836 resultados para Forward osmosis
Resumo:
Affect modulates the blink startle reflex in the picture-viewing paradigm, however, the process responsible for reflex modulation during conditional stimuli (CSs) that have acquired valence through affective conditioning remains unclear. In Experiment 1, neutral shapes (CSs) and valenced or neutral pictures (USs) were paired in a forward (CS → US) manner. Pleasantness ratings supported affective learning of positive and negative valence. Post-acquisition, blink reflexes were larger during the pleasant and unpleasant CSs than during the neutral CS. Rather than affect, attention or anticipatory arousal were suggested as sources of startle modulation. Experiment 2 confirmed that affective learning in the picture–picture paradigm was not affected by whether the CS preceded the US. Pleasantness ratings and affective priming revealed similar extents of affective learning following forward, backward or simultaneous pairings of CSs and USs. Experiment 3 utilized a backward conditioning procedure (US → CS) to minimize effects of US anticipation. Again, blink reflexes were larger during CSs paired with valenced USs regardless of US valence implicating attention rather than anticipatory arousal or affect as the process modulating startle in this paradigm.
Resumo:
The high attrition rate of beginning teachers in Australia and overseas is well-documented. This trend is easily understood as many beginning teachers enter the profession with little support or mentoring (Department of Education, Science and Training (DEST), 2002; Herrington & Herrington, 2004; Ramsey, 2000). Continual calls for more comprehensive approaches to teacher induction in which universities and employing bodies share the responsibilities of the transition to professional practice (House of Representatives Standing Committee on Education and Vocational Training, 2007) have, to date, largely been ignored. This paper reports on a trial project conducted at a university in south-east Queensland, Australia that addresses these shortfalls. The aim of the project is to facilitate and support the development of high quality teachers and teaching through an extended model of teacher preparation. The model comprises a 1+2 program of formal teacher preparation: a one-year teacher education course (the Graduate Diploma in Education), followed by a comprehensive two year program of workplace induction and ongoing professional learning tailored to meet graduate and employer needs. This paper reports on graduating students’ perceptions of their preparedness to teach as they transition from the Graduate Diploma in Education program to professional practice. The study concludes that innovative programs, including university-linked, ongoing professional learning support for teacher education graduates, may provide the way forward for enhancing the transition to practice for beginning teachers.
Resumo:
Most one-round key exchange protocols provide only weak forward secrecy at best. Furthermore, one-round protocols with strong forward secrecy often break badly when faced with an adversary who can obtain ephemeral keys. We provide a characterisation of how strong forward secrecy can be achieved in one-round key exchange. Moreover, we show that protocols exist which provide strong forward secrecy and remain secure with weak forward secrecy even when the adversary is allowed to obtain ephemeral keys. We provide a compiler to achieve this for any existing secure protocol with weak forward secrecy.
Resumo:
In the past, training in clinical psychology in Australia and overseas has been dominated by definitions of input— hours of classes or supervision and of specific components. While prospective practitioners have been required to demonstrate the acquisition of generic competencies, satisfaction of these input driven criteria has been required for both accreditation and registration. Ironically, for a discipline that prides itself on requiring empirical bases for practice and communicating those to students (Calhoun, Moras, Pilkonis, & Rehm, 1998), training criteria have been primarily derived from accepted wisdom, rather than from a sound body of data. The situation has been remarkably like that of a treatment establishing standards of fidelity before its effective components are known—an action our profession has correctly criticised in the past (Herbert & Mueser, 1992).
Resumo:
The high attrition rate of beginning teachers in Australia and overseas is well-documented. This trend is easily understood as many beginning teachers enter the profession with little support or mentoring (Department of Education, Science and Training (DEST), 2002; Herrington & Herrington, 2004; Ramsey, 2000). Continual calls for more comprehensive approaches to teacher induction in which universities and employing bodies share the responsibilities of the transition to professional practice (House of Representatives Standing Committee on Education and Vocational Training, 2007) have, to date, largely been ignored. This paper reports on a trial project conducted at a university in south-east Queensland, Australia that addresses these shortfalls. The aim of the project is to facilitate and support the development of high quality teachers and teaching through an extended model of teacher preparation. The model comprises a 1+2 program of formal teacher preparation: a one-year teacher education course (the Graduate Diploma in Education), followed by a comprehensive two year program of workplace induction and ongoing professional learning tailored to meet graduate and employer needs. This paper reports on graduating students’ perceptions of their preparedness to teach as they transition from the Graduate Diploma in Education program to professional practice. The study concludes that innovative programs, including university-linked, ongoing professional learning support for teacher education graduates, may provide the way forward for enhancing the transition to practice for beginning teachers.
Resumo:
Just Fast Keying (JFK) is a simple, efficient and secure key exchange protocol proposed by Aiello et al. (ACM TISSEC, 2004). JFK is well known for its novel design features, notably its resistance to denial-of-service (DoS) attacks. Using Meadows’ cost-based framework, we identify a new DoS vulnerability in JFK. The JFK protocol is claimed secure in the Canetti-Krawczyk model under the Decisional Diffie-Hellman (DDH) assumption. We show that security of the JFK protocol, when reusing ephemeral Diffie-Hellman keys, appears to require the Gap Diffie-Hellman (GDH) assumption in the random oracle model. We propose a new variant of JFK that avoids the identified DoS vulnerability and provides perfect forward secrecy even under the DDH assumption, achieving the full security promised by the JFK protocol.
Resumo:
In this paper we analyze the performance degradation of slotted amplify-and-forward protocol in wireless environments with high node density where the number of relays grows asymptotically large. Channel gains between source-destination pairs in such networks can no longer be independent. We analyze the degradation of performance in such wireless environments where channel gains are exponentially correlated by looking at the capacity per channel use. Theoretical results for eigenvalue distribution and the capacity are derived and compared with the simulation results. Both analytical and simulated results show that the capacity given by the asymptotic mutual information decreases with the network density.
Resumo:
Social entrepreneurship can be conceived generally as a creative force born to address emergent or longstanding unfulfilled community needs occurring within or across the non-profit, business or government sectors. In this paper, we consider the current case study of a collective comprising a non-profit community organisation, pro-bono design group and university researchers and its attempts to negotiate the tension between social innovation and social entrepreneurship in order to address the lack of suitable options for independent living for individuals with disabilities and their families. With much of the developed world coming to terms with a rapidly aging population, and increased survival rates for individuals with disabilities, there has never been a more opportune time to consider work such as this which attempts to address social and market gaps in a socially innovative and inclusive way.
Resumo:
An apparent resurgence in gender-specific marketing of products for children has been linked to post-millennial anxieties about the destabilizing of categories such as gender and nationality. Although links can be traced to past patterns of gender segregation in print culture for children, in this paper we are interested in tracking incongruities in texts in the present context. In this paper we analyze critically the franchise anchored around Andrea J. Buchanan and Miriam Peskowitz’s The Daring Book for Girls,
Resumo:
Secrecy of decryption keys is an important pre-requisite for security of any encryption scheme and compromised private keys must be immediately replaced. \emph{Forward Security (FS)}, introduced to Public Key Encryption (PKE) by Canetti, Halevi, and Katz (Eurocrypt 2003), reduces damage from compromised keys by guaranteeing confidentiality of messages that were encrypted prior to the compromise event. The FS property was also shown to be achievable in (Hierarchical) Identity-Based Encryption (HIBE) by Yao, Fazio, Dodis, and Lysyanskaya (ACM CCS 2004). Yet, for emerging encryption techniques, offering flexible access control to encrypted data, by means of functional relationships between ciphertexts and decryption keys, FS protection was not known to exist.\smallskip In this paper we introduce FS to the powerful setting of \emph{Hierarchical Predicate Encryption (HPE)}, proposed by Okamoto and Takashima (Asiacrypt 2009). Anticipated applications of FS-HPE schemes can be found in searchable encryption and in fully private communication. Considering the dependencies amongst the concepts, our FS-HPE scheme implies forward-secure flavors of Predicate Encryption and (Hierarchical) Attribute-Based Encryption.\smallskip Our FS-HPE scheme guarantees forward security for plaintexts and for attributes that are hidden in HPE ciphertexts. It further allows delegation of decrypting abilities at any point in time, independent of FS time evolution. It realizes zero-inner-product predicates and is proven adaptively secure under standard assumptions. As the ``cross-product" approach taken in FS-HIBE is not directly applicable to the HPE setting, our construction resorts to techniques that are specific to existing HPE schemes and extends them with what can be seen as a reminiscent of binary tree encryption from FS-PKE.