951 resultados para Digital evidence
Resumo:
Review question/objective The objective of this review is to find, critically appraise and synthesize the available quantitative evidence on the effectiveness of interventions that promote successful teaching of the evidence-based practice process in undergraduate health students, in preparation for them to become professional evidence-based practitioners. More specifically, the question that this review seeks to answer is: What is the effectiveness of teaching strategies for evidence-based practice for undergraduate health students? Inclusion criteria Types of participants This review will consider studies that include undergraduate health students from any undergraduate health discipline, including but not limited to medicine, nursing and allied health. Post graduate and post-registration students will not be included. Types of interventions This review will consider studies that evaluate strategies or interventions aimed at teaching any or all of the five steps of evidence-based practice, namely asking a structured clinical question; collecting the best evidence available; critically appraising the evidence to ensure validity, relevance and applicability; applying or integrating the results into clinical practice, and evaluating outcomes. The strategy may take place solely within a tertiary education environment or may be combined with a clinical setting. Types of outcomes This review will consider studies that include the following outcome measures: evidence-based practice behavior, knowledge, skills, attitudes, self-efficacy (or self-confidence), beliefs, values, intention to use evidence-based practice (future use) and confidence levels. Tools used to measure these outcomes will be assessed for reported validity, reliability and generalizability. Outcomes will be measured during the student’s education period up to graduation. If studies are conducted across different year levels this will be taken into account during analysis and reported accordingly.
Resumo:
Universal application of evidence-based practice (EBP) is far from a reality with many clinicians feeling ill equipped to adopt this approach in their clinical practice (Melnyk Fineout- Overholt, Feinstein, Sadler, & Green-Hernandez, 2008; Sherriff, Wallis, & Chaboyer, 2007) and, thus, to be an intelligent consumer of evidence (Ciliska, 2005). While recognizing the benefit of EBP, many health professionals have low confidence in their skills for using evidence in clinical settings (Nagy, Lumby, McKinley, &Macfarlane, 2001). Educational initiatives are often recommended for promoting adoption of EBP with much of the focus being on providing knowledge of associated processes. Levin, Melnyk, Fineout-Overholt, Barnes, and Vetter (2011) demonstrated that providing knowledge of EBP process alone does not increase clinicians’ confidence in their ability to apply EBP to their practice...
Resumo:
As the Internet becomes deeply embedded into consumers’ daily life, the digital virtual world brings significant influence to consumers’ self and narrative. Prior studies look at consumer self from either from a certain online space or comparing consumers’ physical and digital virtual selves but not the integration of the physical/digital world. This paper aims to explore the meanings of the digital virtual space on consumers’ narrative as a whole (their interests, dreams, or subjectivity). We utilise a postmodern concept of the cyborg to understand the cultural complexity, subjective meanings of, and the extent to which the digital virtual space plays a role in consumers’ self-narrative. We conducted in-depth interviews and gathered three consumer narratives. Our findings indicate that consumers’ narrative contains important fragments from both physical and digital virtual worlds and their physical and digital virtual selves form a feedback loop that strengthen their overall narrative.
Resumo:
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
Resumo:
Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.