683 resultados para science standards


Relevância:

20.00% 20.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Grøstl Hash Function Grøstl is FAST Grøstl is PROVABLY SECURE Grøstl is SIDE-CHANNEL RESISTANT Grøstl is SIMPLE

Relevância:

20.00% 20.00%

Publicador:

Resumo:

"Historically, science had a place in education before the time of Plato and Aristotle (e.g., Stonehenge). Technology gradually increased since early human inventions (e.g., indigenous tools and weapons), rose up dramatically through the industrial revolution and escalated exponentially during the twentieth and twenty-first centuries, particularly with the advent of the Internet. Engineering accomplishments were evident in the constructs of early civil works, including roads and structural feats such as the Egyptian pyramids. Mathematics was not as clearly defined BC (Seeds 2010), but was utilized for more than two millennia (e.g., Archimedes, Kepler, and Newton) and paved its way into education as an essential scientific tool and a way of discovering new possibilities. Hence, combining science, technology, engineering, and mathematics (STEM) areas should not come as a surprise but rather as a unique way of packaging what has been ..."--Publisher Website

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In a recent issue of the Journal of Lymphoedema, Nickolaidis and Karlsson (2013) indicated that most of the standard treatments for lymphoedema patients were explored and developed early last century, and suggested that holistic assessment of the individual is critical for good outcomes, but that perhaps “less emphasis should be placed on manual lymphatic drainage (MLD) and more on compression, exercise and weight reduction.”

Relevância:

20.00% 20.00%

Publicador:

Resumo:

"The Latin meaning of the word “curriculum” as the race course for athletic sports is a good place to start to describe the use of this word in science education. It conjures up senses of contest and of challenge that have been part of the science curriculum since its earliest beginnings in schooling. Curriculum also had a Latin meaning associating it with the “deeds and events for developing a child to an adult” that also finds resonance in how the teaching and learning of science has in some places and some occasions been conceived. It is this sense of the prescription of an intended curriculum – what is to be taught and learnt in science – that this entry discusses the science curriculum’s movement over time. Others in education, and indeed in science education, use the word “curriculum” much more widely to include the pedagogies in classroom practice, the many other explicit and implicit experiences that ..."--Publisher website

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper reports the details of an experimental study of cold-formed steel hollow section columns at ambient and elevated temperatures. In this study the global buckling behaviour of cold-formed Square Hollow Section (SHS) slender columns under axial compression was investigated at various uniform elevated temperatures up to 700℃. The results of these column tests are reported in this paper, which include the buckling/failure modes at elevated temperatures, and ultimate load versus temperature curves. Finite element models of tested columns were also developed and their behaviour and ultimate capacities at ambient and elevated temperatures were studied. Fire design rules given in European and American standards including the Direct Strength Method (DSM) based design rules were used to predict the ultimate capacities of tested columns at elevated temperatures. Elevated temperature mechanical properties and stress-strain models given in European steel design standards and past researches were used with design rules and finite element models to investigate their effects on SHS column capacities. Comparisons of column capacities from tests and finite element analyses with those predicted by current design rules were used to determine the accuracy of currently available column design rules in predicting the capacities of SHS columns at elevated temperatures and the need to use appropriate elevated temperature material stress-strain models. This paper presents the important findings derived from the comparisons of these column capacities.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

There is an increasing need in biology and clinical medicine to robustly and reliably measure tens-to-hundreds of peptides and proteins in clinical and biological samples with high sensitivity, specificity, reproducibility and repeatability. Previously, we demonstrated that LC-MRM-MS with isotope dilution has suitable performance for quantitative measurements of small numbers of relatively abundant proteins in human plasma, and that the resulting assays can be transferred across laboratories while maintaining high reproducibility and quantitative precision. Here we significantly extend that earlier work, demonstrating that 11 laboratories using 14 LC-MS systems can develop, determine analytical figures of merit, and apply highly multiplexed MRM-MS assays targeting 125 peptides derived from 27 cancer-relevant proteins and 7 control proteins to precisely and reproducibly measure the analytes in human plasma. To ensure consistent generation of high quality data we incorporated a system suitability protocol (SSP) into our experimental design. The SSP enabled real-time monitoring of LC-MRM-MS performance during assay development and implementation, facilitating early detection and correction of chromatographic and instrumental problems. Low to sub-nanogram/mL sensitivity for proteins in plasma was achieved by one-step immunoaffinity depletion of 14 abundant plasma proteins prior to analysis. Median intra- and inter-laboratory reproducibility was <20%, sufficient for most biological studies and candidate protein biomarker verification. Digestion recovery of peptides was assessed and quantitative accuracy improved using heavy isotope labeled versions of the proteins as internal standards. Using the highly multiplexed assay, participating laboratories were able to precisely and reproducibly determine the levels of a series of analytes in blinded samples used to simulate an inter-laboratory clinical study of patient samples. Our study further establishes that LC-MRM-MS using stable isotope dilution, with appropriate attention to analytical validation and appropriate quality c`ontrol measures, enables sensitive, specific, reproducible and quantitative measurements of proteins and peptides in complex biological matrices such as plasma.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A three-year research program funded by the Australian Research Council and conducted by the four Learned Academies through the Australian Council of Learned Academies for PMSEIC, through the Office of the Chief Scientist. Securing Australia’s Future delivers research-based evidence and findings to support policy development in areas of importance to Australia’s future.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Nth-Dimensional Truncated Polynomial Ring (NTRU) is a lattice-based public-key cryptosystem that offers encryption and digital signature solutions. It was designed by Silverman, Hoffstein and Pipher. The NTRU cryptosystem was patented by NTRU Cryptosystems Inc. (which was later acquired by Security Innovations) and available as IEEE 1363.1 and X9.98 standards. NTRU is resistant to attacks based on Quantum computing, to which the standard RSA and ECC public-key cryptosystems are vulnerable to. In addition, NTRU has higher performance advantages over these cryptosystems. Considering this importance of NTRU, it is highly recommended to adopt NTRU as part of a cipher suite along with widely used cryptosystems for internet security protocols and applications. In this paper, we present our analytical study on the implementation of NTRU encryption scheme which serves as a guideline for security practitioners who are novice to lattice-based cryptography or even cryptography. In particular, we show some non-trivial issues that should be considered towards a secure and efficient NTRU implementation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The world and its peoples are facing multiple, complex challenges and we cannot continue as we are (Moss, 2010). Earth‘s “natural capital” - nature‘s ability to provide essential ecosystem services to stabilize world climate systems, maintain water quality, support secure food production, supply energy needs, moderate environmental impacts, and ensure social harmony and equity – is seriously compromised (Gough, 2005; Hawkins, Lovins & Lovins, 1999). To further summarize, current rates of resource consumption by the global human population are unsustainable (Kitzes, Peller, Goldfinger & Wackernagel, 2007) for human and non-human species, and for future generations. Further, continuing growth in world population and global political commitment to growth economics compounds these demands. Despite growing recognition of the serious consequences for people and planet, little consideration is given, within most nations, to the social and environmental issues that economic growth brings. For example, Australia is recognised as one of the developed countries most vulnerable to the impacts of climate change. Yet, to date, responses (such as carbon pricing) have been small-scale, fragmented, and their worth disputed, even ridiculed. This is at a time referred to as ‘the critical decade’ (Hughes & McMichael, 2011) when the world’s peoples must make strong choices if we are to avert the worst impacts of climate change.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The structural features of fatty acids in biodiesel, including degree of unsaturation, percentage of saturated fatty acids and average chain length, influence important fuel properties such as cetane number, iodine value, density, kinematic viscosity, higher heating value and oxidation stability. The composition of fatty acid esters within the fuel should therefore be in the correct ratio to ensure fuel properties are within international biodiesel standards such as ASTM 6751 or EN 14214. This study scrutinises the influence of fatty acid composition and individual fatty acids on fuel properties. Fuel properties were estimated based on published equations, and measured according to standard procedure ASTM D6751 and EN 14214 to confirm the influences of the fatty acid profile. Based on fatty acid profile-derived calculations, the cetane number of the microalgal biodiesel was estimated to be 11.6, but measured 46.5, which emphasises the uncertainty of the method used for cetane number calculation. Multi-criteria decision analysis (MCDA), PROMETHEE-GAIA, was used to determine the influence of individual fatty acids on fuel properties in the GAIA plane. Polyunsaturated fatty acids increased the iodine value and had a negative influence on cetane number. Kinematic viscosity was negatively influenced by some long chain polyunsaturated fatty acids such as C20:5 and C22:6 and some of the more common saturated fatty acids C14:0 and C18:0. The positive impact of average chain length on higher heating value was also confirmed in the GAIA plane

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Science, Art and Science Art collaborations are generally presented and understood in terms of their products. We argue that the process of Science art can be a significant, even principal benefit of these collaborations, even though it may be largely invisible to anyone other than the collaborators. Hosting the Centenary of Canberra Science Art Commission at the Commonwealth Scientific and Industrial Research Organisation (CSIRO) has shown us that while Science and Art pursue orthogonal dimensions of creativity and innovation, collaborators can combine these directions to access new areas of imagination and ideas.