134 resultados para ASHRAE Standard 55


Relevância:

20.00% 20.00%

Publicador:

Resumo:

As teacher/researchers interested in the pursuit of socially-just outcomes in early childhood education, the form and function of language occupies a special position in our work. We believe that mastering a range of literacy competences includes not only the technical skills for learning, but also the resources for viewing and constructing the world (Freire and Macdeo, 1987). Rather than seeing knowledge about language as the accumulation of technical skills alone, the viewpoint to which we subscribe treats knowledge about language as a dialectic that evolves from, is situated in, and contributes to a social arena (Halliday, 1978). We do not shy away from this position just because children are in the early years of schooling. In ‘Playing with Grammar’, we focus on the Foundation to Year 2 grouping, in line with the Australian Curriculum, Assessment and Reporting Authority’s (hereafter ACARA) advice on the ‘nature of learners’ (ACARA, 2013). With our focus on the early years of schooling comes our acknowledgement of the importance and complexity of play. At a time where accountability in education has moved many teachers to a sense of urgency to prove language and literacy achievement (Genishi and Dyson, 2009), we encourage space to revisit what we know about literature choices and learning experiences and bring these together to facilitate language learning. We can neither ignore, nor overemphasise, the importance of play for the development of language through: the opportunities presented for creative use and practice; social interactions for real purposes; and, identifying and solving problems in the lives of young children (Marsh and Hallet, 2008). We argue that by engaging young children in opportunities to play with language we are ultimately empowering them to be active in their language learning and in the process fostering a love of language and the intricacies it holds. Our goal in this publication is to provide a range of highly practical strategies for scaffolding young children through some of the Content Descriptions from the Australian Curriculum English Version 5.0, hereafter AC:E V5.0 (ACARA, 2013). This recently released curriculum offers a new theoretical approach to building children’s knowledge about language. The AC:E V5.0 uses selected traditional terms through an approach developed in systemic functional linguistics (see Halliday and Matthiessen, 2004) to highlight the dynamic forms and functions of multimodal language in texts. For example, the following statement, taken from the ‘Language: Knowing about the English language’ strand states: English uses standard grammatical terminology within a contextual framework, in which language choices are seen to vary according to the topics at hand, the nature and proximity of the relationships between the language users, and the modalities or channels of communication available (ACARA, 2013). Put simply, traditional grammar terms are used within a functional framework made up of field, tenor, and mode. An understanding of genre is noted with the reference to a ‘contextual framework’. The ‘topics at hand’ concern the field or subject matter of the text. The ‘relationships between the language users’ is a description of tenor. There is reference to ‘modalities’, such as spoken, written or visual text. We posit that this innovative approach is necessary for working with contemporary multimodal and cross-cultural texts (see Exley and Mills, 2012). We believe there is enormous power in using literature to expose children to the richness of language and in turn develop language and literacy skills. Taking time to look at language patterns within actual literature is a pathway to ‘…capture interest, stir the imagination and absorb the [child]’ into the world of language and literacy (Saxby, 1993, p. 55). In the following three sections, we have tried to remain faithful to our interpretation of the AC:E V5.0 Content Descriptions without giving an exhaustive explanation of the grammatical terms. Other excellent tomes, such as Derewianka (2011), Humphrey, Droga and Feez (2012), and Rossbridge and Rushton (2011) provide these more comprehensive explanations as does the AC:E V5.0 Glossary. We’ve reproduced some of the AC:E V5.0 glossary at the end of this publication. Our focus is on the structure and unfolding of the learning experiences. We outline strategies for working with children in Foundation, Year 1 and Year 2 by providing some demonstration learning experiences based on texts we’ve selected, but maintain that the affordances of these strategies will only be realised when teaching and learning is purposively tied to authentic projects in local contexts. We strongly encourage you not to use only the resource texts we’ve selected, but to capitalise upon your skill for identifying the language features in the texts you and the children are studying and adapt some of the strategies we have outlined. Each learning experience is connected to one of the Content Descriptions from the AC:E V5.0 and contains an experience specific purpose, a suggested resource text and a sequence for the experience that always commences with an orientation to text followed by an examination of a particular grammatical resource. We expect that each of these learning experiences will take a couple if not a few teaching episodes to work through, especially if children are meeting a concept for the first time. We hope you use as much, or as little, of each experience as is needed. Our plans allow for focused discussion, shared exploration and opportunities to revisit the same text for the purpose of enhancing meaning making. We do not want the teaching of grammar to slip into a crisis of irrelevance or to be seen as a series of worksheet drills with finite answers. Strategies for effective practice, however, have much portability. We are both very keen to hear from teachers who are adopting and adapting these learning experiences in their classrooms. Please email us on b.exley@qut.edu.au or lkervin@uow.edu.au. We’d love to continue the conversation with you over time.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Thalidomide is an anti-angiogenic agent currently used to treat patients with malignant cachexia or multiple myeloma. Lenalidomide (CC-5013) is an immunomodulatory thalidomide analogue licensed in the United States of America (USA) for the treatment of a subtype of myelodysplastic syndrome. This two-centre, open-label phase I study evaluated dose-limiting toxicities in 55 patients with malignant solid tumours refractory to standard chemotherapies. Lenalidomide capsules were consumed once daily for 12 weeks according to one of the following three schedules: (I) 25 mg daily for the first 7 d, the daily dose increased by 25 mg each week up to a maximum daily dose of 150 mg; (II) 25 mg daily for 21 d followed by a 7-d rest period, the 4-week cycle repeated for 3 cycles; (III) 10 mg daily continuously. Twenty-six patients completed the study period. Two patients experienced a grade 3 hypersensitivity rash. Four patients in cohort I and 4 patients in cohort II suffered grade 3 or 4 neutropaenia. In 2 patients with predisposing medical factors, grade 3 cardiac dysrhythmia was recorded. Grade 1 neurotoxicity was detected in 6 patients. One complete and two partial radiological responses were measured by computed tomography scanning; 8 patients had stable disease after 12 weeks of treatment. Fifteen patients remained on treatment as named patients; 1 with metastatic melanoma remains in clinical remission 3.5 years from trial entry. This study indicates the tolerability and potential clinical efficacy of lenalidomide in patients with advanced solid tumours who have previously received multi-modality treatment. Depending on the extent of myelosuppressive pre-treatment, dose schedules (II) or (III) are advocated for large-scale trials of long-term administration. © 2006 Elsevier Ltd. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present the treatment rationale and study design of the MetLung phase III study. This study will investigate onartuzumab (MetMAb) in combination with erlotinib compared with erlotinib alone, as second- or third-line treatment, in patients with advanced non-small-cell lung cancer (NSCLC) who are Met-positive by immunohistochemistry. Approximately 490 patients (245 per treatment arm) will receive erlotinib (150 mg oral daily) plus onartuzumab or placebo (15 mg/kg intravenous every 3 weeks) until disease progression, unacceptable toxicity, patient or physician decision to discontinue, or death. The efficacy objectives of this study are to compare overall survival (OS) (primary endpoint), progression-free survival, and response rates between the 2 treatment arms. In addition, safety, quality of life, pharmacokinetics, and translational research will be investigated across treatment arms. If the primary objective (OS) is achieved, this study will provide robust results toward an alternative treatment option for patients with Met-positive second- or third-line NSCLC. © 2012 Elsevier Inc. All Rights Reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We have tested a methodology for the elimination of the selectable marker gene after Agrobacterium-mediated transformation of barley. This involves segregation of the selectable marker gene away from the gene of interest following co-transformation using a plasmid carrying two T-DNAs, which were located adjacent to each other with no intervening region. A standard binary transformation vector was modified by insertion of a small section composed of an additional left and right T-DNA border, so that the selectable marker gene and the site for insertion of the gene of interest (GOI) were each flanked by a left and right border. Using this vector three different GOIs were transformed into barley. Analysis of transgene inheritance was facilitated by a novel and rapid assay utilizing PCR amplification from macerated leaf tissue. Co-insertion was observed in two thirds of transformants, and among these approximately one quarter had transgene inserts which segregated in the next generation to yield selectable marker-free transgenic plants. Insertion of non-T-DNA plasmid sequences was observed in only one of fourteen SMF lines tested. This technique thus provides a workable system for generating transgenic barley free from selectable marker genes, thereby obviating public concerns regarding proliferation of these genes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Irradiance profile around the receiver tube (RT) of a parabolic trough collector (PTC) is a key effect of optical performance that affects the overall energy performance of the collector. Thermal performance evaluation of the RT relies on the appropriate determination of the irradiance profile. This article explains a technique in which empirical equations were developed to calculate the local irradiance as a function of angular location of the RT of a standard PTC using a vigorously verified Monte Carlo ray tracing model. A large range of test conditions including daily normal insolation, spectral selective coatings and glass envelop conditions were selected from the published data by Dudley et al. [1] for the job. The R2 values of the equations are excellent that vary in between 0.9857 and 0.9999. Therefore, these equations can be used confidently to produce realistic non-uniform boundary heat flux profile around the RT at normal incidence for conjugate heat transfer analyses of the collector. Required values in the equations are daily normal insolation, and the spectral selective properties of the collector components. Since the equations are polynomial functions, data processing software can be employed to calculate the flux profile very easily and quickly. The ultimate goal of this research is to make the concentrating solar power technology cost competitive with conventional energy technology facilitating its ongoing research.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background Breastfeeding self-efficacy (BFSE) supports breastfeeding initiation and duration. Challenges to breastfeeding may undermine BFSE, but second-line strategies including nipple shields, syringe, cup, supply line and bottle feeding may support breastfeeding until challenges are resolved. The primary aim of this study was to examine BFSE in a sample of women using second-line strategies for feeding healthy term infants in the first week postpartum. Methods A retrospective self-report study was conducted using the Breastfeeding Self-Efficacy Scale - Short Form (BSES-SF), demographic and infant feeding questionnaires. Breastfeeding women who gave birth to a singleton healthy term infant at one private metropolitan birthing facility in Australia from November 2008 to February 2009 returned anonymous questionnaires by mail. Results A total of 128 (73 multiparous, 55 primiparous) women participated in the study. The mean BSES-SF score was 51.18 (Standard deviation, SD: 12.48). The median BSES-SF score was 53. Of women using a second-line strategy, 16 exceeded the median, and 42 were below. Analyses using Kruskal-Wallis tests confirmed this difference was statistically significant (H = 21.569, p = 0.001). The rate of second-line strategy use was 48%. The four most commonly used second-line strategies were: bottles with regular teats (77%); syringe feeding (44%); bottles with wide teats (34%); and nipple shields (27%). Seven key challenges were identified that contributed to the decision to use second-line strategies, including: nipple pain (40%); unsettled infant (40%); insufficient milk supply (37%); fatigue (37%); night nursery care (25%); infant weight loss > 10% (24%); and maternal birth associated pain (20%). Skin-to-skin contact at birth was commonly reported (93%). At seven days postpartum 124 women (97%) were continuing to breastfeed. Conclusions The high rate of use of second-line strategies identified in this study and high rate of breastfeeding at day seven despite lower BFSE indicate that such practices should not be overlooked by health professionals. The design of this study does not enable determination of cause-effect relationships to identify factors which contribute to use of second-line strategies. Nevertheless, the significantly lower BSES-SF score of women using a second-line strategy highlights this group of women have particular needs that require attention.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most existing marinas are boat parking/storing and servicing facilities that have been built over a long period of time for the convenience of local boat owners.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Parabolic trough concentrator collector is the most matured, proven and widespread technology for the exploitation of the solar energy on a large scale for middle temperature applications. The assessment of the opportunities and the possibilities of the collector system are relied on its optical performance. A reliable Monte Carlo ray tracing model of a parabolic trough collector is developed by using Zemax software. The optical performance of an ideal collector depends on the solar spectral distribution and the sunshape, and the spectral selectivity of the associated components. Therefore, each step of the model, including the spectral distribution of the solar energy, trough reflectance, glazing anti-reflection coating and the absorber selective coating is explained and verified. Radiation flux distribution around the receiver, and the optical efficiency are two basic aspects of optical simulation are calculated using the model, and verified with widely accepted analytical profile and measured values respectively. Reasonably very good agreement is obtained. Further investigations are carried out to analyse the characteristics of radiation distribution around the receiver tube at different insolation, envelop conditions, and selective coating on the receiver; and the impact of scattered light from the receiver surface on the efficiency. However, the model has the capability to analyse the optical performance at variable sunshape, tracking error, collector imperfections including absorber misalignment with focal line and de-focal effect of the absorber, different rim angles, and geometric concentrations. The current optical model can play a significant role in understanding the optical aspects of a trough collector, and can be employed to extract useful information on the optical performance. In the long run, this optical model will pave the way for the construction of low cost standalone photovoltaic and thermal hybrid collector in Australia for small scale domestic hot water and electricity production.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Standard Monte Carlo (sMC) simulation models have been widely used in AEC industry research to address system uncertainties. Although the benefits of probabilistic simulation analyses over deterministic methods are well documented, the sMC simulation technique is quite sensitive to the probability distributions of the input variables. This phenomenon becomes highly pronounced when the region of interest within the joint probability distribution (a function of the input variables) is small. In such cases, the standard Monte Carlo approach is often impractical from a computational standpoint. In this paper, a comparative analysis of standard Monte Carlo simulation to Markov Chain Monte Carlo with subset simulation (MCMC/ss) is presented. The MCMC/ss technique constitutes a more complex simulation method (relative to sMC), wherein a structured sampling algorithm is employed in place of completely randomized sampling. Consequently, gains in computational efficiency can be made. The two simulation methods are compared via theoretical case studies.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.