961 resultados para analysis of covariance


Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper provides an outline of the work undertaken by nurses who participated in the relief effort as members of Australian medical teams during the Sumatra-Andaman earthquake and tsunami response. This profile is contrasted with the information provided by nurses who registered their interest in volunteering to help via the Australian Tsunami Hotline. The paper provides an overview of the skills and background of the nurses who provided information to the hotline and describes the range and extent of experience among this cohort of potential volunteers. This data is compared to nursing workforce data and internal rates of volunteering in Australia. The paper concludes that further research is necessary to examine the motivations of and disincentives for nurses to volunteer for overseas (disaster) work and, to develop an improved understanding within the discipline of the skills and experience required of volunteer responders. Further, it is argued that the development of standards for the collection of disaster health volunteer data would assist future responses and provide better tools for developing an improved understanding of disaster volunteering.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Background Environmental factors can influence obesity by epigenetic mechanisms. Adipose tissue plays a key role in obesity-related metabolic dysfunction, and gastric bypass provides a model to investigate obesity and weight loss in humans. Results Here, we investigate DNA methylation in adipose tissue from obese women before and after gastric bypass and significant weight loss. In total, 485,577 CpG sites were profiled in matched, before and after weight loss, subcutaneous and omental adipose tissue. A paired analysis revealed significant differential methylation in omental and subcutaneous adipose tissue. A greater proportion of CpGs are hypermethylated before weight loss and increased methylation is observed in the 3′ untranslated region and gene bodies relative to promoter regions. Differential methylation is found within genes associated with obesity, epigenetic regulation and development, such as CETP, FOXP2, HDAC4, DNMT3B, KCNQ1 and HOX clusters. We identify robust correlations between changes in methylation and clinical trait, including associations between fasting glucose and HDAC4, SLC37A3 and DENND1C in subcutaneous adipose. Genes investigated with differential promoter methylation all show significantly different levels of mRNA before and after gastric bypass. Conclusions This is the first study reporting global DNA methylation profiling of adipose tissue before and after gastric bypass and associated weight loss. It provides a strong basis for future work and offers additional evidence for the role of DNA methylation of adipose tissue in obesity.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Efficient error-Propagating Block Chaining (EPBC) is a block cipher mode intended to simultaneously provide both confidentiality and integrity protection for messages. Mitchell’s analysis pointed out a weakness in the EPBC integrity mechanism that can be used in a forgery attack. This paper identifies and corrects a flaw in Mitchell’s analysis of EPBC, and presents other attacks on the EPBC integrity mechanism.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As fossil fuel prices increase and environmental concerns gain prominence, the development of alternative fuels from biomass has become more important. Biodiesel produced from microalgae is becoming an attractive alternative to share the role of petroleum. Currently it appears that the production of microalgal biodiesel is not economically viable in current environment because it costs more than conventional fuels. Therefore, a new concept is introduced in this article as an option to reduce the total production cost of microalgal biodiesel. The integration of biodiesel production system with methane production via anaerobic digestion is proved in improving the economics and sustainability of overall biodiesel stages. Anaerobic digestion of microalgae produces methane and further be converted to generate electricity. The generated electricity can surrogate the consumption of energy that require in microalgal cultivation, dewatering, extraction and transesterification process. From theoretical calculations, the electricity generated from methane is able to power all of the biodiesel production stages and will substantially reduce the cost of biodiesel production (33% reduction). The carbon emissions of biodiesel production systems are also reduced by approximately 75% when utilizing biogas electricity compared to when the electricity is otherwise purchased from the Victorian grid. The overall findings from this study indicate that the approach of digesting microalgal waste to produce biogas will make the production of biodiesel from algae more viable by reducing the overall cost of production per unit of biodiesel and hence enable biodiesel to be more competitive with existing fuels.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We present some improved analytical results as part of the ongoing work on the analysis of Fugue-256 hash function, a second round candidate in the NIST’s SHA3 competition. First we improve Aumasson and Phans’ integral distinguisher on the 5.5 rounds of the final transformation of Fugue-256 to 16.5 rounds. Next we improve the designers’ meet-in-the-middle preimage attack on Fugue-256 from 2480 time and memory to 2416. Finally, we comment on possible methods to obtain free-start distinguishers and free-start collisions for Fugue-256.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The forthcoming NIST’s Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

An updated analysis of the previous analysis available here: http://eprints.qut.edu.au/76230/

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This chapter discussed the various modes of operation of the Doubly Fed Induction Generator (DFIG) based wind farm system. The impact of a auxiliary damping controller on the different modes of operation for the DFIG based wind generation system is investigated. The co-ordinated tuning of the damping controller to enhance the damping of the oscillatory modes using Bacteria Foraging (BF) technique is presented. The results from eigenvalue analysis are presented to elucidate the effectiveness of the tuned damping controller in the DFIG system under Super/Sub-synchronous speed of operation. The robustness issue of the damping controller is also investigated.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper reports on the methodology and results of a weak-coupled aerothermalstructural analysis on the ascent phase of the SCRAMSPACE Mach 8 scramjet flight experiment. This vehicle was essentially un-shrouded during the flight trajectory, relying on the thin, 5mm thick aluminium external shell of the payload to maintain structural integrity and protect the flight experiment. As such, understanding the thermal-structural response of the vehicle was imperative to mission success. Using two- and three-dimensional models, an iterative procedure was employed to compute the flowfield, convective heating, wall temperatures and structural coupling at flight times covering both peak heating and peak surface temperature. Accounting for such coupling resulted in a 150K reduction in wall temperature compared to the more conservative cold wall assumption. Despite this, peak temperatures remained of the order of 550 K. Further, thermally induced stresses within these regions were in excess of four times the material failure limits. Irreversible material failure during ascent was therefore concluded likely to occur on the external shell. Two alternate materials, steel 1006 and copper, were therefore assessed with the results indicating that steel sections on the external shell resulted in the best thermal-structural response of the payload.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Chronic difficulties arising from mild brain injury (TBI) are difficult to predict because the processes underlying changes after TBI are poorly understood. In mild brain injury the extent of neuropsychiatric and cognitive symptoms correspond poorly to overt tissue loss (Barth 1983; Liu 2010). Cellular, immune and hormonal cascades occurring after injury and continuing during the healing process may impact uninjured brain regions sensitive to the effects of physiological and emotional stress, which receive projections from the injury site. Changes in these most basic properties due to injury or disease have profound implications for virtually every aspect of brain function through disruption of neurotransmitter, neuroendocrine and metabolic systems. In order to screen for changes in transmitter and metabolic activity, in this study we developed Single voxel proton Magnetic Resonance Spectroscopy (1H-MRS) for use in both injured and control animals. We first evaluated if 1H-MRS could be used to evaluate in vivo, alterations in brain metabolism and catabolism of the prefrontal cortex, amygdala and ventral hippocampus in both control and injured animals after controlled cortical impact injury to the rat prefrontal cortex. We found that metabolite measurements for Myo-Inositol, Choline, creatine, Glutamate+Glutamine, and N-acetyl-acetate are attainable in deep brain structures in vivo in injured and controls rats. We next seek to evaluate longitudinally, in vivo, alterations in brain metabolism and catabolism of the prefrontal cortex, amygdala and ventral hippocampus during the first month after controlled cortical impact injury to the rat prefrontal cortex. These ongoing studies will provide data on the changes in transmitters and metabolites over time in injured and non-injured subjects. These studies address some of the fundamental questions about how mild brain injury has such diverse effects on overall brain health and function.