931 resultados para RSA public-key cryptography


Relevância:

40.00% 40.00%

Publicador:

Resumo:

The replacement of the European Union (EU) Clinical Trials Directive by the new Clinical Trials Regulation (CTR), which entered into force on 16 June 2014 but will not apply before 28 May 2016, provides an opportunity to review the legal and political context within which this important aspect of research law and policy sits and to reflect on the implications for public health. My aim in this article is to relate the context to the key purposes and aims of EU law and policy on clinical trials in order to explain and clarify its orientation. On that basis, I argue that the CTR and the changes it introduces to the law on clinical trials are part of the EU's continued focus on market optimisation. It is this focus that orients and directs the wider pharmaceutical development pipeline, but that undermines the achievement of key public health objectives.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Key agreement is a cryptographic scenario between two legitimate parties, who need to establish a common secret key over a public authenticated channel, and an eavesdropper who intercepts all their messages in order to learn the secret. We consider query complexity in which we count only the number of evaluations (queries) of a given black-box function, and classical communication channels. Ralph Merkle provided the first unclassified scheme for secure communications over insecure channels. When legitimate parties are willing to ask O(N) queries for some parameter N, any classical eavesdropper needs Omega(N^2) queries before being able to learn their secret, which is is optimal. However, a quantum eavesdropper can break this scheme in O(N) queries. Furthermore, it was conjectured that any scheme, in which legitimate parties are classical, could be broken in O(N) quantum queries. In this thesis, we introduce protocols à la Merkle that fall into two categories. When legitimate parties are restricted to use classical computers, we offer the first secure classical scheme. It requires Omega(N^{13/12}) queries of a quantum eavesdropper to learn the secret. We give another protocol having security of Omega(N^{7/6}) queries. Furthermore, for any k>= 2, we introduce a classical protocol in which legitimate parties establish a secret in O(N) queries while the optimal quantum eavesdropping strategy requires Theta(N^{1/2+k/{k+1}}) queries, approaching Theta(N^{3/2}) when k increases. When legitimate parties are provided with quantum computers, we present two quantum protocols improving on the best known scheme before this work. Furthermore, for any k>= 2, we give a quantum protocol in which legitimate parties establish a secret in O(N) queries while the optimal quantum eavesdropping strategy requires Theta(N^{1+{k}/{k+1}})} queries, approaching Theta(N^{2}) when k increases.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Applying research to guide evidence-based practice is an ongoing and significant challenge for public health. Developments in the emerging field of ‘translation’ have focused on different aspects of the problem, resulting in competing frameworks and terminology. In this paper the scope of ‘translation’ in public health is defined, and four related but conceptually different ‘translation processes’ that support evidence-based practice are outlined: (1) reviewing the transferability of evidence to new settings, (2) translation research, (3) knowledge translation, and (4) knowledge translation research. Finally, an integrated framework is presented to illustrate the relationship between these domains, and priority areas for further development and empirical research are identified.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Includes bibliography

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Secret-key agreement, a well-known problem in cryptography, allows two parties holding correlated sequences to agree on a secret key communicating over a public channel. It is usually divided into three different procedures: advantage distillation, information reconciliation and privacy amplification. The efficiency of each one of these procedures is needed if a positive key rate is to be attained from the legitimate parties? correlated sequences. Quantum key distribution (QKD) allows the two parties to obtain correlated sequences, provided that they have access to an authenticated channel. The new generation of QKD devices is able to work at higher speeds and in noisier or more absorbing environments. This exposes the weaknesses of current information reconciliation protocols, a key component to their performance. Here we present a new protocol based in low-density parity-check (LDPC) codes that presents the advantages of low interactivity, rate adaptability and high efficiency,characteristics that make it highly suitable for next generation QKD devices.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Los destinos turísticos tradicionales del litoral español se enfrentan a profundas transformaciones debidas a varios factores, entre los que se encuentran cambios notables en el comportamiento de la demanda y un intenso crecimiento de la competencia a todos los niveles, que puede poner en duda la pervivencia del modelo de desarrollo de estas áreas maduras. Lejos de ser una excepción, la situación que se describe para la Costa Blanca es extrapolable a otros destinos turísticos en otras regiones y en ámbitos urbanos, que se enfrentan al reto de incorporar nuevas estrategias de renovación, diversificación y reestructuración de su tejido urbano y turístico, como clave de reorientación de su ciclo de vida. A partir del estudio del caso de la Costa Blanca, pero con una vocación globalizadora, se tratan a continuación argumentos referidos a los cambios en la demanda turística y de ocio cotidiano, y cómo ello afecta a la necesidad de intervenir de un modo distinto en el diseño y gestión del tejido urbano que perciben los visitantes y residentes. Se percibe de forma clara que se ha de trabajar de un modo distinto tanto la escena urbana como el territorio turístico a partir de la potenciación de valores diferenciadores: por una adecuada intervención urbanística en los espacios públicos con acciones capaces de distinguir al destino de sus competidores, por la incorporación de nuevos elementos de atracción e innovación urbana, o por una gestión más eficiente de los servicios y las funciones urbanas de los destinos turísticos. A partir de varios indicadores se demuestra que la competitividad de los destinos tradicionales, sean áreas costeras o ciudades, ya no sólo reside en sus recursos patrimoniales, litorales o climáticos, sino que su valor diferenciador se vincula también a la calidad urbana percibida y a la capacidad de incorporar en las acciones de futuro las nuevas necesidades de residentes y visitantes, cada vez más exigentes e impredecibles.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Kept up to date by supplements, 1930-1934/36.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

At head of title: Treasury Department. United States Public Health Service.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Spanish tourist destinations in rural areas have been established over more than two decades of implementation of various public policy instruments (mainly tourism and rural development policies). These convey complementary objectives in theory but provoke distant results in practice. The intervention of these instruments produces in the region of Sierra de Albarracín (Teruel) two types of destination whose sustainability is committed: the historical urban site of Albarracín as a consolidated cultural tourism destination based on heritage and the Sierra as a generic and incipient destination of rural tourism. It is discussed how the deployment of the local public action causes a fragmented territory in two models of management and tourism development. Cooperation is presented as a key element for the necessary rethinking of tourism development in the region.