406 resultados para Galbraith, Douglas


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Aim The purpose of this study was to examine the relationship between registered nurses’ (RN) job satisfaction and their intention to leave critical care nursing in Saudi Arabia. Background Many studies have identified critical care areas as stressful work environments for nurses and have identified factors contributing to job satisfaction and staff retention. However, very little research has examined these relationships in the Saudi context. Design and Methods This study utilised an exploratory, cross-sectional survey design to examine the relationship between RN job satisfaction and intention to leave at King Abdul-Aziz University Hospital, Saudi Arabia. Respondents completed a self-administered survey including demographic items and validated measures of job satisfaction and intention to leave. A convenience sample of 182 RNs working in critical care areas during the data collection period were included. Results Regression analysis predicting RN intention to leave found that demographic variables including age, parental status and length of ICU experience, and three of the job satisfaction subscales including perceived workload, professional support and pay and prospects for promotion, were significantly associated with the outcome variable. Conclusion This study adds to the existing literature on the relationship between job satisfaction and intention to leave critical care areas among RNs working in Saudi Arabia. These findings point to the need for management and policy interventions targeting nurses’ workloads, professional support and pay and promotion in order to improve nurse retention.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistringuishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and forwarding the latter to the receipient in the private domain. "Non-trivial filtering" can result in reduced decryption costs on the receivers' side. We identify a class of encryption schemes with publicaly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavours. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Client puzzles are cryptographic problems that are neither easy nor hard to solve. Most puzzles are based on either number theoretic or hash inversions problems. Hash-based puzzles are very efficient but so far have been shown secure only in the random oracle model; number theoretic puzzles, while secure in the standard model, tend to be inefficient. In this paper, we solve the problem of constucting cryptographic puzzles that are secure int he standard model and are very efficient. We present an efficient number theoretic puzzle that satisfies the puzzle security definition of Chen et al. (ASIACRYPT 2009). To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than the Karame-Capkum puzzle and the Rivest et al.'s time-lock puzzle respectively. In particular, the solution verification tiem of our puzzle is only 1.4x slower than that of Chen et al.'s efficient hash based puzzle.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Timed-release cryptography addresses the problem of “sending messages into the future”: information is encrypted so that it can only be decrypted after a certain amount of time, either (a) with the help of a trusted third party time server, or (b) after a party performs the required number of sequential operations. We generalise the latter case to what we call effort-release public key encryption (ER-PKE), where only the party holding the private key corresponding to the public key can decrypt, and only after performing a certain amount of computation which may or may not be parallelisable. Effort-release PKE generalises both the sequential-operation-based timed-release encryption of Rivest, Shamir, and Wagner, and also the encapsulated key escrow techniques of Bellare and Goldwasser. We give a generic construction for ER-PKE based on the use of moderately hard computational problems called puzzles. Our approach extends the KEM/DEM framework for public key encryption by introducing a difficulty notion for KEMs which results in effort-release PKE. When the puzzle used in our generic construction is non-parallelisable, we recover timed-release cryptography, with the addition that only the designated receiver (in the public key setting) can decrypt.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Key establishment is a crucial primitive for building secure channels in a multi-party setting. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, although existing security proofs of QKD typically assume idealized authentication. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution extending classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Background: Kallikrein 15 (KLK15)/Prostinogen is a plausible candidate for prostate cancer susceptibility. Elevated KLK15 expression has been reported in prostate cancer and it has been described as an unfavorable prognostic marker for the disease. Objectives: We performed a comprehensive analysis of association of variants in the KLK15 gene with prostate cancer risk and aggressiveness by genotyping tagSNPs, as well as putative functional SNPs identified by extensive bioinformatics analysis. Methods and Data Sources: Twelve out of 22 SNPs, selected on the basis of linkage disequilibrium pattern, were analyzed in an Australian sample of 1,011 histologically verified prostate cancer cases and 1,405 ethnically matched controls. Replication was sought from two existing genome wide association studies (GWAS): the Cancer Genetic Markers of Susceptibility (CGEMS) project and a UK GWAS study. Results: Two KLK15 SNPs, rs2659053 and rs3745522, showed evidence of association (p, 0.05) but were not present on the GWAS platforms. KLK15 SNP rs2659056 was found to be associated with prostate cancer aggressiveness and showed evidence of association in a replication cohort of 5,051 patients from the UK, Australia, and the CGEMS dataset of US samples. A highly significant association with Gleason score was observed when the data was combined from these three studies with an Odds Ratio (OR) of 0.85 (95% CI = 0.77-0.93; p = 2.7610 24). The rs2659056 SNP is predicted to alter binding of the RORalpha transcription factor, which has a role in the control of cell growth and differentiation and has been suggested to control the metastatic behavior of prostate cancer cells. Conclusions: Our findings suggest a role for KLK15 genetic variation in the etiology of prostate cancer among men of European ancestry, although further studies in very large sample sets are necessary to confirm effect sizes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Abstract Genome-wide association studies (GWAS) have identified more than 30 prostate cancer (PrCa) susceptibility loci. One of these (rs2735839) is located close to a plausible candidate susceptibility gene, KLK3, which encodes prostate-specific antigen (PSA). PSA is widely used as a biomarker for PrCa detection and disease monitoring. To refine the association between PrCa and variants in this region, we used genotyping data from a two-stage GWAS using samples from the UK and Australia, and the Cancer Genetic Markers of Susceptibility (CGEMS) study. Genotypes were imputed for 197 and 312 single nucleotide polymorphisms (SNPs) from HapMap2 and the 1000 Genome Project, respectively. The most significant association with PrCa was with a previously unidentified SNP, rs17632542 (combined P = 3.9 × 10−22). This association was confirmed by direct genotyping in three stages of the UK/Australian GWAS, involving 10,405 cases and 10,681 controls (combined P = 1.9 × 10−34). rs17632542 is also shown to be associated with PSA levels and it is a non-synonymous coding SNP (Ile179Thr) in KLK3. Using molecular dynamic simulation, we showed evidence that this variant has the potential to introduce alterations in the protein or affect RNA splicing. We propose that rs17632542 may directly influence PrCa risk.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Overweight and obesity are strongly associated with endometrial cancer. Several independent genome-wide association studies recently identified two common polymorphisms, FTO rs9939609 and MC4R rs17782313, that are linked to increased body weight and obesity. We examined the association of FTO rs9939609 and MC4R rs17782313 with endometrial cancer risk in a pooled analysis of nine case-control studies within the Epidemiology of Endometrial Cancer Consortium (E2C2). This analysis included 3601 non-Hispanic white women with histologically-confirmed endometrial carcinoma and 5275 frequency-matched controls. Unconditional logistic regression models were used to assess the relation of FTO rs9939609 and MC4R rs17782313 genotypes to the risk of endometrial cancer. Among control women, both the FTO rs9939609 A and MC4R rs17782313 C alleles were associated with a 16% increased risk of being overweight (p = 0.001 and p = 0.004, respectively). In case-control analyses, carriers of the FTO rs9939609 AA genotype were at increased risk of endometrial carcinoma compared to women with the TT genotype [odds ratio (OR) = 1.17; 95% confidence interval (CI): 1.03–1.32, p = 0.01]. However, this association was no longer apparent after adjusting for body mass index (BMI), suggesting mediation of the gene-disease effect through body weight. The MC4R rs17782313 polymorphism was not related to endometrial cancer risk (per allele OR = 0.98; 95% CI: 0.91–1.06; p = 0.68). FTO rs9939609 is a susceptibility marker for white non-Hispanic women at higher risk of endometrial cancer. Although FTO rs9939609 alone might have limited clinical or public health significance for identifying women at high risk for endometrial cancer beyond that of excess body weight, further investigation of obesity-related genetic markers might help to identify the pathways that influence endometrial carcinogenesis.