881 resultados para The Cagan Model
Resumo:
Gaining a competitive edge in the area of the engagement, success and retention of commencing students is a significant issue in higher education, made more so currently because of the considerable and increasing pressure on teaching and learning from the new standards framework and performance funding. This paper introduces the concept of maturity models (MMs) and their application to assessing the capability of higher education institutions (HEIs) to address student engagement, success and retention (SESR). A concise description of the features of maturity models is presented with reference to an SESR-MM currently being developed. The SESR-MM is proposed as a viable instrument for assisting HEIs in the management and improvement of their SESR activities.
Resumo:
While the engagement, success and retention of first year students are ongoing issues in higher education, they are currently of considerable and increasing importance as the pressures on teaching and learning from the new standards framework and performance funding intensifies. This Nuts & Bolts presentation introduces the concept of a maturity model and its application to the assessment of the capability of higher education institutions to address student engagement, success and retention. Participants will be provided with (a) a concise description of the concept and features of a maturity model; and (b) the opportunity to explore the potential application of maturity models (i) to the management of student engagement and retention programs and strategies within an institution and (ii) to the improvement of these features by benchmarking across the sector.
Resumo:
Client puzzles are cryptographic problems that are neither easy nor hard to solve. Most puzzles are based on either number theoretic or hash inversions problems. Hash-based puzzles are very efficient but so far have been shown secure only in the random oracle model; number theoretic puzzles, while secure in the standard model, tend to be inefficient. In this paper, we solve the problem of constucting cryptographic puzzles that are secure int he standard model and are very efficient. We present an efficient number theoretic puzzle that satisfies the puzzle security definition of Chen et al. (ASIACRYPT 2009). To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than the Karame-Capkum puzzle and the Rivest et al.'s time-lock puzzle respectively. In particular, the solution verification tiem of our puzzle is only 1.4x slower than that of Chen et al.'s efficient hash based puzzle.
Resumo:
Design Science Research (DSR) has emerged as an important approach in Information Systems (IS) research. However, DSR is still in its genesis and has yet to achieve consensus on even the fundamentals, such as what methodology / approach to use for DSR. While there has been much effort to establish DSR methodologies, a complete, holistic and validated approach for the conduct of DSR to guide IS researcher (especially novice researchers) is yet to be established. Alturki et al. (2011) present a DSR ‘Roadmap’, making the claim that it is a complete and comprehensive guide for conducting DSR. This paper aims to further assess this Roadmap, by positioning it against the ‘Idealized Model for Theory Development’ (IM4TD) (Fischer & Gregor 2011). The IM4TD highlights the role of discovery and justification and forms of reasoning to progress in theory development. Fischer and Gregor (2011) have applied IM4TD’s hypothetico-deductive method to analyze DSR methodologies, which is adopted in this study to deductively validate the Alturki et al. (2011) Roadmap. The results suggest that the Roadmap adheres to the IM4TD, is reasonably complete, overcomes most shortcomings identified in other DSR methodologies and also highlights valuable refinements that should be considered within the IM4TD.
Resumo:
OBJECTIVE: : Acute traumatic coagulopathy occurs early in hemorrhagic trauma and is a major contributor to mortality and morbidity. Our aim was to examine the effect of small-volume 7.5% NaCl adenocaine (adenosine and lidocaine, adenocaine) and Mg on hypotensive resuscitation and coagulopathy in the rat model of severe hemorrhagic shock. DESIGN: : Prospective randomized laboratory investigation. SUBJECTS: : A total of 68 male Sprague Dawley Rats. INTERVENTION: : Post-hemorrhagic shock treatment for acute traumatic coagulopathy. MEASUREMENTS AND METHODS: : Nonheparinized male Sprague-Dawley rats (300-450 g, n = 68) were randomly assigned to either: 1) untreated; 2) 7.5% NaCl; 3) 7.5% NaCl adenocaine; 4) 7.5% NaCl Mg; or 5) 7.5% NaCl adenocaine/Mg. Hemorrhagic shock was induced by phlebotomy to mean arterial pressure of 35-40 mm Hg for 20 mins (~40% blood loss), and animals were left in shock for 60 mins. Bolus (0.3 mL) was injected into the femoral vein and hemodynamics monitored. Blood was collected in Na citrate (3.2%) tubes, centrifuged, and the plasma snap frozen in liquid N2 and stored at -80°C. Coagulation was assessed using activated partial thromboplastin times and prothrombin times. RESULTS: : Small-volume 7.5% NaCl adenocaine and 7.5% NaCl adenocaine/Mg were the only two groups that gradually increased mean arterial pressure 1.6-fold from 38-39 mm Hg to 52 and 64 mm Hg, respectively, at 60 mins (p < .05). Baseline plasma activated partial thromboplastin time was 17 ± 0.5 secs and increased to 63 ± 21 secs after bleeding time, and 217 ± 32 secs after 60-min shock. At 60-min resuscitation, activated partial thromboplastin time values for untreated, 7.5% NaCl, 7.5% NaCl/Mg, and 7.5% NaCl adenocaine rats were 269 ± 31 secs, 262 ± 38 secs, 150 ± 43 secs, and 244 ± 38 secs, respectively. In contrast, activated partial thromboplastin time for 7.5% NaCl adenocaine/Mg was 24 ± 2 secs (p < .05). Baseline prothrombin time was 28 ± 0.8 secs (n = 8) and followed a similar pattern of correction. CONCLUSIONS: : Plasma activated partial thromboplastin time and prothrombin time increased over 10-fold during the bleed and shock periods prior to resuscitation, and a small-volume (~1 mL/kg) IV bolus of 7.5% NaCl AL/Mg was the only treatment group that raised mean arterial pressure into the permissive range and returned activated partial thromboplastin time and prothrombin time clotting times to baseline at 60 mins.
Resumo:
The GameFlow model strives to be a general model of player enjoyment, applicable to all game genres and platforms. Derived from a general set of heuristics for creating enjoyable player experiences, the GameFlow model has been widely used in evaluating many types of games, as well as non-game applications. However, we recognize that more specific, low-level, and implementable criteria are potentially more useful for designing and evaluating video games. Consequently, the research reported in this paper aims to provide detailed heuristics for designing and evaluating one specific game genre, real-time strategy games. In order to develop these heuristics, we conducted a grounded theoretical analysis on a set of professional game reviews and structured the resulting heuristics using the GameFlow model. A selection of the resulting 165 heuristics are presented in this paper and discussed with respect to key evaluations of the GameFlow model.
Resumo:
The study presented here applies the highly parameterised semi-distributed U.S. Department of Agriculture Soil and Water Assessment Tool (SWAT) to an Australian subtropical catchment. SWAT has been applied to numerous catchments worldwide and is considered to be a useful tool that is under ongoing development with contributions coming from different research groups in different parts of the world. In a preliminary run the SWAT model application for the Elimbah Creek catchment has estimated water yield for the catchment and has quantified the different sources. For the modelling period of April 1999 to September 2009 the results show that the main sources of water in Elimbah Creek are total surface runoff and lateral flow (65%). Base-flow contributes 36% to the total runoff. On a seasonal basis modelling results show a shift in the source of water contributing to Elimbah Creek from surface runoff and lateral flow during intense summer storms to base-flow conditions during dry months. Further calibration and validation of these results will confirm that SWAT provides an alternative to Australian water balance models.
Resumo:
We study a version of the Keller–Segel model for bacterial chemotaxis, for which exact travelling wave solutions are explicitly known in the zero attractant diffusion limit. Using geometric singular perturbation theory, we construct travelling wave solutions in the small diffusion case that converge to these exact solutions in the singular limit.
Resumo:
Objectives To describe the intervention protocol for the first multilevel ecological intervention for physical activity in retirement communities that addresses individual, interpersonal and community influences on behavior change. Design A cluster randomized controlled trial design was employed with two study arms: a physical activity intervention and an attention control successful aging condition. Setting Sixteen continuing care retirement communities in San Diego County. Participants Three hundred twenty older adults, aged 65 years and older, are being recruited to participate in the trial. In addition, peer leaders are being recruited to lead some study activities, especially to sustain the intervention after study activities ceased. Intervention Participants in the physical activity trial receive individual, interpersonal and community intervention components. The individual level components include pedometers, goal setting and individual phone counseling. The interpersonal level components include group education sessions and peer-led activities. The community level components include resource audits and enumeration, tailored walking maps, and community improvement projects. The successful aging group receives individual and group attention about successful aging topics. Measurements The main outcome is light to moderate physical activity, measured objectively by accelerometry. Other objective outcomes included physical functioning, blood pressure, physical fitness, and cognitive functioning. Self report measures include depressive symptoms and health related quality of life. Results The intervention is being delivered successfully in the communities and compliance rates are high. Conclusion Ecological Models call for interventions that address multiple levels of the model. Previous studies have not included components at each level and retirement communities provide a model environment to demonstrate how to implement such an intervention.
Resumo:
Chlamydia trachomatis is the most common sexually transmitted bacterial infection worldwide. The impact of this pathogen on human reproduction has intensified research efforts to better understand chlamydial infection and pathogenesis. Whilst there are animal models available that mimic the many aspects of human chlamydial infection, the mouse is regarded as the most practical and widely used of the models. Studies in mice have greatly contributed to our understanding of the host-pathogen interaction and provided an excellent medium for evaluating vaccines. Here we explore the advantages and disadvantages of all animal models of chlamydial genital tract infection, with a focus on the murine model and what we have learnt from it so far.
Resumo:
In recent years a number of urban sustainability assessment frameworks are developed to better inform policy formulation and decision-making processes. This paper introduces one of these attempts in developing a comprehensive assessment tool—i.e., Micro-level Urban-ecosystem Sustainability IndeX (MUSIX). Being an indicator-based indexing model, MUSIX investigates the environmental impacts of land-uses on urban sustainability by measuring urban ecosystem components in local scale. The paper presents the methodology of MUSIX and demonstrates the performance of the model in a pilot test-bed—i.e., in Gold Coast, Australia. The model provides useful insights on the sustainability performance of the test-bed area. The parcel-scale findings of the indicators are used to identify local problems considering six main issues of urban development—i.e., hydrology; ecology; pollution; location; design, and; efficiency. The composite index score is used to propose betterment strategies to guide the development of local area plans in conjunction with the City's Planning Scheme. In overall, this study has shown that parcel-scale environmental data provides an overview of the local sustainability in urban areas as in the example of Gold Coast, which can also be used for setting environmental policy, objectives and targets.
Resumo:
We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.
Resumo:
The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.
Resumo:
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.
Resumo:
NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.