999 resultados para Loose Groups


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most research virtually ignores the important role of a blood clot in supporting bone healing. In this study, we investigated the effects of surface functional groups carboxyl and alkyl on whole blood coagulation, complement activation and blood clot formation. We synthesised and tested a series of materials with different ratios of carboxyl (–COOH) and alkyl (–CH3, –CH2CH3 and –(CH2)3CH3) groups. We found that surfaces with –COOH/–(CH2)3CH3 induced a faster coagulation activation than those with –COOH/– CH3 and –CH2CH3, regardless of the –COOH ratios. An increase in –COOH ratios on –COOH/–CH3 and –CH2CH3 surfaces decreased the rate of coagulation activation. The pattern of complement activation was entirely similar to that of surface-induced coagulation. All material coated surfaces resulted in clots with thicker fibrin in a denser network at the clot/material interface and a significantly slower initial fibrinolysis when compared to uncoated glass surfaces. The amounts of platelet-derived growth factor-AB (PDGF-AB) and transforming growth factor-b (TGF-b1) released from an intact clot were higher than a lysed clot. The release of PDGF-AB was found to be correlated with the fibrin density. This study demonstrated that surface chemistry can significantly influence the activation of blood coagulation and complement system, resultant clot structure, susceptibility to fibrinolysis as well as release of growth factors, which are important factors determining the bone healing process.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in groups equipped with an efficient bilinear map, or, more generally, an algorithm for the Decision Diffie-Hellman problem. The security of our scheme depends on a new intractability assumption we call Strong Diffie-Hellman (SDH), by analogy to the Strong RSA assumption with which it shares many properties. Signature generation in our system is fast and the resulting signatures are as short as DSA signatures for comparable security. We give a tight reduction proving that our scheme is secure in any group in which the SDH assumption holds, without relying on the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,⋅), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most previous work on unconditionally secure multiparty computation has focused on computing over a finite field (or ring). Multiparty computation over other algebraic structures has not received much attention, but is an interesting topic whose study may provide new and improved tools for certain applications. At CRYPTO 2007, Desmedt et al introduced a construction for a passive-secure multiparty multiplication protocol for black-box groups, reducing it to a certain graph coloring problem, leaving as an open problem to achieve security against active attacks. We present the first n-party protocol for unconditionally secure multiparty computation over a black-box group which is secure under an active attack model, tolerating any adversary structure Δ satisfying the Q 3 property (in which no union of three subsets from Δ covers the whole player set), which is known to be necessary for achieving security in the active setting. Our protocol uses Maurer’s Verifiable Secret Sharing (VSS) but preserves the essential simplicity of the graph-based approach of Desmedt et al, which avoids each shareholder having to rerun the full VSS protocol after each local computation. A corollary of our result is a new active-secure protocol for general multiparty computation of an arbitrary Boolean circuit.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report on the use of the hydrogen bond acceptor properties of some phosphorus-containing functional groups for the assembly of a series of [2]rotaxanes. Phosphinamides, and the homologous thio– and selenophosphinamides, act as hydrogen bond acceptors that, in conjunction with an appropriately positioned amide group on the thread, direct the assembly of amide-based macrocycles around the axle to form rotaxanes in up to 60% yields. Employing solely phosphorus-based functional groups as the hydrogen bond accepting groups on the thread, a bis(phosphinamide) template and a phosphine oxide-phosphinamide template afforded the corresponding rotaxanes in 18 and 15 % yields, respectively. X-Ray crystallography of the rotaxanes shows the presence of up to four intercomponent hydrogen bonds between the amide groups of the macrocycle and various hydrogen bond accepting groups on the thread, including rare examples of amide-to-phosphonamide, -thiophosphinamide and -selenophosphinamide groups. With a phosphine oxide-phosphinamide thread, the solid state structure of the rotaxane is remarkable, featuring no direct intercomponent hydrogen bonds but rather a hydrogen bond network involving water molecules that bridge the H-bonding groups of the macrocycle and thread through bifurcated hydrogen bonds. The incorporation of phosphorus-based functional groups into rotaxanes may prove useful for the development of molecular shuttles in which the macrocycle can be used to hinder or expose binding ligating sites for metal-based catalysts.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study examined the formation and operation of women's microfinance self-help groups in southern India and investigated whether or not the poorest of the poor women were accepted as members of those groups. The study found that caste was used as a selection criterion. Many eligible women excluded themselves from joining the self-help group due to their own lack of education, age, poor health, poverty and lack of trust in the system. The research revealed that self-help groups enhanced women's income and education, improved village infrastructure, and reduced household conflict. Factors that might prevent inclusion of the poorest of the poor in future microfinance programs were identified.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the following problem: a user stores encrypted documents on an untrusted server, and wishes to retrieve all documents containing some keywords without any loss of data confidentiality. Conjunctive keyword searches on encrypted data have been studied by numerous researchers over the past few years, and all existing schemes use keyword fields as compulsory information. This however is impractical for many applications. In this paper, we propose a scheme of keyword field-free conjunctive keyword searches on encrypted data, which affirmatively answers an open problem asked by Golle et al. at ACNS 2004. Furthermore, the proposed scheme is extended to the dynamic group setting. Security analysis of our constructions is given in the paper.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function f G (x 1,...,x n ) = x 1 ·x 2 ⋯ x n in an arbitrary finite group (G,·), where the input of party P i is x i  ∈ G for i = 1,...,n. For flexibility, we are interested in protocols for f G which require only black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our results are as follows. First, on the negative side, we show that if (G,·) is non-abelian and n ≥ 4, then no ⌈n/2⌉-private protocol for computing f G exists. Second, on the positive side, we initiate an approach for construction of black-box protocols for f G based on k-of-k threshold secret sharing schemes, which are efficiently implementable over any black-box group G. We reduce the problem of constructing such protocols to a combinatorial colouring problem in planar graphs. We then give two constructions for such graph colourings. Our first colouring construction gives a protocol with optimal collusion resistance t < n/2, but has exponential communication complexity O(n*2t+1^2/t) group elements (this construction easily extends to general adversary structures). Our second probabilistic colouring construction gives a protocol with (close to optimal) collusion resistance t < n/μ for a graph-related constant μ ≤ 2.948, and has efficient communication complexity O(n*t^2) group elements. Furthermore, we believe that our results can be improved by further study of the associated combinatorial problems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose a reliable and ubiquitous group key distribution scheme that is suitable for ad hoc networks. The scheme has self-initialisation and self-securing features. The former feature allows a cooperation of an arbitrary number of nodes to initialise the system, and it also allows node admission to be performed in a decentralised fashion. The latter feature allows a group member to determine the group key remotely while maintaining the system security. We also consider a decentralised solution of establishing secure point-to-point communication. The solution allows a new node to establish a secure channel with every existing node if it has pre-existing secure channels with a threshold number of the existing nodes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Collisions between different types of road users at intersections form a substantial component of the road toll. This paper presents an analysis of driver, cyclist, motorcyclist and pedestrian behaviour at intersections that involved the application of an integrated suite of ergonomics methods, the Event Analysis of Systemic Teamwork (EAST) framework, to on-road study data. EAST was used to analyse behaviour at three intersections using data derived from an on-road study of driver, cyclist, motorcyclist and pedestrian behaviour. The analysis shows the differences in behaviour and cognition across the different road user groups and pinpoints instances where this may be creating conflicts between different road users. The role of intersection design in creating these differences in behaviour and resulting conflicts is discussed. It is concluded that currently intersections are not designed in a way that supports behaviour across the four forms of road user studied. Interventions designed to improve intersection safety are discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

What do we know? • Customer Experience is increasingly becoming the new standard for differentiation in both offline and online retailing, and offers a sustainable competitive advantage. o The economic value of a company’s offering has been observed to increase when the customer has a fulfilling shopping experience (Pine & Gilmore, 1998) o Crafting engaging and customer experience is a known method of generating loyalty, advocacy and word of mouth (Tynan & McKechnie, 2009). o A good experience can entice consumers to shop for longer and spend more (Kim, 2001). • The customer’s experience is made up of diverse elements occurring before, during and after the purchase itself. (Discussed further on page 5). It is cumulative over time and can be influenced by touch points across multiple channels. What remains unclear? • How do Coles customers respond to the elements of online customer experience? • How does the online customer experience differ for frequent and infrequent purchasers? • Do differences between genders and age cohorts for online customer experience exist?

Relevância:

20.00% 20.00%

Publicador:

Resumo:

OBJECTIVE The effects of free fatty acids (FFA), leptin, tumour necrosis factor (TNF) alpha and body fat distribution on in vivo oxidation of a glucose load were studied in two South African ethnic groups. DESIGN AND MEASUREMENTS Anthropometric and various metabolic indices were measured at fasting and during a 7h oral glucose tolerance test (OGTT). Body composition was measured using bioelectrical impedance analysis and subcutaneous and visceral fat mass was assessed using a five- and two-level CT-scan respectively. Glucose oxidation was evaluated by measuring the ratio of (13)CO(2) to (12)CO(2) in breath following ingestion of 1-(13)C-labelled glucose. SUBJECTS Ten lean black women (LBW), ten obese black women (OBW), nine lean white women (LWW) and nine obese white women (OWW) were investigated after an overnight fast. RESULTS Visceral fat levels were significantly higher (P < 0.01) in obese white than black women, despite similar body mass indexes (BMIs). There were no ethnic differences in glucose oxidation however; in the lean subjects of both ethnic groups the area under the curve (AUC) was higher than in obese subjects (P < 0.05 for both) and was found to correlate negatively with weight (r = -0.69, P < 0.01) after correcting for age. Basal TNF alpha concentrations were similar in all groups. Percentage suppression of FFAs at 30 min of the OCTT was 24 +/- 12% in OWW and - 38 +/- 23% (P < 0.05) in OBW, ie the 30 min FFA level was higher than the fasting level in the latter group. AUC for FFAs during the late postprandial period (120 - 420 min) was significantly higher in OWW than OBW (P < 0.01) and LWW (P < 0.01) and correlated positively with visceral fat mass independent of age (r = 0.78, P < 0.05) in the OWW only. Leptin levels were higher (P < 0.01) both at fasting and during the course of the OCTT in obese women from both ethnic groups compared to the lean women. CONCLUSIONS Glucose oxidation is reduced in obese subjects of both ethnic groups; inter- and intra-ethnic differences were observed in visceral fat mass and FFA production and it is possible that such differences may play a role in the differing prevalences of obesity-related disorders that have been reported in these two populations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

There is a higher prevalence of ischemic heart disease (IHD) in South African white than black women. The objective of this study was to determine biochemical explanations for this prevalence. The study group contained 15 obese black women (OBW) and 14 obese white women (OWW), ah premenopausal, who were examined after an overnight fast. Anthropometric measurements and blood concentrations of glucose, non-esterified fatty acids (NEFAs), catecholamines, plasminogen activator inhibitor-1, C-peptide, proinsulin, lipograms, cortisol, growth hormone, and post-heparin Lipoprotein Lipase activity were measured during an oral glucose tolerance test (OGTT), Body composition was measured using bioelectrical impedance analysis, and subcutaneous and visceral fat mass were assessed with CT-scans. Visceral fat area was higher in OWW (139.7 +/- 10.7 cm(2)) than in OBW (72.3 +/- 3.9 cm(2)) (P < 0.01), as were fasting and 3 h triglyceride concentrations (P < 0.05 for all). OWW also had higher NEFA levels than OBW at 3 and 4 h compared, with OBW (P < 0.05 for both). Fasting cortisol (266 +/- 24 vs. 197 +/- 19 nmol/l; P < 0.05) was higher in OWW than in OBW. These data demonstrate that OWW have higher visceral fat mass than OBW, which may lead to a more atherogenic fasting and postprandial Lipid profile. The higher cortisol levels of the OWW may promote visceral fat deposition. - Punyadeera, C., M-T. van der Merwe, N.J. Crowther, M. Toman, C. P. Schlaphoff, and I. P. Gray. Ethnic differences in lipid metabolism in two groups of obese South African women.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This article examines the new model for corporate officer liability under section 144 of the Occupational Health and Safety Act 2004 (Vic), and explores the extent to which this might effectively extend responsibility for OHS offences to members of corporate groups, such as holding companies. In doing so, the authors canvass the failure of corporate law to impose such obligations on corporate officers in general, and on holding companies as shadow officers. It is argued that provisions such as section 144 of the Victorian Act should be included in all OHS legislation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In what follows, I draw attention to understandings about the teaching of Standard Australian English spelling developed by being immersed in the URL project site for four years though sharing professional dialogue with teachers and educators and entering into informal conversations with some of the students and their parents. My understandings focus on the potential and problematics of oft-used generic spelling programs and approaches for student cohorts marked by social, cultural and linguistic diversity. This article concludes by considering two possible extensions to the word study approach that may have utility for working with middle years students from diverse backgrounds: creating a discursive ‘Third Space’ that overtly recognises students’ language experiences and the technique of colour blocking to create a visual stress.