493 resultados para Economic security


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Evidence from economic evaluations is often not used to inform healthcare policy despite being well regarded by policy makers and physicians. This article employs the accessibility and acceptability framework to review the barriers to using evidence from economic evaluation in healthcare policy and the strategies used to overcome these barriers. Economic evaluations are often inaccessible to policymakers due to the absence of relevant economic evaluations, the time and cost required to conduct and interpret economic evaluations, and lack of expertise to evaluate quality and interpret results. Consistently reported factors that limit the translation of findings from economic evaluations into healthcare policy include poor quality of research informing economic evaluations, assumptions used in economic modelling, conflicts of interest, difficulties in transferring resources between sectors, negative attitudes to healthcare rationing, and the absence of equity considerations. Strategies to overcome these barriers have been suggested in the literature, including training, structured abstract databases, rapid evaluation, reporting checklists for journals, and considering factors other than cost effectiveness in economic evaluations, such as equity or budget impact. The factors that prevent or encourage decision makers to use evidence from economic evaluations have been identified, but the relative importance of these factors to decision makers is uncertain.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objectives: To assess socio-economic differences in three components of nutrition knowledge, i.e. knowledge of (i) the relationship between diet and disease, (ii) the nutrient content of foods and (iii) dietary guideline recommendations; furthermore, to determine if socio-economic differences in nutrition knowledge contribute to inequalities in food purchasing choices. Design: The cross-sectional study considered household food purchasing,nutrition knowledge, socio-economic and demographic information. Household food purchasing choices were summarised by three indices, based on self-reported purchasing of sixteen groceries, nineteen fruits and twenty-one vegetables. Socio-economic position (SEP) was measured by household income and education. Associations between SEP, nutrition knowledge and food purchasing were examined using general linear models adjusted for age, gender, household type and household size. Setting: Brisbane, Australia in 2000. Subjects: Main household food shoppers (n 1003, response rate 66?4 %), located in fifty small areas (Census Collectors Districts). Results: Shoppers in households of low SEP made food purchasing choices that were less consistent with dietary guideline recommendations: they were more likely to purchase grocery foods comparatively higher in salt, sugar and fat, and lower in fibre, and they purchased a narrower range of fruits and vegetables. Those of higher SEP had greater nutrition knowledge and this factor attenuated most associations between SEP and food purchasing choices. Among nutrition knowledge factors, knowledge of the relationship between diet and disease made the greatest and most consistent contribution to explaining socio-economic differences in food purchasing. Conclusions: Addressing inequalities in nutrition knowledge is likely to reduce socio-economic differences in compliance with dietary guidelines. Improving knowledge of the relationship between diet and disease appears to be a particularly relevant focus for health promotion aimed to reduce socio-economic differences in diet and related health inequalities.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Current developments in gene medicine and vaccination studies are utilizing plasmid DNA (pDNA) as the vector. For this reason, there has been an increasing trend towards larger and larger doses of pDNA utilized in human trials: from 100-1000 μg in 2002 to 500-5000 μg in 2005. The increasing demand of pDNA has created the need to revolutionalize current production levels under optimum economy. In this work, different standard media (LB, TB and SOC) for culturing recombinant Escherichia coli DH5α harbouring pUC19 were compared to a medium optimised for pDNA production. Lab scale fermentations using the standard media showed that the highest pDNA volumetric and specific yields were for TB (11.4 μg/ml and 6.3 μg/mg dry cell mass respectively) and the lowest was for LB (2.8 μg/ml and 3.3 μg/mg dry cell mass respectively). A fourth medium, PDMR, designed by modifying a stoichiometrically-formulated medium with an optimised carbon source concentration and carbon to nitrogen ratio displayed pDNA volumetric and specific yields of 23.8 μg/ml and 11.2 μg/mg dry cell mass respectively. However, it is the economic advantages of the optimised medium that makes it so attractive. Keeping all variables constant except medium and using LB as a base scenario (100 medium cost [MC] units/mg pDNA), the optimised PDMR medium yielded pDNA at a cost of only 27 MC units/mg pDNA. These results show that greater amounts of pDNA can be obtained more economically with minimal extra effort simply by using a medium optimised for pDNA production.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Socio-economic characteristics such as age, gender, educational attainment, employment status, and income contain vital information about how an industry may respond to changing circumstances, and hence are of importance to decision makers. While some socio-economic studies exist, relatively little attention has been given to fishery and aquaculture industries in regards to their socio-economic profiles and their role in the development prospects of these industries. In this study, by way of example, we focus on Australia’s Sydney rock oyster (Saccostrea glomerata) (SRO) industry. The aim of this study was identify the socio-economic profile of the SRO industry and to illustrate the value of such information for an industry management assessment. The SRO industry has experienced a major decrease in production volume since the late 1970 and continues to be affected by prevailing diseases and increasing market competition from Australia’s Pacific oyster (Crassostrea gigas) industry. It is likely that socio-economic aspects have influenced this development within the SRO industry. The socio-economic profile was developed using data from a SRO industry farm survey which was undertaken in 2012. Findings suggested that this industry is characterised by a mature aged oyster farmer population and a part-time oyster farming approach. These characteristics may affect the farmers’ ability to drive innovation and growth. The results also suggested that there may be potential industry entry barriers present in the SRO industry which may prevent younger people taking up oyster farming. Given the results, the study concluded that the current socio-economic profile of the industry has likely contributed to the present economic status quo of the industry.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, the security of two recent RFID mutual authentication protocols are investigated. The first protocol is a scheme proposed by Huang et al. [7] and the second one by Huang, Lin and Li [6]. We show that these two protocols have several weaknesses. In Huang et al.’s scheme, an adversary can determine the 32-bit secret password with a probability of 2−2 , and in Huang-Lin-Li scheme, a passive adversary can recognize a target tag with a success probability of 1−2−4 and an active adversary can determine all 32 bits of Access password with success probability of 2−4 . The computational complexity of these attacks is negligible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value (IV) of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle–Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic n -bit-iterated hash function framework based on an n -bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary IV s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any n -bit-iterated hash function based on an n -bit compression function and with an n -bit chaining value that is proven indifferentiable from a RO.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present some improved analytical results as part of the ongoing work on the analysis of Fugue-256 hash function, a second round candidate in the NIST’s SHA3 competition. First we improve Aumasson and Phans’ integral distinguisher on the 5.5 rounds of the final transformation of Fugue-256 to 16.5 rounds. Next we improve the designers’ meet-in-the-middle preimage attack on Fugue-256 from 2480 time and memory to 2416. Finally, we comment on possible methods to obtain free-start distinguishers and free-start collisions for Fugue-256.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This research investigates relationships between parental socio economic status and daughters' career aspirations; linking family background and the career choices made by teenage girls. Drawing on Bourdieu's theory of cultural capital, and figures produced by the Bradley Report's investigation, two Queensland State High Schools are the investigative platform to address the research questions. A quantitative data analysis investigated if a correlation between the indicators existed. The significance of the findings will contribute to future decision making regarding educational practices and socio economic backgrounds and to support the Bradley Report target of 20% of low SES students accessing higher education. The outcomes found that female students' aspirations are influenced by parental background in a variety of significant ways. An understanding of these assists schools in understanding how to influence girls' future aspirations.