275 resultados para Knowledge-Capital Model
Resumo:
Process models are used to convey semantics about business operations that are to be supported by an information system. A wide variety of professionals is targeted to use such models, including people who have little modeling or domain expertise. We identify important user characteristics that influence the comprehension of process models. Through a free simulation experiment, we provide evidence that selected cognitive abilities, learning style, and learning strategy influence the development of process model comprehension. These insights draw attention to the importance of research that views process model comprehension as an emergent learning process rather than as an attribute of the models as objects. Based on our findings, we identify a set of organizational intervention strategies that can lead to more successful process modeling workshops.
Resumo:
This retrospective review examines healing in different sites on a porcine burn model; 24 pairs of burns on 18 pigs from other animal trials were selected for analysis. Each pair of burns was located on the either the cranial or the caudal part of the thoracic ribs region, on the same side of the animal. The burns were 40-50 cm(2) in size and of uniform deep-dermal partial thickness. Caudal burns healed significantly better than cranial burns, demonstrated by earlier closure of wounds, less scar formation and better cosmesis. To our knowledge, this is the first detailed study reporting that burn healing is affected by location on a porcine burn model. We recommend that similar symmetrical burns should be used for future comparative assessments of burn healing.
Resumo:
Knowledge-based development has become a new urban policy approach for the competitive cities of the global knowledge economy era. For those cities seeking a knowledge-based development, benchmarking is an essential prerequisite for informed and strategic vision and policy making to achieve a prosperous development. Nevertheless, benchmarked knowledge-based development performance analysis of global and emerging knowledge cities is an understudied area. This paper aims to contribute to the field by introducing the methodology of a novel performance assessment model—that is the Knowledge-Based Urban Development Assessment Model—and providing lessons from the application of the model in an international knowledge city performance analysis study. The assessment model puts renowned global and emerging knowledge cities—that are Birmingham, Boston, Brisbane, Helsinki, Istanbul, Manchester, Melbourne, San Francisco, Sydney, Toronto, and Vancouver—under the knowledge-based development microscope. The results of the analysis provide internationally benchmarked snapshot of the degree of achievements in various knowledge-based urban development performance areas of the investigated knowledge cities, and reveals insightful lessons on scrutinizing the global perspectives on knowledge-based development of cities.
Resumo:
While social engineering represents a real and ominous threat to many organizations, companies, governments, and individuals, social networking sites (SNSs), have been identified as among the most common means of social engineering attacks. Owing to factors that reduce the ability of users to detect social engineering tricks and increase the ability of attackers to launch them, SNSs seem to be perfect breeding ground for exploiting the vulnerabilities of people, and the weakest link in security. This work will contribute to the knowledge of social engineering by identifying different entities and subentities that affect social engineering based attacks in SNSs. Moreover, this paper includes an intensive and comprehensive overview of different aspects of social engineering threats in SNSs.
Resumo:
Welcome to this introductory guide on using a systems change model to embed Education for Sustainability (EfS) into teacher education. Pressing sustainability issues such as climate change, biodiversity loss and depletion of non-renewable resources pose new challenges for education. The importance of education in preparing future citizens to engage in sustainable living practices and help create a more sustainable world is widely acknowledged. As a result many universities around the world are beginning to recognize the need to integrate EfS into their teacher education programs. However, evidence indicates that there is little or no core EfS knowledge or pedagogy in pre-service teacher courses available to student teachers in a thorough and systematic fashion. Instead efforts are fragmented and individually or, at best, institutionally-based and lacking a systems approach to change, an approach that is seen as essential to achieving a sustainable society (Henderson & Tilbury, 2004). The result is new teachers are graduating without the necessary knowledge or skills to teach in ways that enable them to prepare their students to cope well with the new and emerging challenges their communities face. This guide has been prepared as part of a teaching and learning research project that applied a systems change approach to embedding the learning and teaching of sustainability into pre-service teacher education. The processes, outcomes and lessons learnt from this project are presented here as a guide for navigating pathways to systemic change in the journey of re-orienting teacher education towards sustainability. The guide also highlights how a systems change approach can be used to successfully enact change within a teacher education system. If you are curious about how to introduce and embed EfS into teacher education – or have tried other models and are looking for a more encompassing, transformative approach – this guide is designed to help you. The material presented in this guide is designed to be flexible and adaptive. However you choose to use the content, our aim is to help you and your students develop new perspectives, promote discussion and to engage with a system-wide approach to change.
Resumo:
While past knowledge-based approaches to service innovation have emphasized the role of integration of knowledge in the provisioning of solutions, these approaches fail to address complexities involved with knowledge integration in project-oriented context, specifically, how the firm’s capability to acquire new knowledge from clients and past project episodes influence the development of new service solutions. Adopting a dynamic capability framework and building on knowledge-based approaches to innovation, this paper presents a conceptual model that captures the interplay of learning capabilities and the knowledge integration capability in the service innovation-based competitive strategy. Implications to theory and directions for future research are discussed.
Resumo:
Due to the health impacts caused by exposures to air pollutants in urban areas, monitoring and forecasting of air quality parameters have become popular as an important topic in atmospheric and environmental research today. The knowledge on the dynamics and complexity of air pollutants behavior has made artificial intelligence models as a useful tool for a more accurate pollutant concentration prediction. This paper focuses on an innovative method of daily air pollution prediction using combination of Support Vector Machine (SVM) as predictor and Partial Least Square (PLS) as a data selection tool based on the measured values of CO concentrations. The CO concentrations of Rey monitoring station in the south of Tehran, from Jan. 2007 to Feb. 2011, have been used to test the effectiveness of this method. The hourly CO concentrations have been predicted using the SVM and the hybrid PLS–SVM models. Similarly, daily CO concentrations have been predicted based on the aforementioned four years measured data. Results demonstrated that both models have good prediction ability; however the hybrid PLS–SVM has better accuracy. In the analysis presented in this paper, statistic estimators including relative mean errors, root mean squared errors and the mean absolute relative error have been employed to compare performances of the models. It has been concluded that the errors decrease after size reduction and coefficients of determination increase from 56 to 81% for SVM model to 65–85% for hybrid PLS–SVM model respectively. Also it was found that the hybrid PLS–SVM model required lower computational time than SVM model as expected, hence supporting the more accurate and faster prediction ability of hybrid PLS–SVM model.
Resumo:
Capability development is at the heart of creating competitive advantage. This thesis intends to conceptualise Strategic Capability Development as a renewal of an organisation's existing capability in line with the requirements of the market. It followed and compared four product innovation projects within Iran Khodro Company (IKCO), an exemplar of capability development within the Iranian Auto industry. Findings show that the maturation of strategic capability at the organisational level has occurred through a sequence of product innovation projects and by dynamically shaping the learning and knowledge integration processes in accordance with emergence of the new structure within the industry. Accordingly, Strategic Capability Development is conceptualised in an interpretive model. Such findings are useful for development of an explanatory model and a practical capability development framework for managing learning and knowledge across different product innovation projects.
Resumo:
Too often the relationship between client and external consultants is perceived as one of protagonist versus antogonist. Stories on dramatic, failed consultancies abound, as do related anecdotal quips. A contributing factor to many "apparently" failed consultancies is a poor appreciation by both the client and consultant of the client's true goals for the project and how to assess progress toward these goals. This paper presents and analyses a measurement model for assessing client success when engaging an external consultant. Three main areas of assessment are identified: (1) the consultant;s recommendations, (2) client learning, and (3) consultant performance. Engagement success is emperically measured along these dimensions through a series of case studies and a subsequent survey of clients and consultants involved in 85 computer-based information system selection projects. Validation fo the model constructs suggests the existence of six distinct and individually important dimensions of engagement success. both clients and consultants are encouraged to attend to these dimensions in pre-engagement proposal and selection processes, and post-engagement evaluation of outcomes.
Resumo:
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.
Resumo:
NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.
Resumo:
This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.
Resumo:
The concept of cloud computing services is appealing to the small and medium enterprises (SMEs), with the opportunity to acquire modern information technology resources as a utility and avoid costly capital investments in technology resources. However, the adoption of the cloud computing services presents significant challenges to the SMEs. The SMEs need to determine a path to adopting the cloud computing services that would ensure their sustainable presence in the cloud computing environment. Information about approaches to adopting the cloud computing services by the SMEs is fragmented. Through an interpretive design, we suggest that the SMEs need to have a strategic and incremental intent, understand their organizational structure, understand the external factors, consider the human resource capacity, and understand the value expectations from the cloud computing services to forge a successful path to adopting the cloud computing services. These factors would contribute to a model of cloud services for SMEs.
Resumo:
Literature from around the world clearly suggests that engineering education has been relatively slow to incorporate significant knowledge and skill areas, including the rapidly emerging area of sustainable development. Within this context, this paper presents the findings of research that questioned how engineering educators could consistently implement systematic and intentional curriculum renewal that is responsive to emerging engineering challenges and opportunities. The paper presents a number of elements of systematic and intentional curriculum renewal that have been empirically distilled from a qualitative multiple-method iterative research approach including literature review, narrative enquiry, pilot trials and peer-review workshops undertaken by the authors with engineering educators from around the world. The paper also presents new knowledge arising from the research, in the form of a new model that demonstrates a dynamic and deliberative mechanism for strategically accelerating for curriculum renewal efforts. Specifically the paper discusses implications of this model to achieve education for sustainable development, across all disciplines of engineering. It concludes with broader research and practice implications for the field of education research.