935 resultados para Standard Reference Materials Program (National Institute of Standards and Technology)
Resumo:
"July 1995."
Resumo:
"March 1994."
Resumo:
"July 1994."
Resumo:
Mode of access: Internet.
Resumo:
"August 1994."
Resumo:
Mode of access: Internet.
Resumo:
"October 1994."
Resumo:
Mode of access: Internet.
Resumo:
For TREC Crowdsourcing 2011 (Stage 2) we propose a networkbased approach for assigning an indicative measure of worker trustworthiness in crowdsourced labelling tasks. Workers, the gold standard and worker/gold standard agreements are modelled as a network. For the purpose of worker trustworthiness assignment, a variant of the PageRank algorithm, named TurkRank, is used to adaptively combine evidence that suggests worker trustworthiness, i.e., agreement with other trustworthy co-workers and agreement with the gold standard. A single parameter controls the importance of co-worker agreement versus gold standard agreement. The TurkRank score calculated for each worker is incorporated with a worker-weighted mean label aggregation.
Resumo:
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
Resumo:
As ubiquitous computing becomes a reality, sensitive information is increasingly processed and transmitted by smart cards, mobile devices and various types of embedded systems. This has led to the requirement of a new class of lightweight cryptographic algorithm to ensure security in these resource constrained environments. The International Organization for Standardization (ISO) has recently standardised two low-cost block ciphers for this purpose, Clefia and Present. In this paper we provide the first comprehensive hardware architecture comparison between these ciphers, as well as a comparison with the current National Institute of Standards and Technology (NIST) standard, the Advanced Encryption Standard.
Resumo:
In this work, a preconcentration and separation system based on continuous flow hydride generation is proposed to improve the determination of As and Se by total reflection X-ray fluorescence spectrometry. The generated hydrides are continuously separated from the liquid phase and collected in a chamber containing 250 mul of HCI/HNO3 1:1 (v/v) solution. Hydride generation conditions and collection of the hydrides were evaluated. Under optimised conditions, enrichment factors of 55 for As and 82 for Se were attained. Detection limits of 0.3 mug l(-1) for As and Se were obtained when 20 ml of sample was used. Analysis of a natural water standard reference material from National Institute of Standard and Technology (SRM-1640) was in agreement with the certified values at the 95% confidence level. (C) 2004 Elsevier B.V. All rights reserved.
Resumo:
This paper describes a rapid method for arsenic (As) speciation by LC-ICP-MS in several types of food samples. Prior to analysis, samples were milled and the As species extracted from biological tissues by sonication in only 2 min with a solution containing MeOH (10%, v/v) plus HNO3 (2%, v/v). As species were separated by LC using an anion exchange column. Method detection limits for AsB, As3+,DMA, MMA and As5+ were 1.3, 0.9, 0.6, 0.7 and 0.8 ng g(-1), respectively. Method accuracy and precision were traceable to Certified Reference Materials SRM1577 bovine liver from the National Institute of Standards and Technology, CE278 mussel tissue from the Institute of Reference Materials and Measurements and DOLT-3 dogfish liver tissue and DORM-3 fish protein from the National Research Council of Canada. Finally, the method was applied to speciate As in food samples (egg, fish muscle, beef and chicken) purchased in Brazilian markets.
Resumo:
"December 1993"--P. [2] of cover.
Resumo:
"July 1996."