237 resultados para radical exchange reactions


Relevância:

20.00% 20.00%

Publicador:

Resumo:

A significant amount (ca. 15-25 GL/a) of PRW (Purified Recycled Water) from urban areas is foreseen as augmentation of the depleted groundwater resources of the Lockyer Valley (approx. 80 km west of Brisbane). Theresearch project uses field investigations, lab trials and modelling techniques to address the key challenges: (i) how to determine benefits of individual users from the augmentation of a natural common pool resource; (ii) how to minimise impacts of applying different quality water on the Lockyer soils, to creeks and on aquifier materials; (iii) how to minimuse mobilisation of salts in the unsaturated and saturated zones as a result of increased deep drainage; (iv) determination of potential for direct aquifer recharge using injection wells?

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A novel model for the potentiostatic discharge of primary alkaline battery cathodes is presented. The model is used to simulate discharges resulting from the stepped potential electrochemical spectroscopy (SPECS) of primary alkaline battery cathodes cathodes, and the results are validated with experimental data. We show that a model based on a single (or mean) reaction framework can be used to simulate multi-reaction discharge behaviour and we develop a consistent functional modification to the kinetic equation of the model that allows for this to occur. The model is used to investigate the effects that the initial exchange current density, i00, and the diffusion coefficient for protons in electrolytic manganese dioxide (EMD), DH+, have on SPECS discharge. The behaviour observed is consistent with the idea that individual reduction reactions, within the multi-reaction, reduction behaviour of EMD, have distinct i00 and DH+ values.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present an approach to automating computationally sound proofs of key exchange protocols based on public-key encryption. We show that satisfying the property called occultness in the Dolev-Yao model guarantees the security of a related key exchange protocol in a simple computational model. Security in this simpler model has been shown to imply security in a Bellare {Rogaway-like model. Furthermore, the occultness in the Dolev-Yao model can be searched automatically by a mechanisable procedure. Thus automated proofs for key exchange protocols in the computational model can be achieved. We illustrate the method using the well-known Lowe-Needham-Schroeder protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Increases in atmospheric concentrations of the greenhouse gases (GHGs) carbon dioxide (CO2), methane (CH4), and nitrous oxide (N2O) due to human activities have been linked to climate change. GHG emissions from land use change and agriculture have been identified as significant contributors to both Australia’s and the global GHG budget. This is expected to increase over the coming decades as rates of agriculture intensification and land use change accelerate to support population growth and food production. Limited data exists on CO2, CH4 and N2O trace gas fluxes from subtropical or tropical soils and land uses. To develop effective mitigation strategies a full global warming potential (GWP) accounting methodology is required that includes emissions of the three primary greenhouse gases. Mitigation strategies that focus on one gas only can inadvertently increase emissions of another. For this reason, detailed inventories of GHGs from soils and vegetation under individual land uses are urgently required for subtropical Australia. This study aimed to quantify GHG emissions over two consecutive years from three major land uses; a well-established, unfertilized subtropical grass-legume pasture, a 30 year (lychee) orchard and a remnant subtropical Gallery rainforest, all located near Mooloolah, Queensland. GHG fluxes were measured using a combination of high resolution automated sampling, coarser spatial manual sampling and laboratory incubations. Comparison between the land uses revealed that land use change can have a substantial impact on the GWP on a landscape long after the deforestation event. The conversion of rainforest to agricultural land resulted in as much as a 17 fold increase in GWP, from 251 kg CO2 eq. ha-1 yr-1 in the rainforest to 889 kg CO2 eq. ha-1 yr-1 in the pasture to 2538 kg CO2 eq. ha-1 yr-1 in the lychee plantation. This increase resulted from altered N cycling and a reduction in the aerobic capacity of the soil in the pasture and lychee systems, enhancing denitrification and nitrification events, and reducing atmospheric CH4 uptake in the soil. High infiltration, drainage and subsequent soil aeration under the rainforest limited N2O loss, as well as promoting CH4 uptake of 11.2 g CH4-C ha-1 day-1. This was among the highest reported for rainforest systems, indicating that aerated subtropical rainforests can act as substantial sink of CH4. Interannual climatic variation resulted in significantly higher N2O emission from the pasture during 2008 (5.7 g N2O-N ha day) compared to 2007 (3.9 g N2O-N ha day), despite receiving nearly 500 mm less rainfall. Nitrous oxide emissions from the pasture were highest during the summer months and were highly episodic, related more to the magnitude and distribution of rain events rather than soil moisture alone. Mean N2O emissions from the lychee plantation increased from an average of 4.0 g N2O-N ha-1 day-1, to 19.8 g N2O-N ha-1 day-1 following a split application of N fertilizer (560 kg N ha-1, equivalent to 1 kg N tree-1). The timing of the split application was found to be critical to N2O emissions, with over twice as much lost following an application in spring (emission factor (EF): 1.79%) compared to autumn (EF: 0.91%). This was attributed to the hot and moist climatic conditions and a reduction in plant N uptake during the spring creating conditions conducive to N2O loss. These findings demonstrate that land use change in subtropical Australia can be a significant source of GHGs. Moreover, the study shows that modifying the timing of fertilizer application can be an efficient way of reducing GHG emissions from subtropical horticulture.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper tracks the development of critical communicatiosn research in Australia over a 30 year period. It assesses the relative significance of critical theory, Marxist political economy and cultural studies to the development of such a tradition. it also evaluates the rise of 'creative industries' dicourse as an emergent development in the field, and a distinctive contribution of Australian media and communications research.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objective Uterine Papillary Serous Carcinoma (UPSC) is uncommon and accounts for less than 5% of all uterine cancers. Therefore the majority of evidence about the benefits of adjuvant treatment comes from retrospective case series. We conducted a prospective multi-centre non-randomized phase 2 clinical trial using four cycles of adjuvant paclitaxel plus carboplatin chemotherapy followed by pelvic radiotherapy, in order to evaluate the tolerability and safety of this approach. Methods This trial enrolled patients with newly diagnosed, previously untreated patients with stage 1b-4 (FIGO-1988) UPSC with a papillary serous component of at least 30%. Paclitaxel (175 mg/m2) and carboplatin (AUC 6) were administered on day 1 of each 3-week cycle for 4 cycles. Chemotherapy was followed by external beam radiotherapy to the whole pelvis (50.4 Gy over 5.5 weeks). Completion and toxicity of treatment (Common Toxicity Criteria, CTC) and quality of life measures were the primary outcome indicators. Results Twenty-nine of 31 patients completed treatment as planned. Dose reduction was needed in 9 patients (29%), treatment delay in 7 (23%), and treatment cessation in 2 patients (6.5%). Hematologic toxicity, grade 3 or 4 occurred in 19% (6/31) of patients. Patients' self-reported quality of life remained stable throughout treatment. Thirteen of the 29 patients with stages 1–3 disease (44.8%) recurred (average follow up 28.1 months, range 8–60 months). Conclusion This multimodal treatment is feasible, safe and tolerated reasonably well and would be suitable for use in multi-institutional prospective randomized clinical trials incorporating novel therapies in patients with UPSC.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This article examines the moment of exchange between artist, audience and culture in Live Art. Drawing on historical and contemporary examples, including examples from the Exist in 08 Live Art Event in Brisbane, Australia, in October 2008, it argues that Live Art - be it body art, activist art, site-specific performance, or other sorts of performative intervention in the public sphere - is characterised by a common set of claims about activating audiences, asking them to reflect on cultural norms challenged in the work. Live Art presents risky actions, in a context that blurs the boundaries between art and reality, to position audients as ‘witnesses’ who are personally implicated in, and responsible for, the actions unfolding before them. This article problematises assumptions about the way the uncertainties embedded in the Live Art encounter contribute to its deconstructive agenda. It uses the ethical theory of Emmanuel Levinas, Hans-Thies Lehmann and Dwight Conquergood to examine the mechanics of reductive, culturally-recuperative readings that can limit the efficacy of the Live Art encounter. It argues that, though ‘witnessing’ in Live Art depends on a relation to the real - real people, taking real risks, in real places - if it fails to foreground theatrical frame it is difficult for audients to develop the dual consciousness of the content, and their complicity in that content, that is the starting point for reflexivity, and response-ability, in the ethical encounter.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Primary aminoporphyrin, secondary bis(porphyrinyl)amine and hydroxyporphyrin complexes have been isolated and characterised both spectroscopically and crystallographically from the reaction of 5-bromo-10,15,20-triphenylporphyrinato-nickel(II) with hydrazine under palladium catalysis.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Inspired by the initial World Social Forum in Porto Alegre Brazil, over the past decade over 200 local and regional social forums have been held, on five continents. This study has examined the nature of this broader social forum process, in particular as an aspect of the movement for 'another globalisation'. I discuss both the discourses for 'another world', as well as the development of an Alternative Globalisation Movement. As an action research study, the research took place within a variety of groups and networks. The thesis provides six accounts of groups and people striving and struggling for 'another world'. I provide a macro account of the invention and innovation of the World Social Forum. A grassroots film-makers collective provides a window into media. A local social forum opens up the radical diversity of actors. An activist exchange circle sheds light on strategic aspects of alternative globalisation. An educational initiative provides a window into transformations in pedagogy. And a situational account (of the G20 meeting in Melbourne in 2006) provides an overview of the variety of metanetworks that converge to voice demands for global justice and sustainability. In particular, this study has sought to shed light on how, within this process, groups and communities develop 'agency', a capacity to respond to the global challenges they / we face. And as part of this question, I have also explored how alternatives futures are developed and conceived, with a re-cognition of the importance of histories and geo-political (or 'eco-political') structures as contexts. I argue the World Social Forum Process is prefigurative, as an interactional process where many social alternatives are conceived, supported, developed and innovated into the world. And I argue this innovation process is meta-formative, where convergences of diverse actors comprise ‘social ecologies of alternatives’ which lead to opportunities for dynamic collaboration and partnership.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We assessed the effect of biochar incorporation into the soil on the soil-atmosphere exchange of the greenhouse gases (GHG) from an intensive subtropical pasture. For this, we measured N2O, CH4 and CO2 emissions with high temporal resolution from April to June 2009 in an existing factorial experiment where cattle feedlot biochar had been applied at 10 t ha-1 in November 2006. Over the whole measurement period, significant emissions of N2O and CO2 were observed, whereas a net uptake of CH4 was measured. N2O emissions were found to be highly episodic with one major emission pulse (up to 502 µg N2O-N m-2 h 1) following heavy rainfall. There was no significant difference in the net flux of GHGs from the biochar amended vs. the control plots. Our results demonstrate that intensively managed subtropical pastures on ferrosols in northern New South Wales of Australia can be a significant source of GHG. Our hypothesis that the application of biochar would lead to a reduction in emissions of GHG from soils was not supported in this field assessment. Additional studies with longer observation periods are needed to clarify the long term effect of biochar amendment on soil microbial processes and the emission of GHGs under field conditions.