1000 resultados para standard germination


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Occupational exposures of healthcare workers tend to occur because of inconsistent compliance with standard precautions. Also, incidence of occupational exposure is underreported among operating room personnel. The purpose of this project was to develop national estimates for compliance with standard precautions and occupational exposure reporting practices among operating room nurses in Australia. Data was obtained utilizing a 96-item self-report survey. The Standard Precautions and Occupational Exposure Reporting survey was distributed anonymously to 500 members of the Australian College of Operating Room Nurses. The Health Belief Model was the theoretical framework used to guide the analysis of data. Data was analysed to examine relationships between specific constructs of the Health Belief Model to identify factors that might influence the operating room nurse to undertake particular health behaviours to comply with standard precautions and occupational exposure reporting. Results of the study revealed compliance rates of 55.6% with double gloving, 59.1% with announcing sharps transfers, 71.9% with using a hands-free sharps pass technique, 81.9% with no needle recapping and 92.0% with adequate eye protection. Although 31.6% of respondents indicated receiving an occupational exposure in the past 12 months, only 82.6% of them reported their exposures. The results of this study provide national estimates of compliance with standard precautions and occupational exposure reporting among operating room nurses in Australia. These estimates can now be used as support for the development and implementation of measures to improve practices in order to reduce occupational exposures and, ultimately, disease transmission rates among this high-risk group.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background Occupational exposures of health care workers occur because of inconsistent compliance with standard precautions. The purpose of this study was to develop national estimates of compliance with standard precautions and occupational exposure reporting among operating room nurses (specifically, scrub nurses) in Australia and to assess variables that influence compliance. Methods A descriptive correlation design was used to investigate relationships between variables and compliance, using a theoretical framework, the Health Belief Model, to give meaning to the variables. Data collection was done through mail-out surveys to members of the Australian College of Operating Room Nurses. Results This article reports the results of compliance with the following 2 specific self-protective behaviors: double-gloving and wearing adequate eye protection. Mean compliance rates were 55.6% with always double-gloving during surgical procedures and 92% with always wearing adequate eye protection. In addition, the variable that had the most influence on compliance was the perception of barriers to compliance, specifically, that adhering to standard precautions interfered with duties. Conclusion These results have implications for the development of multifaceted perioperative infection control programs, including strategies for prevention, education, and policy development, to improve practices aimed at reducing occupational exposures among this high-risk group.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most existing marinas are boat parking/storing and servicing facilities that have been built over a long period of time for the convenience of local boat owners.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Parabolic trough concentrator collector is the most matured, proven and widespread technology for the exploitation of the solar energy on a large scale for middle temperature applications. The assessment of the opportunities and the possibilities of the collector system are relied on its optical performance. A reliable Monte Carlo ray tracing model of a parabolic trough collector is developed by using Zemax software. The optical performance of an ideal collector depends on the solar spectral distribution and the sunshape, and the spectral selectivity of the associated components. Therefore, each step of the model, including the spectral distribution of the solar energy, trough reflectance, glazing anti-reflection coating and the absorber selective coating is explained and verified. Radiation flux distribution around the receiver, and the optical efficiency are two basic aspects of optical simulation are calculated using the model, and verified with widely accepted analytical profile and measured values respectively. Reasonably very good agreement is obtained. Further investigations are carried out to analyse the characteristics of radiation distribution around the receiver tube at different insolation, envelop conditions, and selective coating on the receiver; and the impact of scattered light from the receiver surface on the efficiency. However, the model has the capability to analyse the optical performance at variable sunshape, tracking error, collector imperfections including absorber misalignment with focal line and de-focal effect of the absorber, different rim angles, and geometric concentrations. The current optical model can play a significant role in understanding the optical aspects of a trough collector, and can be employed to extract useful information on the optical performance. In the long run, this optical model will pave the way for the construction of low cost standalone photovoltaic and thermal hybrid collector in Australia for small scale domestic hot water and electricity production.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Standard Monte Carlo (sMC) simulation models have been widely used in AEC industry research to address system uncertainties. Although the benefits of probabilistic simulation analyses over deterministic methods are well documented, the sMC simulation technique is quite sensitive to the probability distributions of the input variables. This phenomenon becomes highly pronounced when the region of interest within the joint probability distribution (a function of the input variables) is small. In such cases, the standard Monte Carlo approach is often impractical from a computational standpoint. In this paper, a comparative analysis of standard Monte Carlo simulation to Markov Chain Monte Carlo with subset simulation (MCMC/ss) is presented. The MCMC/ss technique constitutes a more complex simulation method (relative to sMC), wherein a structured sampling algorithm is employed in place of completely randomized sampling. Consequently, gains in computational efficiency can be made. The two simulation methods are compared via theoretical case studies.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In an attempt to preserve proximal femoral bone stock and achieve a better fit in smaller femora, especially in the Asian population, several new shorter stem designs have become available. We investigated the torque to periprosthetic femoral fracture of the Exeter short stem compared with the conventional length Exeter stem in a Sawbone model. 42 stems; 21 shorter and 21 conventional stems both with three different offsets were cemented in a composite Sawbone model and torqued to fracture. Results showed that Sawbone femurs break at a statistically significantly lower torque to failure with a shorter compared to conventional length Exeter stem of the same offset. Both standard and short stem designs are safe to use as the torque to failure is 7-10 times that seen in activities of daily living.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Chronic leg ulcers are costly to manage for health service providers. Although evidence-based care leads to improved healing rates and reduced costs, a significant evidence-practice gap is known to exist. Lack of access to specialist skills in wound care is one reason suggested for this gap. The aim of this study was to model the change to total costs and health outcomes under two versions of health services for patients with leg ulcers: routine health services for community-living patients; and care provided by specialist wound clinics. Mean weekly treatment and health services costs were estimated from participants’ data (n=70) for the twelve months prior to their entry to a study specialist wound clinic, and prospectively for 24 weeks after entry. For the retrospective phase mean weekly costs of care were $AU130.30 (SD $12.64) and these fell to $AU53.32 (SD $6.47) for the prospective phase. Analysis at a population level suggests if 10,000 individuals receive 12 weeks of specialist evidence-based care, the cost savings are likely to be AU$9,238,800. Significant savings could be made by the adoption of evidence-based care such as that provided by the community and outpatient specialist wound clinics in this study.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cancer can be defined as a deregulation or hyperactivity in the ongoing network of intracellular and extracellular signaling events. Reverse phase protein microarray technology may offer a new opportunity to measure and profile these signaling pathways, providing data on post-translational phosphorylation events not obtainable by gene microarray analysis. Treatment of ovarian epithelial carcinoma almost always takes place in a metastatic setting since unfortunately the disease is often not detected until later stages. Thus, in addition to elucidation of the molecular network within a tumor specimen, critical questions are to what extent do signaling changes occur upon metastasis and are there common pathway elements that arise in the metastatic microenvironment. For individualized combinatorial therapy, ideal therapeutic selection based on proteomic mapping of phosphorylation end points may require evaluation of the patient's metastatic tissue. Extending these findings to the bedside will require the development of optimized protocols and reference standards. We have developed a reference standard based on a mixture of phosphorylated peptides to begin to address this challenge.