24 resultados para CCS

em Queensland University of Technology - ePrints Archive


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Carbon Capture and Storage (CCS) is a critical part of the global effort to address climate change as CCS has the potential to achieve deep cuts in CO2 emissions to atmosphere from the use of fossil fuels. In this context, pre-combustion capture through Integrated Gasification Combined Cycle (IGCC) power plants with CCS is one of the key pathways to low emissions power generation. There are, however, very significant challenges to the development, commercialization and deployment of IGCC with CCS technologies. This article examines matters of cost, the need for government support to early movers, the attribution of economic value for carbon dioxide and various other regulatory, policy, technical and infrastructural barriers to the development and subsequent deployment of this low emissions coal technology option.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

With the rising levels of CO2 in the atmosphere, low-emission technologies with carbon dioxide capture and storage (CCS) provide one option for transforming the global energy infrastructure into a more environmentally, climate sustainable system. However, like many technology innovations, there is a social risk to the acceptance of CCS. This article presents the findings of an engagement process using facilitated workshops conducted in two communities in rural Queensland, Australia, where a demonstration project for IGCC with CCS has been announced. The findings demonstrate that workshop participants were concerned about climate change and wanted leadership from government and industry to address the issue. After the workshops, participants reported increased knowledge and more positive attitudes towards CCS, expressing support for the demonstration project to continue in their local area. The process developed is one that could be utilized around the world to successfully engage communities on the low carbon emission technology options.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objectives: The Nurse Researcher Project (NRP) was initiated to support development of a nursing research and evidence based practice culture in Cancer Care Services (CCS) in a large tertiary hospital in Australia. The position was established and evaluated to inform future directions in the organisation.---------- Background: The demand for quality cancer care has been expanding over the past decades. Nurses are well placed to make an impact on improving health outcomes of people affected by cancer. At the same time, there is a robust body of literature documenting the barriers to undertaking and utilising research by and for nurses and nursing. A number of strategies have been implemented to address these barriers including a range of staff researcher positions but there is scant attention to evaluating the outcomes of these strategies. The role of nurse researcher has been documented in the literature with the aim to provide support to nurses in the clinical setting. There is, to date, little information in relation to the design, implementation and evaluation of this role.---------- Design: The Donabedian’s model of program evaluation was used to implement and evaluate this initiative.---------- Methods: The ‘NRP’ outlined the steps needed to implement the nurse researcher role in a clinical setting. The steps involved the design of the role, planning for the support system for the role, and evaluation of outcomes of the role over two years.---------- Discussion: This paper proposes an innovative and feasible model to support clinical nursing research which would be relevant to a range of service areas.---------- Conclusion: Nurse researchers are able to play a crucial role in advancing nursing knowledge and facilitating evidence based practice, especially when placed to support a specialised team of nurses at a service level. This role can be implemented through appropriate planning of the position, building a support system and incorporating an evaluation plan.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Campylobacter jejuni followed by Campylobacter coli contribute substantially to the economic and public health burden attributed to food-borne infections in Australia. Genotypic characterisation of isolates has provided new insights into the epidemiology and pathogenesis of C. jejuni and C. coli. However, currently available methods are not conducive to large scale epidemiological investigations that are necessary to elucidate the global epidemiology of these common food-borne pathogens. This research aims to develop high resolution C. jejuni and C. coli genotyping schemes that are convenient for high throughput applications. Real-time PCR and High Resolution Melt (HRM) analysis are fundamental to the genotyping schemes developed in this study and enable rapid, cost effective, interrogation of a range of different polymorphic sites within the Campylobacter genome. While the sources and routes of transmission of campylobacters are unclear, handling and consumption of poultry meat is frequently associated with human campylobacteriosis in Australia. Therefore, chicken derived C. jejuni and C. coli isolates were used to develop and verify the methods described in this study. The first aim of this study describes the application of MLST-SNP (Multi Locus Sequence Typing Single Nucleotide Polymorphisms) + binary typing to 87 chicken C. jejuni isolates using real-time PCR analysis. These typing schemes were developed previously by our research group using isolates from campylobacteriosis patients. This present study showed that SNP + binary typing alone or in combination are effective at detecting epidemiological linkage between chicken derived Campylobacter isolates and enable data comparisons with other MLST based investigations. SNP + binary types obtained from chicken isolates in this study were compared with a previously SNP + binary and MLST typed set of human isolates. Common genotypes between the two collections of isolates were identified and ST-524 represented a clone that could be worth monitoring in the chicken meat industry. In contrast, ST-48, mainly associated with bovine hosts, was abundant in the human isolates. This genotype was, however, absent in the chicken isolates, indicating the role of non-poultry sources in causing human Campylobacter infections. This demonstrates the potential application of SNP + binary typing for epidemiological investigations and source tracing. While MLST SNPs and binary genes comprise the more stable backbone of the Campylobacter genome and are indicative of long term epidemiological linkage of the isolates, the development of a High Resolution Melt (HRM) based curve analysis method to interrogate the hypervariable Campylobacter flagellin encoding gene (flaA) is described in Aim 2 of this study. The flaA gene product appears to be an important pathogenicity determinant of campylobacters and is therefore a popular target for genotyping, especially for short term epidemiological studies such as outbreak investigations. HRM curve analysis based flaA interrogation is a single-step closed-tube method that provides portable data that can be easily shared and accessed. Critical to the development of flaA HRM was the use of flaA specific primers that did not amplify the flaB gene. HRM curve analysis flaA interrogation was successful at discriminating the 47 sequence variants identified within the 87 C. jejuni and 15 C. coli isolates and correlated to the epidemiological background of the isolates. In the combinatorial format, the resolving power of flaA was additive to that of SNP + binary typing and CRISPR (Clustered regularly spaced short Palindromic repeats) HRM and fits the PHRANA (Progressive hierarchical resolving assays using nucleic acids) approach for genotyping. The use of statistical methods to analyse the HRM data enhanced sophistication of the method. Therefore, flaA HRM is a rapid and cost effective alternative to gel- or sequence-based flaA typing schemes. Aim 3 of this study describes the development of a novel bioinformatics driven method to interrogate Campylobacter MLST gene fragments using HRM, and is called ‘SNP Nucleated Minim MLST’ or ‘Minim typing’. The method involves HRM interrogation of MLST fragments that encompass highly informative “Nucleating SNPS” to ensure high resolution. Selection of fragments potentially suited to HRM analysis was conducted in silico using i) “Minimum SNPs” and ii) the new ’HRMtype’ software packages. Species specific sets of six “Nucleating SNPs” and six HRM fragments were identified for both C. jejuni and C. coli to ensure high typeability and resolution relevant to the MLST database. ‘Minim typing’ was tested empirically by typing 15 C. jejuni and five C. coli isolates. The association of clonal complexes (CC) to each isolate by ‘Minim typing’ and SNP + binary typing were used to compare the two MLST interrogation schemes. The CCs linked with each C. jejuni isolate were consistent for both methods. Thus, ‘Minim typing’ is an efficient and cost effective method to interrogate MLST genes. However, it is not expected to be independent, or meet the resolution of, sequence based MLST gene interrogation. ‘Minim typing’ in combination with flaA HRM is envisaged to comprise a highly resolving combinatorial typing scheme developed around the HRM platform and is amenable to automation and multiplexing. The genotyping techniques described in this thesis involve the combinatorial interrogation of differentially evolving genetic markers on the unified real-time PCR and HRM platform. They provide high resolution and are simple, cost effective and ideally suited to rapid and high throughput genotyping for these common food-borne pathogens.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Carbon capture and storage (CCS) is considered to be an integral transitionary measure in the mitigation of the global greenhouse gas emissions from our continued use of fossil fuels. Regulatory frameworks have been developed around the world and pilot projects have been commenced. However, CCS processes are largely untested at commercial scales and there are many unknowns associated with the long terms risks from these storage projects. Governments, including Australia, are struggling to develop appropriate, yet commercially viable, regulatory approaches to manage the uncertain long term risks of CCS activities. There have been numerous CCS regimes passed at the Federal, State and Territory levels in Australia. All adopt a different approach to the delicate balance facilitating projects and managing risk. This paper will examine the relatively new onshore and offshore regimes for CCS in Australia and the legal issues arising in relation to the implementation of CCS projects. Comparisons will be made with the EU CCS Directive where appropriate.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Poly (lactide-co-glycolide) (PLGA) microspheres have been used for regenerative medicine due to their ability for drug delivery and generally good biocompatibility, but they lack adequate bioactivity for bone repair application. CaSiO3 (CS) has been proposed as a new class of material suitable for bone tissue repair due to its excellent bioactivity. In this study, we set out to incorporate CS into PLGA microspheres to investigate how the phase structure (amorphous and crystal) of CS influences the in vitro and in vivo bioactivity of the composite microspheres, with a view to the application for bone regeneration. X-ray diffraction (XRD), N2 adsorption-desorption analysis and scanning electron microscopy (SEM) were used to analyze the phase structure, surface area/pore volume, and microstructure of amorphous CS (aCS) and crystal CS (cCS), as well as their composite microspheres. The in vitro bioactivity of aCS and cCS – PLGA microspheres was evaluated by investigating their apatite-mineralization ability in simulated body fluids (SBF) and the viability of human bone mesenchymal stem cells (BMSCs). The in vivo bioactivity was investigated by measuring their de novo bone-formation ability. The results showed that the incorporation of both aCS and cCS enhanced the in vitro and in vivo bioactivity of PLGA microspheres. cCS/PLGA microspheres improved better in vitro BMSC viability and de novo bone-formation ability in vivo, compared to aCS/PLGA microspheres. Our study indicates that controlling the phase structure of CS is a promising method to modulate the bioactivity of polymer microsphere system for potential bone tissue regeneration.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

For the 2005 season, Mackay Sugar and its growers agreed to implement a new cane payment system. The aim of the new system was to better align the business drivers between the mill and its growers and as a result improve business decision making. The technical basis of the new cane payment system included a fixed sharing of the revenue from sugar cane between the mill and growers. Further, the new system replaced the CCS formula with a new estimate of recoverable sugar (PRS) and introduced NIR for payment analyses. Significant mill and grower consultation processes led to the agreement to implement the new system in 2005 and this consultative approach has been reflected in two seasons of successful operation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Determination of the placement and rating of transformers and feeders are the main objective of the basic distribution network planning. The bus voltage and the feeder current are two constraints which should be maintained within their standard range. The distribution network planning is hardened when the planning area is located far from the sources of power generation and the infrastructure. This is mainly as a consequence of the voltage drop, line loss and system reliability. Long distance to supply loads causes a significant amount of voltage drop across the distribution lines. Capacitors and Voltage Regulators (VRs) can be installed to decrease the voltage drop. This long distance also increases the probability of occurrence of a failure. This high probability leads the network reliability to be low. Cross-Connections (CC) and Distributed Generators (DGs) are devices which can be employed for improving system reliability. Another main factor which should be considered in planning of distribution networks (in both rural and urban areas) is load growth. For supporting this factor, transformers and feeders are conventionally upgraded which applies a large cost. Installation of DGs and capacitors in a distribution network can alleviate this issue while the other benefits are gained. In this research, a comprehensive planning is presented for the distribution networks. Since the distribution network is composed of low and medium voltage networks, both are included in this procedure. However, the main focus of this research is on the medium voltage network planning. The main objective is to minimize the investment cost, the line loss, and the reliability indices for a study timeframe and to support load growth. The investment cost is related to the distribution network elements such as the transformers, feeders, capacitors, VRs, CCs, and DGs. The voltage drop and the feeder current as the constraints are maintained within their standard range. In addition to minimizing the reliability and line loss costs, the planned network should support a continual growth of loads, which is an essential concern in planning distribution networks. In this thesis, a novel segmentation-based strategy is proposed for including this factor. Using this strategy, the computation time is significantly reduced compared with the exhaustive search method as the accuracy is still acceptable. In addition to being applicable for considering the load growth, this strategy is appropriate for inclusion of practical load characteristic (dynamic), as demonstrated in this thesis. The allocation and sizing problem has a discrete nature with several local minima. This highlights the importance of selecting a proper optimization method. Modified discrete particle swarm optimization as a heuristic method is introduced in this research to solve this complex planning problem. Discrete nonlinear programming and genetic algorithm as an analytical and a heuristic method respectively are also applied to this problem to evaluate the proposed optimization method.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

As the international community struggles to find a cost-effective solution to mitigate climate change and reduce greenhouse gas emissions, carbon capture and storage (CCS) has emerged as a project mechanism with the potential to assist in transitioning society towards its low carbon future. Being a politically attractive option, legal regimes to promote and approve CCS have proceeded at an accelerated pace in multiple jurisdictions including the European Union and Australia. This acceleration and emphasis on the swift commercial deployment of CCS projects has left the legal community in the undesirable position of having to advise on the strengths and weaknesses of the key features of these regimes once they have been passed and become operational. This is an area where environmental law principles are tested to their very limit. On the one hand, implementation of this new technology should proceed in a precautionary manner to avoid adverse impacts on the atmosphere, local community and broader environment. On the other hand, excessive regulatory restrictions will stifle innovation and act as a barrier to the swift deployment of CCS projects around the world. Finding the balance between precaution and innovation is no easy feat. This is an area where lawyers, academics, regulators and industry representatives can benefit from the sharing of collective experiences, both positive and negative, across the jurisdictions. This exemplary book appears to have been collated with this philosophy in mind and provides an insightful addition to the global dialogue on establishing effective national and international regimes for the implementation of CCS projects...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This article presents a critical analysis of the current and proposed CCS legal frameworks across a number of jurisdictions in Australia in order to examine the legal treatment of the risks of carbon leakage from CCS operations. It does so through an analysis of the statutory obligations and liability rules established under the offshore Commonwealth and Victorian regimes, and onshore Queensland and Victorian legislative frameworks. Exposure draft legislation for CCS laws in Western Australia is also examined. In considering where the losses will fall in the event of leakage, the potential tortious and statutory liabilities of private operators and the State are addressed alongside the operation of statutory protections from liability. The current legal treatment of CCS under the new Australian Carbon Pricing Mechanism is also critiqued.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The cultural and creative industries contribution to the economic and social sustainability of cities is a well acknowledged phenomenon which has accelerated in the era of urban renewal since the late twentieth century. The second-tier city of Brisbane, Australia was for many years considered a cultural backwater in the national context, yet its recent urban development within a short period of time has produced a city that now has all the hallmarks of a ‘creative city’. Brisbane’s transformation has been shaped by urban and cultural policies that are largely focussed around its inner-metropolitan localities, producing a growth in cultural infrastructure and the aestheticisation of inner-city precincts. However, like most Australian cities, the majority of Brisbane’s population live, and increasingly work in the suburbs. This article is based on a large research project that shows that creative industries workers are well represented across suburban localities. The article examines the policy and planning implications for creative industries located in Australian outer suburbs and the communities in which they are located.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Secrecy of decryption keys is an important pre-requisite for security of any encryption scheme and compromised private keys must be immediately replaced. \emph{Forward Security (FS)}, introduced to Public Key Encryption (PKE) by Canetti, Halevi, and Katz (Eurocrypt 2003), reduces damage from compromised keys by guaranteeing confidentiality of messages that were encrypted prior to the compromise event. The FS property was also shown to be achievable in (Hierarchical) Identity-Based Encryption (HIBE) by Yao, Fazio, Dodis, and Lysyanskaya (ACM CCS 2004). Yet, for emerging encryption techniques, offering flexible access control to encrypted data, by means of functional relationships between ciphertexts and decryption keys, FS protection was not known to exist.\smallskip In this paper we introduce FS to the powerful setting of \emph{Hierarchical Predicate Encryption (HPE)}, proposed by Okamoto and Takashima (Asiacrypt 2009). Anticipated applications of FS-HPE schemes can be found in searchable encryption and in fully private communication. Considering the dependencies amongst the concepts, our FS-HPE scheme implies forward-secure flavors of Predicate Encryption and (Hierarchical) Attribute-Based Encryption.\smallskip Our FS-HPE scheme guarantees forward security for plaintexts and for attributes that are hidden in HPE ciphertexts. It further allows delegation of decrypting abilities at any point in time, independent of FS time evolution. It realizes zero-inner-product predicates and is proven adaptively secure under standard assumptions. As the ``cross-product" approach taken in FS-HIBE is not directly applicable to the HPE setting, our construction resorts to techniques that are specific to existing HPE schemes and extends them with what can be seen as a reminiscent of binary tree encryption from FS-PKE.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study draws on communication accommodation theory, social identity theory and cognitive dissonance theory to drive a ‘Citizen’s Round Table’ process that engages community audiences on energy technologies and strategies that potentially mitigate climate change. The study examines the effectiveness of the process in determining the strategies that engage people in discussion. The process is designed to canvas participants’ perspectives and potential reactions to the array of renewable and non-renewable energy sources, in particular, underground storage of CO2. Ninety-five people (12 groups) participated in the process. Questionnaires were administered three times to identify changes in attitudes over time, and analysis of video, audio-transcripts and observer notes enabled an evaluation of level of engagement and communication among participants. The key findings of this study indicate that the public can be meaningfully engaged in discussion on the politically sensitive issue of CO2 capture and storage (CCS) and other low emission technologies. The round table process was critical to participants’ engagement and led to attitude change towards some methods of energy production. This study identifies a process that can be used successfully to explore community attitudes on politically-sensitive topics and encourages an examination of attitudes and potential attitude change.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The Transport Layer Security (TLS) protocol is the most widely used security protocol on the Internet. It supports negotiation of a wide variety of cryptographic primitives through different cipher suites, various modes of client authentication, and additional features such as renegotiation. Despite its widespread use, only recently has the full TLS protocol been proven secure, and only the core cryptographic protocol with no additional features. These additional features have been the cause of several practical attacks on TLS. In 2009, Ray and Dispensa demonstrated how TLS renegotiation allows an attacker to splice together its own session with that of a victim, resulting in a man-in-the-middle attack on TLS-reliant applications such as HTTP. TLS was subsequently patched with two defence mechanisms for protection against this attack. We present the first formal treatment of renegotiation in secure channel establishment protocols. We add optional renegotiation to the authenticated and confidential channel establishment model of Jager et al., an adaptation of the Bellare--Rogaway authenticated key exchange model. We describe the attack of Ray and Dispensa on TLS within our model. We show generically that the proposed fixes for TLS offer good protection against renegotiation attacks, and give a simple new countermeasure that provides renegotiation security for TLS even in the face of stronger adversaries.