982 resultados para cache coherence protocols


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The assessment of choroidal thickness from optical coherence tomography (OCT) images of the human choroid is an important clinical and research task, since it provides valuable information regarding the eye’s normal anatomy and physiology, and changes associated with various eye diseases and the development of refractive error. Due to the time consuming and subjective nature of manual image analysis, there is a need for the development of reliable objective automated methods of image segmentation to derive choroidal thickness measures. However, the detection of the two boundaries which delineate the choroid is a complicated and challenging task, in particular the detection of the outer choroidal boundary, due to a number of issues including: (i) the vascular ocular tissue is non-uniform and rich in non-homogeneous features, and (ii) the boundary can have a low contrast. In this paper, an automatic segmentation technique based on graph-search theory is presented to segment the inner choroidal boundary (ICB) and the outer choroidal boundary (OCB) to obtain the choroid thickness profile from OCT images. Before the segmentation, the B-scan is pre-processed to enhance the two boundaries of interest and to minimize the artifacts produced by surrounding features. The algorithm to detect the ICB is based on a simple edge filter and a directional weighted map penalty, while the algorithm to detect the OCB is based on OCT image enhancement and a dual brightness probability gradient. The method was tested on a large data set of images from a pediatric (1083 B-scans) and an adult (90 B-scans) population, which were previously manually segmented by an experienced observer. The results demonstrate the proposed method provides robust detection of the boundaries of interest and is a useful tool to extract clinical data.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This thesis analyses the performance bounds of amplify-and-forward relay channels which are becoming increasingly popular in wireless communication applications. The statistics of cascaded Nakagami-m fading model which is a major obstacle in evaluating the outage of wireless networks is analysed using Mellin transform. Furthermore, the upper and the lower bounds for the ergodic capacity of the slotted amplify-and-forward relay channel, for finite and infinite number of relays are derived using random matrix theory. The results obtained will enable wireless network designers to optimize the network resources, benefiting the consumers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objectives This study introduces and assesses the precision of a standardized protocol for anthropometric measurement of the juvenile cranium using three-dimensional surface rendered models, for implementation in forensic investigation or paleodemographic research. Materials and methods A subset of multi-slice computed tomography (MSCT) DICOM datasets (n=10) of modern Australian subadults (birth—10 years) was accessed from the “Skeletal Biology and Forensic Anthropology Virtual Osteological Database” (n>1200), obtained from retrospective clinical scans taken at Brisbane children hospitals (2009–2013). The capabilities of Geomagic Design X™ form the basis of this study; introducing standardized protocols using triangle surface mesh models to (i) ascertain linear dimensions using reference plane networks and (ii) calculate the area of complex regions of interest on the cranium. Results The protocols described in this paper demonstrate high levels of repeatability between five observers of varying anatomical expertise and software experience. Intra- and inter-observer error was indiscernible with total technical error of measurement (TEM) values ≤0.56 mm, constituting <0.33% relative error (rTEM) for linear measurements; and a TEM value of ≤12.89 mm2, equating to <1.18% (rTEM) of the total area of the anterior fontanelle and contiguous sutures. Conclusions Exploiting the advances of MSCT in routine clinical assessment, this paper assesses the application of this virtual approach to acquire highly reproducible morphometric data in a non-invasive manner for human identification and population studies in growth and development. The protocols and precision testing presented are imperative for the advancement of “virtual anthropology” into routine Australian medico-legal death investigation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose The eye rotation approach for measuring peripheral eye length leads to concern about whether the rotation influences results, such as through pressure exerted by eyelids or extra-ocular muscles. This study investigated whether this approach is valid. Methods Peripheral eye lengths were measured with a Lenstar LS 900 biometer for eye rotation and no-eye rotation conditions (head rotation for horizontal meridian and instrument rotation for vertical meridian). Measurements were made for 23 healthy young adults along the horizontal visual field (±30°) and, for a subset of eight participants along the vertical visual field (±25°). To investigate the influence of the duration of eye rotation, for six participants measurements were made at 0, 60, 120, 180 and 210 s after eye rotation to ±30° along horizontal and vertical visual fields. Results Peripheral eye lengths were not significantly different for the conditions along the vertical meridian (F1,7 = 0.16, p = 0.71). The peripheral eye lengths for the conditions were significantly different along the horizontal meridian (F1,22 = 4.85, p = 0.04), although not at individual positions (p ≥ 0.10) and were not important. There were no apparent differences between the emmetropic and myopic groups. There was no significant change in eye length at any position after maintaining position for 210 s. Conclusion Eye rotation and no-eye rotation conditions were similar for measuring peripheral eye lengths along horizontal and vertical visual field meridians at ±30° and ±25°, respectively. Either condition can be used to estimate retinal shape from peripheral eye lengths.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose To examine choroidal thickness (ChT) and its topographical variation across the posterior pole in myopic and non-myopic children. Methods One hundred and four children aged 10-15 years of age (mean age 13.1 ± 1.4 years) had ChT measured using enhanced depth imaging optical coherence tomography (OCT). Forty one children were myopic (mean spherical equivalent -2.4 ± 1.5 D) and 63 non-myopic (mean +0.3 ± 0.3 D). Two series of 6 radial OCT line scans centred on the fovea were assessed for each child. Subfoveal ChT and ChT across a series of parafoveal zones over the central 6mm of the posterior pole were determined through manual image segmentation. Results Subfoveal ChT was significantly thinner in myopes (mean 303 ± 79 µm) compared to non-myopes (mean 359 ± 77 µm) (p<0.0001). Multiple regression analysis revealed both refractive error (r = 0.39, p<0.001) and age (r = 0.21, p = 0.02) were positively associated with subfoveal ChT. ChT also exhibited significant topographical variations, with the choroid being thicker in more central regions. The thinnest choroid was typically observed in nasal (mean 286 ± 77 µm) and inferior-nasal (306 ± 79 µm) locations, and the thickest in superior (346 ± 79 µm) and superior-temporal (341 ± 74 µm) locations. The difference in ChT between myopic and non-myopic children was significantly greater in central foveal regions compared to more peripheral regions (>3 mm diameter) (p<0.001). Conclusions Myopic children have significantly thinner choroids compared to non-myopic children of similar age, particularly in central foveal regions. The magnitude of difference in choroidal thickness associated with myopia appears greater than would be predicted by a simple passive choroidal thinning with axial elongation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In presented method combination of Fourier and Time domain detection enables to broaden the effective bandwidth for time dependent Doppler Signal that allows for using higher-order Bessel functions to calculate unambiguously the vibration amplitudes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This research introduces a general methodology in order to create a Coloured Petri Net (CPN) model of a security protocol. Then standard or user-defined security properties of the created CPN model are identified. After adding an attacker model to the protocol model, the security property is verified using state space method. This approach is applied to analyse a number of trusted computing protocols. The results show the applicability of proposed method to analyse both standard and user-defined properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At NDSS 2012, Yan et al. analyzed the security of several challenge-response type user authentication protocols against passive observers, and proposed a generic counting based statistical attack to recover the secret of some counting based protocols given a number of observed authentication sessions. Roughly speaking, the attack is based on the fact that secret (pass) objects appear in challenges with a different probability from non-secret (decoy) objects when the responses are taken into account. Although they mentioned that a protocol susceptible to this attack should minimize this difference, they did not give details as to how this can be achieved barring a few suggestions. In this paper, we attempt to fill this gap by generalizing the attack with a much more comprehensive theoretical analysis. Our treatment is more quantitative which enables us to describe a method to theoretically estimate a lower bound on the number of sessions a protocol can be safely used against the attack. Our results include 1) two proposed fixes to make counting protocols practically safe against the attack at the cost of usability, 2) the observation that the attack can be used on non-counting based protocols too as long as challenge generation is contrived, 3) and two main design principles for user authentication protocols which can be considered as extensions of the principles from Yan et al. This detailed theoretical treatment can be used as a guideline during the design of counting based protocols to determine their susceptibility to this attack. The Foxtail protocol, one of the protocols analyzed by Yan et al., is used as a representative to illustrate our theoretical and experimental results.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This special issue of Networking Science focuses on Next Generation Network (NGN) that enables the deployment of access independent services over converged fixed and mobile networks. NGN is a packet-based network and uses the Internet protocol (IP) to transport the various types of traffic (voice, video, data and signalling). NGN facilitates easy adoption of distributed computing applications by providing high speed connectivity in a converged networked environment. It also makes end user devices and applications highly intelligent and efficient by empowering them with programmability and remote configuration options. However, there are a number of important challenges in provisioning next generation network technologies in a converged communication environment. Some preliminary challenges include those that relate to QoS, switching and routing, management and control, and security which must be addressed on an urgent or emergency basis. The consideration of architectural issues in the design and pro- vision of secure services for NGN deserves special attention and hence is the main theme of this special issue.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Reframe is changing our approach to the evaluation of courses, units, teaching and student experience at QUT. We are moving away from a single survey tool to a richer, more holistic and customisable approach. These protocols allows academic staff and administrators access to the ways in which the policy is enacted through process.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The aim of this study was to investigate adolescents' potential reactivity and tampering while wearing pedometers by comparing different monitoring protocols to accelerometer output. The sample included adolescents (N=123, age range=14-15 years) from three secondary schools in New South Wales, Australia. Schools were randomised to one of the three pedometer monitoring protocols: (i) daily sealed (DS) pedometer group, (ii) unsealed (US) pedometer group or (iii) weekly sealed (WS) pedometer group. Participants wore pedometers (Yamax Digi-Walker CW700, Yamax Corporation, Kumamoto City, Japan) and accelerometers (Actigraph GT3X+, Pensacola, USA) simultaneously for seven days. Repeated measures analysis of variance was used to examine potential reactivity. Bivariate correlations between step counts and accelerometer output were calculated to explore potential tampering. The correlation between accelerometer output and pedometer steps/day was strongest among participants in the WS group (r=0.82, P <= 0.001), compared to the US (r=0.63, P <= 0.001) and DS (r=0.16, P=0.324) groups. The DS (P <= 0.001) and US (P=0.003), but not the WS (P=0.891), groups showed evidence of reactivity. The results suggest that reactivity and tampering does occur in adolescents and contrary to existing research, pedometer monitoring protocols may influence participant behaviour.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Indigenous commentators have long critiqued the way in which government agencies and member of academic institutions carry out research in their social context. Recently, these commentators have turned their critical gaze upon activities of Research Ethics Boards(REBs). Informed by the reflections on research processes and by Indigenous Canadian and New Zealand research participants, as well as the extant literature, this paper critiques the processes employed by New Zealand REBs to assess Indigenous‐focused or Indigenous‐led research in the criminological realm.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

To prevent unauthorized access to protected trusted platform module (TPM) objects, authorization protocols, such as the object-specific authorization protocol (OSAP), have been introduced by the trusted computing group (TCG). By using OSAP, processes trying to gain access to the protected TPM objects need to prove their knowledge of relevant authorization data before access to the objects can be granted. Chen and Ryan’s 2009 analysis has demonstrated OSAP’s authentication vulnerability in sessions with shared authorization data. They also proposed the Session Key Authorization Protocol (SKAP) with fewer stages as an alternative to OSAP. Chen and Ryan’s analysis of SKAP using ProVerif proves the authentication property. The purpose of this paper was to examine the usefulness of Colored Petri Nets (CPN) and CPN Tools for security analysis. Using OSAP and SKAP as case studies, we construct intruder and authentication property models in CPN. CPN Tools is used to verify the authentication property using a Dolev–Yao-based model. Verification of the authentication property in both models using the state space tool produces results consistent with those of Chen and Ryan.