948 resultados para SSO,Shibboleth,2FA,ADFS,Strong Authentication


Relevância:

20.00% 20.00%

Publicador:

Resumo:

AIMS: To test a model that delineates advanced practice nursing from the practice profile of other nursing roles and titles. BACKGROUND: There is extensive literature on advanced practice reporting the importance of this level of nursing to contemporary health service and patient outcomes. Literature also reports confusion and ambiguity associated with advanced practice nursing. Several countries have regulation and delineation for the nurse practitioner, but there is less clarity in definition and service focus of other advanced practice nursing roles. DESIGN: A statewide survey. METHODS: Using the modified Strong Model of Advanced Practice Role Delineation tool, a survey was conducted in 2009 with a random sample of registered nurses/midwives from government facilities in Queensland, Australia. Analysis of variance compared total and subscale scores across groups according to grade. Linear, stepwise multiple regression analysis examined factors influencing advanced practice nursing activities across all domains. RESULTS: There were important differences according to grade in mean scores for total activities in all domains of advanced practice nursing. Nurses working in advanced practice roles (excluding nurse practitioners) performed more activities across most advanced practice domains. Regression analysis indicated that working in clinical advanced practice nursing roles with higher levels of education were strong predictors of advanced practice activities overall. CONCLUSION: Essential and appropriate use of advanced practice nurses requires clarity in defining roles and practice levels. This research delineated nursing work according to grade and level of practice, further validating the tool for the Queensland context and providing operational information for assigning innovative nursing service.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The problem of MHD natural convection boundary layer flow of an electrically conducting and optically dense gray viscous fluid along a heated vertical plate is analyzed in the presence of strong cross magnetic field with radiative heat transfer. In the analysis radiative heat flux is considered by adopting optically thick radiation limit. Attempt is made to obtain the solutions valid for liquid metals by taking Pr≪1. Boundary layer equations are transformed in to a convenient dimensionless form by using stream function formulation (SFF) and primitive variable formulation (PVF). Non-similar equations obtained from SFF are then simulated by implicit finite difference (Keller-box) method whereas parabolic partial differential equations obtained from PVF are integrated numerically by hiring direct finite difference method over the entire range of local Hartmann parameter, $xi$ . Further, asymptotic solutions are also obtained for large and small values of local Hartmann parameter $xi$ . A favorable agreement is found between the results for small, large and all values of $xi$ . Numerical results are also demonstrated graphically by showing the effect of various physical parameters on shear stress, rate of heat transfer, velocity and temperature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper gives a review of recent progress in the design of numerical methods for computing the trajectories (sample paths) of solutions to stochastic differential equations. We give a brief survey of the area focusing on a number of application areas where approximations to strong solutions are important, with a particular focus on computational biology applications, and give the necessary analytical tools for understanding some of the important concepts associated with stochastic processes. We present the stochastic Taylor series expansion as the fundamental mechanism for constructing effective numerical methods, give general results that relate local and global order of convergence and mention the Magnus expansion as a mechanism for designing methods that preserve the underlying structure of the problem. We also present various classes of explicit and implicit methods for strong solutions, based on the underlying structure of the problem. Finally, we discuss implementation issues relating to maintaining the Brownian path, efficient simulation of stochastic integrals and variable-step-size implementations based on various types of control.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The pioneering work of Runge and Kutta a hundred years ago has ultimately led to suites of sophisticated numerical methods suitable for solving complex systems of deterministic ordinary differential equations. However, in many modelling situations, the appropriate representation is a stochastic differential equation and here numerical methods are much less sophisticated. In this paper a very general class of stochastic Runge-Kutta methods is presented and much more efficient classes of explicit methods than previous extant methods are constructed. In particular, a method of strong order 2 with a deterministic component based on the classical Runge-Kutta method is constructed and some numerical results are presented to demonstrate the efficacy of this approach.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We blend research from human-computer interface (HCI) design with computational based crypto- graphic provable security. We explore the notion of practice-oriented provable security (POPS), moving the focus to a higher level of abstraction (POPS+) for use in providing provable security for security ceremonies involving humans. In doing so we high- light some challenges and paradigm shifts required to achieve meaningful provable security for a protocol which includes a human. We move the focus of security ceremonies from being protocols in their context of use, to the protocols being cryptographic building blocks in a higher level protocol (the security cere- mony), which POPS can be applied to. In order to illustrate the need for our approach, we analyse both a protocol proven secure in theory, and a similar proto- col implemented by a �nancial institution, from both HCI and cryptographic perspectives.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Security of RFID authentication protocols has received considerable interest recently. However, an important aspect of such protocols that has not received as much attention is the efficiency of their communication. In this paper we investigate the efficiency benefits of pre-computation for time-constrained applications in small to medium RFID networks. We also outline a protocol utilizing this mechanism in order to demonstrate the benefits and drawbacks of using thisapproach. The proposed protocol shows promising results as it is able to offer the security of untraceableprotocols whilst only requiring the time comparable to that of more efficient but traceable protocols.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In recent years considerable attention has been paid to the numerical solution of stochastic ordinary differential equations (SODEs), as SODEs are often more appropriate than their deterministic counterparts in many modelling situations. However, unlike the deterministic case numerical methods for SODEs are considerably less sophisticated due to the difficulty in representing the (possibly large number of) random variable approximations to the stochastic integrals. Although Burrage and Burrage [High strong order explicit Runge-Kutta methods for stochastic ordinary differential equations, Applied Numerical Mathematics 22 (1996) 81-101] were able to construct strong local order 1.5 stochastic Runge-Kutta methods for certain cases, it is known that all extant stochastic Runge-Kutta methods suffer an order reduction down to strong order 0.5 if there is non-commutativity between the functions associated with the multiple Wiener processes. This order reduction down to that of the Euler-Maruyama method imposes severe difficulties in obtaining meaningful solutions in a reasonable time frame and this paper attempts to circumvent these difficulties by some new techniques. An additional difficulty in solving SODEs arises even in the Linear case since it is not possible to write the solution analytically in terms of matrix exponentials unless there is a commutativity property between the functions associated with the multiple Wiener processes. Thus in this present paper first the work of Magnus [On the exponential solution of differential equations for a linear operator, Communications on Pure and Applied Mathematics 7 (1954) 649-673] (applied to deterministic non-commutative Linear problems) will be applied to non-commutative linear SODEs and methods of strong order 1.5 for arbitrary, linear, non-commutative SODE systems will be constructed - hence giving an accurate approximation to the general linear problem. Secondly, for general nonlinear non-commutative systems with an arbitrary number (d) of Wiener processes it is shown that strong local order I Runge-Kutta methods with d + 1 stages can be constructed by evaluated a set of Lie brackets as well as the standard function evaluations. A method is then constructed which can be efficiently implemented in a parallel environment for this arbitrary number of Wiener processes. Finally some numerical results are presented which illustrate the efficacy of these approaches. (C) 1999 Elsevier Science B.V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In Burrage and Burrage [1] it was shown that by introducing a very general formulation for stochastic Runge-Kutta methods, the previous strong order barrier of order one could be broken without having to use higher derivative terms. In particular, methods of strong order 1.5 were developed in which a Stratonovich integral of order one and one of order two were present in the formulation. In this present paper, general order results are proven about the maximum attainable strong order of these stochastic Runge-Kutta methods (SRKs) in terms of the order of the Stratonovich integrals appearing in the Runge-Kutta formulation. In particular, it will be shown that if an s-stage SRK contains Stratonovich integrals up to order p then the strong order of the SRK cannot exceed min{(p + 1)/2, (s - 1)/2), p greater than or equal to 2, s greater than or equal to 3 or 1 if p = 1.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce a lightweight biometric solution for user authentication over networks using online handwritten signatures. The algorithm proposed is based on a modified Hausdorff distance and has favorable characteristics such as low computational cost and minimal training requirements. Furthermore, we investigate an information theoretic model for capacity and performance analysis for biometric authentication which brings additional theoretical insights to the problem. A fully functional proof-of-concept prototype that relies on commonly available off-the-shelf hardware is developed as a client-server system that supports Web services. Initial experimental results show that the algorithm performs well despite its low computational requirements and is resilient against over-the-shoulder attacks.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Wing length is a key character for essential behaviours related to bird flight such as migration and foraging. In the present study, we initiate the search for the genes underlying wing length in birds by studying a long-distance migrant, the great reed warbler (Acrocephalus arundinaceus). In this species wing length is an evolutionary interesting trait with pronounced latitudinal gradient and sex-specific selection regimes in local populations. We performed a quantitative trait locus (QTL) scan for wing length in great reed warblers using phenotypic, genotypic, pedigree and linkage map data from our long-term study population in Sweden. We applied the linkage analysis mapping method implemented in GRIDQTL (a new web-based software) and detected a genome-wide significant QTL for wing length on chromosome 2, to our knowledge, the first detected QTL in wild birds. The QTL extended over 25 cM and accounted for a substantial part (37%) of the phenotypic variance of the trait. A genome scan for tarsus length (a bodysize-related trait) did not show any signal, implying that the wing-length QTL on chromosome 2 was not associated with body size. Our results provide a first important step into understanding the genetic architecture of avian wing length, and give opportunities to study the evolutionary dynamics of wing length at the locus level. This journal is© 2010 The Royal Society.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identity-Based (IB) cryptography is a rapidly emerging approach to public-key cryptography that does not require principals to pre-compute key pairs and obtain certificates for their public keys— instead, public keys can be arbitrary identifiers such as email addresses, while private keys are derived at any time by a trusted private key generator upon request by the designated principals. Despite the flurry of recent results on IB encryption and signature, some questions regarding the security and efficiency of practicing IB encryption (IBE) and signature (IBS) as a joint IB signature/encryption (IBSE) scheme with a common set of parameters and keys, remain unanswered. We first propose a stringent security model for IBSE schemes. We require the usual strong security properties of: (for confidentiality) indistinguishability against adaptive chosen-ciphertext attacks, and (for nonrepudiation) existential unforgeability against chosen-message insider attacks. In addition, to ensure as strong as possible ciphertext armoring, we also ask (for anonymity) that authorship not be transmitted in the clear, and (for unlinkability) that it remain unverifiable by anyone except (for authentication) by the legitimate recipient alone. We then present an efficient IBSE construction, based on bilinear pairings, that satisfies all these security requirements, and yet is as compact as pairing-based IBE and IBS in isolation. Our scheme is secure, compact, fast and practical, offers detachable signatures, and supports multirecipient encryption with signature sharing for maximum scalability.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Calcium phosphate ceramic scaffolds have been widely investigated for bone tissue engineering due to their excellent biocompatibility and biodegradation. Unfortunately, they have the shortcoming of low mechanical properties. In order to provide strong, bioactive, and biodegradable scaffolds, a new approach of infiltrating the macro-tube ABS (acrylontrile butadiene styrene) templates with a hydroxyapatite/bioactive glass mixed slurry was developed to fabricate porous Si-doped TCP (tri-calcium phosphate) scaffolds. The porous Si-doped TCP ceramics with a high porosity (~65%) and with interconnected macrotubes (~0.8mm in diameter) and micropores (5-100 m) had a high compressive strength (up to 14.68+0.2MPa), which was comparable to that of a trabecular bone and was much higher than those of pure TCP scaffolds. Additional cell attachment study and MTT cytotoxicity assay proved the bioactivity and biocompatibility of the new scaffolds. Thus a potential bioceramic material and a new approach to make the potential scaffolds were developed for bone tissue engineering.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the DDH assumption, excluding any recent pairing-based cryptosystems. In this paper, we extend their techniques to support, and exploit, pairing-based properties: we take advantage of pairing-friendly groups to obtain efficient (simulation-sound) zero-knowledge proofs, whose security relies on the Decisional Linear assumption. As a consequence, we provide efficient protocols, secure in the standard model, for ElGamal decryption as in [1], but also for Linear decryption, as well as extraction of several identity-based cryptosystems [6,4]. Furthermore, we strenghten their security model by suppressing the useless testPwd queries in the functionality.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose a new kind of asymmetric mutual authentication from passwords with stronger privacy against malicious servers, lest they be tempted to engage in “cross-site user impersonation” to each other. It enables a person to authenticate (with) arbitrarily many independent servers, over adversarial channels, using a memorable and reusable single short password. Beside the usual PAKE security guarantees, our framework goes to lengths to secure the password against brute-force cracking from privileged server information.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose to use a simple and effective way to achieve secure quantum direct secret sharing. The proposed scheme uses the properties of fountain codes to allow a realization of the physical conditions necessary for the implementation of no-cloning principle for eavesdropping-check and authentication. In our scheme, to achieve a variety of security purposes, nonorthogonal state particles are inserted in the transmitted sequence carrying the secret shares to disorder it. However, the positions of the inserted nonorthogonal state particles are not announced directly, but are obtained by sending degrees and positions of a sequence that are pre-shared between Alice and each Bob. Moreover, they can confirm that whether there exists an eavesdropper without exchanging classical messages. Most importantly, without knowing the positions of the inserted nonorthogonal state particles and the sequence constituted by the first particles from every EPR pair, the proposed scheme is shown to be secure.