993 resultados para Analytic key


Relevância:

20.00% 20.00%

Publicador:

Resumo:

When considering the potential uptake and utilization of technology management tools by industry, it must be recognized that companies face the difficult challenges of selecting, adopting and integrating individual tools into a toolkit that must be implemented within their current organizational processes and systems. This situation is compounded by the lack of sound advice on integrating well-founded individual tools into a robust toolkit that has the necessary degree of flexibility such that they can be tailored for application to specific problems faced by individual organizations. As an initial stepping stone to offering a toolkit with empirically proven utility, this paper provides a conceptual foundation to the development of toolkits by outlining an underlying philosophical position based on observations from multiple research and commercial collaborations with industry. This stance is underpinned by a set of operationalized principles that can offer guidance to organizations when deciding upon the appropriate form, functions and features that should be embodied by any potential tool/toolkit. For example, a key objective of any tool is to aid decision-making and a core set of powerful, flexible, scaleable and modular tools should be sufficient to allow users to generate, explore, shape and implement possible solutions across a wide array of strategic issues. From our philosophical stance, the preferred mode of engagement is facilitated workshops with a participatory process that enables multiple perspectives and structures the conversation through visual representations in order to manage the cognitive load in the collaborative environment. The generic form of the tools should be configurable for the given context and utilized in a lightweight manner based on the premise of 'start small and iterate fast'. © 2012 Elsevier Inc.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We analyse the finite-size security of the efficient Bennett-Brassard 1984 protocol implemented with decoy states and apply the results to a gigahertz-clocked quantum key distribution system. Despite the enhanced security level, the obtained secure key rates are the highest reported so far at all fibre distances.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report the operation of a gigahertz clocked quantum key distribution system featuring high composable and quantifiable security while maintaining more than 1 Mbit/s secure key rate over a 50 km quantum channel. © OSA 2013.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present a simple and semi-physical analytical description of the current-voltage characteristics of amorphous oxide semiconductor thin-film transistors in the above-threshold and sub-threshold regions. Both regions are described by single unified expression that employs the same set of model parameter values directly extracted from measured terminal characteristics. The model accurately reproduces measured characteristics of amorphous semiconductor thin film transistors in general, yielding a scatter of < 4%. © 1980-2012 IEEE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report room temperature operation of telecom wavelength single-photon detectors for high bit rate quantum key distribution (QKD). Room temperature operation is achieved using InGaAs avalanche photodiodes integrated with electronics based on the self-differencing technique that increases avalanche discrimination sensitivity. Despite using room temperature detectors, we demonstrate QKD with record secure bit rates over a range of fiber lengths (e.g., 1.26 Mbit/s over 50 km). Furthermore, our results indicate that operating the detectors at room temperature increases the secure bit rate for short distances. © 2014 AIP Publishing LLC.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report the operation of a gigahertz clocked quantum key distribution system, with two classical data communication channels using coarse wavelength division multiplexing over a record fibre distance of 80km. © OSA 2012.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Argonaute 2 gene plays a pivotal role in RNAi in many species. Herein is the first report of the cloning and characterization of Argonaute 2 gene in fish. The full-length cDNA of Gobiocypris rarus Argonaute 2 (GrAgo2) consisted of 3073 nucleotides encoding 869 amino acid residues with a calculated molecular weight of 98.499 kDa and an estimated isoelectric point of 9.18. Analysis of the deduced amino acid sequence showed the presence of two signature domains, PAZ and Piwi. RT-PCR analysis indicated that GrAgo2 mRNA expression could be detected in widespread tissues. After infection with grass carp reovirus, GrAgo2 expression was up-regulated from 12 h post-injection (p < 0.05) and returned to control levels at 48 h post-injection (p > 0.05). These data imply that GrAgo2 is involved in antiviral defense in rare minnow. (C) 2008 Published by Elsevier Ltd.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Piguetiella denticulata Liang & Xie, 1997 is redescribed based on the type series collected from the type locality, Songtao River, and streams of the Zhangjiajie Mountain in southwestern China, and specimens from several tributaries of the Yangtze River. This species is characterized by a large body size, the absence of eyespots and dorsal hair chaetae, the same size and shape of dorsal and ventral chaetae, the presence of 3-4 intermediate teeth on both ventral and dorsal chaetae, and an intestinal dilation in IX-X segments. The essential characteristics used to diagnose the genus are discussed and a key to the genus is provided.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment. © 2014 AIP Publishing LLC.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Proceeding from the consideration of the demands from the functional architecture of high speed, high capacity optical communication network, this paper points out that photonic integrated devices, including high speed response laser source, narrow band response photodetector high speed wavelength converter, dense wavelength multi/demultiplexer, low loss high speed response photo-switch and multi-beam coupler are the key components in the system. The, investigation progress in the laboratory will be introduced.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.