946 resultados para Key Agreement Protocol


Relevância:

20.00% 20.00%

Publicador:

Resumo:

BACKGROUND: In the paediatric population, pain and distress associated with burn injuries during wound care procedures remain a constant challenge. Although silver dressings are the gold standard for burn care in Australasia, very few high-level trials have been conducted that compare silver dressings to determine which will provide the best level of care clinically. Therefore, for paediatric patients in particular, identifying silver dressings that are associated with lower levels of pain and rapid wound re-epithelialisation is imperative. This study will determine whether there is a difference in time to re-epithelialisation and pain and distress experienced during wound care procedures among Acticoat, Acticoat combined with Mepitel and Mepilex Ag dressings for acute, paediatric partial thickness burns. METHODS/DESIGN: Children aged 0 to 15 years with an acute partial thickness (superficial partial to deep partial thickness inclusive) burn injury and a burn total body surface area of

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background Globally, alcohol-related injuries cause millions of deaths and huge economic loss each year . The incidence of facial (jawbone) fractures in the Northern Territory of Australia is second only to Greenland, due to a strong involvement of alcohol in its aetiology, and high levels of alcohol consumption. The highest incidences of alcohol-related trauma in the Territory are observed amongst patients in the Maxillofacial Surgery Unit of the Royal Darwin Hospital. Accordingly, this project aims to introduce screening and brief interventions into this unit, with the aims of changing health service provider practice, improving access to care, and improving patient outcomes. Methods Establishment of Project Governance: The project governance team includes a project manager, project leader, an Indigenous Reference Group (IRG) and an Expert Reference Group (ERG). Development of a best practice pathway: PACT project researchers collaborate with clinical staff to develop a best practice pathway suited to the setting of the surgical unit. The pathway provides clear guidelines for screening, assessment, intervention and referral. Implementation: The developed pathway is introduced to the unit through staff training workshops and associate resources and adapted in response to staff feedback. Evaluation: File audits, post workshop questionnaires and semi-structured interviews are administered. Discussion This project allows direct transfer of research findings into clinical practice and can inform future hospital-based injury prevention strategies.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objective To evaluate the current management of over-the-counter (OTC) insomnia complaints in Australian community pharmacies using standardized patient methodology. Methods Trained standardized patients visited a sample of 100 randomly selected South East Queensland community pharmacies in June 2011. The standardized patients enacted two OTC insomnia scenarios: a direct product request (DPR) (n = 50) and a symptom-based request (SBR) (n = 50). Results of the interactions were documented immediately after each visit and evaluated using the Pharmaceutical Society of Australia's WHAT STOP GO protocol as a standard comparison. Key findings Of all DPRs, 30% were handled entirely by the pharmacist, 70% of staff enquired about specific symptoms and 28% investigated the cause of insomnia. No staff investigated the frequency of product use. The DPR scenario resulted in a 92% supply of the requested doxylamine product (Restavit). In the SBR scenario, 18% of requests were handled entirely by the pharmacist, 58% of staff enquired about specific symptoms and 44% investigated the cause of insomnia. Staff recommended medicated products (38%), or herbal (78%) or non-drug techniques (18%). Investigation into smoking and alcohol intake was not undertaken in DPR or SBR interactions, while questioning on caffeine intake was undertaken in 2 and 14% of cases respectively. There were no significant differences found in the handling of sleep requests by pharmacists compared to pharmacy assistants. Conclusion The standardized patient methodology was a successful way to assess the community pharmacy counselling provided with OTC sleep requests and suboptimal staff responses were found when compared with recommended practice standards.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Pattern and Structure Mathematics Awareness Project (PASMAP) has investigated the development of patterning and early algebraic reasoning among 4 to 8 year olds over a series of related studies. We assert that an awareness of mathematical pattern and structure (AMPS) enables mathematical thinking and simple forms of generalization from an early age. This paper provides an overview of key findings of the Reconceptualizing Early Mathematics Learning empirical evaluation study involving 316 Kindergarten students from 4 schools. The study found highly significant differences on PASA scores for PASMAP students. Analysis of structural development showed increased levels for the PASMAP students; those categorised as low ability developed improved structural responses over a short period of time.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The principle of common but differentiated responsibility (CBDR) will play a role in the 2020 Climate Regime. This Article starts by examining differential treatment within the international legal order, finding that it is ethically and practically difficult to implement an international climate instrument based on formal equality. There is evidence of state parties accepting differential responsibilities in a number of areas within the international legal order and the embedding of CBDR in the United Nations Framework Convention on Climate Change (UNFCCC), means that that differential commitments will lie at the heart of the 2020 climate regime. The UNFCCC applies the implementation method of differentiation, while the Kyoto Protocol applies both the obligation and implementation method of differentiation. It is suggested that the implementation model will be the differentiation model retained in the 2020 climate agreement. The Parties’ submissions under the Durban Platform are considered in order to gain an understanding of their positions on CBDR. While there are areas of contention including the role of principles in shaping obligations and the ongoing legal status of Annex I and Non-Annex I distinction, there is broad consensus among the parties in favour of differentiation by implementation with developed and major economies undertaking Quantified Emission Limitation and Reduction Objectives (economy wide targets) and developing countries that are not major economies undertaking sectoral targets.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background The effects of exposure to ultraviolet radiation are a significant concern in Australia which has one of the highest incidences of skin cancer in the world. Despite most skin cancers being preventable by encouraging consistent adoption of sun-protective behaviours, incidence rates are not decreasing. There is a dearth of research examining the factors involved in engaging in sun-protective behaviours. Further, online multi-behavioural theory-based interventions have yet to be explored fully as a medium for improving sun-protective behaviour in adults. This paper presents the study protocol of a randomised controlled trial of an online intervention based on the Theory of Planned Behaviour (TPB) that aims to improve sun safety among Australian adults. Methods/Design Approximately 420 adults aged 18 and over and predominantly from Queensland, Australia, will be recruited and randomised to the intervention (n = 200), information only (n = 200) or the control group (n = 20). The intervention focuses on encouraging supportive attitudes and beliefs toward sun-protective behaviour, fostering perceptions of normative support for sun protection, and increasing perceptions of control/self-efficacy over sun protection. The intervention will be delivered online over a single session. Data will be collected immediately prior to the intervention (Time 1), immediately following the intervention (Time 1b), and one week (Time 2) and one month (Time 3) post-intervention. Primary outcomes are intentions to sun protect and sun-protective behaviour. Secondary outcomes are the participants’ attitudes toward sun protection, perceptions of normative support for sun protection (i.e. subjective norms, group norms, personal norms and image norms) and perceptions of control/self-efficacy toward sun protection. Discussion The study will contribute to an understanding of the effectiveness of a TPB-based online intervention to improve Australian adults’ sun-protective behaviour. Trials registry Australian and New Zealand Trials Registry number ACTRN12613000470796

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The international tax system, designed a century ago, has not kept pace with the modern multinational entity rendering it ineffective in taxing many modern businesses according to economic activity. One of those modern multinational entities is the multinational financial institution (MNFI). The recent global financial crisis provides a particularly relevant and significant example of the failure of the current system on a global scale. The modern MNFI is increasingly undertaking more globalised and complex trading operations. A primary reason for the globalisation of financial institutions is that they typically ‘follow-the-customer’ into jurisdictions where international capital and international investors are required. The International Monetary Fund (IMF) recently reported that from 1995-2009, foreign bank presence in developing countries grew by 122 per cent. The same study indicates that foreign banks have a 20 per cent market share in OECD countries and 50 per cent in emerging markets and developing countries. Hence, most significant is that fact that MNFIs are increasingly undertaking an intermediary role in developing economies where they are financing core business activities such as mining and tourism. IMF analysis also suggests that in the future, foreign bank expansion will be greatest in emerging economies. The difficulties for developing countries in applying current international tax rules, especially the current traditional transfer pricing regime, are particularly acute in relation to MNFIs, which are the biggest users of tax havens and offshore finance. This paper investigates whether a unitary taxation approach which reflects economic reality would more easily and effectively ensure that the profits of MNFIs are taxed in the jurisdictions which give rise to those profits. It has previously been argued that the uniqueness of MNFIs results in a failure of the current system to accurately allocate profits and that unitary tax as an alternative could provide a sounder allocation model for international tax purposes. This paper goes a step further, and examines the practicalities of the implementation of unitary taxation for MNFIs in terms of the key components of such a regime, along with their their implications. This paper adopts a two-step approach in considering the implications of unitary taxation as a means of improved corporate tax coordination which requires international acceptance and agreement. First, the definitional issues of the unitary MNFI are examined and second, an appropriate allocation formula for this sector is investigated. To achieve this, the paper asks first, how the financial sector should be defined for the purposes of unitary taxation and what should constitute a unitary business for that sector and second, what is the ‘best practice’ model of an allocation formula for the purposes of the apportionment of the profits of the unitary business of a financial institution.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose. To establish a simple and rapid analytical method, based on direct insertion/electron ionization-mass spectrometry (DI/EI-MS), for measuring free cholesterol in tears from humans and rabbits. Methods. A stable-isotope dilution protocol employing DI/EI-MS in selected ion monitoring mode was developed and validated. It was used to quantify the free cholesterol content in human and rabbit tear extracts. Tears were collected from adult humans (n = 15) and rabbits (n = 10) and lipids extracted. Results. Screening, full-scan (m/z 40-600) DI/EI-MS analysis of crude tear extracts showed that diagnostic ions located in the mass range m/z 350 to 400 were those derived from free cholesterol, with no contribution from cholesterol esters. DI/EI-MS data acquired using selected ion monitoring (SIM) were analyzed for the abundance ratios of diagnostic ions with their stable isotope-labeled analogues arising from the D6-cholesterol internal standard. Standard curves of good linearity were produced and an on-probe limit of detection of 3 ng (at 3:1 signal to noise) and limit of quantification of 8 ng (at 10:1 signal to noise). The concentration of free cholesterol in human tears was 15 ± 6 μg/g, which was higher than in rabbit tears (10 ± 5 μg/g). Conclusions. A stable-isotope dilution DI/EI-SIM method for free cholesterol quantification without prior chromatographic separation was established. Using this method demonstrated that humans have higher free cholesterol levels in their tears than rabbits. This is in agreement with previous reports. This paper provides a rapid and reliable method to measure free cholesterol in small-volume clinical samples. © 2013 The Association for Research in Vision and Ophthalmology, Inc.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce the notion of distributed password-based public-key cryptography, where a virtual high-entropy private key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed public-key generation and virtual private-key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based public-key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master key.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We examine the security of the 64-bit lightweight block cipher PRESENT-80 against related-key differential attacks. With a computer search we are able to prove that for any related-key differential characteristic on full-round PRESENT-80, the probability of the characteristic only in the 64-bit state is not higher than 2−64. To overcome the exponential (in the state and key sizes) computational complexity of the search we use truncated differences, however as the key schedule is not nibble oriented, we switch to actual differences and apply early abort techniques to prune the tree-based search. With a new method called extended split approach we are able to make the whole search feasible and we implement and run it in real time. Our approach targets the PRESENT-80 cipher however,with small modifications can be reused for other lightweight ciphers as well.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Since their introduction, the notions of indistinguishability and non-malleability have been changed and extended by different authors to support different goals. In this paper, we propose new flavors of these notions, investigate their relative strengths with respect to previous notions, and provide the full picture of relationships (i.e., implications and separations) among the security notions for public-key encryption schemes. We take into account the two general security goals of indistinguishability and non-malleability, each in the message space, key space, and hybrid message-key space to find six specific goals, a couple of them, namely complete indistinguishability and key non-malleability, are new. Then for each pair of goals, coming from the indistinguishability or non-malleability classes, we prove either an implication or a separation, completing the full picture of relationships among all these security notions. The implications and separations are respectively supported by formal proofs (i.e., reductions) in the concrete-security framework and by counterexamples.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Recently, a convex hull-based human identification protocol was proposed by Sobrado and Birget, whose steps can be performed by humans without additional aid. The main part of the protocol involves the user mentally forming a convex hull of secret icons in a set of graphical icons and then clicking randomly within this convex hull. While some rudimentary security issues of this protocol have been discussed, a comprehensive security analysis has been lacking. In this paper, we analyze the security of this convex hull-based protocol. In particular, we show two probabilistic attacks that reveal the user’s secret after the observation of only a handful of authentication sessions. These attacks can be efficiently implemented as their time and space complexities are considerably less than brute force attack. We show that while the first attack can be mitigated through appropriately chosen values of system parameters, the second attack succeeds with a non-negligible probability even with large system parameter values that cross the threshold of usability.