289 resultados para Singleton bound


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proton-bound dimers consisting of two glycerophospholipids with different headgroups were prepared using negative ion electrospray ionization and dissociated in a triple quadrupole mass spectrometer. Analysis of the tandem mass spectra of the dimers using the kinetic method provides, for the first time, an order of acidity for the phospholipid classes in the gas phase of PE < PA << PG < PS < PI. Hybrid density functional calculations on model phospholipids were used to predict the absolute deprotonation enthalpies of the phospholipid classes from isodesmic proton transfer reactions with phosphoric acid. The computational data largely support the experimental acidity trend, with the exception of the relative acidity ranking of the two most acidic phospholipid species. Possible causes of the discrepancy between experiment and theory are discussed and the experimental trend is recommended. The sequence of gas phase acidities for the phospholipid headgroups is found to (1) have little correlation with the relative ionization efficiencies of the phospholipid classes observed in the negative ion electrospray process, and (2) correlate well with fragmentation trends observed upon collisional activation of phospholipid \[M - H](-) anions. (c) 2005 American Society for Mass Spectrometry.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Digital literacy poses a particular challenge to the research-led university. Although these universities are often at the forefront of introducing digital literacy initiatives—such as e-learning platforms, technological infrastructure, and digital repositories—these applications of digital literacy tend to be more instrumental or functional than critical or creative. Certainly, this clash of cultures between the instrumental/functional and the critical/analytical is at the heart of debates over the uses of digital literacy in higher education. However, this simple equation of political forces with instrumentality and the corresponding equation of the university with a tradition of reflective thought that brings criticism to bear on instrumentality elide the fact that this conflict is more deeply rooted within the academy. This essay argues that, in fact, much of the resistance to critical uses of digital literacy comes from within the institution of the university itself. That is, the university is bound up in a scriptural economy that prioritises the printed word and that reinforces its power by way of a normative, political, and spatialised academic discourse. It is this print-based scriptural economy—in which this essay must acknowledge its own complicity—that a critical approach to digital literacy threatens to disrupt or lay bare.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper I argue that geography, contagion, and the element of air have historically overlapped in interesting ways and that they continue to do so. By tracing metaphors of air, wind, miasma, and contagion through literary works that span nearly three centuries, I argue that the element of air tends to signify, in cultural expression, a more ambiguous, affective form of contagion that is also bound up with the spread of ideas and information.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present two unconditional secure protocols for private set disjointness tests. In order to provide intuition of our protocols, we give a naive example that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the intersection cardinality. More specifically, it discloses its lower bound. By using the Lagrange interpolation, we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. In this protocol, a verification test is applied to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are the first ones that have been designed without a generic secure function evaluation. More important, they are the most efficient protocols for private disjointness tests in the malicious adversary case.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

At NDSS 2012, Yan et al. analyzed the security of several challenge-response type user authentication protocols against passive observers, and proposed a generic counting based statistical attack to recover the secret of some counting based protocols given a number of observed authentication sessions. Roughly speaking, the attack is based on the fact that secret (pass) objects appear in challenges with a different probability from non-secret (decoy) objects when the responses are taken into account. Although they mentioned that a protocol susceptible to this attack should minimize this difference, they did not give details as to how this can be achieved barring a few suggestions. In this paper, we attempt to fill this gap by generalizing the attack with a much more comprehensive theoretical analysis. Our treatment is more quantitative which enables us to describe a method to theoretically estimate a lower bound on the number of sessions a protocol can be safely used against the attack. Our results include 1) two proposed fixes to make counting protocols practically safe against the attack at the cost of usability, 2) the observation that the attack can be used on non-counting based protocols too as long as challenge generation is contrived, 3) and two main design principles for user authentication protocols which can be considered as extensions of the principles from Yan et al. This detailed theoretical treatment can be used as a guideline during the design of counting based protocols to determine their susceptibility to this attack. The Foxtail protocol, one of the protocols analyzed by Yan et al., is used as a representative to illustrate our theoretical and experimental results.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we investigate the differential properties of block ciphers in hash function modes of operation. First we show the impact of differential trails for block ciphers on collision attacks for various hash function constructions based on block ciphers. Further, we prove the lower bound for finding a pair that follows some truncated differential in case of a random permutation. Then we present open-key differential distinguishers for some well known round-reduced block ciphers.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P 1, ..., P n , each with their own private input x i , to compute a function Y = F(x 1, ..., x n ), such that at the end of the protocol, all participants learn the correct value of Y, while secrecy of the private inputs is maintained. Classical results in the unconditionally secure MPC indicate that in the presence of an active adversary, every function can be computed if and only if the number of corrupted participants, t a , is smaller than n/3. Relaxing the requirement of perfect secrecy and utilizing broadcast channels, one can improve this bound to t a  < n/2. All existing MPC protocols assume that uncorrupted participants are truly honest, i.e., they are not even curious in learning other participant secret inputs. Based on this assumption, some MPC protocols are designed in such a way that after elimination of all misbehaving participants, the remaining ones learn all information in the system. This is not consistent with maintaining privacy of the participant inputs. Furthermore, an improvement of the classical results given by Fitzi, Hirt, and Maurer indicates that in addition to t a actively corrupted participants, the adversary may simultaneously corrupt some participants passively. This is in contrast to the assumption that participants who are not corrupted by an active adversary are truly honest. This paper examines the privacy of MPC protocols, and introduces the notion of an omnipresent adversary, which cannot be eliminated from the protocol. The omnipresent adversary can be either a passive, an active or a mixed one. We assume that up to a minority of participants who are not corrupted by an active adversary can be corrupted passively, with the restriction that at any time, the number of corrupted participants does not exceed a predetermined threshold. We will also show that the existence of a t-resilient protocol for a group of n participants, implies the existence of a t’-private protocol for a group of n′ participants. That is, the elimination of misbehaving participants from a t-resilient protocol leads to the decomposition of the protocol. Our adversary model stipulates that a MPC protocol never operates with a set of truly honest participants (which is a more realistic scenario). Therefore, privacy of all participants who properly follow the protocol will be maintained. We present a novel disqualification protocol to avoid a loss of privacy of participants who properly follow the protocol.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A salient but rarely explicitly studied characteristic of interfirm relationships is that they can intentionally be formed for finite periods of time. What determines firms' intertemporal choices between different alliance time horizons? Shadow of the future theorists suggest that when an alliance has an explicitly set short-term time frame, there is an increased risk that partners may behave opportunistically. This does not readily explain the high incidence of time-bound alliances being formed. Reconciling insights from the shadow of the future perspective with nascent research on the flexibility of temporary organizations, and shifting the focus from the level of individual transactions to that of strategic alliance portfolios, we argue that firms may be willing to accept a higher risk of opportunism when there are offsetting gains in strategic flexibility in managing their strategic alliance portfolio. Consequently, we hypothesize that environmental factors that increase the need for strategic flexibility—namely, dynamism and complexity in the environment—are likely to increase the relative share of time-bound alliances in strategic alliance portfolios. Our analysis of longitudinal data on the intertemporal alliance choices of a large sample of small and medium-sized enterprises provides support for this argument. Our findings fill an important gap in theory about time horizons in interfirm relationships and temporary organizations and show the importance of separating planned terminations from duration-based performance measures.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A non-translating, long duration thunderstorm downburst has been simulated experimentally and numerically by modelling a spatially stationary steady flow impinging air jet. Velocity profiles were shown to compare well with an upper-bound of velocity measurements reported for full-scale microbursts. Velocity speed-up over a range of topographic features in simulated downburst flow was also tested with comparisons made to previous work in a similar flow, and also boundary layer wind tunnel experiments. It was found that the amplification measured above the crest of topographic features in simulated downburst flow was up to 35% less than that observed in boundary layer flow for all shapes tested. From the computational standpoint we conclude that the Shear Stress Transport (SST) model performs the best from amongst a range of eddy-viscosity and second moment closures tested for modelling the impinging jet flow.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

LiteSteel beam (LSB) is a cold-formed steel hollow flange channel section produced using a patented manufacturing process involving simultaneous cold-forming and dual electric resistance welding. It is commonly used as floor joists and bearers in residential, industrial and commercial buildings. Design of the LSB is governed by the Australian cold-formed steel structures code, AS/NZS 4600. Due to the geometry of the LSB, as well as its unique residual stress characteristics and initial geometric imperfections resultant of manufacturing processes, currently available design equations for common cold-formed sections are not directly applicable to the LSB. Many research studies have been carried out to evaluate the behaviour and design of LSBs subject to pure bending actions and predominant shear actions. To date, however, no investigation has been conducted into the strength of LSB sections under combined bending and shear actions. Hence experimental and numerical studies were conducted to assess the combined bending and shear behaviour of LSBs. Finite element models of LSBs were developed to simulate their combined bending and shear behaviour and strength of LSBs. They were then validated by comparing the results with available experimental test results and used in a detailed parametric study. The results from experimental and finite element analyses were compared with current AS/NZS 4600 and AS 4100 design rules. Both experimental and numerical studies show that the AS/NZS 4600 design rule based on circular interaction equation is conservative in predicting the combined bending and shear capacities of LSBs. This paper presents the details of the numerical studies of LSBs and the results. In response to the inadequacies of current approaches to designing LSBs for combined bending and shear, two lower bound design equations are proposed in this paper.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Purpose Pharmaceuticals have played an important role in improving the quality of life of the human population in modern times. However, it must also be acknowledged that both the production and use of pharmaceuticals have a significant, negative impact on the environment and consequently, a negative impact on the health of humans and wildlife. This negative impact is due to the embedded carbon in pharmaceuticals' manufacture and distribution and the waste generated in their manufacture, consumption and disposal. Pharmaceutical waste is comprised of contaminated waste (unwanted pharmaceuticals and their original containers) and non-contaminated waste (non-hazardous packaging waste). The paper aims to discuss these issues. Design/methodology/approach The article is a literature review. Findings The article identified a gap in the literature around pharmacist attitudes and behaviour toward the environmentally responsible handling of pharmaceutical waste. Originality/value Pharmacists, with their professional commitment to the quality use of medicines and their active participation in the medicines management pathway, already play an important role in the more sustainable use of pharmaceuticals. Even so, they have the potential to play an even greater role with the environmentally responsible disposal of pharmaceutical waste (including packaging waste) and the education of other health professionals and the general public on this topic.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Molecular orbital calculations have predicted the stability of a range of connectivities for the radical C5H potential surface. The most energetically favorable of these include the linear C4CH geometry and two ring-chain structures HC2C3 and C2C3H The corresponding anions are also shown to be theoretically stable, and furthermore, a fourth isomer, C2CHC2, is predicted to be the most stable anion connectivity. These results have motivated experimental efforts. Methodologies for the generation of the non-ring-containing isomeric anions C4CH and C2CHC2 have been developed utilizing negative ion mass spectrometry. The absolute connectivities of the anions have been established using deuterium labeling, charge reversal, and neutralization reionization techniques. The success of the latter experiment confirms theoretical predictions of stability of the corresponding neutral species. This is the first reported observation of the neutral C2CHC2 species that calculations predict to be substantially less stable than the C4CH connectivity but still bound relative to isomerization processes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In recent years, interest in tissue engineering and its solutions has increased considerably. In particular, scaffolds have become fundamental tools in bone graft substitution and are used in combination with a variety of bio-agents. However, a long-standing problem in the use of these conventional scaffolds lies in the impossibility of re-loading the scaffold with the bio-agents after implantation. This work introduces the magnetic scaffold as a conceptually new solution. The magnetic scaffold is able, via magnetic driving, to attract and take up in vivo growth factors, stem cells or other bio-agents bound to magnetic particles. The authors succeeded in developing a simple and inexpensive technique able to transform standard commercial scaffolds made of hydroxyapatite and collagen in magnetic scaffolds. This innovative process involves dip-coating of the scaffolds in aqueous ferrofluids containing iron oxide nanoparticles coated with various biopolymers. After dip-coating, the nanoparticles are integrated into the structure of the scaffolds, providing the latter with magnetization values as high as 15 emu g�1 at 10 kOe. These values are suitable for generating magnetic gradients, enabling magnetic guiding in the vicinity and inside the scaffold. The magnetic scaffolds do not suffer from any structural damage during the process, maintaining their specific porosity and shape. Moreover, they do not release magnetic particles under a constant flow of simulated body fluids over a period of 8 days. Finally, preliminary studies indicate the ability of the magnetic scaffolds to support adhesion and proliferation of human bone marrow stem cells in vitro. Hence, this new type of scaffold is a valuable candidate for tissue engineering applications, featuring a novel magnetic guiding option.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present PAC-Bayes-Empirical-Bernstein inequality. The inequality is based on combination of PAC-Bayesian bounding technique with Empirical Bernstein bound. It allows to take advantage of small empirical variance and is especially useful in regression. We show that when the empirical variance is significantly smaller than the empirical loss PAC-Bayes-Empirical-Bernstein inequality is significantly tighter than PAC-Bayes-kl inequality of Seeger (2002) and otherwise it is comparable. PAC-Bayes-Empirical-Bernstein inequality is an interesting example of application of PAC-Bayesian bounding technique to self-bounding functions. We provide empirical comparison of PAC-Bayes-Empirical-Bernstein inequality with PAC-Bayes-kl inequality on a synthetic example and several UCI datasets.