275 resultados para contest success functions


Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this chapter we describe a critical fairytales unit taught to 4.5 to 5.5 year olds in a context of intensifying pressure to raise literacy achievement. The unit was infused with lessons on reinterpreted fairytales followed by process drama activities built around a sophisticated picture book, Beware of the Bears (MacDonald, 2004). The latter entailed a text analytic approach to critical literacy derived from systemic functional linguistics (Halliday, 1978; Halliday & Matthiessen, 2004). This approach provides a way of analysing how words and discourse are used to represent the world in a particular way and shape reader relations with the author in a particular field (Janks, 2010).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Nobel laureates have achieved the highest recognition in academia, reaching the boundaries of human knowledge and understanding. Owing to past research, we have a good understanding of the career patterns behind their performance. Yet, we have only limited understanding of the factors driving their recognition with respect to major institutionalized scientific honours. We therefore look at the award life cycle achievements of the 1901–2000 Nobel laureates in physics, chemistry, and physiology or medicine. The results show that Nobelists with a theoretical orientation achieved more awards than laureates with an empirical orientation. Moreover, it seems their educational background shapes their future recognition. Researchers educated in Great Britain and the US tend to attract more awards than other Nobelists, although there are career pattern differences. Among those, laureates educated at Cambridge or Harvard are more successful in Chemistry, those from Columbia and Cambridge excel in Physics, while Columbia educated laureates dominate in Physiology or Medicine.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The functions of the volunteer functions inventory were combined with the constructs of the theory of planned behaviour (i.e., attitudes, subjective norms, and perceived behavioural control) to establish whether a stronger, single explanatory model prevailed. Undertaken in the context of episodic, skilled volunteering by individuals who were retired or approaching retirement (N = 186), the research advances on prior studies which either examined the predictive capacity of each model independently or compared their explanatory value. Using hierarchical regression analysis, the functions of the volunteer functions inventory (when controlling for demographic variables) explained an additional 7.0% of variability in individuals’ willingness to volunteer over and above that accounted for by the theory of planned behaviour. Significant predictors in the final model included attitudes, subjective norms and perceived behavioural control from the theory of planned behaviour and the understanding function from the volunteer functions inventory. It is proposed that the items comprising the understanding function may represent a deeper psychological construct (e.g., self-actualisation) not accounted for by the theory of planned behaviour. The findings highlight the potential benefit of combining these two prominent models in terms of improving understanding of volunteerism and providing a single parsimonious model for raising rates of this important behaviour.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose – This paper aims to recognise the importance of informal processes within corporate governance and complement existing research in this area by investigating factors associated with the existence of informal interactions between audit committees and internal audit functions and in providing directions for future research. Design/methodology/approach – To examine the existence and drivers of informal interactions between audit committees and internal audit functions, this paper relies on a questionnaire survey of chief audit executives (CAEs) in the UK from listed and non-listed, as well as financial and non-financial, companies. While prior qualitative research suggests that informal interactions do take place, most of the evidence is based on particular organisational setting or on a very small range of interviews. The use of a questionnaire enabled the examination of the existence of internal interactions across a relatively larger number of entities. Findings – The paper finds evidence of audit committees and internal audit functions engaging in informal interactions in addition to formal pre-scheduled regular meetings. Informal interactions complement formal meetings with the audit committee and as such represent additional opportunities for the audit committees to monitor internal audit functions. Audit committees’ informal interactions are significantly and positively associated with audit committee independence, audit chair’s knowledge and experience, and internal audit quality. Originality/value – The results demonstrate the importance of the background of the audit committee chair for the effectiveness of the governance process. This is possibly the first paper to examine the relationship between audit committee quality and internal audit, on the existence and driver of informal interactions. Policy makers should recognize that in addition to formal mechanisms, informal processes, such as communication outside of formal pre-scheduled meetings, play a significant role in corporate governance.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Translocation is a powerful tool that has been used in the conservation of a wide range of taxa. However, few translocations of bats have been attempted and we know of no successes. The few translocations which have been attempted have either failed due to dispersal from the release site or have not been monitored sufficiently to determine the cause of failure. We assessed the short-term success of a translocation of lesser short-tailed bats Mystacina tuberculata by the New Zealand Department of Conservation, where 3 release methods were used to minimise dispersal or mortality: bats were juveniles, were maintained in captivity at the release site, and were provided with supplementary food and roosts following release. Success was assessed by determining if founders remained at the release site and maintained condition (weight). Recapture showed that at least 9 of the 20 bats remained at the release site 232 d after release. There was weak evidence that bats lost weight, although final weights were comparable to those of bats from a natural population. However, all bats caputred 8 mo after release had damaged, infected ears and some were balding. The problem was treated but recurred, and bats were returned to captivity. Our results are th first to demonstrate that translocated bats can remain at their release site and survive. However, disease may be an issue in future translocations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Structural damage detection using measured dynamic data for pattern recognition is a promising approach. These pattern recognition techniques utilize artificial neural networks and genetic algorithm to match pattern features. In this study, an artificial neural network–based damage detection method using frequency response functions is presented, which can effectively detect nonlinear damages for a given level of excitation. The main objective of this article is to present a feasible method for structural vibration–based health monitoring, which reduces the dimension of the initial frequency response function data and transforms it into new damage indices and employs artificial neural network method for detecting different levels of nonlinearity using recognized damage patterns from the proposed algorithm. Experimental data of the three-story bookshelf structure at Los Alamos National Laboratory are used to validate the proposed method. Results showed that the levels of nonlinear damages can be identified precisely by the developed artificial neural networks. Moreover, it is identified that artificial neural networks trained with summation frequency response functions give higher precise damage detection results compared to the accuracy of artificial neural networks trained with individual frequency response functions. The proposed method is therefore a promising tool for structural assessment in a real structure because it shows reliable results with experimental data for nonlinear damage detection which renders the frequency response function–based method convenient for structural health monitoring.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cryptographic hash functions are an important tool of cryptography and play a fundamental role in efficient and secure information processing. A hash function processes an arbitrary finite length input message to a fixed length output referred to as the hash value. As a security requirement, a hash value should not serve as an image for two distinct input messages and it should be difficult to find the input message from a given hash value. Secure hash functions serve data integrity, non-repudiation and authenticity of the source in conjunction with the digital signature schemes. Keyed hash functions, also called message authentication codes (MACs) serve data integrity and data origin authentication in the secret key setting. The building blocks of hash functions can be designed using block ciphers, modular arithmetic or from scratch. The design principles of the popular Merkle–Damgård construction are followed in almost all widely used standard hash functions such as MD5 and SHA-1.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Plasmid DNA for therapeutic and vaccination purposes must be highly purified. The high selectivity of affinity chromatography makes it ideal for the isolation of pDNA from complex biological feed stocks. Affinity chromatography makes use of the biological function and/or individual chemical structure of the interacting molecules. However, the success of any affinity purification protocol is dependent on the availability of suitable ligands. In this study, surface plasmon resonance (SPR) based Biacore system has been employed for the detection and quantification of the binding between lac operon (lacO) sequence contained in a pDNA and synthetic peptides based on the DNA-binding domain of the lac repressor protein, lad. The equilibrium dissociation constant (K D) and association and dissociation rate constants (ka, kd) for the interaction between plasmid DNA and designed peptides were determined.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Distance education has gone through rapid expansion over the years. Many Australian universities are pushing the use of distance education in delivering construction education programs. However, the critical success factors (CSFs) in distance learning construction programs (DLCPs) are not fully understood. More importantly, students’ demographic features may affect the selection of distance education technologies. Situation-matching strategies should therefore be taken by universities or institutions with different student cohorts. A survey is adopted in Central Queensland University (CQU) to identify and rank the critical success factors in a DLCP in Australia where there is a significant number of earner-learners and students with low socioeconomic background. The findings suggest that the most important CSFs include access to computers and internet, reliability of web-based learning sites, high relevance and clarity of learning materials and assessment items, the availability of web-based learning sites that can be easily manipulated, and the capability of the instructors to provide well-structured courses. The findings also suggest that students with low socioeconomic background have more rigorous requirements on interface design, instructors’ support, and the integration of practical components into courses. The results provide good guidance of the design and delivery of DLCPs and will be useful for universities and institutions that are seeking to implement the distance mode in construction education.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We analyse the security of iterated hash functions that compute an input dependent checksum which is processed as part of the hash computation. We show that a large class of such schemes, including those using non-linear or even one-way checksum functions, is not secure against the second preimage attack of Kelsey and Schneier, the herding attack of Kelsey and Kohno and the multicollision attack of Joux. Our attacks also apply to a large class of cascaded hash functions. Our second preimage attacks on the cascaded hash functions improve the results of Joux presented at Crypto’04. We also apply our attacks to the MD2 and GOST hash functions. Our second preimage attacks on the MD2 and GOST hash functions improve the previous best known short-cut second preimage attacks on these hash functions by factors of at least 226 and 254, respectively. Our herding and multicollision attacks on the hash functions based on generic checksum functions (e.g., one-way) are a special case of the attacks on the cascaded iterated hash functions previously analysed by Dunkelman and Preneel and are not better than their attacks. On hash functions with easily invertible checksums, our multicollision and herding attacks (if the hash value is short as in MD2) are more efficient than those of Dunkelman and Preneel.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper we present concrete collision and preimage attacks on a large class of compression function constructions making two calls to the underlying ideal primitives. The complexity of the collision attack is above the theoretical lower bound for constructions of this type, but below the birthday complexity; the complexity of the preimage attack, however, is equal to the theoretical lower bound. We also present undesirable properties of some of Stam’s compression functions proposed at CRYPTO ’08. We show that when one of the n-bit to n-bit components of the proposed 2n-bit to n-bit compression function is replaced by a fixed-key cipher in the Davies-Meyer mode, the complexity of finding a preimage would be 2 n/3. We also show that the complexity of finding a collision in a variant of the 3n-bits to 2n-bits scheme with its output truncated to 3n/2 bits is 2 n/2. The complexity of our preimage attack on this hash function is about 2 n . Finally, we present a collision attack on a variant of the proposed m + s-bit to s-bit scheme, truncated to s − 1 bits, with a complexity of O(1). However, none of our results compromise Stam’s security claims.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.