:
In order to protect the security of the commercial information, personnel information, military information, governmental information on the Internet, the claimed identity should be authenticated. Now there are three main security authentication methods: first: using user PIN, such as password; second: using physical key, such as USBKey; third: using biological authentication technology, such as fingerprint, iris, voice and palm prints, etc. Because of the uniqueness, invariance, and ubiquity properties of biometric authentication, biometric authentication is becoming popular, especially fingerprint recognition. However, when the fingerprint recognition information is transported on the public channel, it may be attacked, such as the fingerprint information is stolen. So a cryptology mechanism is needed to protect the fingerprint recognition information. In the field of embedded security authentication system, the traditional hardware implementation mechanism, such as ASIC, can satisfy requires of functions and performances, but it is not configurable, flexible, and easy to expand; the traditional software implementation mechanism, such as general purpose processor, is flexible, but the cost and the power consumption are higher than hardware implementation. In order to take the advantages of biometrics, cryptology, hardware implementation, and software implementation, a hardware-software cooperating embedded authentication system based on shared-key authentication and fingerprint verification is proposed. First, this system authenticates the identities of client and server by shared-key authentication, creates the current encrypt key and hash key, and then authenticates the identity of them via fingerprint recognition. During fingerprint recognition, the information of fingerprint is not needed to transmit over the public channel, so the security of fingerprint is increased. Theoretic analysis and experiments show that, this system reach very high authentication rate and security. This system can resist replay attack, server template attack, device template attack, effectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Tomescu, Nicolescu Ioan Alin. "How to keep a secret and share a public key (using polynomial commitments)." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/128298.

Повний текст джерела
Анотація:
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2020
Cataloged from PDF of thesis.
Includes bibliographical references (pages 155-171).
Despite 40+ years of amazing progress, cryptography is constantly plagued by two simple problems: keeping secret keys secret and making public keys public. For example, public-key encryption is secure only if each user (1) keeps his secret key out of the hands of the adversary and (2) correctly distributes his public key to all other users. This thesis seeks to address these two fundamental problems. First, we introduce communication-efficient, fully-untrusted append-only logs, which can be used to correctly distribute public keys. Our constructions have logarithmic-sized proofs for the two key operations in append-only logs: looking up public keys and verifying the log remained append-only. In contrast, previous logs either have linear-sized proofs or need extra trust assumptions. Our logs can also be used to secure software distribution and, we hope, to increase transparency in any institution that wants to do so. Second, we speed up threshold cryptosystems, which protect secret keys by splitting them up across many users. We introduce threshold signatures, verifiable secret sharing and distributed key generation protocols that can scale to millions of users. Our protocols drastically reduce execution time, anywhere from 2x to 4500x, depending on the scale. For example, at large scales, we reduce time from tens of hours to tens of seconds. At the core of most of our contributions lie new techniques for computing evaluation proofs in constant-sized polynomial commitments. Specifically, we show how to decrease the time to compute n proofs for a degree-bound n polynomial from O(n²) to O(n log n), at the cost of increasing proof size from O(1) to O(log n). Our techniques could be of independent interest, as they give rise to other cryptographic schemes, such as Vector Commitments (VCs).
by Ioan Alin Tomescu Nicolescu.
Ph. D.
Ph.D. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ehsan, ul Haque Muhammad. "Persistence and Node FailureRecovery in Strongly Consistent Key-Value Datastore." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-121281.

Повний текст джерела
Анотація:
Consistency preservation of replicated data is a critical aspect for distributed databaseswhich are strongly consistent. Further, in fail-recovery model each process also needs todeal with the management of stable storage and amnesia [1]. CATS is a key/value datastore which combines the Distributed Hash Table (DHT) like scalability and selforganization and also provides atomic consistency of the replicated items. However beingan in memory data store with consistency and partition tolerance (CP), it suffers frompermanent unavailability in the event of majority failure. The goals of this thesis were twofold (i) to implement disk persistent storage in CATS,which would allow the records and state of the nodes to be persisted on disk and (ii) todesign nodes failure recovery-algorithm for CATS which enable the system to run with theassumption of a Fail Recovery model without violating consistency. For disk persistent storage two existing key/value databases LevelDB [2] and BerkleyDB[3] are used. LevelDB is an implementation of log structured merged trees [4] where asBerkleyDB is an implementation of log structured B+ trees [5]. Both have been used as anunderlying local storage for nodes and throughput and latency of the system with each isdiscussed. A technique to improve the performance by allowing concurrent operations onthe nodes is also discussed. The nodes failure-recovery algorithm is designed with a goalto allow the nodes to crash and then recover without violating consistency and also toreinstate availability once the majority of nodes recover. The recovery algorithm is based onpersisting the state variables of Paxos [6] acceptor and proposer and consistent groupmemberships. For fault-tolerance and recovery, processes also need to copy records from the replicationgroup. This becomes problematic when the number of records and the amount of data ishuge. For this problem a technique for transferring key/value records in bulk is alsodescribed, and its effect on the latency and throughput of the system is discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Munjid, Achmad. "Building a Shared Home: Investigating the Intellectual Legacy of the Key Thinkers of Inter-Religious Dialogue in Indonesia." Diss., Temple University Libraries, 2014. http://cdm16002.contentdm.oclc.org/cdm/ref/collection/p245801coll10/id/290756.

Повний текст джерела
Анотація:
Religion
Ph.D.
How does inter-religious dialogue in Indonesia transform and being transformed by the New Order authoritarian regime in the creation of a strong civil society and a religiously plural and democratic country? By discussing the politicization of religion and mobilization of religious communities by the New Order regime to fight against the Communists in the wake of the 1965 tragedy as the background, this dissertation seeks to analyze the anatomy of inter-religious relations in the country, including its historical roots, pivotal events, enduring issues and consequential development in the later period. The discussion is placed in a wider theoretical context on the role of religion in public life. Based on the analysis of topical biography, academic works, media reports and other reliable unpublished documents as the main sources, the dissertation investigates the intellectual legacy of four selected key thinkers in the field of inter-religious dialogue. It critically discusses the complex interplay between religion and politics in particular relation to such issues as religious pluralism, religious tolerance, exclusivism, human rights, freedom of religion, legal discrimination, and minority-majority relations. It highlights why and how the contesting discourse within a particular religious community about other group, between different religious communities, especially the Muslims and the Christians, as well as between religious communities and the regime move toward certain direction in particular context and then move towards the opposite direction in other context. Despite the wide spread conflict towards the end of the New Order regime and during the 2000s, the dissertation proved that inter-religious relations in Indonesia in general developed from antagonism to more dialogical relations over the period. The four selected key thinkers of inter-religious dialogue and their intellectual legacy demonstrated how religion could make fundamental contribution in the creation of democracy in a religiously plural society.
Temple University--Theses
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Sontheimer, Christoph, and Benjamin Czubacki. "Shark Repellents : Predicting the Takeover-Likelihood by Means of Pre-emptive Anti-Takeover Provisions & Key Performance Indicators." Thesis, Umeå universitet, Företagsekonomi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-157457.

Повний текст джерела
Анотація:
This study is concerned with public companies (listed on the stock exchange) which are threatened by an unwanted takeover-attempt. Particularly, the investigation is centered around opportunities for such companies to defend themselves against hostile takeovers. Therefore, this study covers defense strategies, the so-called anti-takeover provisions (ATPs) or shark repellents. More specifically, pre-emptive ATPs were analyzed in order to determine whether they are effective measures for a takeover-target to avoid being acquired. This question is widely discussed by existing literature that is concerned with the overall topic of mergers & acquisitions, whereby findings of prior researchers often are contradicting or inconclusive. Moreover, there is a lack of literature examining the case of takeover-attempts which are characterized by a hostile deal-attitude specifically. As the adoption of pre-emptive ATPs does have its pitfalls, we aimed to find implications for the management of publicly traded companies concerning the question if they should deploy pre-emptive ATPs or not.   We analyzed hostile takeover-events which took place within the timeframe of 2003-2018, whereby target-companies where located all over the world. As done by other researchers before, the level of resistance against takeovers has been measured by forming an index (in this study denoted by G-Index*), which accounts for the number of pre-emptive ATPs adopted by the takeover-target. That index was used subsequently to test, if companies with a low/high level of resistance against takeovers were more/less likely to be acquired. As not only the resistance against takeovers is an influencing factor on the outcome of a takeover-event, we also measured the impact of performance- and contextual factors. Those comprise key performance indicators (KPIs) for efficiency and profitability, as well as the context factors region and industry. That measurement has been carried out using the binary logistic regression, whereby all mentioned aspects were included in one model to form a representative model of takeover-events. This model was used to examine the individual impacts of all variables on the one hand, and for predicting the takeover-likelihood for each company on the other hand. Subsequently, the predicted takeover-likelihood was tested via the Pearson correlation with the number of pre-emptive ATPs adopted by the public companies.   By using the binary regression, we found that a higher level of managerial resistance against takeovers is decreasing the probability for a company to be acquired. High resistance against takeovers, measured by a high number of pre-emptive anti-takeover provisions adopted, does have a statistically significant negative effect on the takeover-likelihood. Moreover, another key finding is that a company which is more efficient than the average of its industry, is more likely to be acquired. High efficiency (measured by gross profit margin) does have a statistically significant positive effect on the takeover-likelihood. By using the Pearson correlation, we found a statistically significant relation between the number of pre-emptive ATPs adopted and the predicted takeover-likelihood. The predicted takeover-likelihood correlates negatively with the number of pre-emptive ATPs.   These results show that pre-emptive ATPs can be an effective measure against hostile takeovers.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Warr, Dartanian Warr. "THE PROFESSIONAL DEVELOPMENT MINDSET:A KEY INGREDIENT IN THE DEVELOPMENT OF LEADERS." Case Western Reserve University School of Graduate Studies / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=case15227478737613.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Smith, Henry Mike. "A project to train a key leader group in the concept of shared ministry in Calvary Baptist Church, Meridian, Mississippi." Theological Research Exchange Network (TREN), 1991. http://www.tren.com.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chakravarthy, Chinna Narayana Swamy Thrilok. "Combinational Watermarking for Medical Images." Scholar Commons, 2015. http://scholarcommons.usf.edu/etd/5833.

Повний текст джерела
Анотація:
Digitization of medical data has become a very important part of the modern healthcare system. Data can be transmitted easily at any time to anywhere in the world using Internet to get the best diagnosis possible for a patient. This digitized medical data must be protected at all times to preserve the doctor-patient confidentiality. Watermarking can be used as an effective tool to achieve this. In this research project, image watermarking is performed both in the spatial domain and the frequency domain to embed a shared image with medical image data and the patient data which would include the patient identification number. For the proposed system, Structural Similarity (SSIM) is used as an index to measure the quality of the watermarking process instead of Peak Signal to Noise Ratio (PSNR) since SSIM takes into account the visual perception of the images compared to PSNR which uses the intensity levels to measure the quality of the watermarking process. The system response under ideal conditions as well as under the influence of noise were measured and the results were analyzed.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Schirninger, Rene, and Stefan Zeppetzauer. "Wireless On-Board Diagnostics." Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-193.

Повний текст джерела
Анотація:

Wireless On-board diagnostics functionality, which is a future outlook to vehicle system

parameter analysis, enables measurements and controlling without the limitation of a physical

connector. Today every vehicle must by law provide the possibility to analyze engine and

emission related parameters (OBD II). The wireless connection requires a high security level

to prevent unauthorized communication establishment with the truck’s bus system. The aim

of the project is to make a survey of the available security mechanisms and to find the most

promising solutions. Furthermore, several usage scenarios and access right levels are

specified and a risk analysis of the whole system is made. The greatest challenge is the

specification and implementation of a proper key-exchange mechanism between the analyzing

device and the truck’s bus system, which is therefore carried out with the highest possible

level of awareness. Consequently several different concepts have been formulated based on

the different usage scenarios.

Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Shard key"

1

ill, Muchmore Pat, ed. Survival at Big Shark Key. Logan, IA: Perfection Learning, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Channel analysis: The key to share price prediction. Bramhall: Qudos, 1990.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

J, Millard Brian. Channel analysis: The key to share price prediction. 2nd ed. Chichester, England: J. Wiley, 1997.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ann, Lewis. Share at key stage 2: Pilot project 1999. Coventry: CEDC, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Jenny, McWhirter, ed. Science share books. Basingstoke: Macmillan, 1991.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Wetton, Noreen. Science share books. Walton-on-Thames: Nelson, 1992.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Practices, LLC Best. Lessons learned in managing change: Benchmark partners share key insights. Chapel Hill, NC (6350 Quadrangle Drive, Suite 200, Chapel Hill 27517): Best Practices, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

L, Root Hilton, ed. The key to the Asian miracle: Making shared growth credible. Washington, D.C: Brookings Institution, 1996.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

The heart of success: Masters of success share key secrets from within. Singapore: Spirit of Enterprise, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ferrara, Joseph Angelo. Flute fingering at a glance: For Boehm flute with closed G-sharp key. [United States]: J.A. Ferrara, 1990.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Shard key"

1

Sheikh, Rizwan Amin. "Key Challenges Facing the GMS Project." In Blue Shark Team-Building, 145–48. Boca Raton: Auerbach Publications, 2021. http://dx.doi.org/10.1201/9781003216711-10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Boyd, Colin, Anish Mathuria, and Douglas Stebila. "Protocols Using Shared Key Cryptography." In Protocols for Authentication and Key Establishment, 95–134. Berlin, Heidelberg: Springer Berlin Heidelberg, 2019. http://dx.doi.org/10.1007/978-3-662-58146-9_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Boyd, Colin, and Anish Mathuria. "Protocols Using Shared Key Cryptography." In Protocols for Authentication and Key Establishment, 73–106. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-662-09527-0_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Frankel, Yair, Philip MacKenzie, and Moti Yung. "“Pseudorandom Intermixing”: A Tool for Shared Cryptography." In Public Key Cryptography, 306–25. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/978-3-540-46588-1_21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Jin, Ying, Jian Hua Wu, Long Quan Liu, and Zhen Qiang Yao. "The Cutting Energy of Rubber Cutting by a Sharp Cutter." In Key Engineering Materials, 3072–75. Stafa: Trans Tech Publications Ltd., 2007. http://dx.doi.org/10.4028/0-87849-456-1.3072.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Lee, Yonghwan, Eunmi Choi, and Dugki Min. "An Authenticated Key Exchange Mechanism Using One-Time Shared Key." In Computational Science and Its Applications – ICCSA 2005, 187–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11424826_20.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Blake-Wilson, Simon, and Alfred Menezes. "Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol." In Public Key Cryptography, 154–70. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-49162-7_12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Mohassel, Payman, and Matthew Franklin. "Efficient Polynomial Operations in the Shared-Coefficients Setting." In Public Key Cryptography - PKC 2006, 44–57. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11745853_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ong, Emil, and John Kubiatowicz. "Optimizing Robustness While Generating Shared Secret Safe Primes." In Public Key Cryptography - PKC 2005, 120–37. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30580-4_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Padmavathy, R., and Chakravarthy Bhagvati. "Unknown Key Share Attack on STPKE’ Protocol." In Communications in Computer and Information Science, 605–8. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12214-9_111.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Shard key"

1

Wang, Shuo, and Ning Li. "MYCAT Shard Key Selection Strategy Based on Exponential Smoothing." In 2018 2nd IEEE Advanced Information Management,Communicates, Electronic and Automation Control Conference (IMCEC). IEEE, 2018. http://dx.doi.org/10.1109/imcec.2018.8469634.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Zongshui, Xiao, Lanju Kong, Qingzhong Li, and Pang Cheng. "Global Index Oriented Non-Shard Key for Multi-tenant Database." In 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM). IEEE, 2015. http://dx.doi.org/10.1109/cit/iucc/dasc/picom.2015.123.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Castiglione, Arcangelo, Alfredo De Santis, and Barbara Masucci. "Hierarchical and Shared Key Assignment." In 2014 17th International Conference on Network-Based Information Systems (NBiS). IEEE, 2014. http://dx.doi.org/10.1109/nbis.2014.106.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kang, Wei, and Nan Liu. "Wiretap channel with shared key." In 2010 IEEE Information Theory Workshop (ITW 2010). IEEE, 2010. http://dx.doi.org/10.1109/cig.2010.5592665.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Bentajer, Ahmed, Mustapha Hedabou, Sara Ennaama, and Abderrahim Tahiri. "Secure Cloud Key Management based on Robust Secret Sharing." In 10th International Conference on Information Technology Convergence and Services (ITCSE 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110913.

Повний текст джерела
Анотація:
The aim of this paper is to propose a model to strengthen the security of key management in cloud computing, where the model is shared or entirely controlled by a non-trusted third party provider. Key management is not a straightforward matter for IT-teams, in addition to critical issues related to properly managing and securing the keys on providers’ infrastructures, they have to deal with concerns specific to multi-cloud key management. Hardware Security Module (HSM) solution that offers a secure on-premise encryption key management turned out be impracticable for widespread cloud deployment. HSM as a Service seems to be the best approach for key management in multi-cloud, but the service is wholly owned and managed by another cloud provider. In This paper, we present an efficient and secure cloud key management that fulfills the requirements of multi-cloud deployment. The proposed design splits the key into a blinded version of n shares that will be stored in encrypted format at the cloud provider side. To demonstrate the efficiency of the proposed design, we implement a fully featured prototype and evaluate its performance. Results analysis shows that the proposed design is highly efficient and can serve as a groundwork for using secret share as a way to protect keys in a multi-cloud environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Ramírez-Macías, Dení, and Georgina Saad. "Key elements for managing whale shark tourism in the Gulf of California." In The 4th International Whale Shark Conference. Hamad bin Khalifa University Press (HBKU Press), 2016. http://dx.doi.org/10.5339/qproc.2016.iwsc4.47.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Aldaghri, Nasser, and Hessam Mahdavifar. "Threshold-Secure Coding with Shared Key." In 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE, 2019. http://dx.doi.org/10.1109/allerton.2019.8919868.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Zhao, Jun. "Sharp transitions in random key graphs." In 2015 53rd Annual Allerton Conference on Communication, Control and Computing (Allerton). IEEE, 2015. http://dx.doi.org/10.1109/allerton.2015.7447142.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Csiszar, Imre, and Prakash Narayan. "Capacity of a shared secret key." In 2010 IEEE International Symposium on Information Theory - ISIT. IEEE, 2010. http://dx.doi.org/10.1109/isit.2010.5513769.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Yuzuguzel, Hidir, Jari Niemi, Serkan Kiranyaz, Moncef Gabbouj, and Thomas Heinz. "ShakeMe: Key Generation from Shared Motion." In 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM). IEEE, 2015. http://dx.doi.org/10.1109/cit/iucc/dasc/picom.2015.316.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Shard key"

1

Poovendran, R., M. S. Corson, and J. S. Baras. A Distributed Shared Key Generation Procedure Using Fractional Keys. Fort Belvoir, VA: Defense Technical Information Center, January 1998. http://dx.doi.org/10.21236/ada442651.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Harkins, D. Secure Pre-Shared Key (PSK) Authentication for the Internet Key Exchange Protocol (IKE). RFC Editor, June 2012. http://dx.doi.org/10.17487/rfc6617.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Eronen, P., and H. Tschofenig, eds. Pre-Shared Key Ciphersuites for Transport Layer Security (TLS). RFC Editor, December 2005. http://dx.doi.org/10.17487/rfc4279.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Clancy, T., and H. Tschofenig. Extensible Authentication Protocol - Generalized Pre-Shared Key (EAP-GPSK) Method. RFC Editor, February 2009. http://dx.doi.org/10.17487/rfc5433.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Perkins, C. Securing Mobile IPv6 Route Optimization Using a Static Shared Key. RFC Editor, June 2006. http://dx.doi.org/10.17487/rfc4449.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Housley, R. Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS). RFC Editor, December 2019. http://dx.doi.org/10.17487/rfc8696.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Vanderveen, M., and H. Soliman. Extensible Authentication Protocol Method for Shared-secret Authentication and Key Establishment (EAP-SAKE). RFC Editor, November 2006. http://dx.doi.org/10.17487/rfc4763.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Blumenthal, U., and P. Goel. Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS). RFC Editor, January 2007. http://dx.doi.org/10.17487/rfc4785.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Bersani, F., and H. Tschofenig. The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method. RFC Editor, January 2007. http://dx.doi.org/10.17487/rfc4764.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Housley, R. TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key. RFC Editor, March 2020. http://dx.doi.org/10.17487/rfc8773.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії