WorldWideScience

Sample records for certificate authority approaches

  1. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  2. 47 CFR 76.910 - Franchising authority certification.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Franchising authority certification. 76.910... MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Cable Rate Regulation § 76.910 Franchising authority certification. (a) A franchising authority must be certified by the Commission in order to regulate the basic...

  3. 31 CFR 223.2 - Application for certificate of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Application for certificate of authority. 223.2 Section 223.2 Money and Finance: Treasury Regulations Relating to Money and Finance... BUSINESS WITH THE UNITED STATES § 223.2 Application for certificate of authority. Every company wishing to...

  4. 45 CFR 170.465 - Revocation of authorized testing and certification body status.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.465 Revocation of authorized testing and certification body status. (a) Type-1...

  5. A consideration about application/report systems to be used in digital certification and the certificate authority

    International Nuclear Information System (INIS)

    Abe, Shinya; Nakata, Yutaka; Itsuka, Tomoaki

    2002-10-01

    In promoting the E-Japan project (Electronic Government Policy) at JAERI, the following related activities were investigated: the national project, several social and ministry's plans, some foreign national cases and some Japanese private enterprise's activities, etc. Office of IT Promotion in JAERI, getting along with the E-Japan project, examined the policies to modify the current application/report system into the system based on digital certification and the Certificate Authority. These extensive investigations are described in this report. (author)

  6. Comparison of Certification Authority Roles in Windows Server 2003 and Windows Server 2008

    Directory of Open Access Journals (Sweden)

    A. I. Luchnik

    2011-03-01

    Full Text Available An analysis of Certification Authority components of Microsoft server operating systems was conducted. Based on the results main directions of development of certification authorities and PKI were highlighted.

  7. 31 CFR 223.1 - Certificate of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Certificate of authority. 223.1 Section 223.1 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FISCAL SERVICE, DEPARTMENT OF THE TREASURY FINANCIAL MANAGEMENT SERVICE SURETY COMPANIES DOING BUSINESS WITH THE...

  8. 31 CFR 223.3 - Issuance of certificates of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Issuance of certificates of authority. 223.3 Section 223.3 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued... United States or of any State, or it is limited by its articles of incorporation or corporate charter to...

  9. 14 CFR 1204.505 - Delegation of authority to execute certificates of full faith and credit.

    Science.gov (United States)

    2010-01-01

    ... certificates of full faith and credit. 1204.505 Section 1204.505 Aeronautics and Space NATIONAL AERONAUTICS AND... Delegation of authority to execute certificates of full faith and credit. (a) Scope. This section designates... certificates of full faith and credit (Office of the Administrator section of NASA Form 955) certifying the...

  10. Directory of national competent authorities' approval certificates for packages, shipments, special arrangements and special form radioactive material

    International Nuclear Information System (INIS)

    1986-09-01

    The Agency's transport regulations prescribe various requirements for the authorization of packages and shipments in respect of both national and international movement of radioactive materials. These authorizations are issued by the relevant competent authority of the country concerned; they take the form of package approval and/or shipment approval certificates. At the request of the Standing Advisory Group of the Safe Transport of Radioactive Material (SAGSTRAM), the Agency has established a programme to maintain a file of those certificates for packages and shipments which are either transported internationally or used outside the country of origin. The purpose of this directory is to facilitate the transfer of information to competent authorities and any other person wishing details on the packaging, authorized contents or special conditions pertinent to any package or shipment. The directory enables competent authorities to be aware of the status of any certificate submitted for validation. It also indicates any change in status of any certificate already validated. Future updates of the complete data will be distributed annually in a TECDOC form and, in addition, summary listings of the certificates will be issued every six months thereafter

  11. Directory of national competent authorities' approval certificates for packages, shipments, special arrangements and special form radioactive material

    International Nuclear Information System (INIS)

    1987-11-01

    The Agency's transport regulations prescribe various requirements for the authorization of packages and shipments in respect of both national and international movement of radioactive material. These authorizations are issued by the relevant competent authority of the country concerned; they take the form of package approval and/or shipment approval certificates. At the request of the Standing Advisory Group of the Safe Transport of Radioactive Material (SAGSTRAM), the Agency has established a programme to maintain a file of those certificates for packages and shipments which are either transported internationally or used outside the country of origin. The purpose of this directory is to facilitate the transfer of information to competent authorities and any other person wishing details on the packaging, authorized contents or special conditions pertinent to any package or shipment. The directory enables competent authorities to be aware of the status of any certificate submitted for validation. It also indicates any change in status of any certificate already validated

  12. Directory of national competent authorities' approval certificates for package design and shipment of radioactive material

    International Nuclear Information System (INIS)

    1990-04-01

    The authorization of packages and shipments of radioactive materials are issued in the form of certificates by the national competent authority of the IAEA Member State in which the package is designed or from which a shipment originates, and may be validated or endorsed by the corresponding authority of other Member States as the need arises. This directory summarizes in tabular form the key information on existing package approval certificates contained in PACKTRAM database. 5 tabs

  13. 20 CFR 655.101 - Authority of the Office of Foreign Labor Certification (OFLC) Administrator.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Authority of the Office of Foreign Labor Certification (OFLC) Administrator. 655.101 Section 655.101 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR TEMPORARY EMPLOYMENT OF FOREIGN WORKERS IN THE UNITED STATES Labor Certification Process for Temporary...

  14. Certificate authority collapse: regulating systemic vulnerabilities in the HTTPS value chain

    NARCIS (Netherlands)

    Arnbak, A.M.; van Eijk, N.A.N.M.

    2012-01-01

    Recent breaches and malpractices at several Certificate Authorities (CA’s) have led to a global collapse of trust in these central mediators of Hypertext Transfer Protocol Secure (HTTPS) communications. Given our dependence on secure web browsing, the security of HTTPS has become a top priority in

  15. 78 FR 5854 - Application of Scott Air, LLC for Certificate Authority

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Application of Scott Air, LLC for Certificate Authority AGENCY: Department of Transportation. ACTION: Notice of order to show cause (Order 2013-1-12... to show cause why it should not issue an order finding Scott Air, LLC fit, willing, and able, and...

  16. Use of an excess variance approach for the certification of reference materials by interlaboratory comparison

    International Nuclear Information System (INIS)

    Crozet, M.; Rigaux, C.; Roudil, D.; Tuffery, B.; Ruas, A.; Desenfant, M.

    2014-01-01

    In the nuclear field, the accuracy and comparability of analytical results are crucial to insure correct accountancy, good process control and safe operational conditions. All of these require reliable measurements based on reference materials whose certified values must be obtained by robust metrological approaches according to the requirements of ISO guides 34 and 35. The data processing of the characterization step is one of the key steps of a reference material production process. Among several methods, the use of interlaboratory comparison results for reference material certification is very common. The DerSimonian and Laird excess variance approach, described and implemented in this paper, is a simple and efficient method for the data processing of interlaboratory comparison results for reference material certification. By taking into account not only the laboratory uncertainties but also the spread of the individual results into the calculation of the weighted mean, this approach minimizes the risk to get biased certified values in the case where one or several laboratories either underestimate their measurement uncertainties or do not identify all measurement biases. This statistical method has been applied to a new CETAMA plutonium reference material certified by interlaboratory comparison and has been compared to the classical weighted mean approach described in ISO Guide 35. This paper shows the benefits of using an 'excess variance' approach for the certification of reference material by interlaboratory comparison. (authors)

  17. Investigation and proposal of the system to affect nuclear fuel type authorization and analysis code certification

    International Nuclear Information System (INIS)

    2006-03-01

    In order to develop the system to affect more advanced and rational regulations of nuclear fuels and earlier introduction of new technologies in nuclear power plants, domestic and overseas safety regulation systems and state of their implementation for water cooled reactor fuel and safety analysis code had been investigated and new regulation system to affect nuclear fuel type authorization and analysis code certification was proposed. Topical report system for common parts related with nuclear fuel type authorization and analysis code certification was firstly proposed for knowledge base. Maintaining consistent safety examination supported by experts, introduction of domestic efficient system for lead irradiation test fuel, and analysis code certification and quality assurance were also proposed. (T. Tanaka)

  18. 45 CFR 170.457 - Authorized testing and certification methods.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  19. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2003 ed

    International Nuclear Information System (INIS)

    2003-10-01

    This is the fourteenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Committee (TRANSSC). It supersedes IAEA-TECDOC-1302 'Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2002 Edition'. Through the database, the Secretariat collects administrative and technical information provided by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. The PACKTRAM database only contains information that has been provided to the IAEA. The data are not complete nor guaranteed to be accurate. If detailed information is required, the original package approval certificates must be consulted. If information is required about package approval certificates that are not contained in the database, the issuing competent authority must be consulted

  20. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2003 ed

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-10-01

    This is the fourteenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Committee (TRANSSC). It supersedes IAEA-TECDOC-1302 'Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2002 Edition'. Through the database, the Secretariat collects administrative and technical information provided by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. The PACKTRAM database only contains information that has been provided to the IAEA. The data are not complete nor guaranteed to be accurate. If detailed information is required, the original package approval certificates must be consulted. If information is required about package approval certificates that are not contained in the database, the issuing competent authority must be consulted.

  1. 29 CFR 530.10 - Delegation of authority to grant, deny, or cancel an individual homeworker certificate.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Delegation of authority to grant, deny, or cancel an... General § 530.10 Delegation of authority to grant, deny, or cancel an individual homeworker certificate... State Agencies as his authorized representatives with full power and authority to grant, deny, or cancel...

  2. Embedding X.509 Digital Certificates in Three-Dimensional Models for Authentication, Authorization, and Traceability of Product Data.

    Science.gov (United States)

    Hedberg, Thomas D; Krima, Sylvere; Camelio, Jaime A

    2017-03-01

    Exchange and reuse of three-dimensional (3D)-product models are hampered by the absence of trust in product-lifecycle-data quality. The root cause of the missing trust is years of "silo" functions (e.g., engineering, manufacturing, quality assurance) using independent and disconnected processes. Those disconnected processes result in data exchanges that do not contain all of the required information for each downstream lifecycle process, which inhibits the reuse of product data and results in duplicate data. The X.509 standard, maintained by the Telecommunication Standardization Sector of the International Telecommunication Union (ITU-T), was first issued in 1988. Although originally intended as the authentication framework for the X.500 series for electronic directory services, the X.509 framework is used in a wide range of implementations outside the originally intended paradigm. These implementations range from encrypting websites to software-code signing, yet X.509 certificate use has not widely penetrated engineering and product realms. Our approach is not trying to provide security mechanisms, but equally as important, our method aims to provide insight into what is happening with product data to support trusting the data. This paper provides a review of the use of X.509 certificates and proposes a solution for embedding X.509 digital certificates in 3D models for authentication, authorization, and traceability of product data. This paper also describes an application within the Aerospace domain. Finally, the paper draws conclusions and provides recommendations for further research into using X.509 certificates in product lifecycle management (PLM) workflows to enable a product lifecycle of trust.

  3. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1994 ed

    International Nuclear Information System (INIS)

    1994-08-01

    This is the fifth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last two complete calendar years. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material

  4. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1995 edition

    International Nuclear Information System (INIS)

    1995-09-01

    This is the sixth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  5. A certificate-based approach to marketing green power and constructing new wind energy facilities

    International Nuclear Information System (INIS)

    Blank, Eric; Bird, Lori; Swezey, Blair

    2003-01-01

    The availability of wind energy certificates in Pennsylvania's retail electricity market has made a critical difference in the economic feasibility of developing 140 MW of new wind energy projects in the region. Certificates offer important benefits to both green power suppliers and buyers by reducing transaction barriers. They thus lower the cost of renewable energy. Buyers also benefit through the increased flexibility offered by certificate products. The experience described in this paper offers important insights for selling green power certificates and achieving new wind energy development in other areas of the country. (Author)

  6. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1993 ed

    International Nuclear Information System (INIS)

    1993-10-01

    This is the fourth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose memberships consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last two complete calendar years. The 1985 Edition of IAEA Safety Series No. 6, the 'Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  7. Directory of national competent authorities` approval certificates for package design, special form material and shipment of radioactive material. 1995 edition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-09-01

    This is the sixth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA`s transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ``Regulations for the Safe Transport of Radioactive Material`` highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs.

  8. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1999 Edition

    International Nuclear Information System (INIS)

    1999-08-01

    This is the tenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Advisory Committee (TRANSSAC), formerly known as the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM and endorsed by TRANSSAC, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the 'Regulations for the Safe Transport of Radioactive Material' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material

  9. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1996 edition

    International Nuclear Information System (INIS)

    1996-09-01

    This is the seventh annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificated (PACKTRAM) at the recommendation of the then Standing Advisory Group on the Sate Transport of Radioactive Material (SAGSTRAM). The functions of SAGSTRAM were taken over in 1996 by the Transport Safety Standards Advisory Committee (TRANSSAC). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'', highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  10. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  11. Climate certificates

    International Nuclear Information System (INIS)

    1998-10-01

    Reduced emissions of climate gases at the lowest cost require international cooperation in order to ensure that the most cost-efficient measures are taken. A market for emission rights is one way of achieving this. However, creating the right conditions for such a market to operate requires an unambiguous definition of the product to be traded. In this PM, the Swedish Power Association sketches out how such a product could be defined, and how a market for the resulting unambiguously defined product could be operated internationally, in parallel with other markets for energy products. Trade in climate certificates could become a joint EU approach to achieving common results within the field of climate policy. The main features of the proposal are as follows: Electricity producers would be allowed to issue climate certificates for electricity produced without climate-affecting emissions, e.g. in wind power plants. 1 kWh of electricity produced without emissions would entitle the utility to issue a climate certificate for 1 kWh. Electricity from power stations having low emissions, e.g. modern natural gas-fired plants, would entitle the utility to issue certificates in proportion to how much lower their emissions were in comparison with those from conventional coal-fired power stations. The number of certificates would be reduced by an individual coefficient, related directly to the quantity of climate-affecting emissions from the plant concerned. They would be traded and noted on markets in the various member countries. The certificates would not be nationally restricted, but could be traded across borders. Exchanges would be authorised by national authorities, in accordance with overall EU directives. These authorised exchanges would act as certification bodies, checking that certificates had been properly issued in accordance with a corresponding volume of electricity production. Electricity and certificates could be purchased from different suppliers. The

  12. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2004 ed

    International Nuclear Information System (INIS)

    2004-10-01

    The PACKTRAM database contains administrative and technical information provided annually by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. This is the fifteenth PACKTRAM annual report to being published by the IAEA. It is distributed worldwide mainly to designated competent authorities, as well as to registered interested parties. The database itself is maintained at www.packtram.org and can be accessed by the general public

  13. EAS Telecommunications Certification Bodies (TCB)

    Data.gov (United States)

    Federal Communications Commission — EAS (Equipment Authorization System). A Telecommunication Certification Body (TCB) is an accredited product certification body with the authority to issue Grants of...

  14. Deconstructing Teacher Certification

    Science.gov (United States)

    Baines, Lawrence A.

    2006-01-01

    In this article, the author takes a close look at alternative certification programs and is convinced that, because they vary so extremely in their requirements, all of them cannot possibly be producing highly qualified teachers. Here, he talks about Non-University Certification Programs (NUCPs). These are alternative certification programs that…

  15. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1992 ed

    International Nuclear Information System (INIS)

    1992-08-01

    Being in a unique position to facilitate information exchange, the Secretariat of the International Atomic Energy Agency was requested by its Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM) to collate package approval data and publish periodical reports thereon. A database was implemented on the mainframe computer in the mid-1980s but this was soon adapted for use on a personal computer. A fully menu-driven system programme was designed that allows both contributing Member States and the Secretariat more flexibility in data processing and reporting. Complete documentation is available in the form of a user guide. The cut-off date used for this report is 31 August 1992. This report supersedes IAEA-TECDOC-617 ''Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 1991 Edition''. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. The certificate number is identical with the competent authority identification mark. It is composed of the issuing Member State's international vehicle registration identification (VRI) code, followed by a slash, then a unique number specific to a particular design or shipment that is assigned by the competent authority, another slash and finally a code identifying the type of package involved. ''-85'' is appended to those certificates that were approved on the basis of the 1985 Edition of Safety Series No. 6. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6

  16. A NEW FOOD CHAIN APPROACH: UNI EN ISO 22005:2008 VOLUNTARY CERTIFICATION

    Directory of Open Access Journals (Sweden)

    E. Guidi

    2011-01-01

    Full Text Available This work summarize an experience of auditing according to new UNI EN ISO 22005:2008. This new food chain certification scheme, arisen from two different European schemes of internal and external traceability certification, requires companies to build up their own check plans considering all components in food chain processing. This new approach, also derived from the European legislation, wants to verify if traceability system is under control and to verify if corrective actions to warrant hygienic production standards are built up.

  17. 20 CFR 655.00 - Authority of the Office of Foreign Labor Certification (OFLC) Administrator under subparts A, B...

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Authority of the Office of Foreign Labor Certification (OFLC) Administrator under subparts A, B, and C. 655.00 Section 655.00 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR TEMPORARY EMPLOYMENT OF FOREIGN WORKERS IN THE UNITED STATES § 655.00 Authority of the...

  18. Effect of International Standards Certification on Firm-Level Exports: An Application of the Control Function Approach

    OpenAIRE

    Tsunehiro Otsuki

    2011-01-01

    Growing number of firms in developing countries have earned certifications such as International Standards Organization (ISO) as it enhances reputation of their company or brand and attract buyers particularly in export market. This study evaluates the effect of international standards certification on firm's export performance in Europe and Central Asia by applying the control function approach with endogenous treatment effect to firm-level data. Certification is found to increase export sha...

  19. The Role of Digital Certificates in EGoverning. The Case of the Romanian Regulation and Surveillance Authority

    Directory of Open Access Journals (Sweden)

    Andra Marin

    2012-08-01

    Full Text Available The implementation of electronic governance related projects implies user authentication,accounts activation and personal data verification. Certain public services, particularly thoseinvolving financial transactions or statements, require a high security level. The use of the PKI technology and, consequently, of digital signatures, constitutes the most viable solution, meeting the required security standards, protecting, on the one hand, the signatory’s identity, and, on the other hand, the integrity of the transmitted message. Due to the use of the digital certificate, the development of online public services is now possible, especially since it meets the requirements of security standards, but also because it is highly trusted by users. This article intends to analyze the impact of the digital certificate on the improvement of communication between state authorities, including specific transactional relations, and also to consider its influence on security improvement of dataflow. The study demonstrates that the digital certificate is closely connected to the information society, directly determining the dynamics of the development of new applications that provide a better interface between the state and its citizens.

  20. AutoBayes/CC: Combining Program Synthesis with Automatic Code Certification: System Description

    Science.gov (United States)

    Whalen, Michael; Schumann, Johann; Fischer, Bernd; Clancy, Daniel (Technical Monitor)

    2002-01-01

    Code certification is a lightweight approach to formally demonstrate software quality. It concentrates on aspects of software quality that can be defined and formalized via properties, e.g., operator safety or memory safety. Its basic idea is to require code producers to provide formal proofs that their code satisfies these quality properties. The proofs serve as certificates which can be checked independently, by the code consumer or by certification authorities, e.g., the FAA. It is the idea underlying such approaches as proof-carrying code [6]. Code certification can be viewed as a more practical version of traditional Hoare-style program verification. The properties to be verified are fairly simple and regular so that it is often possible to use an automated theorem prover to automatically discharge all emerging proof obligations. Usually, however, the programmer must still splice auxiliary annotations (e.g., loop invariants) into the program to facilitate the proofs. For complex properties or larger programs this quickly becomes the limiting factor for the applicability of current certification approaches.

  1. Overview of recent developments in sustainable biomass certification

    International Nuclear Information System (INIS)

    Dam, Jinke van; Junginger, Martin; Faaij, Andre; Juergens, Ingmar; Best, Gustavo; Fritsche, Uwe

    2008-01-01

    The objective of this paper is to give a comprehensive review of initiatives on biomass certification from different viewpoints of stakeholders, including national governments (such as The Netherlands, the UK, Belgium and Germany), the EC, NGOs, companies, and international bodies up until October 2007. Furthermore, opportunities and restrictions in the development of biomass certification are described, including international trade law limitations, lack of adequate methodologies, stakeholder involvement requirements and certification costs. Next, five different approaches for the implementation of a biomass certification system are compared and discussed. Main differences are the voluntary or mandatory character and the geographical extent of the proposed strategies in terms of biomass end-use. It is concluded that criteria to ensure the sustainable production of biomass are needed urgently. To some extent criteria categories can be covered using existing systems, but others (such as GHG and energy balances, changing land-use) require the development of new methodologies. A gradual development of certification systems with learning (through pilot studies and research) and expansion over time, linked to the development of advanced methodologies can provide valuable experience, and further improve the feasibility and reliability of biomass certification systems. However, better international coordination between initiatives is required to improve coherence and efficiency in the development of sustainable biomass certification systems, to avoid the proliferation of standards and to provide a clearer direction in the approach to be taken. Finally, next to certification, alternative policy tools should be considered as well to ensure sustainable biomass production. (author)

  2. Steps to discern sustainability criteria for a certification scheme of bioethanol in Brazil: Approach and difficulties

    International Nuclear Information System (INIS)

    Delzeit, R.; Holm-Mueller, K.

    2009-01-01

    Taking Brazilian bioethanol as an example, this paper presents possible sustainability criteria for a certification scheme aimed to minimize negative socio-ecological impacts and to increase the sustainable production of biomass. We describe the methods that have led us to the identification of a first set of feasible sustainability criteria for Brazilian bioethanol and discuss issues to be considered when developing certification schemes for sustainability. General problems of a certification scheme lie in the inherent danger of introducing new non-tariff trade barriers and in the problems of including important higher scale issues like land conversion and food security. A certification system cannot replace a thorough analysis of policy impacts on sustainability issues. (author)

  3. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2002 ed

    International Nuclear Information System (INIS)

    2002-08-01

    The current edition of the transport Regulations was published in 1996 and is more commonly referred to as 'ST-1'. Earlier Editions were known as Safety Series No. 6. The latest English reprint (2000) is now identified as TS-R-1 (ST-1, Revised). The transport Regulations elaborate requirements for the design, fabrication and maintenance of packaging as well as those for preparation, consigning, handling, carriage, storage in transit and receipt of the packages at final destination. Approval issued in the form of certificates is required for the design or shipment of packages. This report supersedes IAEA-TECDOC-1237 Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2001 Edition. It is distributed worldwide to the IAEA Member States' competent authorities for transport, and other entities who have requested copies. Electronic copies of the main data file are provided to registered users of the PACKTRAM database. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of the IAEA Transport Safety Regulations on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the Secretariat by each participating Member State

  4. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2001 edition

    International Nuclear Information System (INIS)

    2001-08-01

    The current edition of the transport Regulations was published in 1996 and is more commonly referred to as 'ST-1'. Earlier Editions were known as Safety Series No. 6. The latest English reprint (2000) is now identified as TS-R-1 (ST-1, Revised). The transport Regulations elaborate requirements for the design, fabrication and maintenance of packaging as well as those for preparation, consigning, handling, carriage, storage in transit and receipt of the packages at final destination. Approval issued in the form of certificates is required for the design or shipment of packages. This report supersedes IAEA-TECDOC-1171 D irectory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2000 Edition . It is distributed worldwide to the IAEA Member States' competent authorities for transport, and other entities who have requested copies. Electronic copies of the main data file are provided to registered users of the PACKTRAM database. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of the IAEA Transport Safety Regulations on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the Secretariat by each participating Member State

  5. Energy savings certificates 2011-2013 - Local Authorities. Knowledge for action

    International Nuclear Information System (INIS)

    2013-03-01

    Combating climate change and preserving our natural resources calls for a broad mobilization. Regional and local authorities and their public bodies are particularly concerned, as their own buildings and properties consume energy. These authorities are also essential drivers of local policies that can mobilize citizens and consumers within their territory. A number of tools and mechanisms are currently being implemented to meet these challenges, at the national and European levels. Among these, Energy Savings Certificates (ESCs) were introduced in France by the Energy Policy Law of 13 July 2005, with the aim of achieving energy savings in sectors of dispersed activity, mainly buildings, but also light industry, agriculture and transport. For local authorities this mechanism is an additional financial leverage tool that can be used to support their energy management projects. Under this scheme energy suppliers must promote energy-efficient investments, and thus are potential sources of financing for project owners. The Grenelle environmental conference forcefully reiterated the need to take action to renovate existing building stock. In order to achieve the ambitious goals that have been set, the financial mechanisms put into place, including the ESC scheme, must be amplified. Following the first conclusive test period (2006-2009), the ESC scheme is being ramped up during a second more ambitious three-year period that began on 1 January 2011. The present document is intended to inform local authorities of changes in the ESC scheme to be implemented for the second period covering 2011-2013. This guidance is divided into two parts: the first section describes the principles of the ESC scheme, and the second offers advice to local authorities that want to use this scheme for an energy management project. You will also find a practical information sheet listing all the steps to be taken to submit an ESC claim. In this document, for reasons of simplicity, the generic

  6. Comparison of energy efficiency incentive programs: Rebates and white certificates

    Energy Technology Data Exchange (ETDEWEB)

    Transue, Morghan; Felder, Frank A. [Center for Energy, Economic, and Environmental Policy, Rutgers the State University of New Jersey, Bloustein School of Planning and Public Policy, 33 Livingston Avenue, New Brunswick, NJ 08901 (United States)

    2010-06-15

    With increased interest in energy efficiency in recent years, energy efficiency portfolio standards (EEPS) have gained popularity in state policymaking. This analysis employed New Jersey specific data to compare two incentive based approaches to EEPS implementation: rebates and white certificates. Quantitative modeling suggests that white certificate approaches that depend on market-clearing prices generate much larger upfront incentive outlays than rebate programs. They do not however increase societal burden. Both programs overcome high upfront efficiency measure costs and both recoup the expenses over the long run. Administration costs and participation rates can affect this dynamic however and require additional research to determine which approaches are most cost effective for various energy efficiency measures. (author)

  7. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1991 edition

    International Nuclear Information System (INIS)

    1991-08-01

    The format of this report is a result of recommendations made by the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM) at its 6th meeting in November 1987. The database was at that time maintained on the main frame and it was felt that adapting it for use on a personal computer would allow more flexibility in data processing and reporting. This document supersedes TECDOC-552 ''Directory of National Competent Authorities' Approval Certificates for Package Design and Shipment of Radioactive Material 1990 Edition''. Since publication of TECDOC-552, some modifications affecting the structure of the database and reporting formats were undertaken. These are fully described in ''Working Material: The PACKTRAM Database National Competent Authority Package Approval Certificates, User Guide Rev. 1'', which was released in early 1991. The present report is contained in five tables. In each of these, information is presented in alphabetical order based on the certificate number. This is composed of the issuing Member State's VRI code, followed by a slash, then a three- or four-digit number, another slash and finally a code identifying the type of package involved. ''-85'' is appended to those certificates that were approved on the basis of the 1985 Edition of Safety Series No. 6. Tables 1 to 4 present administrative data including issue and expire, dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table. 5

  8. 21 CFR 1311.20 - Coordinators for CSOS digital certificate holders.

    Science.gov (United States)

    2010-04-01

    ... application that the DEA Certification Authority provides and submit the following: (1) Two copies of... Certification Authority, all digital certificate activities are the responsibility of the registrant with whom... designated, coordinators must identify themselves, on a one-time basis, to the Certification Authority. If a...

  9. 14 CFR 21.273 - Airworthiness certificates other than experimental.

    Science.gov (United States)

    2010-01-01

    ... TRANSPORTATION AIRCRAFT CERTIFICATION PROCEDURES FOR PRODUCTS AND PARTS Delegation Option Authorization... airworthiness certificate for aircraft manufactured under a delegation option authorization if he finds, on the... authorize any employee to sign airworthiness certificates if that employee— (1) Performs, or is in direct...

  10. 46 CFR 153.900 - Certificates and authorization to carry a bulk liquid hazardous material.

    Science.gov (United States)

    2010-10-01

    ... ship must have a Subchapter D or I Certificate of Inspection that is endorsed to allow the cargo tank... requirements for the bulk liquid cargo; and (2) The ship— (i) Has a Certificate of Inspection, Certificate of...) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED GAS, OR COMPRESSED GAS HAZARDOUS...

  11. Converse Barrier Certificate Theorems

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2016-01-01

    This paper shows that a barrier certificate exists for any safe dynamical system. Specifically, we prove converse barrier certificate theorems for a class of structurally stable dynamical systems. Other authors have developed a related result by assuming that the dynamical system has neither...

  12. ABWR certification work brings US licensing stability nearer

    International Nuclear Information System (INIS)

    Wilkins, D.R.; Quirk, J.F.

    1991-01-01

    The Advanced Boiling Water Reactor (ABWR) is now approaching Final Design Approval by the US Nuclear Regulatory Commission (NRC) and will then proceed on to the certification phase of the NRC's new standard plant licensing process. Successful completion of this will usher in a new era of standardization and reactor licensing stability in the US. (author)

  13. FROM THE EXPERIENCE OF TEACHER CERTIFICATION IN FOREIGN COUNTRIES

    Directory of Open Access Journals (Sweden)

    Elina N. Yakovleva

    2015-01-01

    Full Text Available The purpose of the article is to review foreign experience of teacher certification according to requirements of the Teacher Professional Standards.Methods. The authors use analysis and generalization of official documents and methodical recommendations of the European Commission on introduction of a system of professional competences (standards of the teacher; guides for certification of teachers in the EU countries, the USA and Australia according to standards of the teacher; regulations of Russian centers for certification of pedagogical workers using in their activities overseas experience of similar centers and the international standard of personnel certification.Results. Various options for the use of a system of the teacher professional competencies (standards, as well as models of independent certification of teachers in terms of approaches, goals, objectives and organizational forms used in the EU, the USA and Australia are considered and analysed.Scientific novelty. As a result of the analysis of teacher certification experience in a number of foreign countries some general tendencies are identified and taken into account in the recommendations on the establishment of the system of Russian teachers certification as consistent with the Professional Standard «Teacher (pedagogical activity in the field of pre-school, primary general, basic general, secondary general education (educator, teacher».Practical significance. The results can be used while developing of regional centres for teachers’ independent certification.

  14. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  15. Certificate Transparency with Privacy

    Directory of Open Access Journals (Sweden)

    Eskandarian Saba

    2017-10-01

    Full Text Available Certificate transparency (CT is an elegant mechanism designed to detect when a certificate authority (CA has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a CT log without violating user privacy. Second, we extend CT to support non-public subdomains.

  16. Certifications of citizenship: reflections through an African lens

    DEFF Research Database (Denmark)

    Hammar, Amanda

    2018-01-01

    A focus on certifications of citizenship as a range of inter-related practices of identity classification, categorisation, registration and validation, provides productive opportunities to explore the many ways that different authorities and/or different citizens engage with both the meaning...... and materiality of identity documents. At the heart of such practices is a complex politics of recognition that in turn is linked to the political economies of certification and of certificates themselves. A selection of African cases helps to highlight some of the paradoxes of certification – such as its...... and Asia and beyond, making transnational conversations especially meaningful for deeper understandings of the complexities of the authority-certification-citizenship nexus....

  17. 7 CFR 1421.110 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. (b) The exchange rate is the lesser of... assistance loan collateral. (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. (e) The authority to make commodity certificates available to the producer will...

  18. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1997 Edition

    International Nuclear Information System (INIS)

    1997-08-01

    This is the eighth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the then Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The functions of SAGSTRAM were taken over in 1996 by the Transport Safety Standards Advisory Committee (TRANSSAC). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consisted of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who showed a keen interest in the IAEA's transport safety programme. TRANSSAC underscores the importance of data collecting activities and recommends the continued publication of this annual report. The 1985 Edition of Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'', highlights the role of competent authorities in assuring regulatory compliance in their own countries. The issuance of package approval certificates is an important aspects of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  19. Converse Barrier Certificate Theorem

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2013-01-01

    This paper presents a converse barrier certificate theorem for a generic dynamical system.We show that a barrier certificate exists for any safe dynamical system defined on a compact manifold. Other authors have developed a related result, by assuming that the dynamical system has no singular...... points in the considered subset of the state space. In this paper, we redefine the standard notion of safety to comply with generic dynamical systems with multiple singularities. Afterwards, we prove the converse barrier certificate theorem and illustrate the differences between ours and previous work...

  20. 2012 Aerospace Medical Certification Statistical Handbook

    Science.gov (United States)

    2013-12-01

    2012 Aerospace Medical Certification Statistical Handbook Valerie J. Skaggs Ann I. Norris Civil Aerospace Medical Institute Federal Aviation...Certification Statistical Handbook December 2013 6. Performing Organization Code 7. Author(s) 8. Performing Organization Report No. Skaggs VJ, Norris AI 9...2.57 Hayfever 14,477 2.49 Asthma 12,558 2.16 Other general heart pathology (abnormal ECG, open heart surgery, etc.). Wolff-Parkinson-White syndrome

  1. DBKM Issues, Approaches and Challenges for new build: Harmonization, standardization, certification, peer review

    International Nuclear Information System (INIS)

    Omoto, A.

    2013-01-01

    Among issues when discussing DBKM: ⇒ What to preserve throughout plant lifetime? ⇒ Who manages (Design Authority)? ⇒ How best it is managed? ⇒ What are the threats of degradation? ⇒ What are the practical adverse effects on safety by inappropriate DBKM? ⇒ What about the future of licensing, harmonization, standardization, certification, peer review? … to be discussed in the context of new builds including those in new entrants

  2. Radiation protection supervisors certification in Brazil

    International Nuclear Information System (INIS)

    Mendonca Costa, Eduardo; Arraes Monteiro, Iara

    2008-01-01

    In order to accomplish its legal assignments CNEN certifies the qualification of radiation protection supervisors. The current certification process is presented and discussed in this paper. This paper discusses the main points of the certification process including: knowledge tests, stake holder's communication, standards, supervisor responsibilities and profiles. The importance of safety certification of nuclear facilities and radiation protection of public individuals and workers are also discussed. Taking into account the characteristics of the Brazilian Nuclear program, the future improvements and goals in the certification process is also presented. (author)

  3. Is Halal Certification Process “Green”?

    Directory of Open Access Journals (Sweden)

    Mohd Rizal Razalli

    2012-09-01

    Full Text Available These days, the environmental perspective on operations is becoming more common. In fact, any effort in improving efficiency in the organization is closely related to sustainability of our environment. The Environmental Management System (EMS certification such as ISO 14001 has been accepted as the world standard. In addition to these ISO standards, there are other certifications such as Halal certification. There is no research that investigates the relationship between Halal Certification process and its effect on our environment. Hence, our main research question is that is Halal Certification process can be considered as environmental friendly? In this paper, we argue that Halal Certification also contributes towards green initiatives. We used EDC-UUM as our case study. EDC-UUM is actively seeking the Halal certification from Malaysian authority agency or JAKIM. In this study, we assessed the perception of the EDC-UUM staff on the issue of going green. The findings and implications are discussed in the paper. Keywords: halal certification, hotel operations, sustainability, green

  4. 29 CFR 1926.29 - Acceptable certifications.

    Science.gov (United States)

    2010-07-01

    ... Acceptable certifications. (a) Pressure vessels. Current and valid certification by an insurance company or... by an insurance company or regulatory authority attesting to the safe installation, inspection, and... types of pressure vessels and similar equipment are contained in subparts F and O of this part. ...

  5. Management system certification benefits: where do we stand?

    International Nuclear Information System (INIS)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-01-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  6. Management system certification benefits: where do we stand?

    Energy Technology Data Exchange (ETDEWEB)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-07-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  7. A survey and taxonomy of distributed certificate authorities in mobile ad hoc networks

    Directory of Open Access Journals (Sweden)

    Jabbehdari Sam

    2011-01-01

    Full Text Available Abstract Certificate authorities (CAs are the main components of PKI that enable us for providing basic security services in wired networks and Internet. But, we cannot use centralized CAs, in mobile ad hoc networks (MANETs. So, many efforts have been made to adapt CA to the special characteristics of MANETs and new concepts such as distributed CAs (DCAs have been proposed that distribute the functionality of CA between MANET nodes. In this article, we study various proposed DCA schemes for MANET and then classify these schemes according to their internal structures and techniques. Finally, we propose the characteristics of an ideal DCA system that can be used to verify the completeness of any DCA scheme. This classification and taxonomy identify the weakness and constraints of each scheme, and are very important for designing more secure, scalable, and high performance DCA systems for MANETs and other networks.

  8. 19 CFR 191.76 - Landing certificate.

    Science.gov (United States)

    2010-04-01

    ... landing certificate shall be waived by the requiring Customs authority if the claimant demonstrates... 19 Customs Duties 2 2010-04-01 2010-04-01 false Landing certificate. 191.76 Section 191.76 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY...

  9. Safety certification of airborne software: An empirical study

    International Nuclear Information System (INIS)

    Dodd, Ian; Habli, Ibrahim

    2012-01-01

    Many safety-critical aircraft functions are software-enabled. Airborne software must be audited and approved by the aerospace certification authorities prior to deployment. The auditing process is time-consuming, and its outcome is unpredictable, due to the criticality and complex nature of airborne software. To ensure that the engineering of airborne software is systematically regulated and is auditable, certification authorities mandate compliance with safety standards that detail industrial best practice. This paper reviews existing practices in software safety certification. It also explores how software safety audits are performed in the civil aerospace domain. The paper then proposes a statistical method for supporting software safety audits by collecting and analysing data about the software throughout its lifecycle. This method is then empirically evaluated through an industrial case study based on data collected from 9 aerospace projects covering 58 software releases. The results of this case study show that our proposed method can help the certification authorities and the software and safety engineers to gain confidence in the certification readiness of airborne software and predict the likely outcome of the audits. The results also highlight some confidentiality issues concerning the management and retention of sensitive data generated from safety-critical projects.

  10. 47 CFR 76.911 - Petition for reconsideration of certification.

    Science.gov (United States)

    2010-10-01

    ... reconsideration of certification. (a) A cable operator (or other interested party) may challenge a franchising... under this section. (2) The franchising authority does not meet the certification standards set forth in... pursuant to paragraph (a)(2) of this section, the Commission will notify the franchising authority of the...

  11. Community Partnered Research Ethics Training in Practice: A Collaborative Approach to Certification.

    Science.gov (United States)

    Yonas, Michael A; Jaime, Maria Catrina; Barone, Jean; Valenti, Shannon; Documét, Patricia; Ryan, Christopher M; Miller, Elizabeth

    2016-04-01

    This report describes the development and implementation of a tailored research ethics training for academic investigators and community research partners (CRP). The Community Partnered Research Ethics Training (CPRET) and Certification is a free and publicly available model and resource created by a university and community partnership to ensure that traditional and non-traditional research partners may study, define, and apply principles of human subjects' research. To date, seven academic and 34 CRP teams have used this highly interactive, engaging, educational, and relationship building process to learn human subjects' research and be certified by the University of Pittsburgh Institutional Review Board (IRB). This accessible, flexible, and engaging research ethics training process serves as a vehicle to strengthen community and academic partnerships to conduct ethical and culturally sensitive research. © The Author(s) 2016.

  12. Certification trails for data structures

    Science.gov (United States)

    Sullivan, Gregory F.; Masson, Gerald M.

    1993-01-01

    Certification trails are a recently introduced and promising approach to fault detection and fault tolerance. The applicability of the certification trail technique is significantly generalized. Previously, certification trails had to be customized to each algorithm application; trails appropriate to wide classes of algorithms were developed. These certification trails are based on common data-structure operations such as those carried out using these sets of operations such as those carried out using balanced binary trees and heaps. Any algorithms using these sets of operations can therefore employ the certification trail method to achieve software fault tolerance. To exemplify the scope of the generalization of the certification trail technique provided, constructions of trails for abstract data types such as priority queues and union-find structures are given. These trails are applicable to any data-structure implementation of the abstract data type. It is also shown that these ideals lead naturally to monitors for data-structure operations.

  13. Enforcement/certification program for appliance efficiency standards. Task II, report

    Energy Technology Data Exchange (ETDEWEB)

    1979-09-28

    The research and analysis program at Vitro Labs. in support of the appliance certification and enforcement program provides Vitro's recommended approach to appliance certification and enforcement (C/E). The approach established the C/E program framework, general criteria, and procedures for assuring a specified level of energy-efficiency performance for 13 categories of consumer products (furnaces, humidifiers, dehumidifiers, dishwashers, television, clothes washers, freezers, air conditioners, stoves, refrigerators, water heaters). Section 2 summarizes the recommended approach. Section 3 contains detailed evaluations and comparisons for four independent alternative approaches considered (minimal government intevention, strong certification control, strong enforcement audit, and mixed certification/enforcement). The fifth C/E approach (strong remedy/deterrent) involves the remedies available to the government should non-compliance be discovered and could affect the choice among the approaches, but this approach has not been evaluated. Section 4 summarizes the analysis methodology used to select the recommended approach. Additional information is provided in 6 appendices.

  14. 47 CFR 76.912 - Joint certification.

    Science.gov (United States)

    2010-10-01

    ... CABLE TELEVISION SERVICE Cable Rate Regulation § 76.912 Joint certification. (a) Franchising authorities..., joint hearings, data collection, and ratemaking. Franchising authorities jointly certified to regulate their cable system(s) may make independent rate decisions. (b) Franchising authorities may apply for...

  15. Physicians' perceptions of and approaches to woman abuse. Does certification in family medicine make a difference?

    OpenAIRE

    Tudiver, F.; Permaul-Woods, J. A.

    1996-01-01

    OBJECTIVE: To discover whether family physicians who go through residency training and The College of Family Physicians of Canada's (CFPC) certification process are more responsive than other physicians to woman abuse, whether they perceive and approach such abuse more appropriately, and whether they seek out more education on the subject. DESIGN: A national survey using a pretested 43-item mailed questionnaire to examine perceptions of and approaches to detection and management of woman abus...

  16. 7 CFR 714.46 - Certification for payment.

    Science.gov (United States)

    2010-01-01

    ... ERRONEOUSLY, ILLEGALLY, OR WRONGFULLY COLLECTED § 714.46 Certification for payment. An officer or employee of the Department of Agriculture authorized to certify public vouchers for payment shall, for and on... 7 Agriculture 7 2010-01-01 2010-01-01 false Certification for payment. 714.46 Section 714.46...

  17. Certification/enforcement analysis

    Energy Technology Data Exchange (ETDEWEB)

    None

    1980-06-01

    Industry compliance with minimum energy efficiency standards will be assured through a two-part program approach of certification and enforcement activities. The technical support document (TSD) presents the analyses upon which the proposed rule for assuring that consumer product comply with applicable energy efficiency standards is based. Much of the TSD is based upon support provided DOE by Vitro Laboratories. The OAO Corporation provided additional support in the development of the sampling plan incorporated in the proposed rule. Vitro's recommended approach to appliance certification and enforcement, developed after consideration of various program options, benefits, and impacts, establishes the C/E program framework, general criteria, and procedures for assuring a specified level of energy efficiency performance of covered consumer products. The results of the OAO analysis are given in Volume II of the TSD.

  18. 49 CFR 1540.117 - Threat assessments regarding aliens holding or applying for FAA certificates, ratings, or...

    Science.gov (United States)

    2010-10-01

    ... applying for FAA certificates, ratings, or authorizations. 1540.117 Section 1540.117 Transportation Other... applying for FAA certificates, ratings, or authorizations. (a) Applicability. This section applies when TSA... applying for, an airman certificate, rating, or authorization issued by the FAA Administrator, poses a...

  19. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2000 edition

    International Nuclear Information System (INIS)

    2000-08-01

    Safety in the transport of radioactive material is dependent on packaging appropriate for the contents being shipped, rather than on operational and/or administrative actions required on the package. The grater the radiological risk posed by the material being moved, the more stringent become the performance for the packaging that can be authorised to contain it. These principles have been expanded since 1061 into a set of regulations that are responsible for safety moving the ever-growing number and complexity of radioactive material shipments throughout the world. The IAEA Regulations for the Safe Transport of Radioactive Material are incorporated into UN regulations, as well as the requirements of other international transport organizations. This is the eleventh report published by the IAEA since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport safety Standards Advisory Committee (TRANSSAC). Through the PACKTRAM database, the IAEA collects administrative and technical information provided by the issuing competent authority about package approval certificates

  20. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  1. Software certification: the history of formation and development

    International Nuclear Information System (INIS)

    Gordon, B.G.

    2016-01-01

    The author describes in detail the history of the creation, formation and development of the software certification system in Russia, determines the prospects and directions for developing the verification and certification of the software for the country's nuclear power industry [ru

  2. 15 CFR Appendix A to Subpart C of... - Certification Application Templates

    Science.gov (United States)

    2010-01-01

    ... ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES CERTIFICATION... developed these certification requirements under the authority of Section 104 of the Hydrographic Services... entities to meet this requirement. (4) Auditing (995.14). Distributor acknowledges that NOAA reserves the...

  3. 75 FR 54590 - Notice of 2010 National Organic Certification Cost-Share Program

    Science.gov (United States)

    2010-09-08

    ...] Notice of 2010 National Organic Certification Cost-Share Program AGENCY: Agricultural Marketing Service... Certification Cost-Share Funds. The AMS has allocated $22.0 million for this organic certification cost-share... National Organic Certification Cost- Share Program is authorized under 7 U.S.C. 6523, as amended by section...

  4. Management system certification benefits: where do we stand?

    Directory of Open Access Journals (Sweden)

    Luis Miguel Ciravegna Martins da Fonseca

    2017-09-01

    Full Text Available Purpose: The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly growth. Although, on an overall basis, the research results support the existence of positive impacts on the use and certification of these International Standards, there are various inconsistency and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: The research was supported with a Bibliometric Study, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was applied to access if the results support the existence of a positive relationship between MSC and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48% and East Asia and Pacific (23%, with Spain as the clear leading country accounting (43% of the total number of articles published between 1996 and April 2017. Journal of Cleaner Production (EMSC and Total Quality Management and Business Excellence journal (QMSC are the leading journals for disseminating the research and the most used keywords are “Quality/Environment”,

  5. Generic Certificates. Agricultural Economic Report Number 594.

    Science.gov (United States)

    Glauber, Joseph W.

    The Food Security Act of 1985 authorizes the U.S. Department of Agriculture to issue generic certificates in lieu of cash payments due to program participants and merchants of agricultural products under provisions of several programs. The certificates may be used to acquire stocks held as collateral on government loans or owned by the Commodity…

  6. Approaches in setting up a system for certification of the Medical Physicists in some European Countries - possibilities for application in Bulgaria

    International Nuclear Information System (INIS)

    Dimov, A.; Slavchev, A.; Tabakov, S.; Stoeva, M.; Lichev, A.

    2004-01-01

    In Europe there are different approaches for harmonization with the Medical Exposure Directive (MED) and the EFOMP recommendations concerning the medical physicists' certification. The two most appropriate types are: 1) Based on folder with evidences and 2) Based on continuous professional development (CPD) evidences assessed by credit points system. An example for certification type 1 is the Radiation Protection Advisers (RPA) certification made by RPA2000 in the UK, which is described in the report. The experience of the Netherlands, Germany, Switzerland, Austria and Belgium are also presented. The situation in Bulgaria is analysed and proposal for further improvement and harmonization with the EC and EFOMP are given. A conclusion is made efforts should be done for establishing of modern accreditation and registration scheme of the MP and MPE in Bulgaria. In Bulgaria there is an urgent need for education, training and official certification of new specialists in this field

  7. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  8. Modeling of a green certificate market

    International Nuclear Information System (INIS)

    Marchenko, O.V.

    2008-01-01

    The paper considers one of the economic mechanisms, stimulating the introduction of renewable energy sources (RES) - a green certificate market. A mathematical model was developed to describe a supply and demand balance in the electricity and green certificate markets simultaneously. The sellers of certificates are RES owners, who obtain certificates for each unit of electricity produced, and the buyers are consumers, who are obliged by law to buy a certain share of this electricity. Equilibrium structures of the power system including RES with stochastic operation conditions are calculated. The prices of electricity and certificates, as well as the total economic effect of the system are determined taking into account external costs (environmental damages). The paper shows that a mechanism of green certificates is not an ideal means for minimizing the impact of energy on the environment: the economic effect turns out to be smaller than the maximum possible one. However, this deviation is relatively small, therefore the green certificate market allows the external effects to be partially taken into account. Such a market creates incentives for investors, electricity producers and consumers to make power sources mix, modes of electricity production and consumption closer to the optimum ones in terms of the economy as a whole. (author)

  9. DGNB Building Certification Companion

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2017-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  10. DGNB BUILDING CERTIFICATION COMPANION

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2018-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  11. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  12. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1998 edition

    International Nuclear Information System (INIS)

    1998-08-01

    The information contained in this report is given in six tables. Tables 1 to 4 present administrative data including issue and expiration dates, package identification, package serial numbers, modes for which the package/shipments approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the IAEA Secretariat by each participating Member State

  13. Methodologies for certification of transuranic waste packages

    International Nuclear Information System (INIS)

    Christensen, R.N.; Kok, K.D.

    1980-10-01

    The objective of this study was to postulate methodologies for certification that a waste package is acceptable for disposal in a licensed geologic repository. Within the context of this report, certification means the overall process which verifies that a waste package meets the criteria or specifications established for acceptance for disposal in a repository. The overall methodology for certification will include (1) certifying authorities, (2) tests and procedures, and (3) documentation and quality assurance programs. Each criterion will require a methodology that is specific to that criterion. In some cases, different waste forms will require a different methodology. The purpose of predicting certification methodologies is to provide additional information as to what changes, if any, are needed for the TRU waste in storage

  14. From the global efforts on certification of bioenergy towards an integrated approach based on sustainable land use planning

    International Nuclear Information System (INIS)

    van Dam, J.; Junginger, M.; Faaij, A.P.C.

    2010-01-01

    This paper presents an overview of 67 ongoing certification initiatives to safeguard the sustainability of bioenergy. Most recent initiatives are focused on the sustainability of liquid biofuels. Content-wise, most of these initiatives have mainly included environmental principles. Despite serious concerns in various parts of the world on the socio-economic impacts of bioenergy production, these are generally not included in existing bioenergy initiatives. At the same time, the overview shows a strong proliferation of standards. The overview shows that certification has the potential to influence direct, local impacts related to environmental and social effects of direct bioenergy production. Key recommendations to come to an efficient certification system include the need for further harmonization, availability of reliable data and linking indicators on a micro, meso and macro levels. Considering the multiple spatial scales, certification should be combined with additional measurements and tools on a regional, national and international level. The role of bioenergy production on indirect land use change (ILUC) is still very uncertain and current initiatives have rarely captured impacts from ILUC in their standards. Addressing unwanted LUC requires first of all sustainable land use production and good governance, regardless of the end-use of the product. It is therefore recommended to extend measures to mitigate impacts from LUC to other lands and feedstock. (author)

  15. 47 CFR 76.914 - Revocation of certification.

    Science.gov (United States)

    2010-10-01

    ...) A franchising authority's certification shall be revoked if: (1) After the franchising authority has... regulations governing cable rates. (2) After being given an opportunity to cure the defect, a franchising... the franchising authority regarding the corrective action that may be taken. (c) A cable operator may...

  16. ASME factory authorization system and the situation in Japan

    International Nuclear Information System (INIS)

    Futagawa, Kiyoshi

    1978-01-01

    Since about three or four years ago, the enterprises of machinery, iron and steel and welding materials in Japan are paying much attention to the acquisition of ASME (American Society of Mechanical Engineers) certificates or authorization to stamp the code symbols. That is, over 70 factories in Japan have undergone ASME examination, and consequently acquired the authorization or certificates. Such authorization is divided into over 20 kinds, of which about 7 are possessed by the companies in Japan. In nuclear field, the kinds of authorization are N (nuclear vessel), NPT (nuclear vessel parts), NV (nuclear vessel safety valve), and MM (material manufacturing). In non-nuclear fields, they are S (power boilers), U (pressure vessels, in Div. 1), and U2 (pressure vessels in Div. 2). The following matters are described: ASME setup, authorization procedures of ASME for factories, the kinds of authorization, factories in Japan holding the authorization or certificates, and renewal of the authorization. (Mori, K.)

  17. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  18. Certificate-Based Encryption with Keyword Search: Enabling Secure Authorization in Electronic Health Record

    Directory of Open Access Journals (Sweden)

    Clémentine Gritti

    2016-11-01

    Full Text Available In an e-Health scenario, we study how the practitioners are authorized when they are requesting access to medical documents containing sensitive information. Consider the following scenario. A clinician wants to access and retrieve a patient’s Electronic Health Record (EHR, and this means that the clinician must acquire sufficient access right to access this document. As the EHR is within a collection of many other patients, the clinician would need to specify some requirements (such as a keyword which match the patient’s record, as well as having a valid access right. The complication begins when we do not want the server to learn anything from this query (as the server might be outsourced to other place. To encompass this situation, we define a new cryptographic primitive called Certificate-Based Encryption with Keyword Search (CBEKS, which will be suitable in this scenario. We also specify the corresponding security models, namely computational consistency, indistinguishability against chosen keyword and ciphertext attacks, indistinguishability against keyword-guessing attacks and collusion resistance. We provide a CBEKS construction that is proven secure in the standard model with respect to the aforementioned security models.

  19. Review of utility staff training and certification

    International Nuclear Information System (INIS)

    1999-04-01

    The Advisory Committee on Nuclear Safety (ACNS) has reviewed the nuclear utility training programs in Canada and the Atomic Energy Control Board (AECB) certification program, to determine their effectiveness in meeting current and future needs. It has also looked briefly at the practices in other countries and in the aviation industry in Canada, by way of comparison. While a quantitative measure of effectiveness was beyond the scope of this review, on a purely qualitative basis the ACNS concludes that the current training and certification regime produces qualified operators, but not necessarily in the most effective way. The report makes five recommendations. The thrust of these recommendations is towards a more effective and streamlined training and certification regime based on strict adherence to the Systematic Approach to Training (SAT) methodology combined with independent verification through a peer review and accreditation process. The Committee believes that training and qualification of nuclear power plant operating staff is the complete responsibility of the utilities and that the role of the AECB is to audit the process to ensure that the utilities discharge their responsibility appropriately. In other words, the AECB should deal with operator training and certification in the same way that it deals with other aspects of nuclear power plant operation that are important to health, safety, security and the environment - by inspections and audits. The Committee believes that the proposed regulatory requirement for recertification of certain nuclear power plant operating staff, which would come into effect when the new Regulations are promulgated, is not consistent with the government's thrust and with how the AECB regulates other aspects of nuclear power plant operations. (author)

  20. Dealing with ambiguity: Israeli physician's attitudes and practices regarding pre-exercise certificates: a questionnaire study.

    Science.gov (United States)

    Hoffman, Robert D; Golan, Ron; Vinker, Shlomo

    2016-01-01

    It has become clear in recent years that a healthy lifestyle, including physical exercise is crucial for health maintenance. Nevertheless, most people do not exercise regularly. Physician intervention is beneficial in increasing patient exercise. In Israel, the 1994 "Sports Law" regarding exercising in a gymnasium requires a physician's written authorization, but does not direct the physicians what they should ascertain before issuing the certificate. This pre-exercise certificate has been widely discussed in Israel over the last year as the law is to be revised to enable using a modification of the PAR-Q+ (Physical Activity Readiness questionnaire) patient questionnaire as a screening tool. This will leave the requirement for a pre-exercise certificate for a less healthy population, yet without clear instructions to the primary care physician on criteria for ascertaining fitness. Our aim was to evaluate how primary care physicians deal with the ambiguity of defining health criteria for issuing exercise authorization/certificate. We used an anonymous ten-item attitude/knowledge multiple choice questionnaire with an additional 13 personal/education and employment questions. We assessed each potential predictor of physician attitude and knowledge in univariate models. 135 useable questionnaires were collected. Of these, 43.7 % of the doctors will provide the pre-exercise certificate to all their patients; 63 % were aware of their HMO/employers guidelines for issuing certificates; 62 % stated they complied with these guidelines, and 16 % stated they did not follow them. In addition, 70 % of the physicians reported regular exercise themselves, an average of 4.12 h/week. These physicians tended to provide the pre-exercise certificate to all patients unconditionally, as compared to physicians that did not exercise regularly. (46 % vs. 14.5 %, p exercise in the gym. There is a wide variation as to what physicians check before providing the certificate. The

  1. A State-Based Approach to Building a Liquid National Market for Renewable Energy Certificates: The REC-EX Model

    International Nuclear Information System (INIS)

    Berendt, Christopher B.

    2006-01-01

    RECs are the currency driving the growth of renewable energy markets and the sale of RECs from renewable energy generation projects could promise a predictable return. But the existing REC markets in the U.S. sorely lack the liquidity needed to make good on that promise. The author proposes a Renewable Energy Certificate Exchange program rooted in the construction of a national trading platform for RECs in tandem with the execution of a new agreement among the states with REC-based renewable portfolio standards. (author)

  2. Certificate-Based Approach to Marketing Green Power and Constructing New Wind Energy Facilities: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Blank, E.; Bird, L.; Swezey, B.

    2002-05-01

    The availability of wind energy certificates in Pennsylvania's retail electricity market has made a critical difference in the economic feasibility of developing 140 MW of new wind energy projects in the region. Certificates offer important benefits to both green power suppliers and buyers by reducing transaction barriers and thus lowering the cost of renewable energy. Buyers also benefit through the increased flexibility offered by certificate products. The experience described in this paper offers important insights for selling green power certificates and achieving new wind energy development in other areas of the country.

  3. The NTE and Teacher Certification

    Science.gov (United States)

    McDaniel, Thomas R.

    1977-01-01

    Although in U.S. v. State of South Carolina the Court has established important guidelines legitimating the use of validated National Teacher Examination scores in the certification of teachers, some problems and questions remain. (Author/IRT)

  4. Bureaucratic discretion and alternative teacher certification: understanding program variation in Missouri.

    Directory of Open Access Journals (Sweden)

    Ethan B. Heinen

    2007-06-01

    Full Text Available Alternative teacher certification literature has contributed significantly to our understanding of this approach to teacher preparation. However, this literature has more often than not treated alternative teacher certification programs (ATCPs as a black box, thus ignoring program heterogeneity. The present study examines how and why five ATCPs in Missouri have evolved in different ways. To understand this variation and its potential significance for researchers and practitioners, we use political science literature on bureaucratic discretion to understand programs' varied responses within the same state policy context. Using a multiple case study design, we present two key findings. First, external factors such as the state's regulatory approach, programs' relationships with school districts, and programs' relationship with external partners shape program coordinators' perceptions of their discretionary authority. Second, within an environment of limited regulation, programs responded to these external factors in ways that shaped programs in dramatically different ways. These approaches ranged from formal partnerships with large urban school districts and philanthropic funders to alternative certification programs that were at least partially blended with existing undergraduate and post baccalaureate teacher preparation programs. In our discussion, we explore how state attempts to widen the discretionary space between the rules may have allowed external interests (e.g., school districts, and external funders to backfill that space in ways that limit the potential for programs to provide high quality preparation experiences. This study explores these consequences and trade offs in order to inform policy makers and practitioners who are concerned with fostering innovative and creative ways to prepare high quality teachers.

  5. Linking Halal Food Certification and Business Performance

    DEFF Research Database (Denmark)

    Ab Talib, Mohamed Syazwan; Chin, Thoo Ai; Fischer, Johan

    2017-01-01

    , operational performance mediates the relationship between HFC and financial performance. Altogether, this signifies that Halal food certificate implementation positively influences business performance. Practical implications By linking HFC and business performance, managers may be aware of the significant......Purpose The purpose of this paper is to explore the relationship between Halal food certification (HFC) and business performance. This study argues that Halal food certificate implementation positively influences business performance. Design/methodology/approach A total of 210 Halal certified food...... role of HFC in influencing operational and financial performance. It would entice more food companies to become Halal certified that opens up an opportunity to a lucrative Halal food industry. It also empirically justifies that a religion-based food certification has the ability to influence business...

  6. 47 CFR 76.917 - Notification of certification withdrawal.

    Science.gov (United States)

    2010-10-01

    ... certification withdrawal. A franchising authority that has been certified to regulate rates may, at any time... include the franchising authority's determination that rate regulation no longer serves the interests of cable subscribers served by the cable system within the franchising authority's jurisdiction, and that...

  7. From concept to certification; interview with AD&C co-founder and CEO Marcus Basien

    NARCIS (Netherlands)

    L'Ortye, J.; Spranger, L.

    2013-01-01

    Before any aircraft concept takes to the sky, air travel authorities require the aircraft be certified. One would expect a big organisation like EASA would function like a centralised verification authority. However, small companies like Aircraft Design & Certification Ltd. offer certification

  8. 78 FR 47546 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2013-08-06

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Model... Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has issued Israeli...

  9. Lesson 3: Attorney General (AG) Certification

    Science.gov (United States)

    The AG Certification is a letter confirming legal authority to implement the electronic reporting covered by the application and enforce the affected programs using the electronic documents received under those programs.

  10. Certificates.

    Science.gov (United States)

    Fry, F

    1994-06-01

    The Concise Oxford English Dictionary defines 'dilemma' as "an argument forcing one to choose one of two alternatives both unfavourable to him (or her)". This is situation that frequently confronts the general practitioner. In this article a personal solution to the problem of 'certificates' is presented. Not every one will necessarily agree with the solutions presented and some may find them unacceptable, or have better solutions. The author warmly welcomes correspondence, either personal, or in the form of Letters to the Editor, as this is a subject in which consensus decisions are important.

  11. 7 CFR 54.3 - Authority.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Authority. 54.3 Section 54.3 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Standards, Inspections... PRODUCTS (GRADING, CERTIFICATION, AND STANDARDS) Regulations Administration § 54.3 Authority. The Chief is...

  12. Author Details

    African Journals Online (AJOL)

    NENTY, N. JOHNSON. Vol 7, No 3 (2001) - Articles Common errors and perfomance of students in junior secondary mathematics certificate examinations in Cross River State, Nigeria Details PDF. ISSN: 1118-0579. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors · FAQ's ...

  13. Tradable green certificates in Flanders (Belgium)

    International Nuclear Information System (INIS)

    Verbruggen, Aviel

    2004-01-01

    The paper provides details on green certificate systems in Belgium. The Flemish region has established a system and the Walloon region is preparing a slightly different one. The lack of uniformity and consequently of transparency in one country emphasises the need for more EU leadership in the field. The main part of the article analyses the established Flemish system. Green certificates are complementary to other instruments that promote renewable electricity, e.g. direct subventions on the feed-in price of green electricity or direct subventions on capital investments. Certificates execute a forcing effect on the actual development of green power if the imposed shares of green power in total sales are significant and if the fine level is at the height to enforce the quota. If the fine is too low the incentive effect turns into a financing tax effect. When the green certificate system does the job it is designed for, i.e. operating at the edge of the RES-E development and organise the transition from a non-sustainable to a sustainable power system, certificate prices will be high and reduce end-use consumption of electricity. A segmentation of the RES-E sector along the various RES-E technologies is a necessity to keep any certificate system affordable, effective and efficient. One can segment the tradable certificate market or one can assign a different number of certificates to a different RES-E technology project. Both solutions require an intensive follow-up of cost structures and of other policy measures (subventions), but given the infant state of understanding and experience segmenting markets may be best in the nearby years. (Author)

  14. U.S. licensing process and ABWR certification

    International Nuclear Information System (INIS)

    Quirk, J.F.; Williams, W.A.

    1996-01-01

    Part 50 of Title 10 of the Code of Federal Regulation (CFR) establishes a two-step licensing process by which the U.S. Nuclear Regulatory Committee (NRC) authorizes nuclear reactor plant construction through issuance of a construction permit and authorizes operation by issuance of an operating license. At each stage, the NRC Staff conducts technical reviews and there is potential for public hearings. In 1989, the NRC issued a new, simplified licensing process: Part 52. The purpose of the Part 52 licensing process is to provide a regulatory framework that brings about earlier resolution of licensing issues. Because issues are not resolved early in the Part 50 licensing process, approval of an operating license is not assured until after a significant investment has been made in the plant. Part 52 increases the stability and certainty of the licensing process by providing for the early resolution of safety and environmental issues. The Part 52 licensing process features (1) early site permits, (2) design certification, and (3) combined construction permit and operating licenses. As part of the U.S. Advanced Light Water Reactor (ALWR) Program to revitalize the nuclear option through the integration of government/utility/industry efforts, GE undertook the role of applying for certification for its latest product line, the Advanced Boiling Water Reactor (ABWR), under the U.S. ABWR certification program. The ABWR design is an essentially complete plant. Initial application for design certification was in 1987 under Part 50. GE reapplied in late 1991 under the newly promulgated Part 52. Following seven years of intensive interactions with the NRC and ACRS, GE was awarded the first Final Design Approval (FDA) under Part 52. The Commission initiated rulemaking by publishing the proposed ABWR Certification Rule in the Federal Register in early 1995. Certification is anticipated mid-1996. (J.P.N.)

  15. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.

  16. 7 CFR 75.3 - Authority.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Authority. 75.3 Section 75.3 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Standards, Inspections... CERTIFICATION OF QUALITY OF AGRICULTURAL AND VEGETABLE SEEDS Administration § 75.3 Authority. The Director is...

  17. [Certification assessment and quality and risk management].

    Science.gov (United States)

    Papin-Morardet, Maud

    2018-03-01

    Organised by the French National Health Authority (HAS), certification is an external assessment process which is obligatory for all public and private health facilities, whatever their size or activity. The aim is to independently evaluate the quality of the health care provision of hospitals and clinics in France. This article looks at the investigation methods and the procedure used during the certification assessment of Henri Mondor University Hospitals in 2016. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  18. Interaction between OHS regulation and OHS certification in Denmark

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2010-01-01

    In 2001, the Danish Parliament approved a law on OHS certification that provided economic support to enterprises/organizations that were certified according to one of the two national OHS standards. These certified enterprises/organizations were also exempt from the initial inspection by the Danish...... Working Environment Authority, which they would otherwise be required to pay for. In practice, this meant that inspection of the certified enterprises was transferred to the certification bodies unless a work accident or work-caused ailment or the like was reported. In 2005, the law was revised so...... certification has existed as a form of substitute inspection for almost 10 years, no systematic evaluation of the effects of OHS certification on the OHS, and thereby the validity of the certificate, has been made. In several cases, however, certified enterprises/organizations have received injunctions...

  19. Healthcare teams over the Internet: programming a certificate-based approach.

    Science.gov (United States)

    Georgiadis, Christos K; Mavridis, Ioannis K; Pangalos, George I

    2003-07-01

    Healthcare environments are a representative case of collaborative environments since individuals (e.g. doctors) in many cases collaborate in order to provide care to patients in a more proficient way. At the same time modern healthcare institutions are increasingly interested in sharing access of their information resources in the networked environment. Healthcare applications over the Internet offer an attractive communication infrastructure at worldwide level but with a noticeably great factor of risk. Security has, therefore, become a major concern. However, although an adequate level of security can be relied upon digital certificates, if an appropriate security model is used, additional security considerations are needed in order to deal efficiently with the above team-work concerns. The already known Hybrid Access Control (HAC) security model supports and handles efficiently healthcare teams with active security capabilities and is capable to exploit the benefits of certificate technology. In this paper we present the way for encoding the appropriate authoritative information in various types of certificates, as well as the overall operational architecture of the implemented access control system for healthcare collaborative environments over the Internet. A pilot implementation of the proposed methodology in a major Greek hospital has shown the applicability of the proposals and the flexibility of the access control provided.

  20. Healthcare teams over the Internet: towards a certificate-based approach.

    Science.gov (United States)

    Georgiadis, Christos K; Mavridis, Ioannis K; Pangalos, George I

    2002-01-01

    Healthcare environments are a representative case of collaborative environments since individuals (e.g. doctors) in many cases collaborate in order to provide care to patients in a more proficient way. At the same time modem healthcare institutions are increasingly interested in sharing access of their information resources in the networked environment. Healthcare applications over the Internet offer an attractive communication infrastructure at worldwide level but with a noticeably great factor of risk. Security has therefore become a major concern for healthcare applications over the Internet. However, although an adequate level of security can be relied upon digital certificates, if an appropriate security policy is used, additional security considerations are needed in order to deal efficiently with the above team-work concerns. The already known Hybrid Access Control security model supports and handles efficiently healthcare teams with active security capabilities and is capable to exploit the benefits of certificate technology. In this paper we present the way for encoding the appropriate authoritative information in various types of certificates, as well as the overall operational architecture of the implemented access control system for healthcare collaborative environments over the Internet. A pilot implementation of the proposed methodology in a major Greek hospital has shown the applicability of the proposals and the flexibility of the access control provided.

  1. Provision of Renewable Energy using Green Certificates: Market Power and Limit Pricing

    Energy Technology Data Exchange (ETDEWEB)

    Amundsen, Eirik S.; Nese, Gjermund

    2002-07-01

    We formulate an analytic equilibrium model for simultaneously functioning electricity market and a market for Green Certificates. The major focus of the paper is the effect of market power in a Green Certificate system. One of the main results from the analysis is that the certificate system faced with market power basically may collapse into a system of per unit subsidies (author)

  2. Green certificate in an international market

    International Nuclear Information System (INIS)

    Nese, Gjermund

    2002-01-01

    An analytical equilibrium model for a simultaneously functioning electricity market and a market for Green Certificates is formulated. The main focus is on the effects of changing the percentage requirement which is in end use consumption. We start by looking briefly at an autarky market before opening the trade of electricity and certificates. The results show that the percentage requirement is a very imprecise instrument as to increase the provision of green electricity. In none of the cases considered will an increase of the percentage requirement in a country necessarily result in an increase in the generation of green electricity in the country itself. When opening for trade, the results show that the increase of the percentage requirement in one country can have a negative effect on green electricity generation in this country, but a positive effect in the other country. Further it is shown that in the case of an open certificate market where the certificates can be traded at a given international price, a country will maximise it's generation of green electricity by setting the percentage requirement equal to zero. (Author)

  3. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations.

    Science.gov (United States)

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol. We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is "frankencerts," synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations. Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication. We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired-a low-risk, often ignored error-but not that the connection is insecure against a man-in-the-middle attack. These results demonstrate that automated adversarial testing with frankencerts

  4. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification

    International Nuclear Information System (INIS)

    Noriah, M. A.

    2007-01-01

    This paper discusses the advantage of certification process in the quality assurance of individual dose monitoring in Malaysia. The demand by customers and the regulatory authority for a higher degree of quality service requires a switch in emphasis from a technically focused quality assurance program to a comprehensive quality management for service provision. Achieving the ISO 9001:2000 certification by an accredited third party demonstrates acceptable recognition and documents the fact that the methods used are capable of generating results that satisfy the performance criteria of the certification program. It also offers a proof of the commitment to quality and, as a benchmark, allows measurement of the progress for continual improvement of service performance. (authors)

  5. The CEFRI and radiological protection certification of French companies

    International Nuclear Information System (INIS)

    Marillier, J.C.

    1992-01-01

    In 1990, French nuclear operators and the nuclear industry set up a system for certifying the companies involved in industrial work with exposure to ionizing radiation and the concerned training organizations. Inspectors have been recruited and trained. The first certificates were issued during the past few months. The extension of this certification to cover all work on nuclear sites is being envisaged. (author)

  6. 32 CFR 720.32 - Certificates of full faith and credit.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Certificates of full faith and credit. 720.32... Official Records § 720.32 Certificates of full faith and credit. The Judge Advocate General, the Deputy... full faith and credit certifying the signatures and authority of officers of the Department of the Navy...

  7. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  8. 48 CFR 301.604 - Training and certification of Contracting Officers' Technical Representatives.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Training and certification of Contracting Officers' Technical Representatives. 301.604 Section 301.604 Federal Acquisition..., Contracting Authority, and Responsibilities 301.604 Training and certification of Contracting Officers...

  9. Resident evaluation of clinical teachers based on teachers' certification.

    Science.gov (United States)

    Steiner, Ivan P; Yoon, Philip W; Kelly, Karen D; Diner, Barry M; Donoff, Michel G; Mackey, Duncan S; Rowe, Brian H

    2003-07-01

    To examine the influence of emergency medicine (EM) certification of clinical teaching faculty on evaluations provided by residents. A prospective cohort analysis was conducted of assessments between July 1994 and July 2000 on residents' evaluations of EM faculty at the University of Alberta, Edmonton, Canada. Resident- and faculty-related variables were entered anonymously using the validated evaluation tool (ER Scale). Credentialing and demographic information on EM faculty was supplemented by data obtained through a nine-question survey. Groups were compared using ANOVA. The 562 residents returned 705 (91%) valid evaluation sheets on 115 EM faculty members. The four domains of didactic teaching, clinical teaching, approachability, and helpfulness were assessed. The majority of ratings were in the very good or superb categories for each domain. Instructors with certification in EM had higher scores in didactic, clinical teaching compared with others, and teachers without national certification scored lower in the helpful and approachable categories (p certifications either through training or practice eligibility did not affect scores. Instructors under the age of 40 years had higher scores than the older age groups in three of four categories (p certification in EM, academic track, rotation year, and site are all correlated with better teaching performance.

  10. 24 CFR 241.615 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ..., including any collateral agreements. (g) Certificate of public accountant. Where required by the... independent Certified Public Accountant or independent public accountant licensed by a regulatory authority of...

  11. Certification of quality management of TECNATOM according to ISO 9001: 2000. The management of processes

    International Nuclear Information System (INIS)

    Alava, R.; Corbi, M.

    2003-01-01

    One of the main new features of ISO 9000:2000 Quality Management standards series is the incorporation of the Process Approach and the System Approach to Management. But, also, the implantation of these concepts is one of the main difficulties that it involves, since in addition to the technical complication that supposes to implant this management strategy is necessary to obtain a change in the attitude of personnel. In the article it is exposed as it has been the process followed in Tecnatom for the certification according to ISO 9001:2000 standard and the experience obtained in the implantation of the Process Approach. (Author)

  12. [History of training and certification programs of medical specialists in Peru].

    Science.gov (United States)

    Burstein Alva, Zuño

    2014-01-01

    In this paper, historical reference is made about legal provisions for recognition of the training and certification of medical specialists in Peru through university programs provided since 1928 and culminating in 1973 with the legal authorization by the relevant state authority to implement the Second Specialization Program in Human Medicine and to grant the Certification of Specialist in the Name of the Nation upon completion of a university residency program and specialized training by the “regular modality”, and the recognition by the university with the “non-regular modality”. In Peru it has been established to the present that the Professional Certifications of Specialists in Human Medicine “in the Name of the Nation”, both in “regular modality” as well as in “non-regular modality”, can only be granted by public or private universities authorized for this mission and, besides, no other public or private institution can claim this role that corresponds exclusively for the Peruvian University.

  13. [Medical certificates in occupational accidents, in common law and social affairs].

    Science.gov (United States)

    El Banna, S; Van de Vyvere, A; Beauthier, J-P

    2013-09-01

    Physicians are asked to complete certificates within their profession. These certificates relate to various aspects of an individual's life, from birth to the end of life. The nature of requests is striking by its diversity. As a first step, the authors recall the outline of a certificate and its structure, as well as traps, hazards and risks to avoid. In a second step they describe three specific situations for the certificate: in the context of work accidents, common law accidents and social matters. All materials can not be treated in this space, so they refer the reader to the main bibliographic sources useful in this matter.

  14. Issuing certifications of conformity to 'green' power. International approaches and European perspectives

    International Nuclear Information System (INIS)

    Truffer, B.; Markard, J.

    1999-01-01

    The deregulation of the power markets results in an increasing challenge to individual power generators and distributors to place their products in the market. To do so, they need to actively and credibly describe the advantages of their offers to customers. In the sector of the nascent market for power generated from renewable energy sources, independent product certification is an important factor of support. The article analyses international trends in certification procedures for green power with a view to the future of European labelling. (orig.) [de

  15. 48 CFR 301.603-72 - FAC-C and HHS SAC certification requirements.

    Science.gov (United States)

    2010-10-01

    ... HUMAN SERVICES GENERAL HHS ACQUISITION REGULATION SYSTEM Career Development, Contracting Authority, and... retention of certification, including the requirement to earn continuous learning points (CLPs). FAC-C... to employees for the first time at a department or agency.) (c) The FAC-C certification is based on...

  16. 47 CFR 80.203 - Authorization of transmitters for licensing.

    Science.gov (United States)

    2010-10-01

    ... application a working unit of the type for which certification is desired. Manufacturers of radar equipment... this chapter. Transmitters of a model authorized before October 1, 1986 will be considered type...) Except for radar equipment, applicants for certification of radio equipment designed to satisfy Part II...

  17. Quality assurance and risk management: Perspectives on Human Factors Certification of Advanced Aviation Systems

    Science.gov (United States)

    Taylor, Robert M.; Macleod, Iain S.

    1994-01-01

    This paper is based on the experience of engineering psychologists advising the U.K. Ministry of Defense (MoD) on the procurement of advanced aviation systems that conform to good human engineering (HE) practice. Traditional approaches to HE in systems procurement focus on the physical nature of the human-machine interface. Advanced aviation systems present increasingly complex design requirements for human functional integration, information processing, and cognitive task performance effectiveness. These developing requirements present new challenges for HE quality assurance (QA) and risk management, requiring focus on design processes as well as on design content or product. A new approach to the application of HE, recently adopted by NATO, provides more systematic ordering and control of HE processes and activities to meet the challenges of advanced aircrew systems design. This systematic approach to HE has been applied by MoD to the procurement of mission systems for the Royal Navy Merlin helicopter. In MoD procurement, certification is a judicial function, essentially independent of the service customer and industry contractor. Certification decisions are based on advice from MoD's appointed Acceptance Agency. Test and evaluation (T&E) conducted by the contractor and by the Acceptance Agency provide evidence for certification. Certification identifies limitations of systems upon release to the service. Evidence of compliance with HE standards traditionally forms the main basis of HE certification and significant non-compliance could restrict release. The systems HE approach shows concern for the quality of processes as well as for the content of the product. Human factors certification should be concerned with the quality of HE processes as well as products. Certification should require proof of process as well as proof of content and performance. QA criteria such as completeness, consistency, timeliness, and compatibility provide generic guidelines for

  18. Certification trails and software design for testability

    Science.gov (United States)

    Sullivan, Gregory F.; Wilson, Dwight S.; Masson, Gerald M.

    1993-01-01

    Design techniques which may be applied to make program testing easier were investigated. Methods for modifying a program to generate additional data which we refer to as a certification trail are presented. This additional data is designed to allow the program output to be checked more quickly and effectively. Certification trails were described primarily from a theoretical perspective. A comprehensive attempt to assess experimentally the performance and overall value of the certification trail method is reported. The method was applied to nine fundamental, well-known algorithms for the following problems: convex hull, sorting, huffman tree, shortest path, closest pair, line segment intersection, longest increasing subsequence, skyline, and voronoi diagram. Run-time performance data for each of these problems is given, and selected problems are described in more detail. Our results indicate that there are many cases in which certification trails allow for significantly faster overall program execution time than a 2-version programming approach, and also give further evidence of the breadth of applicability of this method.

  19. Effect of oil palm sustainability certification on deforestation and fire in Indonesia.

    Science.gov (United States)

    Carlson, Kimberly M; Heilmayr, Robert; Gibbs, Holly K; Noojipady, Praveen; Burns, David N; Morton, Douglas C; Walker, Nathalie F; Paoli, Gary D; Kremen, Claire

    2018-01-02

    Many major corporations and countries have made commitments to purchase or produce only "sustainable" palm oil, a commodity responsible for substantial tropical forest loss. Sustainability certification is the tool most used to fulfill these procurement policies, and around 20% of global palm oil production was certified by the Roundtable on Sustainable Palm Oil (RSPO) in 2017. However, the effect of certification on deforestation in oil palm plantations remains unclear. Here, we use a comprehensive dataset of RSPO-certified and noncertified oil palm plantations (∼188,000 km 2 ) in Indonesia, the leading producer of palm oil, as well as annual remotely sensed metrics of tree cover loss and fire occurrence, to evaluate the impact of certification on deforestation and fire from 2001 to 2015. While forest loss and fire continued after RSPO certification, certified palm oil was associated with reduced deforestation. Certification lowered deforestation by 33% from a counterfactual of 9.8 to 6.6% y -1 Nevertheless, most plantations contained little residual forest when they received certification. As a result, by 2015, certified areas held less than 1% of forests remaining within Indonesian oil palm plantations. Moreover, certification had no causal impact on forest loss in peatlands or active fire detection rates. Broader adoption of certification in forested regions, strict requirements to avoid all peat, and routine monitoring of clearly defined forest cover loss in certified and RSPO member-held plantations appear necessary if the RSPO is to yield conservation and climate benefits from reductions in tropical deforestation. Copyright © 2017 the Author(s). Published by PNAS.

  20. 46 CFR 115.120 - Certificate of Inspection amendment.

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection may be issued to authorize and record a change in the dimensions, gross tonnage, owner, managing operator, manning, persons permitted, route permitted, conditions of operations, or...

  1. 40 CFR 745.90 - Renovator certification and dust sampling technician certification.

    Science.gov (United States)

    2010-07-01

    ... sampling technician certification. 745.90 Section 745.90 Protection of Environment ENVIRONMENTAL PROTECTION... technician certification. (a) Renovator certification and dust sampling technician certification. (1) To become a certified renovator or certified dust sampling technician, an individual must successfully...

  2. BECSI: Bandwidth Efficient Certificate Status Information Distribution Mechanism for VANETs

    Directory of Open Access Journals (Sweden)

    Carlos Gañán

    2013-01-01

    Full Text Available Certificate revocation is a challenging task, especiallyin mobile network environments such as vehicular ad Hoc networks (VANETs.According to the IEEE 1609.2 security standard for VANETs, public keyinfrastructure (PKI will provide this functionality by means of certificate revocation lists (CRLs.When a certificate authority (CAneeds to revoke a certificate, itglobally distributes CRLs.Transmitting these lists pose a problem as they require high update frequencies and a lot of bandwidth. In this article, we propose BECSI, aBandwidth Efficient Certificate Status Informationmechanism to efficiently distributecertificate status information (CSI in VANETs.By means of Merkle hash trees (MHT, BECSI allowsto retrieve authenticated CSI not onlyfrom the infrastructure but also from vehicles actingas mobile repositories.Since these MHTs are significantly smaller than the CRLs, BECSIreduces the load on the CSI repositories and improves the response time for the vehicles.Additionally, BECSI improves the freshness of the CSIby combining the use of delta-CRLs with MHTs.Thus, vehicles that have cached the most current CRLcan download delta-CRLs to have a complete list of revoked certificates.Once a vehicle has the whole list of revoked certificates, it can act as mobile repository.

  3. Certification of Canadian nuclear power plant personnel

    International Nuclear Information System (INIS)

    Newbury, F.

    2014-01-01

    The Canadian Nuclear Safety Commission (CNSC) regulates the use of nuclear energy and materials to protect health, safety, security of Canadians and the environment, and to implement Canada's international commitments on the peaceful use of nuclear energy. As part of its mandate, the CNSC requires certification of those who work in positions with direct impact on the safety of Canadian nuclear power plants (NPPs) and research reactors. Other positions, such as exposure device operators and radiation safety officers at other nuclear facilities, also require CNSC certification. In this paper, the certification process of Canadian NPP personnel will be examined. In keeping with the CNSC's regulatory philosophy and international practice, licensees bear the primary responsibility for the safe operation of their NPPs. They are therefore held entirely responsible for training and testing their workers, in accordance with applicable regulatory requirements, to ensure they are fully qualified to perform their duties. The CNSC obtains assurance that all persons it certifies are qualified to carry out their respective duties. It achieves this by overseeing a regime of licensee training programs and certification examinations, which are based on a combination of appropriate regulatory guidance and compliance activities. Reviews of the knowledge-based certification examination methodology and of lessons learned from Fukushima have generated initiatives to further strengthen the CNSC's certification programs for NPP workers. Two of those initiatives are discussed in this paper. (author)

  4. Efficient Certificate Verification for Vehicle-to-Grid Communications

    Energy Technology Data Exchange (ETDEWEB)

    Akkaya, Kemal [Florida Intl Univ., Miami, FL (United States); Saputro, Nico [Florida Intl Univ., Miami, FL (United States); Tonyali, Samet [Florida Intl Univ., Miami, FL (United States); Cebe, Mumin [Florida Intl Univ., Miami, FL (United States); Mahmoud, Mohamed [Tennessee Technological Univ., Cookeville, TN (United States)

    2017-07-19

    While public charging stations are typically used for Electric Vehicle (EV) such as charging, home microgrids that may act as private charging stations are also expected to be used for meeting the increased EV charging demands in the future. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. However, to ensure secure V2G communications using public-keys, smart meters will need to maintain certificate revocation lists (CRLs) not just for the AMI network but also for large number of EVs that may interact with them. For resource-constrained smart meters, this will increase the storage requirements and introduce additional overhead in terms of delay and CRL maintenance. To eliminate this burden, we propose keeping merely non-revoked certificates that belong to EVs, which are usually driven within the vicinity of that particular microgrid. The motivation comes from the fact that it is inefficient to distribute and store a large CRL that has revocation information about all EVs in the whole system as most of these EVs will never come to the geographic vicinity of that home microgrid. The approach ensures that any status changes of these certificates are communicated to the smart meters. We implemented the proposed approach in a realistic V2G communication scenario by using IEEE 802.11s mesh as the underlying AMI infrastructure using ns-3 simulator. The results confirmed that the proposed approach significantly reduces the certificate verification time and the storage requirements on smart meters.

  5. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  6. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  7. Directory of certificates of compliance for radioactive materials packages: certificates of compliance. Volume 2, Revision 7

    International Nuclear Information System (INIS)

    1984-11-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  8. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance. Volume 2. Revision 9

    International Nuclear Information System (INIS)

    1986-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1). Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volumes 3). The purpose of this directory is make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR 30 to 36, 40, 50, or 70

  9. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  10. Software Testing An ISEB Intermediate Certificate

    CERN Document Server

    Hambling, Brian

    2009-01-01

    Covering testing fundamentals, reviews, testing and risk, test management and test analysis, this book helps newly qualified software testers to learn the skills and techniques to take them to the next level. Written by leading authors in the field, this is the only official textbook of the ISEB Intermediate Certificate in Software Testing.

  11. 19 CFR 115.9 - Certifying Authorities responsibilities-containers.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Certifying Authorities responsibilities-containers...; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS CONVENTIONS Administration § 115.9 Certifying Authorities responsibilities—containers. (a) General. Containers...

  12. Mandatory certification of personal protection equipment against ionizing radiation

    International Nuclear Information System (INIS)

    Palacios, Tulio A.

    2000-01-01

    This paper analyze the regulations establishing mandatory certification of personal protection equipment, including those aim to protect against ionizing radiation due to the external irradiation and to the radioactive contamination. (author)

  13. Certification Considerations for Adaptive Systems

    Science.gov (United States)

    Bhattacharyya, Siddhartha; Cofer, Darren; Musliner, David J.; Mueller, Joseph; Engstrom, Eric

    2015-01-01

    Advanced capabilities planned for the next generation of aircraft, including those that will operate within the Next Generation Air Transportation System (NextGen), will necessarily include complex new algorithms and non-traditional software elements. These aircraft will likely incorporate adaptive control algorithms that will provide enhanced safety, autonomy, and robustness during adverse conditions. Unmanned aircraft will operate alongside manned aircraft in the National Airspace (NAS), with intelligent software performing the high-level decision-making functions normally performed by human pilots. Even human-piloted aircraft will necessarily include more autonomy. However, there are serious barriers to the deployment of new capabilities, especially for those based upon software including adaptive control (AC) and artificial intelligence (AI) algorithms. Current civil aviation certification processes are based on the idea that the correct behavior of a system must be completely specified and verified prior to operation. This report by Rockwell Collins and SIFT documents our comprehensive study of the state of the art in intelligent and adaptive algorithms for the civil aviation domain, categorizing the approaches used and identifying gaps and challenges associated with certification of each approach.

  14. Professional Certification

    Science.gov (United States)

    WaterSense recognizes certification programs for irrigation professionals that meet the specification criteria. Certification programs cover three areas: irrigation system design, installation and maintenance, and system auditing.

  15. National Certification Methodology for the Nuclear Weapons Stockpile

    International Nuclear Information System (INIS)

    Goodwin, B T; Juzaitis, R J

    2006-01-01

    Lawrence Livermore and Los Alamos National Laboratories have developed a common framework and key elements of a national certification methodology called Quantification of Margins and Uncertainties (QMU). A spectrum from senior managers to weapons designers has been engaged in this activity at the two laboratories for on the order of a year to codify this methodology in an overarching and integrated paper. Following is the certification paper that has evolved. In the process of writing this paper, an important outcome has been the realization that a joint Livermore/Los Alamos workshop on QMU, focusing on clearly identifying and quantifying differences between approaches between the two labs plus developing an even stronger technical foundation on methodology, will be valuable. Later in FY03, such a joint laboratory workshop will be held. One of the outcomes of this workshop will be a new version of this certification paper. A comprehensive approach to certification must include specification of problem scope, development of system baseline models, formulation of standards of performance assessment, and effective procedures for peer review and documentation. This document concentrates on the assessment and peer review aspects of the problem. In addressing these points, a central role is played by a 'watch list' for weapons derived from credible failure modes and performance gate analyses. The watch list must reflect our best assessment of factors that are critical to weapons performance. High fidelity experiments and calculations as well as full exploitation of archival test data are essential to this process. Peer review, advisory groups and red teams play an important role in confirming the validity of the watch list. The framework for certification developed by the Laboratories has many basic features in common, but some significant differences in the detailed technical implementation of the overall methodology remain. Joint certification workshops held in June

  16. Review of errors in the issue of medical certificates of cause of death ...

    African Journals Online (AJOL)

    ... significant errors in MCCD records, with the errors more likely in certificates issued by non-specialist medical officers. All the certificates audited had at least one minor error. Training of doctors on proper completion of MCCDs is strongly advocated. Funding: None of the authors received any financial support for this study.

  17. 77 FR 44113 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-07-27

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... Aerospace LP (Type Certificate previously held by Israel Aircraft Industries, Ltd.) Model Gulfstream G150... to the manufacturer. This action was prompted by a report from the Civil Aviation Authority of Israel...

  18. The electricity certificate system, 2009

    Energy Technology Data Exchange (ETDEWEB)

    Joehnemark, Maria; Oestberg, Roger; Johansson, Martin

    2009-07-01

    Over the years, the electricity certificate system has been maturing and consolidating, so that it is today an effective and functional policy measure that has won wide acceptance from all parties concerned. The long term approach and security of the system are attracting an increasing number of investors, which is described more fully in this report. This year's special theme chapter, Investing in Renewable Energy, presents the status of the system from an investment point of view. In addition to this chapter, the report includes, as always, an introduction to how the certificate system works, together with an updating with the latest statistics. A quick glance at external factors that can affect the system indicates that there are several that may do so in the future. Just the fact that the climate problem is still high on the political agenda, despite strong competition from economic crises, shows that there is a need for more renewable energy. The EU Renewable Energy Directive, which was adopted at the end of 2008, requires the Swedish energy system to deliver 49 % of its output from renewable sources by 2020. In addition, the Energy Bill adopted by the Swedish Parliament identifies the electricity certificate system as one of the most important means of achieving the country's objectives. Taken together, this indicates that there are many factors that will further strengthen the role of the certificate system in the next few years. If we look at the system itself, we can see that a number of important changes have been made since the previous report. With effect from 1st January 2009, the definition of electricity-intensive industries has changed, bringing it more closely in line with the definition used in energy taxation. Since 1st May, the rules have changed concerning entitlement to a new allocation period of certificates after a plant has been substantially modified. In addition, certificates can now be allocated for increases in output from

  19. 48 CFR 932.304-2 - Certificate of eligibility.

    Science.gov (United States)

    2010-10-01

    ... CONTRACTING REQUIREMENTS CONTRACT FINANCING Loan Guarantees for Defense Production 932.304-2 Certificate of eligibility. (h) Guaranteed loan applications shall be authorized and transmitted to the Federal Reserve Bank only by the Secretary or designee specified for that purpose. ...

  20. Directory of Certificates of Compliance for Radioactive Materials Packages. Certificates of Compliance. Volume 2, Revision 8

    International Nuclear Information System (INIS)

    1985-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  1. Analysis of third-party certification approaches using an occupational health and safety conformity-assessment model.

    Science.gov (United States)

    Redinger, C F; Levine, S P

    1998-11-01

    The occupational health and safety conformity-assessment model presented in this article was developed (1) to analyze 22 public and private programs to determine the extent to which these programs use third parties in conformity-assessment determinations, and (2) to establish a framework to guide future policy developments related to the use of third parties in occupational health and safety conformity-assessment activities. The units of analysis for this study included select Occupational Safety and Health Administration programs and standards, International Organization for Standardization-based standards and guidelines, and standards and guidelines developed by nongovernmental bodies. The model is based on a 15-cell matrix that categorizes first-, second-, and third-party activities in terms of assessment, accreditation, and accreditation-recognition activities. The third-party component of the model has three categories: industrial hygiene/safety testing and sampling; product, equipment, and laboratory certification; and, occupational health and safety management system registration/certification. Using the model, 16 of the 22 programs were found to have a third-party component in their conformity-assessment structure. The analysis revealed that (1) the model provides a useful means to describe and analyze various third-party approaches, (2) the model needs modification to capture aspects of traditional governmental conformity-assessment/enforcement activities, and (3) several existing third-party conformity-assessment systems offer robust models that can guide future third-party policy formulation and implementation activities.

  2. Evaluating the Skills Strategy through a Graduate Certificate in Management: An Experiential Learning Theory Approach

    Science.gov (United States)

    Butler, Michael J. R.; Gheorghiu, Lidia

    2010-01-01

    Purpose: The purpose of this paper is to evaluate how a UK business school is addressing the Government's skills strategy through its Graduate Certificate in Management, and to identify good practice and development needs and to clarify how the Graduate Certificate is adapting to the needs of Generation X and Millennial students. The paper also…

  3. Steps towards the development of a certification system for sustainable bio-energy trade

    International Nuclear Information System (INIS)

    Lewandowski, I.; Faaij, A.P.C.

    2006-01-01

    It is expected that international biomass trade will significantly increase in the coming years because of the possibly lower costs of imported biomass, the better supply security through diversification and the support by energy and climate policies of various countries. Concerns about potential negative effects of large-scale biomass production and export, like deforestation or the competition between food and biomass production, have led to the demand for sustainability criteria and certification systems that can control biomass trade. Because neither such criteria and indicator sets nor certification systems for sustainable biomass trade are yet available, the objective of this study is to generate information that can help to develop them. For these purposes, existing certification systems, sets of sustainability criteria or guidelines on environmental or social sound management of resources are analyzed with the purpose to learn about the requirements, contents and organizational set ups of a certification system for sustainable biomass trade. First, an inventory of existing systems was made; second, their structures were analyzed. Key finding from the analysis of internationally applied certification systems was that they are generally led by an international panel that represents all countries and stakeholders involved in the biomass production and trade activities. In third and fourth steps different approaches to formulate standards were described and a list of more than 100 social, economic, ecological and general criteria for sustainable biomass trade was extracted from the reviewed systems. Fifth, methods to formulate indicators, that make sustainability criteria measurable, and verifiers that are used to control the performance of indicators are described. It is recommended to further develop the criteria and indicator (C and I) sets for sustainable biomass trade by involvement of the relevant stakeholders (e.g. biomass producer and consumer) and the

  4. GEOSS authentication/authorization services: a Broker-based approach

    Science.gov (United States)

    Santoro, M.; Nativi, S.

    2014-12-01

    The vision of the Global Earth Observation System of Systems (GEOSS) is the achievement of societal benefits through voluntary contribution and sharing of resources to better understand the relationships between the society and the environment where we live. The GEOSS Common Infrastructure (GCI) allows users to search, access, and use the resources contributed by the GEOSS members. The GEO DAB (Discovery and Access Broker) is the GCI component in charge of interconnecting the heterogeneous data systems contributing to GEOSS. Client applications (i.e. the portals and apps) can connect to GEO DAB as a unique entry point to discover and access resources available through GCI, with no need to implement the many service protocols and models applied by the GEOSS data providers. The GEO DAB implements the brokering approach (Nativi et al., 2013) to build a flexible and scalable System of Systems. User authentication/authorization functionality is becoming more and more important for GEOSS data providers and users. The Providers ask for information about who accessed their resources and, in some cases, want to limit the data download. The Users ask for a profiled interaction with the system based on their needs and expertise level. Besides, authentication and authorization is necessary for GEOSS to provide moderated social services - e.g. feedback messages, data "fit for use" comments, etc. In keeping with the GEOSS principles of building on existing systems and lowering entry-barriers for users, an objective of the authentication/authorization development was to support existing and well-used users' credentials (e.g. Google, Twitter, etc.). Due to the heterogeneity of technologies used by the different providers and applications, a broker-based approach for the authentication/authorization was introduced as a new functionality of GEO DAB. This new capability will be demonstrated at the next GEO XI Plenary (November 2014). This work will be presented and discussed

  5. Final technical report: Certification of low carbon farming practices

    OpenAIRE

    TUOMISTO HANNA LEENA; ANGILERI Vincenzo; DE CAMILLIS CAMILLO; LOUDJANI Philippe; PELLETIER NATHANIEL; HAASTRUP Palle; NISINI SCACCHIAFICHI Luigi

    2013-01-01

    In 2010, the European Parliament asked the European Commission to carry out a pilot project on the “certification of low-carbon farming practices in the European Union” to promote reductions of GHG emissions from farming. The overall aim of the project was to assess how efforts of European farmers to produce agricultural products with carbon-neutral or low-carbon-footprint farming practices might be incorporated into policy approaches (possibly via certification), so as to promote the reducti...

  6. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  7. IS supported service work: a case study of global certification

    OpenAIRE

    Berntsen, Kirsti Elisabeth

    2011-01-01

    The thesis approaches the issue of IS support for service work, understood as distributed knowledge work taking place as a negotiation between diverse interests. It is based on an ethnographically inspired, longitudinal case study of certification auditing according to a formal generic standard. A handful of certification auditors are followed closely, periodically and comprehensively over three years. Observations are combined with interviews of subjects and colleagues, added by exploration ...

  8. Savannah River Certification Plan for newly generated, contact-handled transuranic waste

    International Nuclear Information System (INIS)

    Wierzbicki, K.S.

    1986-01-01

    This Certification Plan document describes the necessary processes and methods for certifying unclassified, newly generated, contact-handled solid transuranic (TRU) waste at the Savannah River Plant and Laboratory (SRP, SRL) to comply with the Waste Isolation Pilot Plant Waste Acceptance Criteria (WIPP-WAC). Section 2 contains the organizational structure as related to waste certification including a summary of functional responsibilities, levels of authority, and lines of communication of the various organizations involved in certification activities. Section 3 describes general plant operations and TRU waste generation. Included is a description of the TRU Waste classification system. Section 4 contains the SR site TRU Waste Quality Assurance Program Plan. Section 5 describes waste container procurement, inspection, and certification prior to being loaded with TRU waste. Certification of waste packages, after package closure in the waste generating areas, is described in Section 6. The packaging and certification of individual waste forms is described in Attachments 1-5. Included in each attachment is a description of controls used to ensure that waste packages meet all applicable waste form compliance requirements for shipment to the WIPP. 3 figs., 3 tabs

  9. Market power in interactive environmental and energy markets: the case of green certificates

    International Nuclear Information System (INIS)

    Amundsen, Eirik S.; Nese, Gjermund

    2004-01-01

    Markets for environmental externalities are typically closely related to the markets causing such externalities, whereupon strategic interaction may result. Along these lines, the market for Green Certificates is strongly interwoven in the electricity market as the producers of green electricity are also the suppliers of Green Certificates. In this paper, we formulate an analytic equilibrium model for simultaneously functioning electricity and Green Certificate markets, and focus on the role of market power. We consider two versions of a Nash-Cournot game: a standard Nash-Cournot game where the players treat the market for Green Certificates and the electricity market as separate markets; and a Nash-Cournot game with endogenous treatment of the interaction between the electricity and Green Certificate markets with conjectured price responses. One result is that a certificate system faced with market power may collapse into a system of per unit subsidies, as the producers involved start to game on the joint functioning of markets. (author)

  10. CERTIFICATION - The final and critical stage of every civil or military aviation program

    Directory of Open Access Journals (Sweden)

    Vasile STEFAN

    2012-06-01

    Full Text Available As a general rule the final step in every aviation program is the certification of the airplane, an important step in which the airplane, the engins and the equipments are checked by an authority or commission according to the airworthiness rules. The main scope of the certification is to promote a safe aviation product and to protect the general public from unnecessary risk. In all the contries the national authorieties require a civil certificability for all the parts or equipments and a full aircraft certification for a new or wholly modified airplane. The military aircrafts must pased and respond to a specific way of certification and many actual efforts are done in order to unify the diffrent national rules in this field. This paper presents the existing situation in the certification of civil and military airplans and the actual measures done for the unification of certification procedures in the world.

  11. Architectural considerations in the certification of modular systems

    Energy Technology Data Exchange (ETDEWEB)

    Bate, Iain; Kelly, Tim

    2003-09-01

    Modular system architectures, such as integrated modular avionics (IMA) in the aerospace sector, offer potential benefits of improved flexibility in function allocation, reduced development costs and improved maintainability. However, they require a new certification approach. The traditional approach to certification is to prepare monolithic safety cases as bespoke developments for a specific system in a fixed configuration. However, this nullifies the benefits of flexibility and reduced rework claimed of IMA-based systems and will necessitate the development of new safety cases for all possible (current and future) configurations of the architecture. This paper discusses a modular approach to safety case construction, whereby the safety case is partitioned into separable arguments of safety corresponding with the components of the system architecture. Such an approach relies upon properties of the IMA system architecture (such as segregation and location independence) having been established. The paper describes how such properties can be assessed to show that they are met and trade-offs performed during architecture definition reusing information and techniques from the safety argument process.

  12. Architectural considerations in the certification of modular systems

    International Nuclear Information System (INIS)

    Bate, Iain; Kelly, Tim

    2003-01-01

    Modular system architectures, such as integrated modular avionics (IMA) in the aerospace sector, offer potential benefits of improved flexibility in function allocation, reduced development costs and improved maintainability. However, they require a new certification approach. The traditional approach to certification is to prepare monolithic safety cases as bespoke developments for a specific system in a fixed configuration. However, this nullifies the benefits of flexibility and reduced rework claimed of IMA-based systems and will necessitate the development of new safety cases for all possible (current and future) configurations of the architecture. This paper discusses a modular approach to safety case construction, whereby the safety case is partitioned into separable arguments of safety corresponding with the components of the system architecture. Such an approach relies upon properties of the IMA system architecture (such as segregation and location independence) having been established. The paper describes how such properties can be assessed to show that they are met and trade-offs performed during architecture definition reusing information and techniques from the safety argument process

  13. Fuel Gas Demonstration Plant Program: Small-Scale Industrial Project. Certificate of need

    Energy Technology Data Exchange (ETDEWEB)

    None

    1978-12-01

    This Certificate of Need draft was prepared to meet new requirements as imposed by the Minnesota Energy Agency (MEA) since the original Erie/DOE contract was signed. The preparation of this document was authorized with the approval of the Certificate of Need contained in Contract Amendment No. A-005 of the Erie/DOE contract. With the issue of the Certificate of Need draft, Erie Mining Company considers this document requirement complete as it pertains to Phase I activities and delivered to DOE in accordance with Erie/DOE contract EW-78-C-02-5066 Appendix A, Part 3.I.F.5.

  14. [ISO 9001certification of a quality management system in a clinical investigation center].

    Science.gov (United States)

    Chesnais, Jimmy; Fougerou-Leurent, Claire; Laforest, Claire; Renault, Alain; Bellissant, Eric; Laviolle, Bruno

    2018-05-03

    Beyond the application of legal requirements, clinical trials must have a permanent approach of quality control. The clinical investigation centers (CICs) are academic structures of clinical research certified by the French National institute of health and medical research (Inserm) and whose functioning relies on recommendations of good practice. It is important to accompany this standardization of practices by the implementation of a quality management system. This article presents the process that enabled the CIC of Rennes to become certified ISO 9001 by French standards association (Afnor) certification in May, 2016. The application of the fundamental principles of the standard ISO 9001 in the domain of clinical research is approached. The problem of the perimeter for the certification and the related process mapping are exposed. The activities of methodology, management and analysis of clinical studies were chosen for the initial certification of the CIC of Rennes. The perspectives for the extension of the perimeter of certification are also approached at the end of article. Copyright © 2018 Société française de pharmacologie et de thérapeutique. Published by Elsevier Masson SAS. All rights reserved.

  15. Software Certification - Coding, Code, and Coders

    Science.gov (United States)

    Havelund, Klaus; Holzmann, Gerard J.

    2011-01-01

    We describe a certification approach for software development that has been adopted at our organization. JPL develops robotic spacecraft for the exploration of the solar system. The flight software that controls these spacecraft is considered to be mission critical. We argue that the goal of a software certification process cannot be the development of "perfect" software, i.e., software that can be formally proven to be correct under all imaginable and unimaginable circumstances. More realistically, the goal is to guarantee a software development process that is conducted by knowledgeable engineers, who follow generally accepted procedures to control known risks, while meeting agreed upon standards of workmanship. We target three specific issues that must be addressed in such a certification procedure: the coding process, the code that is developed, and the skills of the coders. The coding process is driven by standards (e.g., a coding standard) and tools. The code is mechanically checked against the standard with the help of state-of-the-art static source code analyzers. The coders, finally, are certified in on-site training courses that include formal exams.

  16. Green certificates will lead to increased electric power production

    International Nuclear Information System (INIS)

    Lind, Oddvar

    2004-01-01

    The implementation of green certificates will lead to increased electricity production from renewable energy sources and less risk of price crises. For the time being, a common market for green certificates will be established with Sweden from January 1, 2006. It is possible to realise a ''compulsory total quota'' of 20 TWh by 2016. Green certificates will imply a premium on the electricity bill. However, the quota system will imply increased power generation, which in turn tends to lower the price. Norway should in principle follow Sweden's definition of renewable energy: all new hydroelectric power, wind power, solar energy, wave and tidal power, biomass energy, and energy recovery. The certificate regime will apply to new investments in renewable power production. However, it would be natural to include the established renewable power production that is currently receiving support. Some critics fear that the consumers rather than the authorities will subsidize the production of green power. The point is being made that central EU countries may save great sums by investing in renewable energy in Norway

  17. Author Affiliation Index: A New Approach to Marketing Journal Ranking

    Science.gov (United States)

    Pan, Yue; Chen, Carl R.

    2011-01-01

    Previous research has adopted various methods to assess the relative quality of academic marketing journals. This study, as a replication and extension of Chen and Huang (2007), introduces the Author Affiliation Index (AAI) as an alternative approach to assessing marketing journal quality. The AAI is defined as the ratio of articles authored by…

  18. A neural-network approach for visual cryptography and authorization.

    Science.gov (United States)

    Yue, Tai-Wen; Chiang, Suchen

    2004-06-01

    In this paper, we propose a neural-network approach for visual authorization, which is an application of visual cryptography (VC). The scheme contains a key-share and a set of user-shares. The administrator owns the key-share, and each user owns a user-share issued by the administrator from the user-share set. The shares in the user-share set are visually indistinguishable, i.e. they have the same pictorial meaning. However, the stacking of the key-share with different user-shares will reveal significantly different images. Therefore, the administrator (in fact, only the administrator) can visually recognize the authority assigned to a particular user by viewing the information appearing in the superposed image of key-share and user-share. This approach is completely different from traditional VC approaches. The salient features include: (i) the access schemes are described using a set of graytone images, and (ii) the codebooks to fulfil them are not required; and (iii) the size of share images is the same as the size of target image.

  19. Certification of ISO 9001: SSDL experiences

    International Nuclear Information System (INIS)

    Noriah Mod Ali

    2005-01-01

    Efforts given to maintain the quality management based on the ISO 9000 requirement able to improved the existing system, strengthen the customer confidence and to satisfied the worker needs. It gives direct impact on the harmonization of the Radiation Protection Program in the country. SSDL experiences towards obtaining the the ISO 9002/ISO 9001 certification and its maintenance are discussed in details. (Author)

  20. A new approach to authorization in the field of radiological protection

    International Nuclear Information System (INIS)

    2003-01-01

    Approaches to radiological protection have been evolving, particularly over the past several years. This has been driven by the emergence of modern concepts of and approaches to risk governance, and by calls from within the radiological protection community for the simplification and clarification of the existing system of protection, as based on the Recommendations of the International Commission on Radiological Protection (ICRP). The NEA Committee on Radiation Protection and Public Health (CRPPH) has been very active in developing its own suggestions as to how the system of radiological protection should evolve to better meet the needs of policy makers, regulators and practitioners. One of those suggestions is that a generic concept of 'regulatory authorization' of certain levels and types of exposure to radiation should replace the current and somewhat complicated concepts of exclusion, exemption and clearance. It has also been suggested that by characterising emerging sources and exposures in a screening process leading into the authorization process, regulatory authorities could develop a better feeling for the type and scale of stakeholder involvement that would be necessary to reach a widely accepted approach to radiological protection. In order to verify that these suggestions would make the system of radiological protection more understandable, easy to apply, and acceptable, independent consultants have 'road tested' the CRPPH concepts of authorization and characterisation. Their findings, which show that applying these concepts would represent significant improvement, are reproduced herein. Specific approaches for the application of the new CRPPH ideas are also illustrated in this report. (author)

  1. Video training and certification program improves reliability of postischemic neurologic deficit measurement in the rat.

    Science.gov (United States)

    Taninishi, Hideki; Pearlstein, Molly; Sheng, Huaxin; Izutsu, Miwa; Chaparro, Rafael E; Goldstein, Larry B; Warner, David S

    2016-12-01

    Scoring systems are used to measure behavioral deficits in stroke research. Video-assisted training is used to standardize stroke-related neurologic deficit scoring in humans. We hypothesized that a video-assisted training and certification program can improve inter-rater reliability in assessing neurologic function after middle cerebral artery occlusion in rats. Three expert raters scored neurologic deficits in post-middle cerebral artery occlusion rats using three published systems having different complexity levels (3, 18, or 48 points). The system having the highest point estimate for the correlation between neurologic score and infarct size was selected to create a video-assisted training and certification program. Eight trainee raters completed the video-assisted training and certification program. Inter-rater agreement ( Κ: score) and agreement with expert consensus scores were measured before and after video-assisted training and certification program completion. The 48-point system correlated best with infarct size. Video-assisted training and certification improved agreement with expert consensus scores (pretraining = 65 ± 10, posttraining = 87 ± 14, 112 possible scores, P  0.4 (pretraining = 4, posttraining = 9), and number of categories with an improvement in the Κ: score from pretraining to posttraining (n = 6). Video-assisted training and certification improved trainee inter-rater reliability and agreement with expert consensus behavioral scores in rats after middle cerebral artery occlusion. Video-assisted training and certification may be useful in multilaboratory preclinical studies. © The Author(s) 2015.

  2. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification.

    Science.gov (United States)

    Noriah, M A

    2007-01-01

    This paper discusses the advantage of certification process in the quality assurance of individual dose monitoring in Malaysia. The demand by customers and the regulatory authority for a higher degree of quality service requires a switch in emphasis from a technically focused quality assurance program to a comprehensive quality management for service provision. Achieving the ISO 9001:2000 certification by an accredited third party demonstrates acceptable recognition and documents the fact that the methods used are capable of generating results that satisfy the performance criteria of the certification program. It also offers a proof of the commitment to quality and, as a benchmark, allows measurement of the progress for continual improvement of service performance.

  3. Validation of 1989 Tennessee birth certificates using maternal and newborn hospital records.

    Science.gov (United States)

    Piper, J M; Mitchel, E F; Snowden, M; Hall, C; Adams, M; Taylor, P

    1993-04-01

    In 1989, the state of Tennessee adopted a new birth certificate which incorporates changes recommended by the National Center for Health Statistics in the revised US Standard Certificate of Live Birth. The data now being collected are intended to provide improved information for understanding maternal and infant health issues. To assess data quality, the authors compared information reported on the 1989 Tennessee birth certificates with the same data obtained from an ongoing case-control study in which the delivery hospital medical records of mothers and infants were reviewed by trained nurse abstractors using a structured data collection instrument. Cases (n = 1,016) were all infants born in Tennessee in 1989 with birth weights less than 1,500 g or other infants who died during the first 28 days of life. The infants were identified from linked birth-death certificate files. Control infants (n = 634) were randomly selected from the noncase population. The most reliable information obtained from birth certificates was descriptive demographic data and birth weight. The quality of information obtained from the new birth certificate checkboxes varied. Routine medical procedures were better reported on the birth certificates than relatively uncommon conditions and occurrences, even serious ones. Caution is needed in using birth certificate data for assessment of maternal medical risk factors, complications of labor and delivery, abnormal conditions of the newborn, and congenital anomalies, since sensitivity is low.

  4. Non-destructive testing. The current state of standards and qualification and certification for leak testing

    International Nuclear Information System (INIS)

    Tamura, Yoshikazu

    2011-01-01

    Domestic standards of the leak testing are enacted as one of Japan Industrial Standards. The conformity is advanced between these domestic standards and ISO (International Organization for Standardization) standard. ISO9712 (Non-destructive testing-Qualification and certification of personnel) was revised to include the leak testing of qualification and certification in 2005. The preparation working group of qualification and certification for leak testing is planning start aiming at the system in one and a half years. (author)

  5. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  6. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  7. Trainer certification

    International Nuclear Information System (INIS)

    Couser, S.; Moore, J.

    1988-01-01

    A DOE Technical Safety Appraisal in October 1986 found that training at the Portsmouth Gaseous Diffusion Plant was fragmented and lacked uniformity. Training was localized in departments and was more often handled by line supervisors, etc. - with no certification. The Trainer Certification Program has provided the means for applying standard guidelines to ensure that training is designed, applied, and evaluated in a consistent, effective, and efficient manner. The program is in a state of substantial change and a target date for compliance is set for 1989. Trainer certification will provide both current and future resources to ensure consistent and effective training. 22 figures

  8. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    -based) world scheme with uniform participation are disappearing. We are now likely to see a wide range of schemes operating simultaneously. The impacts of these schemes principally are measured by compliance costs and emissions reductions. This will depend on participation levels in schemes; size of targets agreed to, opportunities for and levels of trading; linkages (trades) between the groups of traders. Actually, Romania has to transpose and to implement EU environmental legislation. A Governmental Decision project aiming to transpose the Directive 2003/87/CE into Romanian legislation was issued. The paper presents the main ideas of this GD. A big challenge for thermal power plants sector will be the future National Allocation Plan. The public central authority for environment protection will establish the total number of certificates for GHG emission and their allocation for each plants for one year period beginning with 1 January 2007, and for five years period beginning with 1 January 2008. The European Commission will review the IPPC Directive till the end of 2007, aiming to improve both the functioning of the Directive and its coherence and complementarity with other industrial emissions and market-based-instruments in this context. One project arousing concern and lively discussion within industry is the assessment of options to streamline legislation on industrial emissions and analysis of interaction between the Directive and a possible emissions trading scheme for SO 2 and NO x . A stakeholder hearing and public debate on the IPPC Directive review process are expected to take place in 2006. The Romanian actors on power market will face this new challenge and after green certificates market opening in 2005 and GHG emissions certificates market opening in 2007, the fourth parallel market could come into force

  9. MCSD certification toolkit (exam 70-483) programming in C#

    CERN Document Server

    Covaci, Tiberiu; Varallo, Vincent; O'Brien, Gerry

    2013-01-01

    A perfectly crafted prep guide that prepares you for the MCSD 70-483 The MCSD 70-483 exam is the entry-level Microsoft certification exam for C# developers and this must-have resource offers essential coverage of the exam that will test your competency in C# programming. Each chapter covers one of the core subject domains that comprise the exam. Among the authors are experienced trainers who advised Microsoft on the development of its certification programs, affording them a unique understanding of both the objectives and what it takes to master them. This invaluable knowledge is p

  10. 47 CFR 15.305 - Equipment authorization requirement.

    Science.gov (United States)

    2010-10-01

    ... Section 15.305 Telecommunication FEDERAL COMMUNICATIONS COMMISSION GENERAL RADIO FREQUENCY DEVICES Unlicensed Personal Communications Service Devices § 15.305 Equipment authorization requirement. PCS devices... 2 of this chapter before marketing. The application for certification must contain sufficient...

  11. 75 FR 67433 - Federal Fiscal Year 2011 Annual List of Certifications and Assurances for Federal Transit...

    Science.gov (United States)

    2010-11-02

    ... or exceeds $25,000, (b) is for audit services, or (3) requires the consent of a Federal official, as... of Certifications and Assurances for Federal Transit Administration Grants and Cooperative Agreements... is authorized to consolidate the certifications and assurances required by Federal law or regulations...

  12. DB2 9 for Linux, Unix, and Windows database administration certification study guide

    CERN Document Server

    Sanders, Roger E

    2007-01-01

    In DB2 9 for Linux, UNIX, and Windows Database Administration Certification Study Guide, Roger E. Sanders-one of the world's leading DB2 authors and an active participant in the development of IBM's DB2 certification exams-covers everything a reader needs to know to pass the DB2 9 UDB DBA Certification Test (731).This comprehensive study guide steps you through all of the topics that are covered on the test, including server management, data placement, database access, analyzing DB2 activity, DB2 utilities, high availability, security, and much more. Each chapter contains an extensive set of p

  13. Developing an interdisciplinary certificate program in transportation planning, phase 2 : the eCertificate.

    Science.gov (United States)

    2011-11-01

    This proposal extends the delivery of the recently developed graduate Certificate in Transportation : Planning to a wider audience through the establishment of an Executive Certificate Program by distance : (eCertificate). While the need for an inter...

  14. 46 CFR 2.01-30 - Delegation of OCMI signature authority.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Delegation of OCMI signature authority. 2.01-30 Section... VESSEL INSPECTIONS Inspecting and Certificating of Vessels § 2.01-30 Delegation of OCMI signature authority. The Officer in Charge, Marine Inspection, may redelegate signature authority for documents issued...

  15. The Cost-Effectiveness of NBPTS Teacher Certification

    Science.gov (United States)

    Yeh, Stuart S.

    2010-01-01

    A cost-effectiveness analysis of the National Board for Professional Teaching Standards (NBPTS) program suggests that Board certification is less cost-effective than a range of alternative approaches for raising student achievement, including comprehensive school reform, class size reduction, a 10% increase in per pupil expenditure, the use of…

  16. [ISO 9001 certification of innovation and clinical research departments: Extending the scope of health assessment].

    Science.gov (United States)

    Sambou, C; Guillemaut, S; Morelle, M; Achache, A; Le Corroller, A-G; Perol, D; Perrier, L

    2017-04-01

    The International organization for standardization (ISO) is the world leader in providing industrial and commercial standards and certifications. Beyond medical devices, four French clinical research and innovation departments have received an ISO 9001 certification (the standard for quality management). Simultaneously, medico-economic studies have become increasingly important in the public decision process. Using the clinical research and innovation department from the Léon-Bérard Cancer Center as an example, the purpose of this article is to show how the scope of the ISO 9001 certification has been extended to cover medico-economic studies. All of the processes, procedures, operating modes, documents, and indicators used by the clinical research and innovation department of the Léon-Bérard center were investigated. Literature searches were conducted using Medline keywords. The recommendations from the French national authority for health and other organizations, such as the International society for pharmacoeconomics and outcomes research (ISPOR), were also considered, as well as the recommendations of the General inspectorate of social affairs. In accordance with the national and international recommendations, two procedures were created and four procedures were revised at this center. Five indicators of quality and an evaluation chart were developed. By adopting the ISO 9001 certification into its medico-economic studies, the clinical research and innovation department of the Léon-Bérard center has used an innovative approach in the context of the growing importance of economic studies in decision-making. Copyright © 2017 Elsevier Masson SAS. All rights reserved.

  17. Renewable portfolio standard and certificates trading on the Dutch electricity market

    International Nuclear Information System (INIS)

    Drillsch, J.

    2001-01-01

    In 1996, the Dutch distribution companies signed a voluntary agreement to reduce CO 2 emissions. As one element of the agreement a renewable portfolio standard (RPS) for the electricity distribution companies with certificates trading was introduced (green label system). The analysis reveals that the total volume of the obligation (3%) can be considered as modest. In addition, it seems more appropriate to replace the distribution companies' current monopoly for the issuing of the certificates by an independent institution. A flexibility mechanism (e.g., a certificates' banking system), which prevents high volatilities in the certificates' market price, and a clear sanction mechanism is needed. A drawback of the current Dutch system is the discriminatory financing of the RPS, which is only provided by MAP tariff customers. Nevertheless, the Dutch RPS may induce an efficient allocation of financial means to support renewable energies. It provides valuable experiences in the functioning of the new system, from which other countries may gain. (author)

  18. Certification of Teachers: Tensions in a New Signature Reform

    Directory of Open Access Journals (Sweden)

    Tone Dyrdal Solbrekke

    2014-06-01

    Full Text Available Professional certification or registration is a designation earned by an individual. It is an authorization materialized as a document bearing the signature of a person given the authority to “sign off” professionals. A signed document also signals the “professionalism” of the profession by indicating the capacities that are expected of a professional and the competencies that are required for the successful exercise of an occupation—the desirable components of professional practice. However, the implications and logics of a signing process vary according to different factors, such as status, jurisdiction and societal legitimacy. Drawing on a case from Sweden, this paper investigates and critically discusses the logics of the recent reform of certification of Swedish school teachers. Applying a theoretical distinction between the logics of professional “responsibility” and “accountability,” we indicate embedded consequences for the signing process and teacher professionalism.  

  19. 78 FR 64153 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2013-10-28

    ...-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway Children... interim rule entitled Direct Certification and Certification of Homeless, Migrant and Runaway Children for...

  20. Field experience with the FAA's Web-based medical certification system "AMCS/DIWS". Federal Aviation Administration.

    Science.gov (United States)

    Angelici, Arnold A; Mohler, Stanley R

    2002-04-01

    The October 1, 1999, introduction in the U.S. of a Web-based medical certification process for civil aircrew opened a new era within civil aviation. The Federal Aviation Administration's (FAA) Aeromedical Certification System/Document Imaging Workflow System (AMCS/DIWS) has imposed certain new requirements on the designated Aviation Medical Examiners (AMEs), including the use of Internet systems and procedures. A number of AMEs elected to discontinue their work as the classic medical certification processes were replaced. The authors document their personal experience with respect to the new system, and cite the overall advantages that modernized medical certification procedures bring. These advantages include far fewer "mistakes of omission" by AMEs, more timely receipt by the FAA of aircrew certification data, and a developing master aircrew database for analytic studies.

  1. Framework for Certification of Fish Propagation, Protection and Monitoring Facilities. Final Report.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Thomas J.; Costello, Ronald J.

    1997-06-01

    A conceptual framework for certification of fish production and monitoring facilities including software templates to expedite implementation of the framework are presented. The framework is based on well established and widely utilized project management techniques. The implementation templates are overlays for Microsoft Professional Office software products: Excel, Word, and Project. Use of the software templates requires Microsoft Professional Office. The certification framework integrates two classical project management processes with a third process for facility certification. These processes are: (1) organization and definition of the project, (2) acquisition and organization of project documentation, and (3) facility certification. The certification process consists of systematic review of the production processes and the characteristics of the produced product. The criteria for certification review are the plans and specifications for the products and production processes that guided development of the facility. The facility is certified when the production processes are operating as designed and the product produced meets specifications. Within this framework, certification is a performance based process, not dissimilar from that practiced in many professions and required for many process, or a product meets professional/industry standards of performance. In the case of fish production facilities, the certifying authority may be diffuse, consisting of many entities acting through a process such as NEPA. A cornerstone of certification is accountability, over the long term, for the operation and products of a facility. This is particularly important for fish production facilities where the overall goal of the facility may require decades to accomplish.

  2. Asian Care Certificate (ACC): a care quality assurance framework.

    Science.gov (United States)

    Talaie, Tony

    2018-04-16

    Purpose Quality assuring elderly care through a viable and feasible standard framework is a major challenge for Asian governments. Although several attempts have been made to tackle foreign care worker (FCW) shortage, assuring the quality of the care they provide has been overlooked. The original framework allowed a better control over service quality to assure the elderly about their care according to the agreed standards. The paper aims to discuss these issues. Design/methodology/approach Through several Japanese Governmental meetings, a new Asian Care Certificate (ACC) program is discussed based on the Japanese Care Certificate (JCC). The governments' representatives adopted the JCC to form the ACC, which enables the ACC board to evaluate care workers and to intervene whenever the desired quality level is not achieved. Findings The author describes a new program. The findings of this paper will be confirmed when the ACC is implemented. Practical implications Using the ACC framework, the challenge in providing a high-quality care service using FCWs across Asia would be partly resolved. FCWs' quality of life might also gradually improve especially regarding to their human rights. Originality/value The ACC provides a new framework. Its value is recognized if one considers that many Asian populations are rapidly aging and many governments compromise quality by employing overseas workers to solve care worker shortages.

  3. Between Technocracy and Democracy: An Experimental Approach to Certification of Food Products by Japanese Consumer Cooperative Women

    Science.gov (United States)

    Kimura, Aya Hirata

    2010-01-01

    Voluntary food certification systems have emerged as a prominent mechanism of food governance in recent years. However, critics have exposed certifications' inability to secure independence, quality, consumer trust, and costs. Recent criticism is even more pointed in that some theorists have critiqued "alternative" systems such as Fair…

  4. A FRAMEWORK FOR AN OPEN SOURCE GEOSPATIAL CERTIFICATION MODEL

    Directory of Open Access Journals (Sweden)

    T. U. R. Khan

    2016-06-01

    Full Text Available The geospatial industry is forecasted to have an enormous growth in the forthcoming years and an extended need for well-educated workforce. Hence ongoing education and training play an important role in the professional life. Parallel, in the geospatial and IT arena as well in the political discussion and legislation Open Source solutions, open data proliferation, and the use of open standards have an increasing significance. Based on the Memorandum of Understanding between International Cartographic Association, OSGeo Foundation, and ISPRS this development led to the implementation of the ICA-OSGeo-Lab imitative with its mission “Making geospatial education and opportunities accessible to all”. Discussions in this initiative and the growth and maturity of geospatial Open Source software initiated the idea to develop a framework for a worldwide applicable Open Source certification approach. Generic and geospatial certification approaches are already offered by numerous organisations, i.e., GIS Certification Institute, GeoAcademy, ASPRS, and software vendors, i. e., Esri, Oracle, and RedHat. They focus different fields of expertise and have different levels and ways of examination which are offered for a wide range of fees. The development of the certification framework presented here is based on the analysis of diverse bodies of knowledge concepts, i.e., NCGIA Core Curriculum, URISA Body Of Knowledge, USGIF Essential Body Of Knowledge, the “Geographic Information: Need to Know", currently under development, and the Geospatial Technology Competency Model (GTCM. The latter provides a US American oriented list of the knowledge, skills, and abilities required of workers in the geospatial technology industry and influenced essentially the framework of certification. In addition to the theoretical analysis of existing resources the geospatial community was integrated twofold. An online survey about the relevance of Open Source was performed and

  5. a Framework for AN Open Source Geospatial Certification Model

    Science.gov (United States)

    Khan, T. U. R.; Davis, P.; Behr, F.-J.

    2016-06-01

    The geospatial industry is forecasted to have an enormous growth in the forthcoming years and an extended need for well-educated workforce. Hence ongoing education and training play an important role in the professional life. Parallel, in the geospatial and IT arena as well in the political discussion and legislation Open Source solutions, open data proliferation, and the use of open standards have an increasing significance. Based on the Memorandum of Understanding between International Cartographic Association, OSGeo Foundation, and ISPRS this development led to the implementation of the ICA-OSGeo-Lab imitative with its mission "Making geospatial education and opportunities accessible to all". Discussions in this initiative and the growth and maturity of geospatial Open Source software initiated the idea to develop a framework for a worldwide applicable Open Source certification approach. Generic and geospatial certification approaches are already offered by numerous organisations, i.e., GIS Certification Institute, GeoAcademy, ASPRS, and software vendors, i. e., Esri, Oracle, and RedHat. They focus different fields of expertise and have different levels and ways of examination which are offered for a wide range of fees. The development of the certification framework presented here is based on the analysis of diverse bodies of knowledge concepts, i.e., NCGIA Core Curriculum, URISA Body Of Knowledge, USGIF Essential Body Of Knowledge, the "Geographic Information: Need to Know", currently under development, and the Geospatial Technology Competency Model (GTCM). The latter provides a US American oriented list of the knowledge, skills, and abilities required of workers in the geospatial technology industry and influenced essentially the framework of certification. In addition to the theoretical analysis of existing resources the geospatial community was integrated twofold. An online survey about the relevance of Open Source was performed and evaluated with 105

  6. Training and Certification of Research Reactor Personnel

    International Nuclear Information System (INIS)

    Zarina Masood

    2011-01-01

    The safe operation of a research reactor requires that reactor personnel be fully trained and certified by the relevant authorities. Reactor operators at PUSPATI TRIGA Reactor underwent extensive training and are certified, ever since the reactor first started its operation in 1982. With the emphasis on enhancing reactor safety in recent years, reactor operator training and certification have also evolved. This paper discusses the changes that have to be implemented and the challenges encountered in developing a new training programme to be in line with the national standards. (author)

  7. The PACKTRAM database on national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. User's guide for compiled system program

    International Nuclear Information System (INIS)

    1995-01-01

    The PACKTRAM system program enables Member States to prepare data diskettes on national competent authorities' approval certificates for package design, special form material and shipment of radioactive material, for submission to the IAEA, and facilitates data manipulation and report preparation for the IAEA. The system program is provided as a 424 kbyte executable file, for which this document is the User Guide. The system is fully menu-driven and requires an IBM-compatible personal computer with a minimum of 640 kbyte random access memory, a hard drive and one 3-1/2 inch diskette drive. 3 refs, 6 tabs

  8. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  9. COSPAS-SARSAT Beacon Certification Facility

    Data.gov (United States)

    Federal Laboratory Consortium — EPG's COSPAS-SARSAT Beacon Certification Facility is one of five certification facilities in the world. Formal certifications are available for all beacon types and...

  10. Certification of mercury in acrylonitrile butadiene styrene by using isotope dilution mass spectrometry

    International Nuclear Information System (INIS)

    Hu Hai; Ma Liandi; Wei Chao; Zhou Tao; Wang Jun; Zhao Motian; Li Jinying

    2008-01-01

    Under the framework of a co-certification system for the development of Certified Reference Materials (CRMs) among China, Japan and Korea, the 1st co-certification campaign of mercury in acrylonitrile butadiene styrene (ABS) for Japanese CRMs was taken. In this campaign isotope dilution mass spectrometry (IDMS) was used. First, all abundances of Hg in spike 202 Hg, CRM and ABS were analyzed by MC-ICP-MS before the certification. Then the concentrations of 202 Hg and Hg in ABS were determined with IDMS by Q-ICP-MS. A new procedure to reduce memory effect was used. first, dilute with 5 μg/g Au solution for 1 min; then, 5 μg/g EDTA solution for 2 min. The results accord to each other very well and this implies that the co-certification system can run swimmingly. (authors)

  11. Certification Systems of Green Schools: A Comparative Analysis

    Directory of Open Access Journals (Sweden)

    Ibrahim Kocabas

    2017-12-01

    Full Text Available Sustainability is an approach that should not merely be limited to the design of buildings, but be a lifestyle adopted by posterity. Individuals ought to have the consciousness to protect and preserve the natural resources of future generations. After all, this is what will probably make studies on sustainability reach their targets. School buildings are critically important in achieving this goal in that they can enable future generations to be raised with an awareness of sustainability. This explains the reason why, in this study, the following leading green school certification systems and their criteria have been compared and examined: Leadership in Energy and Environmental Design; Collaborative for High Performance Schools; and, Building Research Establishment Environmental Assessment Method. Five schools with these certificates were taken as examples, evaluated and compared. This study, in which descriptive survey model was employed, made it clear that the standards set for green schools serve similar purposes no matter when a green school certification system originated or which countries have adopted it. However, the following variables play an important role in the success of the green school approach: attitudes of administrators; training pattern; location of the school; materials selection; and the responsibilities of educators and learners. School buildings in Turkey should further be discussed in detail with these points in mind.

  12. Canada's MMP (Maintenance Management Professional) education and certification program

    International Nuclear Information System (INIS)

    Clegg, N.; Rae, V.

    2010-01-01

    'Full text:' Plant Engineering and Maintenance Association of Canada (PEMAC) is a national not-for-profit association providing global leadership, education and certification in world class maintenance, reliability and physical asset management practices. This presentation will introduce the MMP (Maintenance Management Professional) education and certification program and its 8 Modules. You will see the learning elements and learning outcomes of each of the 8 Modules which are delivered through selected colleges, institutes and universities across Canada using in-class, on-site and live, on-line formats in both official languages. (author)

  13. [An Efficient Method for Genetic Certification of Bacillus subtilis strains, Prospective Producers of Biopreparations].

    Science.gov (United States)

    Terletskiy, V P; Tyshenko, V I; Novikova, I I; Boikova, I V; Tyulebaev, S D; Shakhtamirov, I Ya

    2016-01-01

    Genetic certification of commercial strains of bacteria antagonistic to phytopathogenic microorganisms guarantees their unequivocal identification and confirmation of safety. In Russia, unlike EU countries, genetic certification of Bacillus subtilis strains is not used. Based on the previously proposed double digestion selective label (DDSL) fingerprinting, a method for genetic identification and certification of B. subtilis strains was proposed. The method was tested on several strains differing in their physiological and biochemical properties and in the composition of secondary metabolites responsible for the spectrum of antibiotic activity. High resolving power of this approach was shown. Optimal restriction endonucleases (SgsI and Eco32I) were determined and validated. A detailed protocol for genetic certification of this bacterial species was developed. DDSL is a universal method, which may be adapted for genetic identification and certification of other bacterial species.

  14. Certification, Accreditation, and Credentialing for 503A Compounding Pharmacies.

    Science.gov (United States)

    Pritchett, Jon; McCrory, Gary; Kraemer, Cheri; Jensen, Brenda; Allen, Loyd V

    2018-01-01

    The terms certification, accreditation, and credentialing are often used interchangeably when they apply to compounding-pharmacy qualifications, but they are not synonymous. The reasons for obtaining each, the requirements for each, and the benefits of each differ. Achieving such distinctions can negatively or positively affect the status of a pharmacy among peers and prescribers as well as a pharmacy's relationships with third-party payors. Changes in the third-party payor industry evolve constantly and, we suggest, will continue to do so. Compounding pharmacists must be aware of those changes to help ensure success in a highly competitive marketplace. To our knowledge at the time of this writing, there is no certification program for compounding pharmacists, although pharmacy technicians can achieve certification and may be required to do so by the state in which they practice (a topic beyond the scope of this article). For that reason, we primarily address accreditation and credentialing for 503A compounding pharmacies. In this article, the evolution of the third-party payment system for compounds is reviewed; the definitions of certification, accreditation, and credentialing are examined; and the benefits and recognition of obtaining accredited or credentialed status are discussed. Suggestions for selecting an appropriate agency that offers accreditation or credentialing, preparing for and undergoing an onsite survey, responding to findings, and maintaining a pharmacy practice that enables a successful survey outcome are presented. The personal experience of author CK during accreditation and credentialing is discussed, as is the role of a consultant (author BJ) in helping compounders prepare for the survey process. A list of agencies that offer accreditation and credentialing for compounding pharmacies is included for easy reference. Copyright© by International Journal of Pharmaceutical Compounding, Inc.

  15. Enactment of mandatory pharmacy technician certification in Kansas.

    Science.gov (United States)

    Lucas, Amber; Massey, Lindsay; Gill, Taylor; Burger, Gregory; Little, Jeff D

    2016-02-01

    The successful enactment of mandatory pharmacy technician certification in Kansas is described. In 2004, Kansas began requiring registration of all pharmacy technicians with the state board of pharmacy. Registration identified individuals working as pharmacy technicians but did not require any specific education or certification. In September 2012, the Kansas Board of Pharmacy created a task force of key stakeholders including pharmacists from multiple areas of practice, the University of Kansas School of Pharmacy, organizational leaders from the Kansas Council of Health-System Pharmacists (KCHP) and Kansas Pharmacists Association, and professional lobbyists. The goals of this task force were to research practices of technician certification in other states and to make recommendations to the state board of pharmacy on how Kansas could accomplish mandatory technician certification. The task force outlined the steps needed to achieve legislation that could be supported by the members. These topics included the creation of a technician trainee category, grandfathering certain technicians who had been practicing for a designated period of time, state board-approved exemptions, training requirements, age and education requirements, continuing-education requirements, and pharmacist:technician ratio. The recommendations were finalized at the August 2013 Kansas Pharmacy Summit, and the proposed legislation was introduced and passed during the 2014 legislative session. KCHP members learned many valuable lessons about advocacy and the legislative process with this initiative, including building relationships, working with legislators, and working with other professional organizations. The formation of a task force led to the successful passage of a bill granting the Kansas Board of Pharmacy the authority to issue regulations regarding mandatory pharmacy technician certification. Copyright © 2016 by the American Society of Health-System Pharmacists, Inc. All rights reserved.

  16. 7 CFR 205.404 - Granting certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.404 Granting certification. (a) Within a reasonable... certified operation; (2) Effective date of certification; (3) Categories of organic operation, including... operation's organic certification continues in effect until surrendered by the organic operation or...

  17. SORIOS – A method for evaluating and selecting environmental certificates and labels

    DEFF Research Database (Denmark)

    Kikkenborg Pedersen, Dennis; Dukovska-Popovska, Iskra; Ola Strandhagen, Jan

    2012-01-01

    This paper presents a general method for evaluating and selecting environmental certificates and labels for companies to use on products and services. The method is developed based on a case study using a Grounded Theory approach. The result is a generalized six-step method that features an initial...... searching strategy and an evaluation model that weighs the prerequisites, rewards and the organization of certificate or label against the strategic needs of a company....

  18. Legal Consequences Of The Notarial Certification Of Transactions With The Land Plots

    Directory of Open Access Journals (Sweden)

    Veronika V. Lukina

    2014-06-01

    Full Text Available In the present article the legal consequences of the notarial certification with the land plots at the present stage are researched. Author considers purposes of the notarial certification as a key to increasing evidentiary force of the notarial act. Within a researched topic a draft of the Federal Law "On the notaries and notarial activity in Russian Federation" is analyzed. Author marks out that the certifying procedure has to giving to the notarial acts the legality presumptions and the reliability presumption. Special attention is paid to the analyses of the question of changes in the procedure of the state registration of rights for real estate and actions with it from February 1, 2014. For example the idea of refusal from legal examination of documents received for state registration under the notary certified contracts, which is directed on the avoidance of the public subject’s functions duplication during their activity conduct, rendering assistance in concern to the definition of their area of responsibility is discussed. Author emphasizes that state registration of rights for real estate and actions with it isn't capable to replace the notarial certificate of actions with land real estate as notary carries out those functions which the state registration can't execute, covering that stage of legal relationship emergence, that isn’t affected by the state registration.

  19. Growing credibility – Impact of certification on forests and people in South Africa

    CSIR Research Space (South Africa)

    Frost, B

    2003-01-01

    Full Text Available firms have implemented the two main systems used – the Forest Stewardship Council (FSC) performance-based approach and the International Organisation for tandardisation (ISO) process-based approach. The report assesses the impacts of certification...

  20. Approach to mathematics in textbooks at tertiary level - exploring authors' views about their texts

    Science.gov (United States)

    Randahl, Mira

    2012-10-01

    The aim of this article is to present and discuss some results from an inquiry into mathematics textbooks authors' visions about their texts and approaches they choose when new concepts are introduced. Authors' responses are discussed in relation to results about students' difficulties with approaching calculus reported by previous research. A questionnaire has been designed and sent to seven authors of the most used calculus textbooks in Norway and four authors have responded. The responses show that the authors mainly view teaching in terms of transmission so they focus mainly on getting the mathematical content correct and 'clear'. The dominant view is that the textbook is intended to help the students to learn by explaining and clarifying. The authors prefer the approach to introduce new concepts based on the traditional way of perceiving mathematics as a system of definitions, examples and exercises. The results of this study may enhance our understanding of the role of the textbook at tertiary level. They may also form a foundation for further research.

  1. Approach to Mathematics in Textbooks at Tertiary Level--Exploring Authors' Views about Their Texts

    Science.gov (United States)

    Randahl, Mira

    2012-01-01

    The aim of this article is to present and discuss some results from an inquiry into mathematics textbooks authors' visions about their texts and approaches they choose when new concepts are introduced. Authors' responses are discussed in relation to results about students' difficulties with approaching calculus reported by previous research. A…

  2. The relationship between performance on the Infectious Diseases In-Training and Certification Examinations.

    Science.gov (United States)

    Grabovsky, Irina; Hess, Brian J; Haist, Steven A; Lipner, Rebecca S; Hawley, Janine L; Woodward, Stephanie; Engleberg, N Cary

    2015-03-01

    The Infectious Diseases Society of America In-Training Examination (IDSA ITE) is a feedback tool used to help fellows track their knowledge acquisition during fellowship training. We determined whether the scores on the IDSA ITE and from other major medical knowledge assessments predict performance on the American Board of Internal Medicine (ABIM) Infectious Disease Certification Examination. The sample was 1021 second-year fellows who took the IDSA ITE and ABIM Infectious Disease Certification Examination from 2008 to 2012. Multiple regression analysis was used to determine if ABIM Infectious Disease Certification Examination scores were predicted by IDSA ITE scores, prior United States Medical Licensing Examination (USMLE) scores, ABIM Internal Medicine Certification Examination scores, fellowship director ratings of medical knowledge, and demographic variables. Logistic regression was used to evaluate if these same assessments predicted a passing outcome on the certification examination. IDSA ITE scores were the strongest predictor of ABIM Infectious Disease Certification Examination scores (β = .319), followed by prior ABIM Internal Medicine Certification Examination scores (β = .258), USMLE Step 1 scores (β = .202), USMLE Step 3 scores (β = .130), and fellowship directors' medical knowledge ratings (β = .063). IDSA ITE scores were also a significant predictor of passing the Infectious Disease Certification Examination (odds ratio, 1.017 [95% confidence interval, 1.013-1.021]). The significant relationship between the IDSA ITE score and performance on the ABIM Infectious Disease Certification Examination supports the use of the ITE as a valid feedback tool in fellowship training. © The Author 2014. Published by Oxford University Press on behalf of the Infectious Diseases Society of America. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  3. The influence of trade associations and group certification programs on the hardwood certification movement

    Science.gov (United States)

    Iris B. Montague

    2013-01-01

    Forest certification has gained momentum around the world over the past two decades. Although there are advantages to being certified, many forest landowners and forest products manufacturers consider forest certification of U.S. forest and forest products unnecessary. Many believe that U.S. forests are already sustainably managed, the current certification systems are...

  4. Green certificates causing inconvenience?

    International Nuclear Information System (INIS)

    Torgersen, Lasse

    2002-01-01

    From early 2002, producers of green energy in selected countries have been able to benefit from generous financial support in the Netherlands. Thus, there has been increased sale of green certificates from Norway and Sweden. But the condition that physical energy delivery should accompany the certificates has caused a marked rise in the price of energy in transit through Germany to the Netherlands. This article discusses the green certificate concept and the experience gained from the Netherlands. One conclusion is that if large-scale trade with green certificates is introduced in Europe without the condition of accompanying energy delivery, then producers of hydro-electric power in Norway and Sweden may be the losers

  5. Towards a universal certification scheme for NDT personnel

    International Nuclear Information System (INIS)

    Barnett, David

    2009-01-01

    Australia has been involved in the United Nations Development Program (UNDP) in SE Asia since 1980. In doing so it has provided assistance to emerging nations in the region through training and skills development of nondestructive testing personnel. As a result of involvement in this program consensus was reached between nations that the way forward in terms of qualification and certification was to adopt the guidelines being developed by ISO Standards Committee, ISO TC 135 SC7 for a new international standards, ISO 9712. In doing so, the member countries of the IAEA/UN Development Project recognised the benefits that harmonisation of certification schemes would bring in promoting trade in the region and the recognition of the skills of NDT personnel. ISO 9712 was first issued in 1992. (author)

  6. ISO 9001 certification in the clinical dosimetry process in physics medical service

    International Nuclear Information System (INIS)

    Font Gomez, J. A.; Andres Redondo, M. M.; Gandia Martinez, A.; Jimenez Albericio, F. J.; Mengual Gil, M. A.

    2013-01-01

    The objective of this work is to simply name a series of procedures that are part of the certification and technical instructions (manuals about how to perform specific tasks) without going into details. (Author)

  7. The Whys and Hows of Certification. Public Librarian Certification Law.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Under Wisconsin state law (Administrative Code P1-6.03) any librarian employed in a public library system or any municipal public library, except in a city of the first class, supported in whole or in part by public funds, must hold state certification. Qualifications are delineated for three grades of certification: grade 1, for public libraries…

  8. The political economy of international green certificate markets

    International Nuclear Information System (INIS)

    Soederholm, Patrik

    2008-01-01

    This paper analyzes the political economy of establishing bilateral trade in green certificate markets as one step towards harmonization of European green electricity support systems. We outline some of the economic principles of an integrated bilateral green certificates market, and then discuss a number of issues that are deemed to be critical for the effectiveness, stability and legitimacy of such a market. By drawing on some of the lessons of the fairly recent intentions to integrate a future green certificate market in Norway with the existing Swedish one, we highlight, exemplify and discuss some critical policy implementation and design issues. These include, for instance, the system's connection to climate policy targets, the role of other support schemes and the definition of what green electricity technologies should be included. Furthermore, the establishment of an international market presumes that the benefits of renewable power (e.g., its impacts on the environment, diversification of the power mix, self-sufficiency, etc.) are approached and valued from an international perspective rather than from a national one, thus implying lesser emphasis on, for instance, employment and regional development impacts. A bilateral green certificate system thus faces a number of important policy challenges, but at the same time it could provide important institutional learning effects that can be useful for future attempts aiming at achieving greater policy integration in the European renewable energy sector

  9. 77 FR 58323 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-09-20

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Airplanes AGENCY... Previously Held by Israel Aircraft Industries, Ltd.) Model Gulfstream G150 airplanes. This proposed AD was.... Discussion The Civil Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has...

  10. 40 CFR 745.89 - Firm certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 30 2010-07-01 2010-07-01 false Firm certification. 745.89 Section 745... § 745.89 Firm certification. (a) Initial certification. (1) Firms that perform renovations for compensation must apply to EPA for certification to perform renovations or dust sampling. To apply, a firm must...

  11. Authorization policy in a PKI environment

    Energy Technology Data Exchange (ETDEWEB)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-04-10

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users.

  12. Authorization policy in a PKI environment

    International Nuclear Information System (INIS)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-01-01

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users

  13. CERTIFICATE REVOCATION SCHEME BASED ON WEIGHTED VOTING GAME AND RATIONAL SECURE MULTIPARTY COMPUTING

    Directory of Open Access Journals (Sweden)

    N Aravinthan

    2017-03-01

    Full Text Available The Mobile Adhoc Network consists of deployed mobile nodes which lead to the frequent changes in network topology. Due to topology changes, required infrastructure is unavailable for communication. Moreover, malicious nodes present in MANET make use of this modification and can easily launch highly vulnerable attacks on the routing path of the network. Hence, Security issue such as removing misbehaving nodes is the primary issue in MANET. Effective certificate revocation scheme was introduced to identify and eliminate the node with malicious activities in the network based on the weighted voting game (ECR-WVG approach. In this approach, weights and quota were two factors, determined for an effective revocation of malicious nodes certificates. However, security during multiparty transmission was not taken into account in ECR-WVG. In Effective Certificate Revocation Scheme based on Weighted Voting Game and Rational Secure Multi-Party Computing (ECR-WVG-RSMPC method, rational secret sharing scheme is introduced along with ECR-WVG approach for securing multiparty transmission. Performance evaluation can be done between ECR-WVG and ECR-WVG-RSMPC in terms of false revocation, malicious node revocation, normalized time for revocation and revocation accuracy ratio.

  14. 40 CFR 85.1406 - Certification.

    Science.gov (United States)

    2010-07-01

    ... POLLUTION FROM MOBILE SOURCES Urban Bus Rebuild Requirements § 85.1406 Certification. (a) Certification... provide some level of particulate emission reduction, and will not cause the urban bus engine to fail to... urban bus engines. (c) Test equipment selection. Certification shall be based upon tests utilizing...

  15. 76 FR 41432 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2011-07-14

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Model Galaxy, Gulfstream... proposed AD. Discussion The Civil Aviation Authority (CAA), which is the aviation authority for Israel, has... Held by Israel Aircraft Industries, Ltd.): Docket No. FAA-2011-0716; Directorate Identifier 2011-NM-013...

  16. 75 FR 36296 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2010-06-25

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... contact we receive about this proposed AD. Discussion The Civil Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has issued Israeli Airworthiness Directive 01-10-01-07R1, dated...

  17. Board Certification in Counseling Psychology

    Science.gov (United States)

    Crowley, Susan L.; Lichtenberg, James W.; Pollard, Jeffrey W.

    2012-01-01

    Although specialty board certification by the American Board of Professional Psychology (ABPP) has been a valued standard for decades, the vast majority of counseling psychologists do not pursue board certification in the specialty. The present article provides a brief history of board certification in general and some historical information about…

  18. Permanent certification program for health information technology; revisions to ONC-Approved Accreditor processes. Final rule.

    Science.gov (United States)

    2011-11-25

    Under the authority granted to the National Coordinator for Health Information Technology by section 3001(c)(5) of the Public Health Service Act (PHSA) as added by the Health Information Technology for Economic and Clinical Health (HITECH) Act, this final rule establishes a process for addressing instances where the ONC-Approved Accreditor (ONC-AA) engages in improper conduct or does not perform its responsibilities under the permanent certification program. This rule also addresses the status of ONC-Authorized Certification Bodies (ONC-ACBs) in instances where there may be a change in the accreditation organization serving as the ONC-AA and clarifies the responsibilities of the new ONC-AA.

  19. Projection Operator: A Step Towards Certification of Adaptive Controllers

    Science.gov (United States)

    Larchev, Gregory V.; Campbell, Stefan F.; Kaneshige, John T.

    2010-01-01

    One of the major barriers to wider use of adaptive controllers in commercial aviation is the lack of appropriate certification procedures. In order to be certified by the Federal Aviation Administration (FAA), an aircraft controller is expected to meet a set of guidelines on functionality and reliability while not negatively impacting other systems or safety of aircraft operations. Due to their inherent time-variant and non-linear behavior, adaptive controllers cannot be certified via the metrics used for linear conventional controllers, such as gain and phase margin. Projection Operator is a robustness augmentation technique that bounds the output of a non-linear adaptive controller while conforming to the Lyapunov stability rules. It can also be used to limit the control authority of the adaptive component so that the said control authority can be arbitrarily close to that of a linear controller. In this paper we will present the results of applying the Projection Operator to a Model-Reference Adaptive Controller (MRAC), varying the amount of control authority, and comparing controller s performance and stability characteristics with those of a linear controller. We will also show how adjusting Projection Operator parameters can make it easier for the controller to satisfy the certification guidelines by enabling a tradeoff between controller s performance and robustness.

  20. Teacher Shortages in Urban Schools: The Role of Traditional and Alternative Certification Routes in Filling the Voids.

    Science.gov (United States)

    Ng, Jennifer C.

    2003-01-01

    Examines the impact of teacher recruitment approaches via university-based and alternative certification programs. Asserts that traditional and alternative certification efforts are by themselves limited in their potential to address the problem of teacher shortages in urban schools. Suggests that an organizational view of schools, which looks…

  1. An evaluation framework for pre-distribution strategies of certificates in VANETs

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    Security and privacy in vehicular communication are expected to be ensured by the pervasive use of pseudonymous certificates and signed messages. The design and establishment of necessary public key infrastructure and hierarchies of cer- tificate authorities is ongoing in industry consortia, such as

  2. Education and certification of genetic counselors.

    Science.gov (United States)

    Katsichti, L; Hadzipetros-Bardanis, M; Bartsocas, C S

    1999-01-01

    Genetic counseling is defined by the American Society of Human Genetics as a communication process which deals with the human problems associated with the occurrence, or risk of occurrence, of a genetic disorder in a family. The first graduate program (Master's degree) in genetic counseling started in 1969 at Sarah Lawrence College, NY, USA, while in 1979 the National Society of Genetic Counseling (NSGC) was established. Today, there are 29 programs in U.S.A. offering a Master's degree in Genetic Counseling, five programs in Canada, one in Mexico, one in England and one in S. Africa. Most of these graduate programs offer two year training, consisting of graduate courses, seminars, research and practical training. Emphasis is given in human physiology, biochemistry, clinical genetics, cytogenetics, molecular and biochemical genetics, population genetics and statistics, prenatal diagnosis, teratology and genetic counseling in relation to psychosocial and ethical issues. Certification for eligible candidates is available through the American Board of Medical Genetics (ABMG). Requirements for certification include a master's degree in human genetics, training at sites accredited by the ABMG, documentation of genetic counseling experience, evidence of continuing education and successful completion of a comprehensive ABMG certification examination. As professionals, genetic counselors should maintain expertise, should insure mechanisms for professional advancement and should always maintain the ability to approach their patients.

  3. Authormagic – An Approach to Author Disambiguation in Large-Scale Digital Libraries

    CERN Document Server

    Weiler, Henning; Mele, Salvatore

    2011-01-01

    A collaboration of leading research centers in the field of High Energy Physics (HEP) has built INSPIRE, a novel information infrastructure, which comprises the entire corpus of about one million documents produced within the discipline, including a rich set of metadata, citation information and half a million full-text documents, and offers a unique opportunity for author disambiguation strategies. The presented approach features extended metadata comparison metrics and a three-step unsupervised graph clustering technique. The algorithm aided in identifying 200'000 individuals from 6'500'000 author signatures. Preliminary tests based on knowledge of external experts and a pilot of a crowd-sourcing system show a success rate of more than 96% within the selected test cases. The obtained author clusters serve as a recommendation for INSPIRE users to further clean the publication list in a crowd-sourced approach.

  4. National, Regional and Global Certification Bodies for Polio Eradication: A Framework for Verifying Measles Elimination.

    Science.gov (United States)

    Deblina Datta, S; Tangermann, Rudolf H; Reef, Susan; William Schluter, W; Adams, Anthony

    2017-07-01

    The Global Certification Commission (GCC), Regional Certification Commissions (RCCs), and National Certification Committees (NCCs) provide a framework of independent bodies to assist the Global Polio Eradication Initiative (GPEI) in certifying and maintaining polio eradication in a standardized, ongoing, and credible manner. Their members meet regularly to comprehensively review population immunity, surveillance, laboratory, and other data to assess polio status in the country (NCC), World Health Organization (WHO) region (RCC), or globally (GCC). These highly visible bodies provide a framework to be replicated to independently verify measles and rubella elimination in the regions and globally. © The Author 2017. Published by Oxford University Press for the Infectious Diseases Society of America.

  5. ENVIRONMENTAL MANAGEMENT SYSTEMS CERTIFICATION

    Directory of Open Access Journals (Sweden)

    Aniko Miler-Virc

    2012-12-01

    Full Text Available ISO 14001 prescribes the requirements for a system, not environmental performance itself. Similarly, certification is of the management system itself, not environmental performance. An audit is not conducted to ascertain whether your flue gas emissions are less than X part per million nitrous oxide or that your wastewater effluent contains less that Y milligrams of bacteria per litre. Consequently, the procces of auditing the system for compliance to the standard entails checking to see that all of the necessary components of a functioning system are present and working properly.           A company can have a complete and fully functional EMS as prescribed by ISO 14001 without being certified. As certification can add to the time and expense of EMS development, it is important for you to establish, in advance, whether certification is of net benefit to you. Although most companies that develop an EMS do in fact certify, there are cases where certification does not add immediate value. Certification is not always beneficial to small and medium sized companies. Certification is not always necessary for companies with one or two large clients with environmental demands who are satisfied that you have a functional EMS (second-party declaration. Whatever decision you make, it is important to remember that just as a driver′s licence does not automatically make you a good driver, ISO 14001 certification does not automatically make your company environmentally benign or ensure that you will continually improve environmental performance. The system is only as good as the people who operate it.

  6. Transit management certificate program.

    Science.gov (United States)

    2012-07-01

    TTI worked closely with the Landscape Architecture and Urban Planning Department : (LAUP) of Texas A&M University (TAMU) to develop a transit management certificate : focus for the current Graduate Certificate in Transportation Planning (CTP) housed ...

  7. General practitioners' use of sickness certificates.

    Science.gov (United States)

    Roope, Richard; Parker, Gordon; Turner, Susan

    2009-12-01

    At present, sickness certification is largely undertaken by general practitioners (GPs). Guidance from the Department of Work and Pensions (DWP) is available to help with this task; however, there has been little formal evaluation of the DWP's guidance in relation to day-to-day general practice. To assess GPs' training, knowledge and application of the DWP's sickness certification guidelines. A structured questionnaire was sent to GPs within a (former) primary care trust (PCT). It probed demographics, training and knowledge of sickness certification guidelines. Case histories and structured questions were used to assess current practice. In this group of 113 GPs, there was a low awareness and use of the DWP's guidelines and Website relating to sickness certification. The majority of the GPs (63%) had received no training in sickness certification, and the mean length of time for those who had received training was 4.1 h. Most GPs also felt that patients and GPs have equal influence on the duration of sickness certification. This evidence of variable practice indicates that GPs should have more guidance and education in sickness certification. Closer sickness certification monitoring through existing GP computer systems may facilitate an improvement in practice that benefits patients and employers. The DWP, medical educators and PCTs may all have an additional role in further improving sickness certification practice.

  8. Waste certification review program at the Savannah River Site

    International Nuclear Information System (INIS)

    Faulk, G.W.; Kinney, J.C.; Knapp, D.C.; Burdette, T.E.

    1996-01-01

    After approving the waste certification programs for 45 generators of low-level radioactive and mixed waste, Westinghouse Savannah River Company (WSRC) moved forward to implement a performance-based approach for assuring that approved waste generators maintain their waste certification programs. WSRC implemented the Waste Certification Review Program, which is comprised of two sitewide programs, waste generator self-assessments and Facility Evaluation Board reviews, integrated with the WSRC Solid Waste Management Department Waste Verification Program Evaluations. The waste generator self-assessments ensure compliance with waste certification requirements, and Facility Evaluation Board reviews provide independent oversight of generators' waste certification programs. Waste verification evaluations by the TSD facilities serve as the foundation of the program by confirming that waste contents and generator performance continue to meet waste acceptance criteria (WSRC 1994) prior to shipment to treatment, storage, and disposal facilities. Construction of the Savannah River Site (SRS) was started by the US Government in 1950. The site covers approximately 300 square miles located along the Savannah River near Aiken, South Carolina. It is operated by the US Department of Energy (DOE). Operations are conducted by managing and operating contractors, including the Westinghouse Savannah River Company (WSRC). Historically, the primary purpose of the SRS was to produce special nuclear materials, primarily plutonium and tritium. In general, low-level radioactive and mixed waste is generated through activities in operations. Presently, 47 SRS facilities generate low-level radioactive and mixed waste. The policies, guidelines, and requirements for managing these wastes are determined by DOE and are reflected in DOE Order 5820.2A (US DOE 1988)

  9. 14 CFR 121.586 - Authority to refuse transportation.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Authority to refuse transportation. 121.586 Section 121.586 Aeronautics and Space FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF TRANSPORTATION... transportation. (a) No certificate holder may refuse transportation to a passenger on the basis that, because the...

  10. Towards State Hegemony Over Agricultural Certification: From Voluntary Private to Mandatory State Regimes on Palm Oil in Indonesia

    Directory of Open Access Journals (Sweden)

    Muhammad Alif Kaimuddin Sahide

    2015-12-01

    Full Text Available Previous work on certification of palm oil has reported on a trend toward a change, from failed state regulation to voluntary, private governance. However, recent observations suggest a trend, moving from voluntary, private governance to mandatory state governance in palm oil certification in Indonesia, a move in which the state is reclaiming authority.In thislight, the aims of ourresearch are (1 to identify the main actorsinvolved in certification politics, (2 to explain this trend in terms of the actors' interests and whatever benefits may result for them. We developed our research questions based on bureaucratic politics and power theory. A mix of document analysis, interviews, and observations are applied for addressing the questions. The results answer our research questions, i.e., that (1 the state claims back its authority over certification from private actors and contributed to the complex meta governance of palm oil certification, the state mandatory scheme that is supported by states' bureaucracies in charge reducesthe influence of non-government or private actors. (2 Thistrend is due to a coalition ofspecific state bureaucracies and big industry interests, which grant privileges to industry that are denied to small producers. Unexpectedly, all Indonesian bureaucracies associated with this trend support mandatory state certification, which indicates that palm oil has been elevated in importance to become a matter of national, rather than mere bureaucratic interest.Making certificationmandatory through coercive regulatory poweristhe main toolwithwhich state power can challenge voluntary implementation and reclaim authority. Furthermore, the state needs the voluntary system to exist as well in order to strengthen its position. Therefore, the voluntary and the compulsory systems collaborate to attract global initiatives,which is contributing to the high complex of meta governance.

  11. Certification of solar products - The Florida experience

    International Nuclear Information System (INIS)

    POST, HAROLD N.; ROLAND, JAMES D.; VENTRE, GERARD G.; HUGGINS, JAMES C.

    2000-01-01

    Florida legislation enacted in 1976 directed the Florida Solar Energy Center (FSEC) to develop standards for solar energy systems manufactured or sold in the state, establish criteria for testing the performance of solar energy systems, and provide a means to display compliance with approved performance tests for these systems. This mandate has been effectively implemented for both solar domestic water heating and solar pool heating systems. With growing interest and markets for photovoltaic systems, plans are presently being developed to expand the scope of the mandate to include photovoltaic technology. This paper discusses four complementary facets of a photovoltaic (PV) system certification program. They include PV module performance characterization and rating; PV system design review and approval; examination and authorization of photovoltaic system installers; and inspection and acceptance testing of PV system installation. The suggested photovoltaic system process builds on lessons learned from over 20 years of testing, certifying and labeling of solar thermal collectors, and the certification of solar thermal systems

  12. PHYSICAL SCIENCE TEACHERS’ PERCEPTIONS OF AN ADVANCED CERTIFICATE IN EDUCATION

    Directory of Open Access Journals (Sweden)

    Sarah Bansilal

    2016-04-01

    Full Text Available Advanced Certificate in Education programmes was offered by many South African universities to provide opportunities for teachers to upgrade their positions. The purpose of the study was to explore Physical Science teachers’ perceptions of their professional development. In this study we considered three domains of professional development which are content knowledge, pedagogic content knowledge and teacher beliefs and attitudes. This study used a mixed method approach using the form of an embedded design. The study was conducted with 156 students enrolled in an ACE Physical Science programme. The teachers stated that their content knowledge and pedagogic content knowledge had not only improved, but also their engagement with actual laboratories, and conducting experiments contributed to their teaching experiences. Hence, their self-confidence of physical science teaching evolved. The authors recommend that the ACE programme should also include a mentoring system with teaching practicum via school leadership and subject advisers.

  13. [The certification of advanced therapy medicinal products. A quality label for product development in small and medium-sized enterprises].

    Science.gov (United States)

    Berger, A; Schüle, S; Flory, E

    2011-07-01

    Advanced therapy medicinal products (ATMPs) are gene therapy, cell therapy, and tissue engineered products. To gain access to the market within the European Union, ATMPs must be authorized by the European Commission (EC). Especially for small and medium-sized enterprises (SMEs), the European centralized procedure of marketing authorization that is conducted by the European Medicines Agency (EMA) constitutes a major challenge, because SMEs often have little experience with regulatory procedures and many have limited financial possibilities. To tackle these challenges, a certification procedure exclusively for SMEs and their ATMP development was introduced by the EC. Independently from a marketing authorization application, development and/or production processes can be certified. An issued certificate demonstrates that the respective process meets the current regulatory and scientific requirements of the EMA, representing a valuable milestone for putative investors and licensees. This article highlights the background, the detailed procedure, the minimum requirements, as well as the costs of certification, while giving further noteworthy guidance for interested parties.

  14. WHAT IS THE PURPOSE OF ISO 9000 CERTIFICATION? EMPIRICAL EVIDENCE FROM FRENCH MICRO-DATA

    Directory of Open Access Journals (Sweden)

    Sanja Pekovic

    2008-03-01

    Full Text Available The ISO 9000 certification is often associated with quality approach, and activities that are by now widely diffused throughout business. The statistical research shows that quality management practice is one of the most utilized tools because in 1997, more than a third of industrial firms have received the quality certification. Regarded like an investment in a diploma, investment in quality norms can at the same time be a function of improvement of the company's competence and can also make a signal on the market. In our research, we want to understand those two functions of the ISO 9000 certification and to see how they act in the company and on the market. The paper will explore two possible functions of the certification and will analysis the consequences for the firms. The research will use national statistics sources and case research for the empirical investigation to identify the internal characteristics of ISO 9000 adoption. Also, it will use C.O.I database (Organizational Changes and Computerization of 1997 and E.A.E. database (Annual Survey of Industry. In this research, the empirical results show that ISO certification has a part of increase the level of firm's export. Moreover, the firms that have recently adopted the ISO certification invest more in quality than those that have adopted ISO certification more ago. The results show that the firms from same sector of activity "are pushed" to adopt certification. At the end, the results show that, the probability that the firm adopt ISO certification increase with firm's size.

  15. 75 FR 53731 - Delegation From the Secretary of Certain Certification Functions in Maritime Law Enforcement to...

    Science.gov (United States)

    2010-09-01

    ... DEPARTMENT OF STATE [Delegation of Authority 332] Delegation From the Secretary of Certain Certification Functions in Maritime Law Enforcement to the Assistant Secretary for International Narcotics and Law Enforcement Affairs By virtue of the authority vested in the Secretary of State, including the authority of section 1 of the State Department...

  16. 76 FR 22785 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2011-04-25

    ... [FNS-2008-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway... concerning the certification of certain children who are homeless, runaway, or migratory. This rule affects... children who are homeless, runaway, or migratory, as determined by the homeless coordinator for homeless or...

  17. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  18. 7 CFR 245.9 - Special assistance certification and reimbursement alternatives.

    Science.gov (United States)

    2010-01-01

    ... school shall: (1) Amend its Free and Reduced Price Policy Statement, specified in § 245.10, to include a... REDUCED PRICE MEALS AND FREE MILK IN SCHOOLS § 245.9 Special assistance certification and reimbursement... children determined eligible for free or reduced price meals may, at its option, authorize the school to...

  19. In Interactive, Web-Based Approach to Metadata Authoring

    Science.gov (United States)

    Pollack, Janine; Wharton, Stephen W. (Technical Monitor)

    2001-01-01

    NASA's Global Change Master Directory (GCMD) serves a growing number of users by assisting the scientific community in the discovery of and linkage to Earth science data sets and related services. The GCMD holds over 8000 data set descriptions in Directory Interchange Format (DIF) and 200 data service descriptions in Service Entry Resource Format (SERF), encompassing the disciplines of geology, hydrology, oceanography, meteorology, and ecology. Data descriptions also contain geographic coverage information, thus allowing researchers to discover data pertaining to a particular geographic location, as well as subject of interest. The GCMD strives to be the preeminent data locator for world-wide directory level metadata. In this vein, scientists and data providers must have access to intuitive and efficient metadata authoring tools. Existing GCMD tools are not currently attracting. widespread usage. With usage being the prime indicator of utility, it has become apparent that current tools must be improved. As a result, the GCMD has released a new suite of web-based authoring tools that enable a user to create new data and service entries, as well as modify existing data entries. With these tools, a more interactive approach to metadata authoring is taken, as they feature a visual "checklist" of data/service fields that automatically update when a field is completed. In this way, the user can quickly gauge which of the required and optional fields have not been populated. With the release of these tools, the Earth science community will be further assisted in efficiently creating quality data and services metadata. Keywords: metadata, Earth science, metadata authoring tools

  20. New grid-planning and certification approaches for the large-scale offshore-wind farm grid-connection systems

    Energy Technology Data Exchange (ETDEWEB)

    Heising, C.; Bartelt, R. [Avasition GmbH, Dortmund (Germany); Zadeh, M. Koochack; Lebioda, T.J.; Jung, J. [TenneT Offshore GmbH, Bayreuth (Germany)

    2012-07-01

    Stable operation of the offshore-wind farms (OWF) and stable grid connection under stationary and dynamic conditions are essential to achieve a stable public power supply. To reach this aim, adequate grid-planning and certification approaches are a major advantage. Within this paper, the fundamental characteristics of the offshore-wind farms and their grid-connection systems are given. The main goal of this research project is to study the stability of the offshore grid especially in terms of subharmonic stability for the likely future extension stage of the offshore grids i.e. having parallel connection of two or more HVDC links and for certain operating scenarios e.g. overload scenario. The current requirements according to the grid code are not the focus of this research project. The goal is to study and define potential additional grid code requirements, simulations, tests and grid planning methods for the future. (orig.)

  1. The role of regulatory uncertainty in certificate markets: A case study of the Swedish/Norwegian market

    International Nuclear Information System (INIS)

    Fagiani, Riccardo; Hakvoort, Rudi

    2014-01-01

    Price volatility in green certificate markets reflects uncertainty over future prices, representing a major source of risk for renewable energy generators. Price risk is considered the principal deficiency of this market-based policy since it causes investors to require higher returns. Moreover, investors are exposed to regulatory risk; namely, the risk that a change in the regulation will materially impact the certificate price. Regulatory uncertainty is reflected in market volatility exacerbating certificate price risk. Using an econometric approach, we investigate the role of regulatory changes on price volatility in the Swedish certificate market. The results of our analysis indicate that regulatory changes strongly affect certificate markets, resulting in periods of higher volatility. Moreover, we analyze whether certificate price volatility has changed after creating a joint Swedish/Norwegian market. Results indicate that the ambivalence surrounding the creation of this bigger market led to a period of increased price volatility between 2010 and 2011. Overall, this article brings a better understanding of the role of regulatory uncertainty on certificate markets, and gives evidence for its negative impact in terms of increased price volatility. - Highlights: • Paper analyzes the impact of regulatory changes on certificate price volatility. • Regulatory changes affect market volatility and price risk. • Regulatory uncertainty harms certificate markets. • The bigger Swedish/Norwegian market has not resulted in lower volatility yet

  2. 7 CFR 205.405 - Denial of certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.405 Denial of certification. (a) When the certifying... organic program. (e) An applicant for certification who has received a written notification of... 7 Agriculture 3 2010-01-01 2010-01-01 false Denial of certification. 205.405 Section 205.405...

  3. 7 CFR 205.401 - Application for certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.401 Application for certification. A person seeking... certification to a certifying agent. The application must include the following information: (a) An organic... 7 Agriculture 3 2010-01-01 2010-01-01 false Application for certification. 205.401 Section 205.401...

  4. 14 CFR 147.39 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 147.39 Section 147...) SCHOOLS AND OTHER CERTIFICATED AGENCIES AVIATION MAINTENANCE TECHNICIAN SCHOOLS Operating Rules § 147.39 Display of certificate. Each holder of an aviation maintenance technician school certificate and ratings...

  5. 40 CFR 89.105 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 89.105... and Certification Provisions § 89.105 Certificate of conformity. Every manufacturer of a new nonroad compression-ignition engine must obtain a certificate of conformity covering the engine family, as described...

  6. IS ISO 9000 CERTIFICATION LOSING ITS CREDIBILITY?

    Directory of Open Access Journals (Sweden)

    P.R. Ramesh

    2013-03-01

    Full Text Available ISO certification was a great hope for many stakeholders in India for making the country strong in terms of quality practices. It was a blessing in disguise when in early nineties; buyers were imposing conditions that you should be ISO compliant to do business with them. ISO was a great system to bring in improvements in the way an organization functions. But unfortunately some have adopted a short cut approach in getting the certification done. It is only just before the audit team comes for re-inspection that firms start removing dust from the quality manual files so that they can pretend that that they follow those systems. But a real commitment to adhering to these systems is missing. The paper describes such scenario existing in some quarters in India and warns against such practices for the overall good of the system.

  7. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  8. 40 CFR 90.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 90.106... Standards and Certification Provisions § 90.106 Certificate of conformity. (a)(1) Except as provided in § 90... certificate of conformity covering such engines; however, engines manufactured during an annual production...

  9. 40 CFR 91.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 91.106... Provisions § 91.106 Certificate of conformity. (a) Every manufacturer of a new marine SI engine produced... obtain a certificate of conformity covering each engine family. The certificate of conformity must be...

  10. 48 CFR 33.207 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Contractor certification... CONTRACTING REQUIREMENTS PROTESTS, DISPUTES, AND APPEALS Disputes and Appeals 33.207 Contractor certification. (a) Contractors shall provide the certification specified in paragraph (c) of this section when...

  11. WASTE CERTIFICATION PROGRAM PLAN - REVISION 7

    International Nuclear Information System (INIS)

    MORGAN, LK

    2002-01-01

    The primary changes that have been made to this revision reflect the relocation of the Waste Certification Official (WCO) organizationally from the Quality Services Division (QSD) into the Laboratory Waste Services (LWS) Organization. Additionally, the responsibilities for program oversight have been differentiated between the QSD and LWS. The intent of this effort is to ensure that those oversight functions, which properly belonged to the WCO, moved with that function; but retain an independent oversight function outside of the LWS Organization ensuring the potential for introduction of organizational bias, regarding programmatic and technical issues, is minimized. The Waste Certification Program (WCP) itself has been modified to allow the waste certification function to be performed by any of the personnel within the LWS Waste Acceptance/Certification functional area. However, a single individual may not perform both the technical waste acceptance review and the final certification review on the same 2109 data package. Those reviews must be performed by separate individuals in a peer review process. There will continue to be a designated WCO who will have lead programmatic responsibility for the WCP and will exercise overall program operational oversite as well as determine the overall requirements of the certification program. The quality assurance organization will perform independent, outside oversight to ensure that any organizational bias does not degrade the integrity of the waste certification process. The core elements of the previous WCP have been retained, however, the terms and process structure have been modified.. There are now two ''control points,'' (1) the data package enters the waste certification process with the signature of the Generator Interface/Generator Interface Equivalent (GI/GIE), (2) the package is ''certified'', thus exiting the process. The WCP contains three steps, (1) the technical review for waste acceptance, (2) a review of the

  12. Proposed performance standards for the Agricultural Hazardous Occupations Order certification training program.

    Science.gov (United States)

    French, B F; Field, W E; Tormoehlen, R

    2007-07-01

    The performance standards that accompany Gearing Up for Safety, the agricultural production safety training curriculum for youth, were designed to meet the certification testing requirements of the Agricultural Hazardous Occupations Order (AgHOs) certification training program. The AgHOs requires that certain youth who are older than 13 and younger than 16 years of age complete a prescribed training program before being eligible for employment on farms to perform certain tasks considered hazardous. These training resources will be available for implementation and can be accessed by contacting the second author. To our knowledge, up until this time, few, if any, standardized testing procedures or instruments have had the necessary psychometric evidence to support use of the resulting scores to assess the readiness of youth to meet the basic certification requirements contained in the AgHOs. This article describes the rationale, methods, and key findings from a standard-setting session held to establish minimum passing scores for a proposed testing process. The test will be used as a component of the Gearing Up for Safety certification process for youth workers seeking employment to perform job functions as specified under the AgHOs. Readers may be able to apply this standardized testing process, or similarly accepted processes, to other or future testing and certification projects involving agricultural safety and health.

  13. Limited Awareness of the Essences of Certification or Compliance Markings on Medical Devices.

    Science.gov (United States)

    Foo, Jong Yong Abdiel; Tan, Xin Ji Alan

    2017-06-01

    Medical devices have been long used for odiagnostic, therapeutic or rehabilitation purposes. Currently, they can range from a low-cost portable device that is often used for personal health monitoring to high-end sophisticated equipment that can only be operated by trained professionals. Depending on the functional purposes, there are different certification or compliance markings on the device when it is sold. One common certification marking is the Conformité Européenne affixation but this has a range of certification mark numbering for a variety of functional purposes. While the regulators and medical device manufacturers understand the associated significance and clinical implications, these may not be apparent to the professionals (using or maintaining the device) and the general public. With portable healthcare devices and mobile applications gaining popularity, better awareness of certification marking will be needed. Particularly, there are differences in the allowed functional purposes and the associated cost derivations of devices with a seemingly similar nature. A preferred approach such as an easy-to-understand notation next to any certification marking on a device can aid in differentiation without the need to digest mountainous regulatory details.

  14. A Broker-based approach for GEOSS authentication/authorization services

    Science.gov (United States)

    Santoro, Mattia; Nativi, Stefano

    2015-04-01

    The Group on Earth Observation (GEO) is a voluntary partnership of governments and international organizations coordinating efforts to build a Global Earth Observation System of Systems (GEOSS). GEOSS aims to achieve societal benefits through voluntary contribution and sharing of resources to better understand the relationships between the society and the environment where we live. The GEOSS Common Infrastructure (GCI) implements a digital infrastructure (e-infrastructure) that coordinates access to these systems, interconnecting and harmonizing their data, applications, models, and products. The GCI component implementing the needed interoperability arrangements to interconnect the data systems contributing to GEOSS is the GEO DAB (Discovery and Access Broker). This provides a unique entry point to which client applications (i.e. the portals and apps) can connect for exploiting (search, discover, and access) resources available through GCI. The GEO DAB implements the brokering approach (Nativi et al., 2013) to build a flexible and scalable System of Systems. GEOSS data providers ask for information about who accessed their resources and, in some cases, want to limit the data download. GEOSS users ask for a profiled interaction with the system based on their needs and expertise level. This raised the need for an enrichment of GEO DAB functionalities, i.e. user authentication/authorization. Besides, authentication and authorization is necessary for GEOSS to provide moderated social services - e.g. feedback messages, data "fit for use" comments, etc. In the development of this new functionality, the need to support existing and well-used users' credentials (e.g. Google, Twitter, etc.) stems from GEOSS principles to build on existing systems and lower entry-barriers for users. To cope with these requirements and face the heterogeneity of technologies used by the different data systems and client applications, a broker-based approach for the authentication/authorization

  15. MORAL ECONOMY AND FOREST CERTIFICATION - SYSTEMATIC REVIEW OF THE FINAL CONSUMER PERCEPTION

    Directory of Open Access Journals (Sweden)

    Gustavo Leonardo Simão

    2016-08-01

    Full Text Available The paper aims to analyze the perception of the final consumer in relation to forest certification. The research was performed through a systematic analysis by integrative contextualista approach, where were identified information on the recognition of the final consumer in relation to forest certification process in seven different countries. The results showed that only a small fraction in the consumer market is aware of the certification process in the forestry sector even in the economically developed regions. The findings show that one of the possible reasons for the increase of production of forest certified products in the last years is less by a requirement of final consumer and more for to a source of the product warranty along to intermediate actors in the forest value chain. There is also the possibility of requirements of forest certification made by intermediaries agents, in forest supply chain, figure as non-tariff barrier. Moreover, the focus of marketing activities for better efficiency should focus its activities not only in the final consumer, should also focus attention on to intermediaries agents.

  16. 19 CFR 115.41 - Certificate of approval for containers approved after manufacture.

    Science.gov (United States)

    2010-04-01

    ... after manufacture. 115.41 Section 115.41 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT... PURSUANT TO INTERNATIONAL CUSTOMS CONVENTIONS Procedures for Approval of Containers After Manufacture § 115.41 Certificate of approval for containers approved after manufacture. The Certifying Authority shall...

  17. Normalisation et certification dans le photovoltaïque: perspectives juridiques.

    OpenAIRE

    Boy , Laurence

    2012-01-01

    International audience; Legal approach of standardization in photovoltaic industry in France. Legal sources. Stakeholder"s liabillities. Competition aspects.; Approche juridique de la normalisation et de la certification dans le domaine du photovoltaïque en France. Sources du droit. Responsabilités des acteurs.Aspects concurrentiels.

  18. 42 CFR 493.638 - Certificate fees.

    Science.gov (United States)

    2010-10-01

    ... for quality control, quality assurance, and proficiency testing purposes) and specialties tested, with... collected by HHS under the laboratory program must be sufficient to cover the general costs of administering... certificates and certificates of compliance, the costs include issuing the certificates, collecting the fees...

  19. Employment certificates on HRT

    CERN Multimedia

    HR Department

    2008-01-01

    As part of the ongoing drive to simplify and streamline administrative procedures and processes, the IT and HR Departments have made employment certificates available on a self-service basis on the HRT application, in the main menu under "My self services". All members of the personnel can thus obtain a certificate of employment or association, in French or in English, for the present or past contractual period. The HR Department’s Records Office remains responsible for issuing any special certificates that might be required. IT-AIS (Administrative Information Services) HR-SPS (Services, Procedures & Social) Records Office – Tel. 73700

  20. A guide to the emissions certification procedures for alternative fuel aftermarket conversions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-01-01

    Emissions certification is still relatively new to the aftermarket vehicle conversion industry. Many in the industry think that as soon as a vehicle is converted to operate on compressed natural gas (CNG) or liquefied petroleum gas (LFG), it automatically runs as clean as or cleaner than it did on the conventional fuel. However, recent studies have shown that aftermarket conversions may not always reduce emissions. To achieve emissions benefits, the conversion equipment must be designed and calibrated specifically for the engine and emissions control system on which it has been installed, and the installation and setup must be performed so as to not adversely affect the vehicle`s original emissions performance. The reason for certification, then, is to ensure that these criteria are met, that the vehicle continues to perform properly, and that it continues to satisfy all appropriate emissions standards throughout its useful life. The authors have prepared this guide to help equipment manufacturers, distributors, and installers understand the emissions certification process for aftermarket conversions. The guide gives an overview of the certification requirements established by the US EPA and by the state of California.

  1. 46 CFR 107.211 - Original Certificate of Inspection.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Original Certificate of Inspection. 107.211 Section 107... INSPECTION AND CERTIFICATION Inspection and Certification § 107.211 Original Certificate of Inspection. (a) The owner or builder of a unit applies for an inspection for an original Certificate of Inspection by...

  2. 16 CFR 1207.9 - Product certification.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification. 1207.9 Section 1207.9 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR SWIMMING POOL SLIDES § 1207.9 Product certification. (a) Certification shall be in accordance...

  3. Perceived value of national certification for pediatric nurses.

    Science.gov (United States)

    Messmer, Patricia R; Hill-Rodriguez, Deborah; Williams, Arthur R; Ernst, Mary E; Tahmooressi, Jill

    2011-09-01

    This study evaluated whether pediatric nurses who were certified valued national certifications to a greater degree than those who were not certified. The Gaberson, Schroeter, Killen, and Valentine (2003) Perceived Value of Certification Tool (PVCT) was used to measure nurses' perceptions of certification. The PVCT includes 18 certification-related value statements, using a five-point Likert scale response ranging from strongly agree to strongly disagree. A principal factor analysis was performed to identify clusters of related variables. Certified pediatric nurses valued national certifications to a greater degree than those who were not certified. More favorable views of certification were moderately associated with favorable views of the effects of certification on salary. The PVCT was found to have one factor, not two, as previously reported in the literature. Lower perceived relationships were reported between certification and salary, clinical competence, and consumer confidence compared with feelings of professionalism and personal satisfaction. Efforts to improve the relationship between certification and its perceived value at one institution were addressed. More attention may be needed to strengthen relationships, perceived or otherwise, between certification and competency skills, public awareness, and compensation of nurses for holding national certification. Copyright 2011, SLACK Incorporated.

  4. 14 CFR 125.7 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... OR MORE; AND RULES GOVERNING PERSONS ON BOARD SUCH AIRCRAFT General § 125.7 Display of certificate. (a) The certificate holder must display a true copy of the certificate in each of its aircraft. (b... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 125.7 Section 125.7...

  5. The electricity certificate system, 2008

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    The electricity certificate system is now in its sixth year. Since the start, both the system and the market have developed, and have undergone a number of changes. In January 2007, the Swedish Energy Agency published a report on the system, 'The electricity certificate system, 2006', to provide easily accessible information on the development of the system and to improve general understanding of it. With the passing of another year, it is now time for the third edition, 'The electricity certificate system, 2008', describing the market status of the electricity certificate system, with statistics from 2003 to 2007. This year's special theme chapter describes current support systems for renewable electricity production throughout the EU. The report also contains expanded information and statistics on biofuels, together with a new chapter that describes planned expansion of renewable electricity production up to 2012. The chapter on consumers' contribution to renewable electricity production has also been updated. A new feature this year is provided in the form of a number of tables at the end of the report, complementing the text. Through annual publication of the report, we hope to create a means of continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 205/06:154, 'Renewable electricity with green certificates'. We welcome views on the content and presentation of the report in order further to improve it. The target for the certificate system is to increase, by 2016, the annual production of electricity from renewable sources by 17 TWh relative to its production in 2002. So far, the actual production of renewable electricity is less than the indicative stage target for 2007. Nevertheless, progress is regarded as good, as there are many planned projects

  6. Certification and the Branding of HRD

    Science.gov (United States)

    Carliner, Saul

    2012-01-01

    Although calls continue to establish certification, several certifications for human resource development (HRD) practitioners already exist, although none use the name HRD. This Forum explores what those certification programs are and what their availability means to the development of the HRD "brand" (the impressions of the service derived from…

  7. 19 CFR 115.7 - Designation of additional Certifying Authorities.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Designation of additional Certifying Authorities. 115.7 Section 115.7 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS...

  8. 19 CFR 115.12 - Records maintained by Certifying Authority.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Records maintained by Certifying Authority. 115.12 Section 115.12 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS...

  9. Modeling landowner behavior regarding forest certification

    Science.gov (United States)

    David C. Mercker; Donald G. Hodges

    2008-01-01

    Nonindustrial private forest owners in western Tennessee were surveyed to assess their awareness, acceptance, and perceived benefits of forest certification. More than 80 percent of the landowners indicated a willingness to consider certification for their lands. A model was created to explain landowner behavior regarding their willingness to consider certification....

  10. 40 CFR 82.161 - Technician certification.

    Science.gov (United States)

    2010-07-01

    ... shall address the subject areas listed in appendix D. (c) Program Approval. Persons may seek approval of... the closed-book certification exam, within 30 days. Programs providing Type I certification using the... percent or higher on the certification exam, no later than 30 days after the program has received the exam...

  11. ON THE IMPACT OF FLIGHT SAFETY CERTIFICATION REQUIREMENTS ON THE AERODYNAMIC EFFICIENCY OF COMMERCIAL AIRPLANES

    Directory of Open Access Journals (Sweden)

    Vladimir I. Shevyakov

    2018-01-01

    Full Text Available The article considers the issue of aerodynamics efficiency implementation taking into account certification requirements for flight safety. Aerodynamics efficiency means high aerodynamic performance (depending on the airplane size, aerodynamic performance in cruise flight, high aerodynamic performance at takeoff, as well as lift performance at landing.The author estimated the impact on aerodynamics efficiency of both the requirements for aerodynamics performance and requirements for aircraft systems, noncompliance with which may result in significant change of expected operating conditions. It was shown that the use of supercritical wing profiles may result in flight mode limitations due to failure of the required buffeting capacities. It does not allow engaging all the advantages of aerodynamics layout and requires special design solutions to prevent such cases.There were reviewed certification requirements for flight level pressure altitude accuracy and icing conditions warning sysytem. The research presented the methods of aerodynamic efficiency increase by meeting the requirements for reduced vertical separation minima flights and in icing conditions, including requirements for air data probes. Reduced vertical separation minima flight requirements are met by means of efficient air data probes location. Theoretical methods of flow calculation determine areas on the airplane skin surface where static probes minimize errors depending on angle-of-attack and sideslip. It was shown that if certification requirements are not met and in case of flight out of reduced vertical separation minima area, aerodynamics efficiency is significantly reduced and fuel consumption can be increased by 10% and higher. Suggested approaches implementation allows increasing commercial airplanes competitiveness.

  12. Use of certification programs in the radiological protection of the patient

    International Nuclear Information System (INIS)

    Lucino, Sergio; Touzet, Rodolfo

    2008-01-01

    Full text: One of the main recommendations of the Congress of Malaga on Radiological Protection of the Patient is 'the qualification and training of the staff'. This goal cannot be reached in a country, in complete and systematic form, without the help of existing national programs who allow designing a program of continuous development of the professional capacities. This program must be able to adapt in permanent form to the needs of the Program of Radiological Protection of the Patient that change and evolve in constant form. In case of the Argentina it was adapted to these needs the 'National Program of Certification and Re-certification of medical professionals in Radiology and Radio-Diagnosis'. On the base of the existing program, general requirements were established for the radiological protection of the patient and in addition, special requirements for four specialties: a) General and pediatrics radiology; b) Computed tomography; c) Interventional radiology; d) Radiotherapy. The National Program of Certification was established in 1997 with a 'Top Permanent Council' formed by the National Minister of Health advised by a scientific council. It was also creates the 'National Council of Certification and professional Re-certification' integrated by the Minister of Education, the National Academy of Medicine, the Faculties of Medicine of the whole country, the medical Federations, the trade-union Associations and the Argentine Medical Association. The process of certification can be delegated to academic or university entities, medical colleges and medical chambers that have been recognized path and ethical conduct. The certification is voluntary but it becomes obligatory to be recognized as a specialist. The certification has duration of 5 years and is renewable on the basis of a system of credits that considers different elements of the developed activities and the written theoretical and practical evaluations. It is a transparent process where the ethical

  13. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole; Praetorius, Barbara

    2006-01-01

    Among the diverse economic instruments to foster energy efficiency (EE) and climate protection, tradable certificates have been investigated for renewable energy, and the EU directive on an emissions-trading scheme for CO 2 certificates has been approved in 2003. In contrast, tradable energy efficiency-or 'white'-certificates have only lately been considered as a market-based tool to foster EE as compared with standards and labelling, for example. Theoretically, there is little doubt about the advantages. In practice, however, some fundamental problems arise. Critical issues are the design of an efficient artificial market for white certificates, its compatibility with the European emissions-trading system, the identification of a suitable target group for an EE obligation and the measurement of energy savings as compared with a reference use of energy. We use the theoretical framework of transaction cost economics to elaborate these issues. We conclude that transaction costs and investment specificity will restrict markets for white certificates in practice. Long-term contracts rather than spot trade will be the prevailing form of governance for EE investments. (author)

  14. Maintenance of Certification for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Ang, Kian; Erickson, Beth; Harris, Jay; Hoppe, Richard; Leibel, Steve; Davis, Larry; Hattery, Robert

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document professional development of American Board of Radiology (ABR) diplomates in the essential elements of quality care in Radiation Oncology and Radiologic Physics. ABR MOC has been developed in accord with guidelines of the American Board of Medical Specialties. All Radiation Oncology certificates issued since 1995 are 10-year, time-limited certificates; diplomates with time-limited certificates who wish to maintain specialty certification must complete specific requirements of the American Board of Radiology MOC program. Diplomates with lifelong certificates are not required to participate but are strongly encouraged to do so. Maintenance of Certification is based on documentation of participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Through these components, MOC addresses six competencies-medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice. Details of requirements for components 1, 2, and 3 of MOC are outlined along with aspects of the fourth component currently under development

  15. Alternative Certification Pathways: Filling a Gap?

    Science.gov (United States)

    Ludlow, Carlyn

    2013-01-01

    The purpose of this article is to examine the proliferation of alternative certification pathways through an analysis of the role and history of teacher certification and supply followed by a synthesis of national, regional, and state research studies on alternative routes to certification programs and a review of studies conducted on well-known…

  16. AutoCAD 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The AutoCAD® 2014 Review for Certification book is intended for users of AutoCAD® preparing to complete the AutoCAD 2014 Certified Professional exam. This book contains a collection of relevant instructional topics, practice exercises, and review questions from the Autodesk Official Training Guides (AOTG) from ASCENT - Center for Technical Knowledge pertaining specifically to the Certified Professional exam topics and objectives. This book is intended for experienced users of AutoCAD in preparation for certification. New users of AutoCAD should refer to the AOTG training guides from ASCENT, such as AutoCAD/AutoCAD LT 2014 Fundamentals, for more comprehensive instruction.

  17. Certification of Markets, Markets of Certificates: Tracing Sustainability in Global Agro-Food Value Chains

    NARCIS (Netherlands)

    Mol, A.P.J.; Oosterveer, P.J.M.

    2015-01-01

    There is a blossoming of voluntary certification initiatives for sustainable agro-food products and production processes. With these certification initiatives come traceability in supply chains, to guarantee the sustainability of the products consumed. No systematic analysis exists of traceability

  18. [Certification, on-the-ground experience of a manager and his team].

    Science.gov (United States)

    Thibault, Catherine; Guillouët, Sonia; Havin, Marie-Pierre

    2018-03-01

    The certification assessment is an important stage in the life of a healthcare facility. However, instilling a quality culture within a team to lead it towards performance is a long-term endeavour. This cannot work without the existence of a partnership between the paramedical and medical teams, nor without the support of the hospital led by senior quality managers. The challenge is to not limit the quality culture to the certification assessment, which aims to highlight the areas in which the institution conforms and those in which it is failing, but rather to adopt a continuous improvement approach. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  19. A New Approach to Authoring Interactive Curricular Material

    Science.gov (United States)

    Christian, Wolfgang

    1999-11-01

    A persistent problem facing educational software authors is that programming has no top. In other words, the moment a program is finished a potential user will ask for an enhancement or modification to use the program in a new context. Scriptable general-purpose applets, such as Physlets, provide a partial solution since the user can specify the applet's behavior provided that the applet author has anticipated the need. But this is not enough. Curriculum authors usually want to process the data and to present it in various formats. Over the past year the functionality of Physlets has been greatly extended through the use of inter-applet communication. This makes it possible to use a modular object-oriented approach for the design of interactive curricular material. Many Physlets, including Animator, EField, BField, and Faraday, are now capable of generating data in response to an internal clock or in response to user actions. This data can then be passed to a bar graph, a table of numeric values, or an x-y graph using one line of JavaScript to establish the communication link. This technique is very flexible since the code to process and present the data is written in an interpreted runtime environment. Furthermore, web servers can customize the code as the document is being delivered for applications such as testing and online homework. Examples of interactive curricular material that makes use of these techniques will be presented.

  20. Fair Trade Flowers: Global Certification, Environmental Sustainability, and Labor Standards

    Science.gov (United States)

    Raynolds, Laura T.

    2012-01-01

    This article analyzes the organization of the fair trade flower industry, integration of Ecuadorian enterprises into these networks, and power of certification to address key environmental and social concerns on participating estates. Pursuing a social regulatory approach, I locate fair trade within the field of new institutions that establish and…

  1. Colleges and Universities with Degree or Certificate Bearing Programs in Creativity

    Science.gov (United States)

    Yudess, Jo

    2010-01-01

    In this article, the author presents a list of colleges and universities with degree or certificate bearing programs in creativity. Since this focuses only on degree bearing programs, an individual might also focus on creativity by working with a specific faculty member in a more general program such as industrial-organizational psychology or…

  2. 19 CFR 10.589 - Certification for goods exported to a Party.

    Science.gov (United States)

    2010-04-01

    ... such other medium or format approved by the Party's customs authority for that purpose) to CBP upon... 19 Customs Duties 1 2010-04-01 2010-04-01 false Certification for goods exported to a Party. 10.589 Section 10.589 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY...

  3. Simultaneous Authentication and Certification of Arms-Control Measurement Systems

    International Nuclear Information System (INIS)

    MacArthur, Duncan W.; Hauck, Danielle K.; Thron, Jonathan L.

    2012-01-01

    Most arms-control-treaty-monitoring scenarios involve a host party that makes a declaration regarding its nuclear material or items and a monitoring party that verifies that declaration. A verification system developed for such a use needs to be trusted by both parties. The first concern, primarily from the host party's point of view, is that any sensitive information that is collected must be protected without interfering in the efficient operation of the facility being monitored. This concern is addressed in what can be termed a 'certification' process. The second concern, of particular interest to the monitoring party, is that it must be possible to confirm the veracity of both the measurement system and the data produced by this measurement system. The monitoring party addresses these issues during an 'authentication' process. Addressing either one of these concerns independently is relatively straightforward. However, it is more difficult to simultaneously satisfy host party certification concerns and monitoring party authentication concerns. Typically, both parties will want the final access to the measurement system. We will describe an alternative approach that allows both parties to gain confidence simultaneously. This approach starts with (1) joint development of the measurement system followed by (2) host certification of several copies of the system and (3) random selection by the inspecting party of one copy to be use during the monitoring visit and one (or more) copy(s) to be returned to the inspecting party's facilities for (4) further hardware authentication; any remaining copies are stored under joint seal for use as spares. Following this process, the parties will jointly (5) perform functional testing on the selected measurement system and then (6) use this system during the monitoring visit. Steps (1) and (2) assure the host party as to the certification of whichever system is eventually used in the monitoring visit. Steps (1), (3), (4), and (5

  4. Simultaneous Authentication and Certification of Arms-Control Measurement Systems

    Energy Technology Data Exchange (ETDEWEB)

    MacArthur, Duncan W. [Los Alamos National Laboratory; Hauck, Danielle K. [Los Alamos National Laboratory; Thron, Jonathan L. [Los Alamos National Laboratory

    2012-07-09

    Most arms-control-treaty-monitoring scenarios involve a host party that makes a declaration regarding its nuclear material or items and a monitoring party that verifies that declaration. A verification system developed for such a use needs to be trusted by both parties. The first concern, primarily from the host party's point of view, is that any sensitive information that is collected must be protected without interfering in the efficient operation of the facility being monitored. This concern is addressed in what can be termed a 'certification' process. The second concern, of particular interest to the monitoring party, is that it must be possible to confirm the veracity of both the measurement system and the data produced by this measurement system. The monitoring party addresses these issues during an 'authentication' process. Addressing either one of these concerns independently is relatively straightforward. However, it is more difficult to simultaneously satisfy host party certification concerns and monitoring party authentication concerns. Typically, both parties will want the final access to the measurement system. We will describe an alternative approach that allows both parties to gain confidence simultaneously. This approach starts with (1) joint development of the measurement system followed by (2) host certification of several copies of the system and (3) random selection by the inspecting party of one copy to be use during the monitoring visit and one (or more) copy(s) to be returned to the inspecting party's facilities for (4) further hardware authentication; any remaining copies are stored under joint seal for use as spares. Following this process, the parties will jointly (5) perform functional testing on the selected measurement system and then (6) use this system during the monitoring visit. Steps (1) and (2) assure the host party as to the certification of whichever system is eventually used in the monitoring visit

  5. Modeling healthcare authorization and claim submissions using the openEHR dual-model approach

    Science.gov (United States)

    2011-01-01

    Background The TISS standard is a set of mandatory forms and electronic messages for healthcare authorization and claim submissions among healthcare plans and providers in Brazil. It is not based on formal models as the new generation of health informatics standards suggests. The objective of this paper is to model the TISS in terms of the openEHR archetype-based approach and integrate it into a patient-centered EHR architecture. Methods Three approaches were adopted to model TISS. In the first approach, a set of archetypes was designed using ENTRY subclasses. In the second one, a set of archetypes was designed using exclusively ADMIN_ENTRY and CLUSTERs as their root classes. In the third approach, the openEHR ADMIN_ENTRY is extended with classes designed for authorization and claim submissions, and an ISM_TRANSITION attribute is added to the COMPOSITION class. Another set of archetypes was designed based on this model. For all three approaches, templates were designed to represent the TISS forms. Results The archetypes based on the openEHR RM (Reference Model) can represent all TISS data structures. The extended model adds subclasses and an attribute to the COMPOSITION class to represent information on authorization and claim submissions. The archetypes based on all three approaches have similar structures, although rooted in different classes. The extended openEHR RM model is more semantically aligned with the concepts involved in a claim submission, but may disrupt interoperability with other systems and the current tools must be adapted to deal with it. Conclusions Modeling the TISS standard by means of the openEHR approach makes it aligned with ISO recommendations and provides a solid foundation on which the TISS can evolve. Although there are few administrative archetypes available, the openEHR RM is expressive enough to represent the TISS standard. This paper focuses on the TISS but its results may be extended to other billing processes. A complete

  6. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification

    International Nuclear Information System (INIS)

    Noriah, M.A.

    2005-01-01

    Full text: In Malaysia, the harmonization of dose monitoring for almost 12,000 radiation workers is assigned to the Secondary Standard Dosimetry Laboratory of Malaysian Institute for Nuclear Technology Research, SSDL-MINT. Established in 1980, SSDL-MINT is responsible for improving personal and workplace safety by providing high quality personal dosimetry services. It is important to demonstrate that the performance of personal dosimetry meets recognized standards, to ensure radiation doses to individual workers are within the safe limits and to verify compliance with dose limits. Concern on the quality of personal dosimetry service began to be expressed in 2000. The concern led to the ISO certification, which brought an unprecedented effort characterized by high degree coordination, proper documentation and well trained of personal dosimetry operators. These huge efforts resulted with certification ISO 9002:1994 by the SIRIM International QAS Sdn. Bhd. in January 2002. The adoption of these requirements for the ISO 9002 standard makes routine handling of the process easier, and increases the reliability and effectiveness of the services. This helps to increase the quality and uniformity of personal dosimetry. The revision of the ISO 9002:1994 to ISO 9001:2000 necessitated SSDL-MINT revising its quality management system. The work began in middle 2002, and by May 2003, SSDL-MINT has been upgraded to ISO 9001:2000. Certification to the ISO 9001:2000 demonstrates our ability to consistency provide service that meets the requirements of the customer and the regulatory authority. These includes: improved consistency of service / product performance and therefore higher customer satisfaction levels; uniformity in work processes across organizations; simplified and more uniform structure for quality documents; improved customer perception of the organizations image, culture and performance; reduced number of product and process non-conformances; greater employee

  7. Quality management certification for the nuclear industry

    International Nuclear Information System (INIS)

    Wilmer, T.J.

    1993-01-01

    Historically for safety critical items, the United Kingdom nuclear companies either conducted their own inspection and audit of suppliers or sub-contracted staff to do so on their behalf. However, it is becoming unrealistic for these services to be undertaken in-house for economic reasons. The power industry is looking outside its own immediate expertise to that of 3rd Party Certification Bodies. There is a danger of introducing an element of risk unless the Certification Body really does understand the industry and its requirements. The Nuclear Installations Inspectorate (NII) makes it mandatory for nuclear installations to have in place Quality management systems that meet the requirements of BS 5882. This standard requires the use of quality assurance programmes and a greater degree of understanding of nuclear regulations and codes of practice than is required by BS 5750. This is a very significant factor, recognising as it does the need to harmonise the management interface between an operator of a nuclear installation and suppliers to that same installation. (author)

  8. Using the market at a cost: How the introduction of green certificates in Sweden lead to market inefficiencies

    International Nuclear Information System (INIS)

    Sundqvist, Thomas; Nilsson, Mats

    2005-01-01

    The paper examines the transactions costs in the Swedish electricity retail market arising as a result of the implementation of a green certificate system. Since transaction costs cannot be measured directly, we analyze the margin between what the retailers pay for the certificates and what they charge the end-users for the certificate service. Our results show the necessity to put either market or regulatory pressure on the retailers. There are strong indications that the retailers have used the green certificate market to extract oligopoly rents. We propose that the competitive pressure on the retailers should be strengthened by, for example, shifting the quota obligation to the retailers and/or by including the pricing of the certificate-service in the end-user price of electricity. Furthermore, we restate the obvious fact that the number of policy instruments implemented in a particular market matters insofar that each and every policy will create transaction costs. (Author)

  9. 7 CFR 205.400 - General requirements for certification.

    Science.gov (United States)

    2010-01-01

    ...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.400 General requirements for certification. A person seeking to receive or maintain organic certification under the... 7 Agriculture 3 2010-01-01 2010-01-01 false General requirements for certification. 205.400...

  10. 78 FR 30273 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... application to amend an Export Trade Certificate of Review (``Certificate''). This notice summarizes the...

  11. 78 FR 62585 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-10-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-5A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  12. 78 FR 36747 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-4A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  13. 78 FR 72865 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-12A001] Export Trade Certificate of Review ACTION: Notice of application to amend the Export Trade Certificate of Review issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  14. 78 FR 36745 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  15. 14 CFR 61.41 - Flight training received from flight instructors not certificated by the FAA.

    Science.gov (United States)

    2010-01-01

    ... the FAA. (a) A person may credit flight training toward the requirements of a pilot certificate or... flight instructor described in paragraph (a) of this section is only authorized to give endorsements to...

  16. Abordagem sociocultural: algumas vertentes e autores Sociocultural approach: some perspectives and authors

    Directory of Open Access Journals (Sweden)

    Adriana Ferreira Paes Ribas

    2006-04-01

    Full Text Available A necessidade de enfocar aspectos socioculturais nas investigações em psicologia tem sido destacada por diferentes autores, em diferentes épocas, e a abordagem sociocultural representa uma fonte conceitual proveitosa neste sentido. Este artigo tem como objetivo apresentar e discutir algumas idéias centrais da abordagem sociocultural, mudanças pelas quais esta abordagem passou nas últimas décadas, algumas de suas vertentes e autores. Os conceitos aqui discutidos não esgotam o tema, mas podem ser úteis para tentativas de articular investigações de diferentes temas em psicologia à abordagem sociocultural. As considerações finais apontam no sentido da necessidade de incluir as investigações em psicologia em um cenário conceitual que considere a cultura e o contexto social como elementos centrais, articulando as contribuições da psicologia transcultural e da cultura.The need to approach sociocultural aspects in psychological investigations has been emphasized by different authors in different times, and the sociocultural approach represents a profitable conceptual source in this sense. The purpose of this article was to discuss some concepts of the sociocultural approach, changes by which this approach went through last decades, some of their perspectives and authors. The concepts here discussed can be useful in the attempts to articulate psychological investigations in a sociocultural approach. The conclusions point to the need of including the investigations in psychology into a conceptual approach that considers the culture and the social context as central elements, articulating the contributions of the cross-cultural psychology, and of the culture.

  17. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance

    International Nuclear Information System (INIS)

    1979-10-01

    This volume contains all Certificates of Compliance for radioactive material packages effective September 14, 1979. Purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory

  18. Deploying and managing a cloud infrastructure real-world skills for the Comptia cloud+ certification and beyond exam CV0-001

    CERN Document Server

    Salam, Abdul; Ul Haq, Salman

    2015-01-01

    Learn in-demand cloud computing skills from industry experts Deploying and Managing a Cloud Infrastructure is an excellent resource for IT professionals seeking to tap into the demand for cloud administrators. This book helps prepare candidates for the CompTIA Cloud+ Certification (CV0-001) cloud computing certification exam. Designed for IT professionals with 2-3 years of networking experience, this certification provides validation of your cloud infrastructure knowledge. With over 30 years of combined experience in cloud computing, the author team provides the latest expert perspectives on

  19. 77 FR 12562 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of Application (10-2A001) to Amend the Export Trade Certificate of Review..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  20. 9 CFR 329.8 - Authority for condemnation or seizure under other provisions of law.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Authority for condemnation or seizure... PRODUCTS INSPECTION AND VOLUNTARY INSPECTION AND CERTIFICATION DETENTION; SEIZURE AND CONDEMNATION; CRIMINAL OFFENSES § 329.8 Authority for condemnation or seizure under other provisions of law. The...

  1. DB2 9 for Linux, Unix, and Windows database administration upgrade certification study guide

    CERN Document Server

    Sanders, Roger E

    2007-01-01

    Written by one of the world's leading DB2 authors who is an active participant in the development of the DB2 certification exams, this resource covers everything a database adminstrator needs to know to pass the DB2 9 for Linux, UNIX, and Windows Database Administration Certification Upgrade exam (Exam 736). This comprehensive study guide discusses all exam topics: server management, data placement, XML concepts, analyzing activity, high availability, database security, and much more. Each chapter contains an extensive set of practice questions along with carefully explained answers. Both information-technology professionals who have experience as database administrators and have a current DBA certification on version 8 of DB2 and individuals who would like to learn the new features of DB2 9 will benefit from the information in this reference guide.

  2. New development in the certification of a component radiation protection officer in industrial radiography

    International Nuclear Information System (INIS)

    Ismail Bahari; Azwar, M.H.; Mohd Pauzi, M.S.

    2001-01-01

    The appointment of a Radiation protection Officer (RPO) by companies for activities related to the use of Atomic Energy, including Industrial Radiography is mandated under regulation 23 of the Radiation Protection (Basic Safety Standards) Regulations 1988. The regulations categorically requires the appointment of a competent person to help ensure radiation safety at work. Definition of competency has been spelt out in the regulations and this is translated to include having been trained and tested through examination by the AELB and be able to carry out the duties and responsibilities prescribed by the Act and Regulations. This paper discusses the development in the certification of RPO in the field of industrial radiography and what the new RPO certification scheme together with the Certification of RPO standard (LEMI/TEK/44) will do to increase competency as well as the market value of future RPOs. (Author)

  3. Architect’s Certification: A Problem?

    Directory of Open Access Journals (Sweden)

    Yong Kum Weng

    2015-01-01

    Full Text Available Currently the problems of some architects issuing fraudulent progress certificates for Malaysia’s housing projects result in many house buyers losing their life savings. Unfortunately, these house buyers still remain contractually responsible for all the associated, present and future financial obligations such as their bank loans. Fraudulent certification is the most frequent incident of complaints amongst the range of problems complained about to the Board of Architects, Malaysia or Lembaga Arkitek Malaysia (LAM. This paper highlights the underlying pertinent issues such as when an architect does not fully understand the ramifications, or exercise due care when performing the certifier’s role with its inherent responsibilities under the Housing Development Act (HDA and Housing Development Regulations (HDR. Also at what stage the architect is legally required to issue progressive work completion certificates, particularly the scope ranging from the inception stage through to the completion stage. This includes the relevant housing laws and regulations that enshrine the architects’ professional status and confers legal certification duties. This is designed to protect the public interest, yet many architects fail to perform this duty inde-pendently, or impartially and fairly to the new house buyers and the public at-large. Recognizing the systemic weakness, the elements that contribute to the fraudulent certification and illustrates how the fraudulent certification exploits the trust of house buyers. In the analysis, a quantitative framework was used to measure, quantify and discuss the best all round outcomes.

  4. The Interaction between FSC Certification and the Implementation of the EU Timber Regulation in Romania

    Directory of Open Access Journals (Sweden)

    Ines Gavrilut

    2015-12-01

    Full Text Available This explorative study aims to shed light on the ways in which Forest Stewardship Council (FSC certification interacts with the implementation of the EU Timber Regulation (EUTR in Romania. To this end, the EUTR implementation process is examined, and the relationship between this implementation and FSC certification is explored. There is a particular focus on the extent to which certification has helped companies to comply with EUTR requirements. The study uses the analytical framework of Transnational Business Governance Interactions (TBGI and a mixed research approach. It is found that FSC certification has to a large extent helped companies to prepare for and align with the EUTR’s requirements, in particular concerning risk assessment and risk mitigation procedures needed for a due diligence system (DDS, and in the context of a “policy vacuum” period related to EUTR implementation. Moreover, recent changes in the FSC standard make it theoretically in line with EUTR requirements. However, difficulties remain in relation to the lack of information, costs and bureaucracy associated with both EUTR implementation and FSC certification. Notably, in the absence of a monitoring organization, the establishment of a viable DDS is still problematic as many companies remain unprepared for developing their own systems. Finally, the EUTR and its risk management requirements may have partly fueled the increase in uptake of chain of custody (CoC certification in Romania. However, due to the risk of CoC certificates including illegally sourced timber, this recent uptake in certification does not necessarily indicate improved sustainable forest management (SFM or full compliance with EUTR.

  5. 46 CFR 91.60-40 - Duration of Convention certificates.

    Science.gov (United States)

    2010-10-01

    ... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea... period of not more than 60 months. (1) A Cargo Ship Safety Construction Certificate. (2) A Cargo Ship Safety Equipment Certificate. (3) A Safety Management Certificate. (4) A Cargo Ship Safety Radio...

  6. Certification Manual for Wisconsin Public Librarians. Bulletin No. 94111.

    Science.gov (United States)

    Lamb, Donald K.

    This manual contains the guidelines and procedures for public librarian certification and certification renewal in Wisconsin. Certification is not required for library personnel other than administrators, but nonadministrators may apply for certification at the level for which they are eligible. Requirements for voluntary library certification are…

  7. 46 CFR 153.15 - Conditions under which the Coast Guard issues a Certificate of Inspection or Certificate of...

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection required under § 153.900 for a United States ship to carry a hazardous material or... Certificate of Inspection or Certificate of Compliance. 153.15 Section 153.15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED...

  8. Taxation in France | Memorandum concerning the annual internal taxation certificate and the declaration of income for 2012

    CERN Document Server

    2013-01-01

    You are reminded that the Organization levies an internal tax on the financial and family benefits it pays to the members of the personnel (see Chapter V, Section 2 of the Staff Rules and Regulations) and that the members of the personnel are exempt from external taxation on salaries and emoluments paid by CERN.   I - Annual internal taxation certificate for 2012 The annual certificate of internal taxation for 2012, issued by the Finance, Procurement and Knowledge Transfer Department, is available since 15 February 2013. It is intended exclusively for the tax authorities. If you are currently a member of the CERN personnel you received an e-mail containing a link to your annual certificate, which you can print out if necessary. If you are no longer a member of the CERN personnel or are unable to access your annual certificate as indicated above, you will find information explaining how to obtain one at this link. In case of difficulty in obtaining your annual certificate, send an e-mail ex...

  9. Analysis of the green certificate market

    International Nuclear Information System (INIS)

    Storeboe, Inger Oeydis

    2001-04-01

    This report studies the advantages and disadvantages of a separate financial market for the environmental advantages in the production of electricity from renewable energy sources. This market solution is evaluated against other financial systems used to promote the production of green electricity. By starting from a general equilibrium model for the green certificate market, the report discusses how the adaptation in the certificate market is influenced by changes in the market conditions. The certificate market is combined with a quota market for carbon dioxide, with and without international trade with electricity and certificate and market power in the production of electricity from renewable energy sources

  10. Mochovce NPP experience in the certification and the use of full scope simulator

    International Nuclear Information System (INIS)

    Krenicky, L.

    1999-01-01

    The paper presents some of the Mochovce NPP experience in the full-scope simulator certification process, simulator training programs development, implementation and evaluation, the use of simulator in the all-plant emergency exercises as well as the experience in validation of plant operational procedures.(author)

  11. 7 CFR 205.406 - Continuation of certification.

    Science.gov (United States)

    2010-01-01

    ..., Inspections, Marketing Practices), DEPARTMENT OF AGRICULTURE (CONTINUED) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.406 Continuation of certification. (a) To continue... 7 Agriculture 3 2010-01-01 2010-01-01 false Continuation of certification. 205.406 Section 205.406...

  12. Candidate coffee reference material for element content: production and certification schemes adopted at CENA/USP

    Energy Technology Data Exchange (ETDEWEB)

    Tagliaferro, Fabio Sileno; Fernandes, Elisabete A. de Nadai; Bacchi, Marcio Arruda; Franca, Elvis Joacir de [Centro de Energia Nuclear na Agricultura (CENA/USP), Piracicaba, SP (Brazil). Lab. de Radioisotopos], e-mail: fabiotag@cena.usp.br, e-mail: lis@cena.usp.br, e-mail: mabacchi@cena.usp.br, e-mail: ejfranca@cena.usp.br; Bode, Peter; Bacchi, Marcio Arruda; Franca, Elvis Joacir de [Delft University of Technology, Delft (Netherlands). Interfaculty Reactor Inst.], e-mail: P.Bode@iri.tudelft.nl

    2003-07-01

    Certified reference materials (CRMs) play a fundamental role in analytical chemistry establishing the traceability of measurement results and assuring accuracy and reliability. In spite of the huge importance of measurements in the food sector, Brazil does not produce CRMs to supply the demand. Consequently the acquisition of CRMs depends on imports at high costs. The coffee sector needs CRMs, however there is no material that represents the coffee composition. Since 1998, the Laboratorio de Radioisotopos (LRi) of CENA/USP has been involved in analysis of coffee. During this period, knowledge has been accumulated about several aspects of coffee, such as system of cultivation, elemental composition, homogeneity of the material, possible contaminants and physical properties of beans. Concomitantly, LRi has concentrated efforts in the field of metrology in chemistry, and now all this expertise is being used as the basis for the production of a coffee certified reference material (CRM) for inorganic element content. The scheme developed for the preparation and certification of coffee RM relies on the ISO Guides 34 and 35. The approaches for selection, collection and preparation of the material, moisture determination method, homogeneity testing, certification and long-term stability testing are discussed and a time frame for the expected accomplishments is provided. (author)

  13. Candidate coffee reference material for element content: production and certification schemes adopted at CENA/USP

    International Nuclear Information System (INIS)

    Tagliaferro, Fabio Sileno; Fernandes, Elisabete A. de Nadai; Bacchi, Marcio Arruda; Franca, Elvis Joacir de; Bode, Peter; Bacchi, Marcio Arruda; Franca, Elvis Joacir de

    2003-01-01

    Certified reference materials (CRMs) play a fundamental role in analytical chemistry establishing the traceability of measurement results and assuring accuracy and reliability. In spite of the huge importance of measurements in the food sector, Brazil does not produce CRMs to supply the demand. Consequently the acquisition of CRMs depends on imports at high costs. The coffee sector needs CRMs, however there is no material that represents the coffee composition. Since 1998, the Laboratorio de Radioisotopos (LRi) of CENA/USP has been involved in analysis of coffee. During this period, knowledge has been accumulated about several aspects of coffee, such as system of cultivation, elemental composition, homogeneity of the material, possible contaminants and physical properties of beans. Concomitantly, LRi has concentrated efforts in the field of metrology in chemistry, and now all this expertise is being used as the basis for the production of a coffee certified reference material (CRM) for inorganic element content. The scheme developed for the preparation and certification of coffee RM relies on the ISO Guides 34 and 35. The approaches for selection, collection and preparation of the material, moisture determination method, homogeneity testing, certification and long-term stability testing are discussed and a time frame for the expected accomplishments is provided. (author)

  14. A software product certification model

    NARCIS (Netherlands)

    Heck, P.M.; Klabbers, M.D.; van Eekelen, Marko

    2010-01-01

    Certification of software artifacts offers organizations more certainty and confidence about software. Certification of software helps software sales, acquisition, and can be used to certify legislative compliance or to achieve acceptable deliverables in outsourcing. In this article, we present a

  15. Certification of thermal solar systems in the Netherlands and monitoring the results of certification

    NARCIS (Netherlands)

    Ree, B.G.C. van der

    1996-01-01

    Due to the rapid growth of the solar energy market in the Netherlands, quality control of solar systems is well under way. An important tool to improve the infrastructure of the solar market is certification of solar energy systems. Certification in the Netherlands is being developed in two projects

  16. Traditional health practitioners and the authority to issue medical ...

    African Journals Online (AJOL)

    The Council, as a professional body established by Parliament, gives traditional health practitioners registered with it the authority to issue medical certificates in line with the provisions of the Basic Conditions of Employment Act. However, the Council does not seem to be in a position to perform this function yet. Moreover ...

  17. 13 CFR 120.644 - Transfers of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Transfers of Certificates. 120.644 Section 120.644 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.644 Transfers of Certificates. (a) General rule. Certificates are...

  18. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  19. Radiation Protection Officer certification scheme. Malaysian experience

    International Nuclear Information System (INIS)

    Pungut, Noraishah; Razali, Noraini; Mod Ali, Noriah

    2011-01-01

    In Malaysia, the need for maintaining competency in radiation protection is emerging, focusing on the qualification of Radiation Protection Officers (RPO). Regulation 23 of Malaysian Radiation Protection (Basic Safety Standards) Regulations 1988, requires the applicant to employ an RPO, with the necessary knowledge, skill and training, enabling effective protection of individuals and minimizing danger to life, property and the environment for all activities sought to be licensed. An RPO must demonstrate the knowledge required, by attending RPO courses organised by an accredited agency and pass the RPO certification examination. Maintaining a high level of competency is crucial for future development of safe applications of ionising radiation. The major goal of training is to provide essential knowledge and skills and to foster correct attitudes on radiation protection and safe use of radiation sources. Assessment of the competency is through theoretical and practical examination. A standard criterion on the performance of the individuals evaluated has been established and only those who meet this criterion can be accepted as certified RPO. The National Committee for the Certification of Radiation Protection Officer (NCCRPO), comprising experts in various fields, is responsible to review and update requirements on competency of a certified RPO. With increasing number of candidates (i.e. 701 in 2008) and the international requirement for radioactive source security, it is incumbent upon the NCCRPO to improve the syllabus of the certification scheme. The introduction of a Radiation Protection Advisor (RPA) to provide service and advice to the radiation industry in Malaysia is also seriously considered. (author)

  20. Obtaining your annual internal taxation certificate

    CERN Document Server

    2006-01-01

    (cf. Article R IV 2.04 of the Staff Regulations) Your annual internal taxation certificate will state the taxable amount of your CERN remuneration, payments and other financial benefits and the amount of tax levied by the Organization during the previous financial year. In France, your tax return must be accompanied by this certificate. Current Members of the Personnel (including Members of the Personnel participating in a pre-retirement programme): - You will receive an e-mail containing a link to your printable annual certificate, which will be stored together with your pay and leave statements (e-Payslips). - You can also access your annual certificate via https://hrt.cern.ch (open 'My Payslips' at the bottom of the main menu.) - If you experience any technical difficulties in accessing your annual certificate (e.g. invalid AIS login or password), please contact CERN's AIS support team at ais.support@cern.ch. Former Members of the Personnel:- If you remember your AIS login and password, you can acc...

  1. Using the market at a cost: How the introduction of green certificates in Sweden led to market inefficiencies

    International Nuclear Information System (INIS)

    Nilsson, Mats; Sundqvist, Thomas

    2007-01-01

    The paper examines the transactions costs in the Swedish electricity retail market arising as a result of the implementation of a green certificate system. Since transaction costs cannot be measured directly, we analyze the margin between what the retailers pay for the certificates and what they charge the end-users for the certificate service. Our results highlight some costs of implementing new policy and the necessity of a careful regulatory design. We propose that the price transparency should be strengthened by, for example, shifting the quota obligation to the retailers and/or by including the pricing of the certificate-service in the end-user price of electricity. Furthermore, we restate the obvious fact that the number of policy instruments implemented in a particular market matters insofar that each and every policy will create transaction costs. (author)

  2. [Medical certificates: law, deontology and practice].

    Science.gov (United States)

    Phillipart, Fr; Moulin, D; Pestiaux, D; Duyver, C

    2007-01-01

    At the start of the 21st century, in a society that gives the impression of switching century every five years because of its never-ending evolution, the general practitioner is confronted every day to more complex situations, including problems encountered at the legal level. These last few years, the legal interrogations relevant to medicine and its progress became considerably more extensive in Belgium, as in many other countries. The medical law and its regulation are the subject of many front titles in the press and of animated political debates. The main issues concern the organ transplantation, the meddling with human genetics, the questions related to the reproduction, euthanasia or the protection of the patient's rights. All these legal problems, without exception, are the subject of a great deal of attention in society and create to many controversies. The growing number of regulations in many fields of medicine, as well as their growing complexity, reinforces the importance of the medical law as a distinct discipline of legal sciences. More and more, the doctors of any qualification are required to guarantee, by adequate certificates, the health, the aptitude, the situation of disease of their patients. The patients can then have certain advantages granted by society. Out of concern for their patients, the experts are sometimes tempted not to be perfectly objective. This attitude can lead to penal or disciplinary sanctions and may undermine the confidence of people who exercise authority to give the requested advantages. The initial mistrust, which led to the system of the certificate, extends to those who were supposed to fully collaborate. How to leave this infernal round that sterilizes, denatures the medical act? While waiting for men of goodwill to consider the system and reform it, it remains with the writers of certificates to avoid the traps lying in their path. The purpose of this work is to propose models of certificate that experts can fill in

  3. 7 CFR 946.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 946.60 Section 946.60... WASHINGTON Order Regulating Handling Inspection and Certification § 946.60 Inspection and certification. (a... this subpart, each handler who first ships potatoes shall, prior to making shipment, cause each...

  4. Modeling healthcare authorization and claim submissions using the openEHR dual-model approach

    Directory of Open Access Journals (Sweden)

    Freire Sergio M

    2011-10-01

    Full Text Available Abstract Background The TISS standard is a set of mandatory forms and electronic messages for healthcare authorization and claim submissions among healthcare plans and providers in Brazil. It is not based on formal models as the new generation of health informatics standards suggests. The objective of this paper is to model the TISS in terms of the openEHR archetype-based approach and integrate it into a patient-centered EHR architecture. Methods Three approaches were adopted to model TISS. In the first approach, a set of archetypes was designed using ENTRY subclasses. In the second one, a set of archetypes was designed using exclusively ADMIN_ENTRY and CLUSTERs as their root classes. In the third approach, the openEHR ADMIN_ENTRY is extended with classes designed for authorization and claim submissions, and an ISM_TRANSITION attribute is added to the COMPOSITION class. Another set of archetypes was designed based on this model. For all three approaches, templates were designed to represent the TISS forms. Results The archetypes based on the openEHR RM (Reference Model can represent all TISS data structures. The extended model adds subclasses and an attribute to the COMPOSITION class to represent information on authorization and claim submissions. The archetypes based on all three approaches have similar structures, although rooted in different classes. The extended openEHR RM model is more semantically aligned with the concepts involved in a claim submission, but may disrupt interoperability with other systems and the current tools must be adapted to deal with it. Conclusions Modeling the TISS standard by means of the openEHR approach makes it aligned with ISO recommendations and provides a solid foundation on which the TISS can evolve. Although there are few administrative archetypes available, the openEHR RM is expressive enough to represent the TISS standard. This paper focuses on the TISS but its results may be extended to other billing

  5. Green certificate markets, the risk of over-investment, and the role of long-term contracts

    International Nuclear Information System (INIS)

    Kildegaard, Arne

    2008-01-01

    Several papers have recently analyzed the theory and implementation of renewable energy support schemes. The case for a renewable electricity standard (RES) in tandem with a tradeable green certificate (TGC) market has been largely based on efficiency considerations. Case study evidence is inconclusive, in part due to the short track record, but is not generally favorable. Here we reconsider the efficiency case, both static and dynamic, in light of special characteristics of renewable energy projects. We find that when exclusively high fixed-cost technologies comprise the eligible technology pool, the equilibrium form of contracting obviates the principal efficiency advantages claimed for certificate markets. When low fixed-cost technologies compete alongside high fixed-cost technologies in the certificate market, we show that it is likely that long-term contracts will disappear, and the technological choice will be inefficiently shifted away from the high fixed-cost technology. We consider evidence from three well-developed certificate schemes - in Britain, Sweden, and Texas - and find that it is broadly consistent with the theory here. (author)

  6. 47 CFR 76.1502 - Certification.

    Science.gov (United States)

    2010-10-01

    ... sufficient time to comply with the Commission's notification requirements. (b) Certifications must be... certification in its cable franchise area, a statement that the applicant is qualified to operate an open video... that the applicant will comply with the Commission's notice and enrollment requirements for...

  7. 40 CFR 68.185 - Certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 15 2010-07-01 2010-07-01 false Certification. 68.185 Section 68.185 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CHEMICAL... certification that, to the best of the signer's knowledge, information, and belief formed after reasonable...

  8. Emergency Teacher Certification. ERIC Digest.

    Science.gov (United States)

    Ashburn, Elizabeth A.

    Emergency certification involves the issuance of teaching licenses to individuals who have not completed a traditional college or university teacher education program. This two-page information review examines the problems arising from emergency certification and its relationship to student achievement. Some alternatives to emergency certification…

  9. 12 CFR 563.74 - Mutual capital certificates.

    Science.gov (United States)

    2010-01-01

    ... the funds for redemption are raised by the issuance of mutual capital certificates approved pursuant... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Mutual capital certificates. 563.74 Section 563...-OPERATIONS Securities and Borrowings § 563.74 Mutual capital certificates. (a) General. No savings...

  10. 19 CFR 191.10 - Certificate of delivery.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Certificate of delivery. 191.10 Section 191.10... TREASURY (CONTINUED) DRAWBACK General Provisions § 191.10 Certificate of delivery. (a) Purpose; when... other party a certificate of delivery, certified by the importer or other party through whose possession...

  11. Qualification, certification and training of quality assurance personnel

    International Nuclear Information System (INIS)

    Ribeiro da Costa, J.

    1982-01-01

    The qualification and certification of technical personnel for activities related to nuclear quality is one of the most critical problems in developing countries which use nuclear power for peaceful purposes. A careful analysis of industrial quality levels is required in order to determine existing weaknesses, to correct deviations and to regulate quality-related activities so that nuclear power programmes can be implemented with no difficulties other than those inherent in the very complexity of nuclear technology. In this connection, indoctrination, training and qualification of technical personnel, in line with the requirements to quality assurance (QA), are tasks which must be undertaken right at the outset, taking into account the country's stage of technological development, its objectives and the necessity to increase its direct participation in QA activities in the shortest possible time. The paper shows how the problem was approached in Brazil, beginning with an analysis of the situation of industry in this field, the evolution of QA training programmes through several stages, leading to systematic training in the field of nuclear quality and, finally, the introduction of training in the more specific and sophisticated field of nuclear reliability. (author)

  12. Soy production and certification

    DEFF Research Database (Denmark)

    Tomei, Julia; Semino, Stella Maris; Paul, Helena

    2010-01-01

    With the rising emphasis on biofuels as a potential solution to climate change, this paper asks whether certification schemes, developed to promote sustainable feedstock production, are able to deliver genuine sustainability benefits. The Round Table on Responsible Soy (RTRS) is a certification...... the social and environmental impacts of soybean production can be mitigated by the RTRS. It concludes that at present certification schemes are unlikely to be able to address either the institutional challenges associated with their implementation or the detrimental impacts of the additional demand generated...... scheme that aims to promote responsible soy production through the development of principles and criteria. However, can and does this initiative address the negative impacts associated with the intensive production of soy? Taking the example of soy biodiesel produced in Argentina, this paper asks whether...

  13. 12 CFR 411.110 - Certification and disclosure.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification and disclosure. 411.110 Section 411.110 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING General § 411.110 Certification and disclosure. (a) Each person shall file a certification, and a disclosure...

  14. Green certificates and carbon trading in the Netherlands

    International Nuclear Information System (INIS)

    Boots, M.

    2003-01-01

    The combination of trading schemes for green certificates and for carbon, as they are implemented and planned in the Netherlands, imply a complete separation of green certificates and CO 2 markets. This means that the costs of CO 2 reduction will be reflected in the spot price of electricity and that the price of green certificates only reflects the additional cost of RE development. However, since the green certificate scheme is already implemented, while the carbon trading scheme is not, it is unclear if currently the green certificate value includes the CO 2 reduction value of RE production. It is important that buyers and sellers in the market for green certificates agree on what they are trading, therefore this issue should be clarified

  15. 40 CFR 92.208 - Certification.

    Science.gov (United States)

    2010-07-01

    ... the construction of a locomotive or locomotive engine, where such step may reasonably be expected to... POLLUTION FROM LOCOMOTIVES AND LOCOMOTIVE ENGINES Certification Provisions § 92.208 Certification. (a) This paragraph (a) applies to manufacturers of new locomotives and new locomotive engines. If, after a review of...

  16. Opportunities in the certification of metal storage casks for spent fuel transport

    International Nuclear Information System (INIS)

    Teer, B.R.

    1988-01-01

    The current regulatory climate in the Transportation Certification Branch of the Nuclear Regulatory Commission is such that the applicant for a Certificate of Compliance must submit a well prepared, comprehensive Safety Analysis Report which meets all requirements of Regulatory Guide. All methods and procedures for structural, nuclear and thermal analyses must be qualified and benchmarked. The materials used for the containment boundary, impact limiters, neutron and gamma shields and internal structures must have documented and reproducible properties and, ideally, be referred in a recognized national standard. And, finally, in most cases, the analyses must be supplemented by model or full scale test results. The paper discusses some recent Transnuclear experiences with the NRC Transportation Certification Branch in attempting to get the TN-BRP and TN-REG casks certified for the transport of spent fuel. The authors have utilized non-standard materials for the baskets and a modified material for the containment. The impact limiters are not of a conventional design. Some of the analytical procedures are proprietary codes which are not used by others in the industry

  17. Bottom-up and Top-down: An alternate classification of LD authoring approaches

    NARCIS (Netherlands)

    Sodhi, Tim; Miao, Yongwu; Brouns, Francis; Koper, Rob

    2007-01-01

    Sodhi, T., Miao, Y., Brouns, F., & Koper, E. J. R. (2007). Bottom-up and Top-down: An alternate classification of LD authoring approaches. Paper presented at the TENCompetence Open Workshop on Current research on IMS Learning Design and Lifelong Competence Development Infrastructures. June, 21-22,

  18. Sustainability and Security: Timber Certification in Asia-Pacific Region

    Directory of Open Access Journals (Sweden)

    Antonina Ivanova

    2008-10-01

    Full Text Available The expansion of sustainable development initiatives since the 1990’s reflected an emphasis on integrated solutions to economic development, socio-political stability and environmental health in the global community. In the same context the traditional concept of security needed to be open in two directions. First, the notion of security should no longer be applied only to the military realm, but also to the economic, the societal, the environmental, and the political fields. Second, the referent object of the “security” should not be conceptualized solely in terms of the state, but should embrace the individual below the state, and the international system above it. The forests industry timber certification in Asia-Pacific region has been selected as a case study because it is an excellent example to illustrate the links between the sustainable development and the environmental security, including also certain elements of economic security. This article is presenting a critical overview of the forest industry and the status of timber certification globally, with an emphasis on Asia – Pacific countries applying the Systemic Thinking approach. In conclusion, an outlook is presented concerning the future of timber certification and possible impacts on security and sustainable development.

  19. Research and Rhetoric on Teacher Certification

    Directory of Open Access Journals (Sweden)

    Linda Darling-Hammond

    2002-09-01

    Full Text Available In October, 2001, the Baltimore-based Abell Foundation issued a report purporting to prove that there is "no credible research that supports the use of teacher certification as a regulatory barrier to teaching" and urging the discontinuation of certification in Maryland. The report argued that large inequities in access to certified teachers for poor and minority students are not a problem because research linking teacher education to student achievement is flawed. In July, 2002, the U.S. Secretary of Education cited the Abell Foundation paper in his Annual Report on Teacher Quality as the sole source for concluding that teacher education does not contribute to teacher effectiveness. The Secretary's report then recommended that requirements for education coursework be eliminated from certification standards, and attendance at schools of education and student teaching be made optional. This article documents the many inaccuracies in the Abell Foundation paper and describes the actual findings of many of the studies it purports to review, as well as the findings of other studies it ignores. It details misrepresentations of a number of studies, including inaccurate statements about their methods and findings, false claims about their authors' views, and distortions of their data and conclusions. The article addresses methodological issues regarding the validity and interpretation of research. Finally, the article presents data challenging the Abell Foundation's unfounded claims that uncertified teachers are as effective as certified teachers, that teacher education makes no difference to teacher effectiveness, that verbal ability is the most important determinant of teaching effectiveness, that private schools staffed by uncertified teachers are more effective than public schools, and that untrained teachers are more qualified than prepared teachers. It concludes with a discussion of the policy issues that need to be addressed if all students are

  20. A robust certification service for highly dynamic MANET in emergency tasks

    DEFF Research Database (Denmark)

    Ge, M; Lam, K Y; Gollmann, Dieter

    2009-01-01

    In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre......-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic...... public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network...

  1. 20 CFR 656.24 - Labor certification determinations.

    Science.gov (United States)

    2010-04-01

    ... certification applications. (2) If the labor certification presents a special or unique problem, the Director of... opportunity as a college or university teacher, the U.S. worker must be at least as qualified as the alien. (3... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Labor certification determinations. 656.24...

  2. 32 CFR 537.20 - Certification to Congress.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 3 2010-07-01 2010-07-01 true Certification to Congress. 537.20 Section 537.20... BEHALF OF THE UNITED STATES § 537.20 Certification to Congress. Admiralty claims, including claims for... of the Army for approval and if in excess of $500,000 for certification to Congress for final...

  3. McSustainability and McJustice: Certification, Alternative Food and Agriculture, and Social Change

    Directory of Open Access Journals (Sweden)

    Maki Hatanaka

    2014-11-01

    Full Text Available Alternative food and agriculture movements increasingly rely on market-based approaches, particularly voluntary standards and certification, to advance environmental sustainability and social justice. Using a case study of an ecological shrimp project in Indonesia that became certified organic, this paper raises concerns regarding the impacts of certification on alternative food and agriculture movements, and their aims of furthering sustainability and justice. Drawing on George Ritzer’s McDonaldization framework, I argue that the ecological shrimp project became McDonaldized with the introduction of voluntary standards and certification. Specifically, efficiency, calculability, predictability, and control became key characteristics of the shrimp project. While the introduction of such characteristics increased market access, it also entailed significant costs, including an erosion of trust and marginalization and alienation of farmers. Given such tradeoffs, in concluding I propose that certification is producing particular forms of environmental sustainability and social justice, what I term McSustainability and McJustice. While enabling the expansion of alternative food and agriculture, McSustainability and McJustice tend to allow little opportunity for farmer empowerment and food sovereignty, as well as exclude aspects of sustainable farming or ethical production that are not easily measured, standardized, and validated.

  4. 9 CFR 156.6 - Certificates.

    Science.gov (United States)

    2010-01-01

    ... products, if the inspector finds that the requirements as stated in the certification have been met. The... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Certificates. 156.6 Section 156.6 Animals and Animal Products ANIMAL AND PLANT HEALTH INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE...

  5. Introduction of China's Compulsory Product Certification System (Ⅰ)

    Institute of Scientific and Technical Information of China (English)

    2004-01-01

    @@ Why does China establish a new Compulso-ry Product Certification System? For a long time, our compulsory product certification system has had problems such as lack of a unified management department, repeated assessments,repeated charging and no separation between certification activities and behaviors of law enforcement.The most obvious problem is that two certification management systems exist respectively for domestic products and imported products.

  6. Converse Theorems for Safety and Barrier Certificates

    OpenAIRE

    Ratschan, Stefan

    2017-01-01

    An important tool for proving safety of dynamical systems is the notion of a barrier certificate. In this paper we prove that every robustly safe ordinary differential equation has a barrier certificate. Moreover, we show a construction of such a barrier certificate based on a set of states that is reachable in finite time.

  7. A Bronfenbrenner Ecological Perspective on the Transition to Teaching for Alternative Certification

    Science.gov (United States)

    Tissington, Laura D.

    2008-01-01

    This paper presents an ecologically informed approach to conceptualizing and studying the transition to formal teaching of alternative certification candidates. This perspective acknowledges that transitions play an important role in later teaching success; theorizes that a full understanding of teacher competence must examine the influence of…

  8. Combating pharmacist shortage through labor certification.

    Science.gov (United States)

    Maswoswe, J J; Stewart, K R; Enigbokan, M; Egbunike, I; Jackson, D M

    1994-06-01

    Several solutions, ranging from increased technician duties to salary raises, automation, and increasing job satisfaction, have been presented in the literature as methods of assuaging the pharmacist shortage. Although a significant portion of pharmacy graduates from American pharmacy colleges are foreign nationals, no marketing strategies have been elucidated in the retention and recruitment of foreign nationals through labor certification. Labor certifications are generally approved by the Secretary of Labor if the following factors have been verified: 1) there are not sufficient United States workers who are able, willing, qualified, and available for employment; and 2) the employment of the foreign national will not adversely affect the wages and working conditions of U.S. workers similarly employed. When properly understood, the labor certification process is a test of the job market where foreigners, by virtue of their skills and qualifications, attain certification which subsequently leads to permanent residency (green card). The objective of this report is to elucidate the tedious yet effective method of retaining American-educated foreign nationals through labor certification.

  9. Implementation of thermographers' certification in Brazil

    Science.gov (United States)

    dos Santos, Laerte; Alves, Luiz M.; da Costa Bortoni, Edson

    2011-05-01

    In recent years Brazil has experienced extraordinary growth despite the recent economic global crisis. The demand for infrared thermography products and services has accompanied this growth. Like other non-destructive testing and inspection, the results obtained by thermography are highly dependent on the skills of thermographer. Therefore, it is very important to establish a serious and recognized process of certification to assess thermographers' qualifications and help services suppliers to establish credibility with their customers and increase the confidence of these costumers on the quality of these services. The Brazilian Society of Non-Destructive Testing and Inspection, ABENDI, a non-profitable, private technical-scientific entity, recognized nationally and internationally, has observed the necessity of starting a process for certification of thermographers in Brazil. With support of a work group composed by experts from oil and energy industries, transportation, universities and manufactures, the activities started in 2005. This paper describes the economic background required for installation of the certification process, its initial steps, the main characteristics of the Brazilian certification and the expectation for initiating the certification process.

  10. Software Quality Certification: identifying the real obstacles

    Directory of Open Access Journals (Sweden)

    Megan Baker

    1996-05-01

    Full Text Available A case study of software certification reveals the real difficulty of certifying quality beyond superficial assessment - readers are invited to form their own conclusions. AS 3563 Software Quality Management System is the Australian version of ISO 9001, developed specifically for the software industry. For many Australian software houses, gaining certification with AS 3563 is a priority since certification has become a prerequisite to doing business with government departments and major corporations. However, the process of achieving registration with this standard is a lengthy and resource intensive process, and may have little impact on actual software quality. This case study recounts the experience of the consulting arm of one of Australia's accounting firms in its quest for certification. By using a number of specific management strategies this company was able to successfully implement AS 3563 in less than half the time usually taken to achieve certification - a feat for which its management should be congratulated. However, because the focus of the project was on gaining certification, few internal benefits have been realised despite the successful implementation of the standard.

  11. 14 CFR 61.59 - Falsification, reproduction, or alteration of applications, certificates, logbooks, reports, or...

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Falsification, reproduction, or alteration...: PILOTS, FLIGHT INSTRUCTORS, AND GROUND INSTRUCTORS General § 61.59 Falsification, reproduction, or... authorization under this part; (3) Any reproduction for fraudulent purpose of any certificate, rating, or...

  12. 77 FR 32069 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-05-31

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Airplanes AGENCY... previously held by Israel Aircraft Industries, Ltd.) Model Galaxy and Gulfstream 200 airplanes. This proposed... receive about this proposed AD. Discussion The Civil Aviation Authority of Israel (CAAI), which is the...

  13. Internal medicine board certification and career pathways in Japan.

    Science.gov (United States)

    Koike, Soichi; Matsumoto, Masatoshi; Ide, Hiroo; Kawaguchi, Hideaki; Shimpo, Masahisa; Yasunaga, Hideo

    2017-05-08

    Establishing and managing a board certification system is a common concern for many countries. In Japan, the board certification system is under revision. The purpose of this study was to describe present status of internal medicine specialist board certification, to identify factors associated with maintenance of board certification and to investigate changes in area of practice when physicians move from hospital to clinic practice. We analyzed 2010 and 2012 data from the Survey of Physicians, Dentists and Pharmacists. We conducted logistic regression analysis to identify factors associated with the maintenance of board certification between 2010 and 2012. We also analyzed data on career transition from hospitals to clinics for hospital physicians with board certification. It was common for physicians seeking board certification to do so in their early career. The odds of maintaining board certification were lower in women and those working in locations other than academic hospitals, and higher in physicians with subspecialty practice areas. Among hospital physicians with board certification who moved to clinics between 2010 and 2012, 95.8% remained in internal medicine or its subspecialty areas and 87.7% maintained board certification but changed their practice from a subspecialty area to more general internal medicine. Revisions of the internal medicine board certification system must consider different physician career pathways including mid-career moves while maintaining certification quality. This will help to secure an adequate number and distribution of specialists. To meet the increasing demand for generalist physicians, it is important to design programs to train specialists in general practice.

  14. 12 CFR 4.65 - Certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Certification. 4.65 Section 4.65 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY ORGANIZATION AND FUNCTIONS, AVAILABILITY...; Contracting for Goods and Services § 4.65 Certification. (a) Objective. To preserve the integrity and foster...

  15. Harmonisation of wind turbine certification in Europe JOULE project EWTC

    Energy Technology Data Exchange (ETDEWEB)

    Nath, C [Germanischer Lloyd, Hamburg (Germany); Eriksson, C [Det Norske Veritas, Hellerup (Denmark); Hulle, F van [Frans van Hulle, Petten (Netherlands); Skamris, C [Risoe National Lab., Roskilde (Denmark); Stam, W [CIWI Holland, Arnheim (Netherlands); Vionis, P [CRES, Attki (Greece)

    1999-03-01

    Wind turbine certification requirements are currently fairly divers within Europe. Therefore the leading European certification bodies initiated a JOULE project to harmonise the certification procedure on the basis of the current set of IEC/EN 61400 series standards. The paper presents a review of the state of the art of wind turbine certification in European countries and an outline of the sturcture of the project. The main steps of the project are (a) the collection of differences in certification practices by round robin certification of three wind turbine types; (b) assessment of the different certification results and (c) the development of a harmonised certification procedure. (au) EU-JOULE-3. 19 refs.

  16. Analysis of free SSL/TLS Certificates and their implementation as Security Mechanism in Application Servers.

    Directory of Open Access Journals (Sweden)

    Mario E. Cueva Hurtado

    2017-02-01

    Full Text Available Security in the application layer (SSL, provides the confidentiality, integrity, and authenticity of the data, between two applications that communicate with each other. This article is the result of having implemented Free SSL / TLS Certificates in application servers, determining the relevant characteristics that must have a SSL/TLS certificate, the Certifying Authority generate it. A vulnerability analysis is developed in application servers and encrypted communications channel is established to protect against attacks such as man in the middle, phishing and maintaining the integrity of information that is transmitted between the client and server.

  17. Prompt gamma-ray activation analysis for certification of sulfur in fuel oil SRMs

    International Nuclear Information System (INIS)

    Paul, R.L.

    2017-01-01

    A combination of cold neutron prompt gamma-ray activation analysis (CNPGAA) and thermal neutron (TN) PGAA was used to determine sulfur in fuel oils to develop a method to provide values for certification. CNPGAA was used to measure S/H mass ratios, and TNPGAA to measure hydrogen mass fractions. Measurements were combined to determine sulfur mass fractions (with expanded uncertainties) of 2.159 ± 0.072 % for SRM 1622e, 0.7066 ± 0.0120 % for SRM 1619b, and 0.1266 ± 0.0030 % for SRM 1617b, in agreement with certified values. The results validate the method as suitable for certification of sulfur at mass fractions ≥0.1 %. (author)

  18. Photovoltaic module certification/laboratory accreditation criteria development

    Energy Technology Data Exchange (ETDEWEB)

    Osterwald, C.R. [National Renewable Energy Lab., Golden, CO (United States); Hammond, R.L.; Wood, B.D.; Backus, C.E.; Sears, R.L. [Arizona State Univ., Tempe, AZ (United States); Zerlaut, G.A. [SC-International Inc., Phoenix, AZ (United States); D`Aiello, R.V. [RD Associates, Tempe, AZ (United States)

    1995-04-01

    This document provides an overview of the structure and function of typical product certification/laboratory accreditation programs. The overview is followed by a model program which could serve as the basis for a photovoltaic (PV) module certification/laboratory accreditation program. The model covers quality assurance procedures for the testing laboratory and manufacturer, third-party certification and labeling, and testing requirements (performance and reliability). A 30-member Criteria Development Committee was established to guide, review, and reach a majority consensus regarding criteria for a PV certification/laboratory accreditation program. Committee members represented PV manufacturers, end users, standards and codes organizations, and testing laboratories.

  19. Certification of temperature measuring techniques at thermal and nuclear power plants

    International Nuclear Information System (INIS)

    Preobrazhenskij, V.P.; Strigina, L.A.

    1980-01-01

    Necessity for metrological certification of temperature measurement techniques (TMT) at thermal and nuclear energy plants is grounded. An order of TMT certification is stated and formulae for determining the accuracy of temperature measurements by the thermoelectric method are given. It is concluded that through there are also statistical characteristics of errors of a number of measurement properties, it is necessary to carry on statistical investigations into errors of thermoelectrode extending wires, planimeters, measurement conditions. Such kind investigation technigues have been developed. Besides, it is necessary to regulate a uniform approach to the usage of statistical characteristics of errors of means and conditions of measurements to minimize volume of work for the personnel of thermal and nuclear energy plants and provide reliable estimates of temperature measurement errors

  20. Nursing Informatics Certification Worldwide: History, Pathway, Roles, and Motivation

    Science.gov (United States)

    Cummins, M. R.; Gundlapalli, A. V.; Murray, P.; Park, H.-A.; Lehmann, C. U.

    2016-01-01

    Summary Introduction Official recognition and certification for informatics professionals are essential aspects of workforce development. Objective: To describe the history, pathways, and nuances of certification in nursing informatics across the globe; compare and contrast those with board certification in clinical informatics for physicians. Methods (1) A review of the representative literature on informatics certification and related competencies for nurses and physicians, and relevant websites for nursing informatics associations and societies worldwide; (2) similarities and differences between certification processes for nurses and physicians, and (3) perspectives on roles for nursing informatics professionals in healthcare Results The literature search for ‘nursing informatics certification’ yielded few results in PubMed; Google Scholar yielded a large number of citations that extended to magazines and other non-peer reviewed sources. Worldwide, there are several nursing informatics associations, societies, and workgroups dedicated to nursing informatics associated with medical/health informatics societies. A formal certification program for nursing informatics appears to be available only in the United States. This certification was established in 1992, in concert with the formation and definition of nursing informatics as a specialty practice of nursing by the American Nurses Association. Although informatics is inherently interprofessional, certification pathways for nurses and physicians have developed separately, following long-standing professional structures, training, and pathways aligned with clinical licensure and direct patient care. There is substantial similarity with regard to the skills and competencies required for nurses and physicians to obtain informatics certification in their respective fields. Nurses may apply for and complete a certification examination if they have experience in the field, regardless of formal training. Increasing

  1. 78 FR 16779 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2013-03-19

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... requirements for the certification of changes to type-certificated products. The revision required the... entitled, ``Type Certification Procedures for Changed Products'' (December 4, 2012, 77 FR 71691). The 2000...

  2. 13 CFR 120.612 - Loans eligible to back Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Loans eligible to back Certificates. 120.612 Section 120.612 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.612 Loans eligible to back Certificates. (a) Pool Certificates...

  3. Guidelines for developing certification programs for newly generated TRU waste

    International Nuclear Information System (INIS)

    Whitty, W.J.; Ostenak, C.A.; Pillay, K.K.S.; Geoffrion, R.R.

    1983-05-01

    These guidelines were prepared with direction from the US Department of Energy (DOE) Transuranic (TRU) Waste Management Program in support of the DOE effort to certify that newly generated TRU wastes meet the Waste Isolation Pilot Plant (WIPP) Waste Acceptance Criteria. The guidelines provide instructions for generic Certification Program preparation for TRU-waste generators preparing site-specific Certification Programs in response to WIPP requirements. The guidelines address all major aspects of a Certification Program that are necessary to satisfy the WIPP Waste Acceptance Criteria and their associated Compliance Requirements and Certification Quality Assurance Requirements. The details of the major element of a Certification Program, namely, the Certification Plan, are described. The Certification Plan relies on supporting data and control documentation to provide a traceable, auditable account of certification activities. Examples of specific parts of the Certification Plan illustrate the recommended degree of detail. Also, a brief description of generic waste processes related to certification activities is included

  4. Enacting Third-Party Certification: A Case Study of Science and Politics in Organic Shrimp Certification

    Science.gov (United States)

    Konefal, Jason; Hatanaka, Maki

    2011-01-01

    As third-party certification has become a prominent governance mechanism, conflicting understandings of it have emerged. Proponents advance third-party certification as a technical and objective governance mechanism, while critics argue that politics and relations of power characterize it. We reject this dichotomization both in terms of how TPC is…

  5. Certification of medical librarians, 1949--1977 statistical analysis.

    Science.gov (United States)

    Schmidt, D

    1979-01-01

    The Medical Library Association's Code for Training and Certification of Medical Librarians was in effect from 1949 to August 1977, a period during which 3,216 individuals were certified. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on MLA membership, sex, residence, library school, and method of meeting requirements are detailed. Questions relating to certification under the code now in existence are raised.

  6. Suitability of NAA for certification of reference materials for multielements

    International Nuclear Information System (INIS)

    Tian Weizhi; Ni Bangfa; Wang Pingsheng; Nie Huiling

    2000-01-01

    Certifications of trace elements in existing CRMs, especially biological CRMs, are far from satisfactory. Neutron activation analysis (NAA) for its inherent advantages combined with newly established parametric standardization, may contribute to improve this situation. The continuing progress of the hybrid extended k 0 -relative NAA technique developed in our laboratory is discussed. Examples are given to show the reliability of the method in certification of multielements. RNAA is still one of the best methods, or even the method of choice, in analysis at sub-μg/g concentration levels. The suitability of the technique for this purpose has been studied through the determination of rare earth elements at ng/g concentration level in two Chinese biological CRMs using both RNAA and ICPMS. Sampling behaviors of multielements in CRMs have been studied by INAA in an effort to develop CRMs suitable for analysis with small sample sizes. (author)

  7. Simulating price patterns for tradable green certificates to promote electricity generation from wind

    International Nuclear Information System (INIS)

    Ford, A.

    2007-01-01

    This article uses computer simulation to anticipate the price dynamics in a market for Tradable Green Certificates (TGCs). These markets have been used in Europe to promote generation of electricity from renewable resources like wind. Similar markets have been proposed in the United States of America (USA) where the certificates are called Renewable Energy Credits (RECs). The certificates are issued to the generating companies for each megawatt-hour of renewable electricity generation. The companies may sell the certificates in a market, and the revenues from certificate sales provide an extra incentive to invest in new generating capacity. Proponents argue that this market-based incentive can be designed to support government mandates for a growing fraction of electricity generation from renewable sources. In the USA, these mandates are set by the states and are known as Renewable Portfolio Standards (RPS). We simulate the price dynamics of a market designed to support an aggressive mandate for wind generation in the northwestern USA. The simulations show that the certificate price climbs rapidly to the cap in the early years after the market opens. Investors then react to these high prices with construction of new wind capacity. After a few years, wind generation meets, and then exceeds the requirement. We show that this pattern appears again and again when the simulations are repeated with wide variations in the estimates of behavioral parameters. We use the model to study the impact of different trading strategies by the wind companies and by the distribution companies. We also study the simulated market response if the USA adopts the carbon allowance market envisioned in The Climate Stewardship Act. The article concludes with recommendations for policy makers involved in TGC market design. [Author

  8. 77 FR 71691 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2012-12-04

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... regulations for the certification of changes to type-certificated products. That amendment was to enhance... (certification) of the entire changed product. Therefore, Sec. 21.101 is amended to replace ``changed product...

  9. 21 CFR 80.37 - Treatment of batch pending certification.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Treatment of batch pending certification. 80.37 Section 80.37 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL COLOR ADDITIVE CERTIFICATION Certification Procedures § 80.37 Treatment of batch pending certification...

  10. A distributed authentication and authorization scheme for in-network big data sharing

    Directory of Open Access Journals (Sweden)

    Ruidong Li

    2017-11-01

    Full Text Available Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN is an emerging approach to satisfy this demand, where big data is cached ubiquitously in the network and retrieved using data names. However, existing authentication and authorization schemes rely mostly on centralized servers to provide certification and mediation services for data retrieval. This causes considerable traffic overhead for the secure distributed sharing of data. To solve this problem, we employ identity-based cryptography (IBC to propose a Distributed Authentication and Authorization Scheme (DAAS, where an identity-based signature (IBS is used to achieve distributed verifications of the identities of publishers and users. Moreover, Ciphertext-Policy Attribute-based encryption (CP-ABE is used to enable the distributed and fine-grained authorization. DAAS consists of three phases: initialization, secure data publication, and secure data retrieval, which seamlessly integrate authentication and authorization with the interest/data communication paradigm in ICN. In particular, we propose trustworthy registration and Network Operator and Authority Manifest (NOAM dissemination to provide initial secure registration and enable efficient authentication for global data retrieval. Meanwhile, Attribute Manifest (AM distribution coupled with automatic attribute update is proposed to reduce the cost of attribute retrieval. We examine the performance of the proposed DAAS, which shows that it can achieve a lower bandwidth cost than existing schemes.

  11. Environmental aspects of the forest management certification process

    CSIR Research Space (South Africa)

    Scott, DF

    2000-01-01

    Full Text Available Certification has been responsible for a very large improvement in the standard of forest management in South Africa. The reasons for the positive role of certification are set out briefly below. Firstly, and most importantly, certification has...

  12. System Dynamics in Food Quality Certifications: Development of an Audit Integrity System

    Directory of Open Access Journals (Sweden)

    Friederike Albersmeier

    2010-01-01

    Full Text Available Due to the complex structure of certification schemes the risk of flaws and scandals is generally high. It has further increased by several developments during the last years. With regard to their potential effects, it is questionable whether the certification approaches are actually able to detect deficiencies within the system and thus prevent crises which may lead to its breakdown. Hence, the ability of a standard to meet its objectives of food quality and safety needs to be enforced. In this contribution we launch the implementation of a controlling tool which automatically monitors audit quality based on information of the respective data bases. By analysing possible negative influences, oppor­tunistic behaviour can thus be detected.

  13. The energy efficiency certificates - Communication to the Prime Minister, article L 132-5-1 of the Code of financial institutions

    International Nuclear Information System (INIS)

    2013-10-01

    After a first part defining and presenting the energy efficiency certificates (EEC), their principle, their main evolutions, the associated organization, and proposing international comparisons, this report discusses the obtained results. It examines whether quantitative objectives have been reached, and discusses and proposes objectives to be defined for the third period. It examines the certificate efficiency in terms of actual energy saving, of impact on improvement of energy efficiency and on household decision. It discusses how to improve this efficiency. The next part discusses the cost of the EECs for public authorities and for beneficiaries. The authors discuss the EEC implementation governance: steering, role of beneficiaries and eligible, market status

  14. The systems of certification of quality in the industry: factors that determine their implantation; Los sistemas certificados de calidad en la industria: factores que determinan su implantacion

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Rodriguez, F.; Alvarez-Martinez, P.; Guijarro-Merelles, F.; Mena-Nieto, A.

    2009-07-01

    Certified quality management systems represent one of the most competitive strategies used in industry today. Its general use, has motivated the study of the different factor that take part in their implementation. Numerous studies approach this subject but without valuing the importance of each factor. this work is focused on determining the influence of each one of the factors during the implementation of certified QMS according to norm ISO 9000. Once collected the data in order to hierarchize them, Rash's model was adopted to the present study. We observed that the internal factors, such as having a good organizational structure and having dearly defined processes, were the most significant in the certification process. On the other hand, external type factors, such as customer pressure or the quality level of the competition, were less significant to improve the certification process. (Author) 16 refs.

  15. Directory of certificates of compliance for radioactive materials packages: Certificates of compliance

    International Nuclear Information System (INIS)

    1987-11-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Certificates of Compliance (Volume 2) for Radioactive Material Packages effective October 1, 1987. This directory makes available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2

  16. 24 CFR 232.610 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Certification of cost requirements... ASSISTED LIVING FACILITIES Eligibility Requirements-Supplemental Loans To Finance Purchase and Installation of Fire Safety Equipment Cost Certification Requirements § 232.610 Certification of cost requirements...

  17. Autodesk Revit Architecture 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The Autodesk® Revit® Architecture 2014 Review for Certification guide is intended for users of the Autodesk Revit Architecture software who are preparing to complete the Autodesk Revit Architecture 2014 Certified Professional exam. This guide contains a collection of relevant instructional topics, practices, and review questions from the Autodesk Official Training Guides (AOTG) training guides created by ASCENT - Center for Technical Knowledge® and pertaining specifically to the Certified Professional exam topics and objectives. This training guide is intended for experienced users of the Autodesk Revit Architecture software in preparation for certification. New users of the software should refer to the AOTG training guides from ASCENT, such as Autodesk Revit Architecture 2014 Fundamentals, for more comprehensive instruction.

  18. 48 CFR 1609.471 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor certification... EMPLOYEES HEALTH BENEFITS ACQUISITION REGULATION ACQUISITION PLANNING CONTRACTOR QUALIFICATIONS Debarment, Suspension, and Ineligibility 1609.471 Contractor certification. All FEHBP carriers and applicant carriers...

  19. The effect of financial constraints, technological progress and long-term contracts on tradable green certificates

    International Nuclear Information System (INIS)

    Agnolucci, Paolo

    2007-01-01

    Tradable green certificates (TGCs) have recently become a diffuse instrument to support renewable electricity in OECD countries. Although it is perhaps too early to draw a conclusive judgement on the effectiveness of this instrument in increasing renewable capacity and decreasing the price of certificates, one view in the literature maintains that long-term contracts are of particular importance for TGCs to be effective. This paper contributes to this debate by analysing how financial constraints and technological progress can induce investors to hold pessimistic expectations of their ability to sell green certificates and still make a profit. Clearly, these expectations will prevent investors from building new capacity to fulfil the quota comprised in TGCs and will keep the price of certificates traded in the market high. As this kind of expectation is not influenced by most design features of TGCs, one can conclude that long-term contracts are particularly important in determining the effectiveness and cost-effectiveness of these instruments. Some attention should therefore be paid to the features of the TGCs, which induce obliged parties to offer long-term contracts to renewable generators. (author)

  20. 47 CFR 2.1043 - Changes in certificated equipment.

    Science.gov (United States)

    2010-10-01

    ... certificated or formerly type accepted AM broadcast stereophonic exciter-generator with a certificated or... interconnection of a multiplexing exciter with a certificated or formerly type accepted AM broadcast transmitter... generators to a type accepted FM broadcast transmitter, provided the transmitter exciter is designed for...

  1. 77 FR 2036 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-01-13

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-10A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Aerospace... an amended Export Trade Certificate of Review to Aerospace Industries of America on September 27...

  2. 78 FR 78816 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to... issued an amended Export Trade Certificate of Review to Independent Film and Television Alliance (``IFTA...

  3. Overview of the DOE-EM Packaging Certification Program

    International Nuclear Information System (INIS)

    Feldman, M.R.; Bennett, M.E.; Shuler, J.M.

    2009-01-01

    The U.S. Department of Transportation, in 49 CFR 173.7(d) grants the U.S. Department of Energy (DOE) the power to use 'packagings made by or under the direction of the U.S. Department of Energy... for the transportation of Class 7 materials when evaluated, approved and certified by the Department of Energy against packaging standards equivalent to those specified in 10 CFR part 71'. Via DOE Order 460.1B, DOE has established the DOE Packaging Certification Program (PCP) within the Department of Environmental Management for purposes including the certification of radioactive materials packages for DOE use. This paper will provide an overview of the programs and activities currently undertaken by the PCP in support of the safe transport of radioactive materials, including technical review of Safety Analysis Reports for Packaging, development of guidance documents and training courses, a quality assurance audit and field assessment program, database and docket management, and testing and test methodology development. The paper will also highlight the various organizations currently utilized by the PCP to meet the requirements of DOE O 460.1B, as well as some creative and effective methods that are being used to meet program objectives. The DOE Package Certification Program's primary function is to perform technical reviews of SARPs in support of the packaging certification process to ensure that the maximum protection is afforded to the public, all federal regulations are met, and the process is as time-effective and cost-effective as possible. Five additional specific functions are also supported by the PCP: development of guidance documents, training courses, a QA audit and field assessment program, database and docket management, and testing methods development. Each of these functions individually contributes to the overall mission of the PCP as defined in DOE O 460.1B. Taken as a whole, these functions represent a robust program to ensure the safety of workers

  4. Challenges facing the veterinary profession in Ireland: 3. emergency and casualty slaughter certification.

    Science.gov (United States)

    Magalhães-Sant'Ana, Manuel; More, Simon J; Morton, David B; Hanlon, Alison J

    2017-01-01

    Veterinarians are faced with significant conflicts of interest when issuing certificates for the transport and slaughter of acutely injured and casualty livestock. In a recent Policy Delphi study, emergency and casualty slaughter certification was a key concern identified by veterinary professionals in Ireland. In this case study (the third in a series of three resulting from a research workshop exploring challenges facing the veterinary profession in Ireland; the other two case studies investigate clinical veterinary services and the on-farm use of veterinary antimicrobials), we aim to provide a value-based reflection on the constraints and opportunities for best practice in emergency and casualty slaughter certification in Ireland. Using a qualitative focus group approach, this study gathered evidence from relevant stakeholders, namely a representative from the regulatory body, local authority veterinarians with research experience in emergency slaughter, an animal welfare research scientist, official veterinarians from the competent authority, a private veterinary practitioner, and a member of a farming organisation. Results revealed a conflict between the responsibility of private veterinary practitioners (PVPs) to safeguard the welfare of acutely injured bovines on-farm and the client's commercial concerns. As a consequence, some PVPs may feel under pressure to certify, for example, an acutely injured animal for casualty slaughter instead of recommending either on-farm emergency slaughter or disposal by the knackery service. Among Official Veterinarians, there are concerns about the pressure within processing plants to accept acutely injured livestock as casualty animals. Confusion pertaining to legislation and definition of fitness to travel also contribute to these dilemmas. Conflicts of interest arise due to the gap between governance and provision to facilitate on-farm emergency slaughter of livestock. Increased availability and acceptance of on

  5. Physicians' messages in problematic sickness certification: a narrative analysis of case reports

    Directory of Open Access Journals (Sweden)

    Rudebeck Carl

    2011-04-01

    Full Text Available Abstract Background Many physicians find sickness certification tasks problematic. There is some knowledge about situations that are experienced as problematic, whereas less is understood about how physicians respond to the problems they face. One way to acquire such knowledge is to consider "reflection-in-action", aspects of which are expressed in the physician's interpretation of the patient's story. The aim of this study was to gain knowledge about the meaning content of case reports about problematic sickness certification. Specifically, we looked for possible messages to the colleagues intended to read the reports. Methods A narrative approach was used to analyse reports about problematic sickness certification cases that had been written by GPs and occupational health service physicians as part of a sickness insurance course. The analysis included elements from both thematic and structural analysis. Nineteen case reports were used in the actual analysis and 25 in the validation of the results. Main narrative qualities and structural features of the written case reports were explored. Results Five types of messages were identified in the case reports, here classified as "a call for help", "a call for understanding", "hidden worries", "in my opinion", and "appearing neutral". In the reports, the physicians tried to achieve neutrality in their writing, and the patients' stories tended to be interpreted within a traditional biomedical framework. In some cases there was an open request for help, in others it was not obvious that the physician had any problems. Overall, the messages were about having problems as such, rather than the specific features of the problems. Conclusions The case reports clearly demonstrated different ways of writing about problems that arise during sickness certification, from being neutral and not mentioning the problems to being emotionally involved and asking for help. The general character of the messages suggests

  6. 78 FR 13861 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to U.S..., Office of Competition and Economic Analysis (OCEA), has issued an amended Export Trade Certificate of...

  7. 77 FR 61744 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-10-11

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-3A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Alaska Longline... Commerce issued an amended Export Trade Certificate of Review to the Alaska Longline Cod Commission (``ALCC...

  8. 78 FR 25060 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-04-29

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to Aerospace... issued an amended Export Trade Certificate of Review to Aerospace Industries Association of America on...

  9. 13 CFR 120.611 - Pools backing Pool Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Pools backing Pool Certificates. 120.611 Section 120.611 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.611 Pools backing Pool Certificates. (a) Pool characteristics. As set...

  10. 78 FR 5778 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A01] Export Trade Certificate of Review ACTION: Notice of Application (92-11A01) to amend the Export Trade Certificate of Review... of Commerce, has received an application to amend an Export Trade Certificate of Review...

  11. Certification of quality management of TECNATOM according to ISO 9001: 2000. The management of processes; Certificacion del sistema de calidad de Tecnatom de acuerdo a la norma ISO 9001:2000. La gestion por procesos

    Energy Technology Data Exchange (ETDEWEB)

    Alava, R.; Corbi, M.

    2003-07-01

    One of the main new features of ISO 9000:2000 Quality Management standards series is the incorporation of the Process Approach and the System Approach to Management. But, also, the implantation of these concepts is one of the main difficulties that it involves, since in addition to the technical complication that supposes to implant this management strategy is necessary to obtain a change in the attitude of personnel. In the article it is exposed as it has been the process followed in Tecnatom for the certification according to ISO 9001:2000 standard and the experience obtained in the implantation of the Process Approach. (Author)

  12. Death Certification Errors and the Effect on Mortality Statistics.

    Science.gov (United States)

    McGivern, Lauri; Shulman, Leanne; Carney, Jan K; Shapiro, Steven; Bundock, Elizabeth

    Errors in cause and manner of death on death certificates are common and affect families, mortality statistics, and public health research. The primary objective of this study was to characterize errors in the cause and manner of death on death certificates completed by non-Medical Examiners. A secondary objective was to determine the effects of errors on national mortality statistics. We retrospectively compared 601 death certificates completed between July 1, 2015, and January 31, 2016, from the Vermont Electronic Death Registration System with clinical summaries from medical records. Medical Examiners, blinded to original certificates, reviewed summaries, generated mock certificates, and compared mock certificates with original certificates. They then graded errors using a scale from 1 to 4 (higher numbers indicated increased impact on interpretation of the cause) to determine the prevalence of minor and major errors. They also compared International Classification of Diseases, 10th Revision (ICD-10) codes on original certificates with those on mock certificates. Of 601 original death certificates, 319 (53%) had errors; 305 (51%) had major errors; and 59 (10%) had minor errors. We found no significant differences by certifier type (physician vs nonphysician). We did find significant differences in major errors in place of death ( P statistics. Surveillance and certifier education must expand beyond local and state efforts. Simplifying and standardizing underlying literal text for cause of death may improve accuracy, decrease coding errors, and improve national mortality statistics.

  13. System certification: An alternative to package certification?

    International Nuclear Information System (INIS)

    Luna, R.E.; Jefferson, R.J.

    1992-01-01

    One precept of the current radioactive material transportation regulations is that the package is the primary protection for the public. A packaging is chosen to provide containment, shielding, and criticality control suitable to the quantity and characteristics of the radionuclide being transported. Occasionally, radioactive materials requiring transport are not of a mass or size that would allow the materials to be shipped in an appropriate packaging. This is a particular problem for materials that should be shipped in a Type B package, but because such packages are designed and certified for specific contents, the package is usually fairly expensive, available in relatively small numbers, and often requires a fairly long period to achieve certification or amended certification for new contents. Where the shipment to be made is relatively infrequent, there may be economic and time penalties that may hamper shipment or force the shipper into uneconomic or high risk options. However, there is recognition of such situations in the International Atomic Energy Agency (IAEA) regulations under the provisions for Special Arrangement

  14. PMP Certification All-In-One Desk Reference For Dummies

    CERN Document Server

    Stackpole, Cynthia Snyder

    2011-01-01

    Be as prepared as possible to take the PMP certification exam The PMP certification is the most popular project management certification available, but also a very difficult certification to obtain with very demanding requirements. That's where this All-in-One reference comes in. Packed with valuable information for taking the exam, the nine books in one covers everything from the certification process to gathering information for the application and signing up to take the exam, as well as studying for the most pertinent parts of the Project Management Body of Knowledge (PMBOK), and review que

  15. World Record Earned Value Management System Certification for Cleanup of the East Tennessee Technology Park, Oak Ridge, Tennessee, USA - 13181

    Energy Technology Data Exchange (ETDEWEB)

    Haynes, Ray; Hirschy, Anita [URS - CH2M Oak Ridge, LLC (UCOR), East Tennessee Technology Park D and D and Environmental Remediation Project, Oak Ridge, Tennessee 37830 (United States)

    2013-07-01

    On projects that require Earned Value Management (EVMS) Certification, it is critical to quickly prepare for and then successfully obtain certification. This is especially true for government contracts. Projects that do poorly during the review are subject to financial penalties to their company and they lose creditability with their customer creating problems with the project at the outset. At East Tennessee Technology Park (ETTP), we began preparing for Department of Energy (DOE) certification early during proposal development. Once the contract was awarded, while still in transition phase from the previous contractor to our new company, we immediately began reviewing the project controls systems that were in place on the project and determined if any replacements needed to be made immediately. The ETTP contract required the scheduling software to be upgraded to Primavera P6 and we determined that no other software changes would be done prior to certification. Next, preparation of the Project Controls System Description (PCSD) and associated procedures began using corporate standards as related to the project controls systems. During the transition phase, development was started on the Performance Measurement Baseline which is the resource loaded schedule used to measure our performance on the project and which is critical to good Earned Value Management of the project. Early on, and throughout the baseline review, there was positive feedback from the Department of Energy that the quality of the new baseline was good. Having this superior baseline also contributed to our success in EVMS certification. The combined companies of URS and CH2M Hill had recent experience with certifications at other Department of Energy sites and we were able to capitalize on that knowledge and experience. Generic PCSD and procedures consistent with our co-operations approach to Earned Value Management were available to us and were easily tailorable to the specifics of our contract

  16. World Record Earned Value Management System Certification for Cleanup of the East Tennessee Technology Park, Oak Ridge, Tennessee, USA - 13181

    International Nuclear Information System (INIS)

    Haynes, Ray; Hirschy, Anita

    2013-01-01

    On projects that require Earned Value Management (EVMS) Certification, it is critical to quickly prepare for and then successfully obtain certification. This is especially true for government contracts. Projects that do poorly during the review are subject to financial penalties to their company and they lose creditability with their customer creating problems with the project at the outset. At East Tennessee Technology Park (ETTP), we began preparing for Department of Energy (DOE) certification early during proposal development. Once the contract was awarded, while still in transition phase from the previous contractor to our new company, we immediately began reviewing the project controls systems that were in place on the project and determined if any replacements needed to be made immediately. The ETTP contract required the scheduling software to be upgraded to Primavera P6 and we determined that no other software changes would be done prior to certification. Next, preparation of the Project Controls System Description (PCSD) and associated procedures began using corporate standards as related to the project controls systems. During the transition phase, development was started on the Performance Measurement Baseline which is the resource loaded schedule used to measure our performance on the project and which is critical to good Earned Value Management of the project. Early on, and throughout the baseline review, there was positive feedback from the Department of Energy that the quality of the new baseline was good. Having this superior baseline also contributed to our success in EVMS certification. The combined companies of URS and CH2M Hill had recent experience with certifications at other Department of Energy sites and we were able to capitalize on that knowledge and experience. Generic PCSD and procedures consistent with our co-operations approach to Earned Value Management were available to us and were easily tailorable to the specifics of our contract

  17. Authority in Cross-Racial Teaching and Learning (Re)considering the Transferability of Warm Demander Approaches

    Science.gov (United States)

    Ford, Amy Carpenter; Sassi, Kelly

    2014-01-01

    This article compares a White teacher's approach to authority with that of an African American warm demander. Ethnographic methods and discourse analysis illuminated how an African American teacher grounded her authority with African American students in shared culture, history, and frame of reference. A comparative analysis makes visible…

  18. 14 CFR 121.437 - Pilot qualification: Certificates required.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Pilot qualification: Certificates required... Pilot qualification: Certificates required. (a) No pilot may act as pilot in command of an aircraft (or... pilots) unless he holds an airline transport pilot certificate and an appropriate type rating for that...

  19. 77 FR 28853 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Alaska Longline... Export Trade Certificate of Review Alaska Longline Cod Commission (``ALCC'') on May 7, 2012. This is the...

  20. 46 CFR 115.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ...) The route specified on the Certificate of Inspection and the SOLAS Passenger Ship Safety Certificate... 46 Shipping 4 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 115.910 Section 115... MORE THAN 150 PASSENGERS OR WITH OVERNIGHT ACCOMMODATIONS FOR MORE THAN 49 PASSENGERS INSPECTION AND...

  1. 49 CFR 179.11 - Welding certification.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Welding certification. 179.11 Section 179.11 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY... Design Requirements § 179.11 Welding certification. (a) Welding procedures, welders and fabricators shall...

  2. 28 CFR 26.23 - Certification process.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Certification process. 26.23 Section 26.23 Judicial Administration DEPARTMENT OF JUSTICE DEATH SENTENCES PROCEDURES Certification Process for... mechanism for providing legal representation to indigent prisoners in state postconviction proceedings in...

  3. Analysis of Japanese Municipalities With Geopark, MAB, and GIAHS Certification

    Directory of Open Access Journals (Sweden)

    Ryo Kohsaka

    2015-11-01

    Full Text Available We analyzed the discussions of Japanese municipalities in their process for obtaining certifications for the Geoparks by the United Nations Educational, Scientific and Cultural Organization (UNESCO, the Man and the Biosphere Programme (MAB by the UNESCO, and the Globally Important Agricultural Heritage systems (GIAHS by the Food and Agriculture Organization (FAO of the United Nations. The official records at the municipality diet were analyzed in a quantitative manner from 2011 to 2013. As the first step, we analyzed the eight municipalities of Noto and Sado for the GIAHS, the cities Itoigawa and Hakusan for the Geopark, and Katsuyama Yamanouchi village from Nagano for the MAB. As individual examples, we analyzed City of Suzu with GIAHS, Itoigawa (Geopark, and Yamanouchi town (MAB with the text-mining approach. For the GIAHS, it was clear that the larger municipalities with city status tended to discuss certification issues more frequently than the smaller towns and villages. Terms such as conservation and certification tended to be used with GIAHS at the Suzu City. The term brand was used with GIAHS and MAB but not for the Geopark. The findings using quantitative methods are at initial stage for analysis of municipality strategies and require further future research.

  4. THE THIRD PARTY CERTIFICATION SYSTEM FOR ORGANIC PRODUCTS

    Directory of Open Access Journals (Sweden)

    Adina-Roxana MUNTEANU

    2015-12-01

    Full Text Available In the context of an increasing organic trade worldwide, the organic standards and the certification of the organic practices are ever more important and relevant for both business and consumers. The certification by third parties of the organic operators is meant to ensure the application of an organic standard. However, the documented fraud cases are proof that the current system can undergo further improvement. The current paper gives an overview of the mechanisms of certification and inspection worldwide and discusses the issues raised by third party certification of the organic operators in the European context. Moreover, the paper reviews the major arguments for the effectiveness of the third party certification and also points to the improvement possibilities of the systems.

  5. Certification of a weld produced by friction stir welding

    Science.gov (United States)

    Obaditch, Chris; Grant, Glenn J

    2013-10-01

    Methods, devices, and systems for providing certification of friction stir welds are disclosed. A sensor is used to collect information related to a friction stir weld. Data from the sensor is compared to threshold values provided by an extrinsic standard setting organizations using a certification engine. The certification engine subsequently produces a report on the certification status of the weld.

  6. Structural Design Challenges in Design Certification Applications for New Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Miranda, M.; Braverman, J.; Wei, X.; Hofmayer, C.; Xu, J.

    2011-07-17

    The licensing framework established by the U.S. Nuclear Regulatory Commission under Title 10 of the Code of Federal Regulations (10 CFR) Part 52, “Licenses, Certifications, and Approvals for Nuclear Power Plants,” provides requirements for standard design certifications (DCs) and combined license (COL) applications. The intent of this process is the early reso- lution of safety issues at the DC application stage. Subsequent COL applications may incorporate a DC by reference. Thus, the COL review will not reconsider safety issues resolved during the DC process. However, a COL application that incorporates a DC by reference must demonstrate that relevant site-specific de- sign parameters are confined within the bounds postulated by the DC, and any departures from the DC need to be justified. This paper provides an overview of structural design chal- lenges encountered in recent DC applications under the 10 CFR Part 52 process, in which the authors have participated as part of the safety review effort.

  7. 7 CFR 1250.530 - Certification of exempt producers.

    Science.gov (United States)

    2010-01-01

    ... section 2103 of the Organic Foods Production Act of 1990 (7 U.S.C. 6502), a signed certification that the... 7 Agriculture 10 2010-01-01 2010-01-01 false Certification of exempt producers. 1250.530 Section... RESEARCH AND PROMOTION Rules and Regulations Registration, Certification and Reports § 1250.530...

  8. 29 CFR 570.12 - Revoked certificates of age.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Revoked certificates of age. 570.12 Section 570.12 Labor Regulations Relating to Labor (Continued) WAGE AND HOUR DIVISION, DEPARTMENT OF LABOR REGULATIONS CHILD LABOR REGULATIONS, ORDERS AND STATEMENTS OF INTERPRETATION Certificates of Age § 570.12 Revoked certificates of age...

  9. 46 CFR 176.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 176.910 Section 176... 100 GROSS TONS) INSPECTION AND CERTIFICATION International Convention for Safety of Life at Sea, 1974, as Amended (SOLAS) § 176.910 Passenger Ship Safety Certificate. (a) A vessel, which carries more than...

  10. An overview of the licensing approach of the South African nuclear regulatory authority

    International Nuclear Information System (INIS)

    Clapisson, G.A.; Hill, T.F.; Henderson, N.R.; Keenan, N.H.; Metcalf, P.E.; Mysenkov, A.

    1997-01-01

    This paper describes the approach adopted by the South African Nuclear Regulatory Authority, the Council for Nuclear Safety (CNS) in licensing nuclear installations in South Africa. An introduction to the current South African legislation and the CNS philosophy pertaining to the licensing of nuclear installations is discussed. A typical process for granting a nuclear licence is then presented. The risk assessment process, which is used to verify compliance with the fundamental safety standards and to establish licensing requirements for a specific nuclear installation, is discussed. Based on the outcome of this assessment process, conditions of licence are set down. The generic content of a nuclear licence and mechanisms to ensure ongoing compliance with the risk criteria are presented. The regulatory process discussed in this paper, based on such a fundamental approach, may be adapted to any type of nuclear installation taking into account plant specific designs and characteristics. (author)

  11. Medical Certification System -

    Data.gov (United States)

    Department of Transportation — Provides automated risk-based decision making capability in support of medical certification and clearances processing associated fees and supporting surveillance of...

  12. TAXATION IN FRANCE - Memorandum concerning the annual internal taxation certificate and the declaration of income for 2011

    CERN Document Server

    2012-01-01

    You are reminded that the Organization levies an internal tax on the financial and family benefits it pays to the members of the personnel (see Chapter V, Section 2 of the Staff Rules and Regulations) and that the members of the personnel are exempt from external taxation on salaries and emoluments paid by CERN.   I - Annual internal taxation certificate for 2011 The annual certificate of internal taxation for 2011, issued by the Finance, Procurement and Knowledge Transfer Department, is available since 1st March 2012. It is intended exclusively for the tax authorities. If you are currently a member of the CERN personnel you received an e-mail containing a link to your annual certificate, which you can print out if necessary. If you are no longer a member of the CERN personnel or are unable to access your annual certificate as indicated above, you will find information explaining how to obtain one at the following link: https://cern.ch/admin-eguide/Impots/proc_impot_attestation_interne.asp. ...

  13. 40 CFR 86.007-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... contrary to the terms of its franchise agreement with the manufacturer and the dealer certification... part because a manufacturer has located its facility in a foreign jurisdiction where local law...

  14. 5 CFR 430.404 - Certification criteria.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT Performance Appraisal Certification for Pay Purposes § 430.404 Certification criteria. (a) To be... system(s) must provide for the following: (1) Alignment, so that the performance expectations for... that the performance expectations for senior employees meet the requirements of 5 CFR part 430...

  15. Solid low-level waste certification strategy

    International Nuclear Information System (INIS)

    Smith, M.A.

    1991-08-01

    The purpose of the Solid Low-Level Waste (SLLW) Certification Program is to provide assurance that SLLW generated at the ORNL meets the applicable waste acceptance criteria for those facilities to which the waste is sent for treatment, handling, storage, or disposal. This document describes the strategy to be used for certification of SLLW or ORNL. The SLLW Certification Program applies to all ORNL operations involving the generation, shipment, handling, treatment, storage and disposal of SLLW. Mixed wastes, containing both hazardous and radioactive constituents, and transuranic wastes are not included in the scope of this document. 13 refs., 3 figs

  16. Predicting success on the certification examinations of the American Board of Anesthesiology.

    Science.gov (United States)

    McClintock, Joseph C; Gravlee, Glenn P

    2010-01-01

    Currently, residency programs lack objective predictors for passing the sequenced American Board of Anesthesiology (ABA) certification examinations on the first attempt. Our hypothesis was that performance on the ABA/American Society of Anesthesiologists In-Training Examination (ITE) and other variables can predict combined success on the ABA Part 1 and Part 2 examinations. The authors studied 2,458 subjects who took the ITE immediately after completing the first year of clinical anesthesia training and took the ABA Part 1 examination for primary certification immediately after completing residency training 2 yr later. ITE scores and other variables were used to predict which residents would complete the certification process (passing the ABA Part 1 and Part 2 examinations) in the shortest possible time after graduation. ITE scores alone accounted for most of the explained variation in the desired outcome of certification in the shortest possible time. In addition, almost half of the observed variation and most of the explained variance in ABA Part 1 scores was accounted for by ITE scores. A combined model using ITE scores, residency program accreditation cycle length, country of medical school, and gender best predicted which residents would complete the certification examinations in the shortest possible time. The principal implication of this study is that higher ABA/ American Society of Anesthesiologists ITE scores taken at the end of the first clinical anesthesia year serve as a significant and moderately strong predictor of high performance on the ABA Part 1 (written) examination, and a significant predictor of success in completing both the Part 1 and Part 2 examinations within the calendar year after the year of graduation from residency. Future studies may identify other predictors, and it would be helpful to identify factors that predict clinical performance as well.

  17. 15 CFR 50.60 - Request for certification.

    Science.gov (United States)

    2010-01-01

    ... set cost of the product (one certificate). Certification fees may increase somewhat if the customer.... These governmental units include a variety of legally defined general- and special-purpose governmental...

  18. The electricity certificate system, 2007

    Energy Technology Data Exchange (ETDEWEB)

    2007-07-01

    The electricity certificate system is a market based support system to assist the expansion of electricity production in Sweden from renewable energy sources and peat. Its objective is to increase the production of electricity from such sources by 17 TWh by 2016 relative to the production level in 2002. It is part of the country's overall objective of moving Sweden towards a more ecologically sustainable energy system. This report describes the market status of the electricity certificate system, and includes statistics from 2003 to 2006. It is our aim to create a forum for continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 2005/06:154, Renewable Electricity with Green Certificates. It is also our aim that, in future, each issue of the report should include a more in depth theme article on some particular subject. This year the report provides expanded information and statistics on wind power. Electricity certificates are issued to those who produce electricity from various renewable energy sources, and from peat, and who have had their production plants approved by the Swedish Energy Agency. To date, certificates have been issued to producers of electricity from biofuels and peat, wind power, hydro power and solar energy. Production from the renewable sources amounted to 11.6 TWh in 2006, which is 5.1 TWh more than corresponding production in 2002

  19. Implementation and certification of Quality Assurance in the toxic and hazards waste management; Implantacion y certificacion de un sistema de calidad en la gestion de residuos toxicos y peligrosos

    Energy Technology Data Exchange (ETDEWEB)

    Martinez, L.C.; Rovira, E.

    1997-09-01

    Centro de Transferencia, S.A. (CETRANSA), belonging to TECMED Group (Tecnicas Medioambientales), has been the first spanish company in their sector (toxics and hazardous waste management), obtaining AENOR`s Registered Enterprise (ER), in accordance with ISO-9002 international reference norma. Following up, the most outstanding aspects related both, Quality Assurance implementation and certification processes carried out. Every thing with the goal to offer a common base, but specific, in focusing the quality challenge for other companies or Institutions in tight link with environmental approach. (Author)

  20. General certification procedure of formation organizations

    CERN Document Server

    Int. At. Energy Agency, Wien

    2002-01-01

    This document presents the procedure dealing with the certification of formation organizations dispensing the formation and the risks prevention to the personnel of A or B category in nuclear facilities. This certification proves the organization ability to satisfy the ''F'' specification of the CEFRI. (A.L.B.)

  1. 9 CFR 93.913 - Health certificate.

    Science.gov (United States)

    2010-01-01

    ... who issues the health certificate. (2) Cleaning and disinfection must be sufficient to neutralize any VHS virus to which shipping containers may have been exposed. (3) The cleaning and disinfection protocols used must be referenced in the health certificate or in a separate cleaning and disinfection...

  2. 40 CFR 94.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 94.210 Section 94.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 94.210 Amending the application and certificate of conformity. (a) The manufacturer... for certification are to be made to a product line covered by a certificate of conformity. This...

  3. Good analytical practice in the analysis of IAEA materials for certification. Report of a consultants' meeting

    International Nuclear Information System (INIS)

    1999-01-01

    The purpose of this Consultant's Meeting report was to provide basic guidelines to the analysts involved in IAEA certification analysis for IAEA-392 and IAEA-393 Algae Reference Materials and to harmonise the analytical approach. The experience of this exercise will be combined with the requirements of ISO Guide 34 and 35 and should be the basis for a planned guide book on this topic. The Meeting was focused on on the practical implementation of the quality requirements for Reference Material analysis and certification procedures from ISO Guide 34 and ISO Guide 35

  4. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  5. 40 CFR 91.122 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 91.122 Section 91.122 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Standards and Certification Provisions § 91.122 Amending the application and certificate of conformity. (a... to a certificate of conformity or changes are to be made to a product line covered by a certificate...

  6. Overview of the DOE packaging certification process

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Y.Y.; Carlson, R.D. [Argonne National Lab., IL (United States); Carlson, R.W. [Lawrence Livermore National Lab., CA (United States); Kapoor, A. [USDOE, Washington, DC (United States)

    1995-12-31

    This paper gives an overview of the DOE packaging certification process, which is implemented by the Office of Facility Safety Analysis, under the Assistance Secretary for Environment, Safety and Health, for packagings that are not used for weapons and weapons components, nor for naval nuclear propulsion. The overview will emphasize Type B packagings and the Safety Analysis Report for Packaging (SARP) review that parallels the NRC packaging review. Other important elements in the DOE packaging certification program, such as training, methods development, data bases, and technical assistance, are also emphasized, because they have contributed significantly to the improvement of the certification process since DOE consolidated its packaging certification function in 1985. The paper finishes with a discussion of the roles and functions of the DOE Packaging Safety Review Steering Committee, which is chartered to address issues and concerns of interest to the DOE packaging and transportation safety community. Two articles related to DOE packaging certification were published earlier on the SARP review procedures and the DOE Packaging Review Guide. These articles may be consulted for additional information.

  7. 49 CFR 172.204 - Shipper's certification.

    Science.gov (United States)

    2010-10-01

    ... the certification the words “herein-named” may be substituted for the words “above-named”. (2) “I... respects in proper condition for transport according to applicable international and national governmental... national governmental regulations. Note to paragraph (c)(1): In the certification, the word “packed” may be...

  8. 34 CFR 34.21 - Employer certification.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 1 2010-07-01 2010-07-01 false Employer certification. 34.21 Section 34.21 Education Office of the Secretary, Department of Education ADMINISTRATIVE WAGE GARNISHMENT § 34.21 Employer... by the Secretary of the Treasury. (b) The employer must complete and return the certification to us...

  9. 7 CFR 652.23 - Certification process for private-sector entities.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Certification process for private-sector entities. 652... ASSISTANCE Certification § 652.23 Certification process for private-sector entities. (a) A private sector... individual basis as part of the private-sector entity's certification and ensures that the requirements set...

  10. 46 CFR 91.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 91.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  11. 46 CFR 189.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 189.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage...

  12. 46 CFR 167.60-10 - Exhibition of certificate of inspection.

    Science.gov (United States)

    2010-10-01

    ... PUBLIC NAUTICAL SCHOOL SHIPS Certificates of Inspection § 167.60-10 Exhibition of certificate of inspection. On every nautical school ship, the original certificate of inspection shall be framed under glass... 46 Shipping 7 2010-10-01 2010-10-01 false Exhibition of certificate of inspection. 167.60-10...

  13. 46 CFR 189.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 189.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  14. 45 CFR 170.445 - Complete EHR testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.445 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.445...

  15. The influence of death-certificate errors on cancer mortality trends

    International Nuclear Information System (INIS)

    Ron, E.; Hoel, D.G.; Carter, R.L.; Mabuchi, Kiyohiko.

    1993-06-01

    Over the past few years, several reports have suggested a recent increase in cancer mortality based on death-certificate diagnoses. To explore the effect of death-certificate errors on temporal trends in cancer mortality rates, we analyzed the data from the Atomic Bomb Casualty Commission/Radiation Effects Research Foundation's autopsy program in Hiroshima and Nagasaki. This series includes 5886 autopsies conducted between 1961 and 1987. Our analyses were focused on lymphoma, cancer of the breast, neoplasms of the brain, multiple myeloma, and melanoma (172 cases, total) because of concern over reports of their increased mortality. These 172 autopsy cases were referred to as Cancers of Interest. A significant increase in detection rates was observed for these Cancers of Interest primarily due to a large rise in mortality between 1976 and 1987. For the remaining cancers excluding stomach and lung (defined as Other), the pattern was similar to that seen for Cancers of Interest, but the fluctuation over time was not statistically significant. Confirmation rates generally increased with time except for Cancers of Interest. As a measure of bias in mortality rates due to death-certification errors and as a method to quantify under- or overestimation of death-certificate-based mortality rates,an adjustment factor (confirmation rate divided by detection rate) was calculated. The higher the adjustment factor, the greater the need to compensate for underreporting. For Cancers of Interest the adjustment factor decreased dramatically over time, but it did not change significantly for Other cancers. When the adjustment factors for Cancers of Interest and Other were compared, a statistically significant difference was found. For Cancers of Interest, a significant interaction between type of cancer and period was seen. Our findings indicate that considerable care must be shown when interpreting temporal trends in cancer vital statistics. (author)

  16. Methodology for forecasting in the Swedish–Norwegian market for el-certificates

    International Nuclear Information System (INIS)

    Wolfgang, Ove; Jaehnert, Stefan; Mo, Birger

    2015-01-01

    In this paper we describe a novel methodology for forecasting in the Swedish–Norwegian el-certificate market, which is a variant of a tradable green certificate scheme. For the forecasting, the el-certificate market is integrated in the electricity-market model EMPS, which has weekly to hourly time-step length, whereas the planning horizon can be several years. Strategies for the certificate inventory are calculated by stochastic dynamic programming, whereas penalty-rates for non-compliance during the annual settlement of certificates are determined endogenously. In the paper the methodology is described, and we show the performance of the model under different cases that can occur in the el-certificate market. The general results correspond to theoretical findings in previous studies for tradable green certificate markets, in particular that price-scenarios spread out in such a way that the unconditional expected value of certificates is relatively stable throughout the planning period. In addition the presented methodologies allows to assess the actual dynamics of the certificate price due to climatic uncertainty. Finally, special cases are indentified where the certificate price becomes excessively high respectively zero, due the design-specific dynamics of the penalty rate. - Highlights: • A method for forecasting in the Swedish–Norwegian el-certificate market is proposed. • The developed model integrates the el-certificate and the power market. • Banking of certificates and the endogenously calculated penalty rate are included. • The certificate value is calculated using Stochastic-Dynamic-Programming. • Price dynamics due to climatic weather uncertainties are assessed and illustrated

  17. 45 CFR 170.490 - Sunset of the temporary certification program.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  18. 45 CFR 170.410 - Types of testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.410 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.410 Types...

  19. 45 CFR 170.450 - EHR module testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.450 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.450 EHR...

  20. Building competence in radiation and nuclear safety through education and training - the approach of a national regulatory authority

    International Nuclear Information System (INIS)

    Karfopoulos, K.L.; Carinou, E.; Kamenopoulou, V.; Dimitriou, P.; Housiadas, Ch.

    2015-01-01

    The Greek Atomic Energy Commission (EEAE) is the national competent authority for radiation and nuclear safety and security as well as for the radiation protection of ionizing and artificially produced non-ionizing radiation. The legal framework determines, inter alia, the responsibilities in education and training issues. The EEAE has a range of activities, in providing postgraduate and continuous education and training on radiation protection, and nuclear safety and security, at the national and international levels. At the national level, and particularly in the medical field, the EEAE is a participant in and a major contributor to the Inter-University Postgraduate Program on Medical Radiation Physics. Since 2003, the EEAE has been the Regional Training Center (RTC) for radiation, transport and waste safety of the International Atomic Energy Agency (IAEA) for the European Region in the English language. Moreover, the EEAE has also been recognized as the IAEA's Regional Training Center (RTC) in nuclear security in the English language since 2013. The EEAE recently proceeded to two significant initiatives: the design of a national program for education and training, and the certification of the Department of Education according to ISO 29990:2010. In this paper, the initiatives taken to enhance the radiation protection system in the country through education and training are presented. (authors)

  1. 46 CFR 189.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 189.60-15 Section... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation...

  2. 46 CFR 91.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 91.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage are...

  3. Directory of certificates of compliance for radioactive materials packages. Volume 2, Revision 6

    International Nuclear Information System (INIS)

    1983-09-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  4. 10 CFR 431.36 - Compliance Certification.

    Science.gov (United States)

    2010-01-01

    ... number”) for any brand name, trademark or other label name under which the manufacturer or private... Certification, the Department will determine whether the document contains all of the elements required by this... Certification is acceptable, it will provide a unique CC number for any brand name, trademark or other name when...

  5. Perceived Benefits of National Recreation and Park Association Certifications. A Case Study of Certification Holders in Ohio

    Science.gov (United States)

    Xie, Philip F.; Yeatts, Emily; Lee, Bob

    2013-01-01

    The aim of this study is to assess the perceived benefits of National Recreation and Park Association (NRPA) certifications. The NRPA offered three certifications in 2010: Certified Park and Recreation Professional (CPRP), Aquatic Facility Operator (AFO), and Certified Playground Safety Inspector (CPS). The electronic survey sent from authors…

  6. 46 CFR 91.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 91.60-15 Section 91... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation on...

  7. 30 CFR 875.13 - Certification of completion of coal sites.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 3 2010-07-01 2010-07-01 false Certification of completion of coal sites. 875... Certification of completion of coal sites. (a) The Governor of a State, or the equivalent head of an Indian tribe, may submit to the Secretary a certification of completion of coal sites. The certification must...

  8. 78 FR 17389 - Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and...

    Science.gov (United States)

    2013-03-21

    ... DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket Nos. CP13-84-000; PF12-19-000] Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and Necessity and Authorization for Abandonment Take notice that on February 27, 2013, Texas Eastern...

  9. [Views on the new psychiatric specialist certification system from the perspective of those experiencing the postgraduate psychiatric training system in Japan].

    Science.gov (United States)

    Umene-Nakano, Wakako; Uchida, Naoki; Kato, Takahiro; Tateno, Masaru; Matsumoto, Ryohei; Nakamura, Jun

    2011-01-01

    The psychiatric specialist certification system of the Japanese Society of Psychiatry and Neurology was established in 2005, with a transitional period that ran until 2008. A three-year postgraduate training scheme was started in connection with the new psychiatric specialist certification system, and the first formal examination under the new system was held in 2010. A resident desiring certification as a psychiatric specialist must purchase a psychiatric specialist certification handbook and present it when taking the examination. There are many differences between the new examination and the transitional period examination, in terms of both the handbook and the number of case reports to be submitted. Results of a survey conducted on 360 psychiatrists belonging to either university or national hospitals, all of whom had undergone psychiatric training within the past eight years, revealed that there was currently a lack of knowledge, and low rate of utilization, of the handbook. The primary author was in the first cohort of those who began postgraduate psychiatric training in a university hospital and subsequently took the first examination administered after the transition period. The author has maintained that, based on personal experience, a number of issues need improvement, such as the large number of grading items to be signed off on by supervising psychiatrists, and complications involving the outline of cases to be experienced. Additionally, it was thought to be difficult for supervisors who had obtained their specialist certification via the transitional period examination to have an adequate understanding of the outline of the new examination. Therefore, it is important that residents themselves take a more assertive attitude to becoming specialists. In the future, in order to establish a sound specialist certification system, the results of this survey of physicians who took the new examination should be taken into account.

  10. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  11. Internalizing carbon costs in electricity markets: Using certificates in a load-based emissions trading scheme

    International Nuclear Information System (INIS)

    Gillenwater, Michael; Breidenich, Clare

    2009-01-01

    Several western states have considered developing a regulatory approach to reduce greenhouse gas (GHG) emissions from the electric power industry, referred to as a load-based (LB) cap-and-trade scheme. A LB approach differs from the traditional source-based (SB) cap-and-trade approach in that the emission reduction obligation is placed upon Load Serving Entities (LSEs), rather than electric generators. The LB approach can potentially reduce the problem of emissions leakage, relative to a SB system. For any of these proposed LB schemes to be effective, they must be compatible with modern, and increasingly competitive, wholesale electricity markets. LSE's are unlikely to know the emissions associated with their power purchases. Therefore, a key challenge for a LB scheme is how to assign emissions to each LSE. This paper discusses the problems with one model for assigning emissions under a LB scheme and proposes an alternative, using unbundled Generation Emission Attribute Certificates. By providing a mechanism to internalize an emissions price signal at the generator dispatch level, the tradable certificate model addresses both these problems and provides incentives identical to a SB scheme

  12. 40 CFR 86.094-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... test vehicle(s) (or test engine(s)) meets the requirements of the Act and of this subpart, he will... requirements of the Act and this subpart have been met, he will issue one certificate of conformity per...

  13. 20 CFR 655.163 - Certification fee.

    Science.gov (United States)

    2010-04-01

    ... States Department of Labor. In the case of an agricultural association acting as a joint employer... determination by the CO to grant an Application for Temporary Employment Certification in whole or in part will include a bill for the required certification fees. Each employer of H-2A workers under the Application...

  14. 29 CFR 570.121 - Age certificates.

    Science.gov (United States)

    2010-07-01

    ... certificate furnishes protection to the employer as provided by the act only if it shows the minor to be above the minimum age applicable thereunder to the occupation in which he is employed. Thus, a State.... Pursuant to the regulations of the Secretary, State employment or age certificates are accepted as proof of...

  15. 77 FR 31004 - Southern Natural Gas Company; Notice of Request Under Blanket Authorization

    Science.gov (United States)

    2012-05-24

    ... Natural Gas Company; Notice of Request Under Blanket Authorization Take notice that on May 9, 2012, Southern Natural Gas Company (Southern), 569 Brookwood Village, Suite 501, Birmingham, Alabama 35209, filed... Commission's regulations under the Natural Gas Act (NGA), and Southern's blanket certificate issued in Docket...

  16. ISO and software quality assurance - licensing and certification of software professionals

    Energy Technology Data Exchange (ETDEWEB)

    Hare, J.; Rodin, L.

    1997-11-01

    This report contains viewgraphs on licensing and certifing of software professionals. Discussed in this report are: certification programs; licensing programs; why became certified; certification as a condition of empolyment; certification requirements; and examination structures.

  17. Influence of voluntary coffee certifications on cooperatives’ advisory services and agricultural practices of smallholder farmers in Costa Rica

    DEFF Research Database (Denmark)

    Snider, Anna; Kraus, Eva; Sibelet, Nicole

    2016-01-01

    level is adding new topics for group training, and certification issues are directly linked with practices such as maintaining a farm record book or wearing a mask when applying pesticides. Practices which compete with productivity are unlikely to change. Practical Implications: The results are useful......Purpose: This article explores how voluntary certifications influence the way cooperatives provide advisory services to their members and the influence of these services on agricultural practices. Design/Methodology/Approach: Case studies were conducted in four representative Costa Rican...... cooperatives interviewing twenty interviewed cooperative administrators and members to determine changes in advisory services and farming practices over the past twenty years and factors which influenced those changes. Findings: Certifications induce cooperatives to offer new services to support farmers...

  18. Certification renewal process of the American Board of Orthodontics.

    Science.gov (United States)

    Castelein, Paul T; DeLeon, Eladio; Dugoni, Steven A; Chung, Chun-Hsi; Tadlock, Larry P; Barone, Nicholas D; Kulbersh, Valmy P; Sabott, David G; Kastrop, Marvin C

    2015-05-01

    The American Board of Orthodontics was established in 1929 and is the oldest specialty board in dentistry. Its goal is to protect the public by ensuring competency through the certification of eligible orthodontists. Originally, applicants for certification submitted a thesis, 5 case reports, and a set of casts with appliances. Once granted, the certification never expired. Requirements have changed over the years. In 1950, 15 cases were required, and then 10 in 1987. The Board has continued to refine and improve the certification process. In 1998, certification became time limited, and a renewal process was initiated. The Board continues to improve the recertification process. Copyright © 2015 American Association of Orthodontists. Published by Elsevier Inc. All rights reserved.

  19. Product-based Safety Certification for Medical Devices Embedded Software.

    Science.gov (United States)

    Neto, José Augusto; Figueiredo Damásio, Jemerson; Monthaler, Paul; Morais, Misael

    2015-01-01

    Worldwide medical device embedded software certification practices are currently focused on manufacturing best practices. In Brazil, the national regulatory agency does not hold a local certification process for software-intensive medical devices and admits international certification (e.g. FDA and CE) from local and international industry to operate in the Brazilian health care market. We present here a product-based certification process as a candidate process to support the Brazilian regulatory agency ANVISA in medical device software regulation. Center of Strategic Technology for Healthcare (NUTES) medical device embedded software certification is based on a solid safety quality model and has been tested with reasonable success against the Class I risk device Generic Infusion Pump (GIP).

  20. The certification of boron in primary ingot aluminium. BCR No.25

    International Nuclear Information System (INIS)

    Vandecasteele, C.; Colinet, E.

    1984-01-01

    This report sets out the experimental procedures used for the certification of boron in primary ingot aluminium, which has already been certified for carbon and oxygen. Samples were analysed by seven different laboratories using the following methods: spectrophotometry, ICP-emission spectrometry, isotope dilution mass spectrometry, spark source mass spectrometry and charged particle activation analysis. The analytical methods and the statistical approach to analyse the data are described

  1. An eCertificate Program in Transportation Planning

    Science.gov (United States)

    2012-08-01

    In this project, researchers developed a proposal to extend the delivery of the recently developed : Graduate Certificate in Transportation Planning at Texas A&M University (TAMU) to a wider audience via : distance education (online or eCertificate)....

  2. PROSPECTS FOR CERTIFICATION OF RESIDENTIAL BUILDINGS ON THE "GREEN" STANDARDS IN UKRAINE

    Directory of Open Access Journals (Sweden)

    TIMOSHENKO E. А.

    2016-04-01

    Full Text Available Problem formulation. We consider the main principles of urban ecology as a basis for the creation and development of "green" building. The purpose of article. The purpose of this article is to analyze the international certification scheme for buildings "green" standards, as well as the prospects of Ukraine in the formation of national "green" standards in residential construction. Analysis of publications. The main objectives of promotion of "green" building and certification in Ukraine is the union of experts from various fields, training of the relevant standards, the development of the regulatory framework, as well as the market development of ecological materials and services, the positioning "green" construction as a rational approach to the design stage of the building, in the future will help to optimize operating costs. The presentation material. One of the primary tasks of promoting "green" building in Ukraine is to develop a national standard for green building, as there is currently no data on the systems of certified projects LEED, BREEAM and other voluntary rating systems. Conclusions lie in the feasibility of certification of real estate investors, tenants and designers of public buildings.

  3. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    Highlights: ► Assessing equity requires a comprehensive conceptual framework. ► The framing of equity varies across sectors and schemes. ► Schemes vary in prioritizing the environment, communities or equity in the supply chain. ► Addressing contextual equity is essential lest certification reinforce inequities of global trade. -- Abstract: This paper applies a comprehensive equity framework to compare the priorities and trade-offs of different environmental and social certification schemes. The schemes selected for comparison are the Forest Stewardship Council (FSC), the Programme for the Endorsement of Forest Certification Schemes (PEFC), the Fairtrade Labelling Organization (FLO), and the Climate, Community and Biodiversity Alliance (CCBA). The framework considers how the parameters of equity are set in certification scheme governance, including who are the primary decision-makers and intended beneficiaries, and how this is reflected in the content of scheme standards and certification outcomes. Each of these parameters is assessed across the dimensions of procedural, contextual and distributive equity. Results reveal significant variation in the prioritization of the environment, non-commercial stakeholders or equity across the supply chain. In forestry, the FSC has placed primary emphasis on the procedural rights of non-commercial interests in standard-setting processes, the contextual rights of indigenous peoples, and the conservation of natural ecosystems, while the PEFC places more emphasis on procedural equity for producers and the legitimacy of sovereign governments as rule-makers. Both FLO and CCBA prioritize distributive equity regarding the sharing of material benefits with small-scale and/or community producers or workers, while FLO also emphasizes the contextual issue of “empowerment” and capacity-building. In all schemes, contextual factors related to capacity and access have disproportionately advantaged Northern and large

  4. Nurse leader certification preparation: how are confidence levels impacted?

    Science.gov (United States)

    Junger, Stacey; Trinkle, Nicole; Hall, Norma

    2016-09-01

    The aim was to examine the effect of a nurse leader certification preparation course on the confidence levels of the participants. Limited literature is available regarding nurse leader development and certifications. Barriers exist related to lack of confidence, high cost, time and lack of access to a preparation course. Nurse leaders (n = 51) completed a pre- and post-survey addressing confidence levels of participants related to the topics addressed in the nurse leader certification preparation course. There were statistically significant increases in confidence levels related to all course content for the participants. At the time of the study, there were 31.4% of participants intending to sit for the certification examination, and 5 of the 51 participants successfully sat for and passed the examination. A nurse leader certification preparation course increases confidence levels of the participants and removes barriers, thereby increasing the number of certifications obtained. The health-care climate is increasingly complex and nurse leaders need the expertise to navigate the ever-changing health-care environment. Certification in a specialty, such as leadership, serves as an indicator of a high level of competence in the field. © 2016 John Wiley & Sons Ltd.

  5. DER Certification Laboratory Pilot, Accreditation Plan, and Interconnection Agreement Handbook

    Energy Technology Data Exchange (ETDEWEB)

    Key, T.; Sitzlar, H. E.; Ferraro, R.

    2003-11-01

    This report describes the first steps toward creating the organization, procedures, plans and tools for distributed energy resources (DER) equipment certification, test laboratory accreditation, and interconnection agreements. It covers the activities and accomplishments during the first period of a multiyear effort. It summarizes steps taken to outline a certification plan to assist in the future development of an interim plan for certification and accreditation activities. It also summarizes work toward a draft plan for certification, a beta Web site to support communications and materials, and preliminary draft certification criteria.

  6. The Role of Certification in the Brazilian Fruit Chain

    Directory of Open Access Journals (Sweden)

    Andréa Cristina DÖRR

    2008-01-01

    Full Text Available Concerns about food safety and standards in the developed countries,particularly in Europe and the United States have made certification inevitable for worldwide fruit producers who target such export markets. The fact that certification is demanded by final consumers is increasingly making buyers, retailers and wholesalers buy certified products from the producers. For the fruitindustry in Brazil, certification has important consequences as it ensures access toexport markets. Using primary data obtained from interviews with 303 small,medium and large mango and grape producers in the regions of Juazeiro/BA andPetrolina/PE in Brazil, this paper aims at assessing the determinants of demand forcertification among mango and grape producers. Empirical analysis using a logitmodel shows that grapes farmers have higher likelihood for certification thanmango growers. The farmer’s education level and years of experience producingfruits are the major positive determinants for certification. The factors whichdecrease the chances to adopt certification are small size of the farm, nonagriculturalincome, awareness and trust type of arrangement.

  7. Continuous Certification Within Residency: An Educational Model.

    Science.gov (United States)

    Rachlin, Susan; Schonberger, Alison; Nocera, Nicole; Acharya, Jay; Shah, Nidhi; Henkel, Jacqueline

    2015-10-01

    Given that maintaining compliance with Maintenance of Certification is necessary for maintaining licensure to practice as a radiologist and provide quality patient care, it is important for radiology residents to practice fulfilling each part of the program during their training not only to prepare for success after graduation but also to adequately learn best practices from the beginning of their professional careers. This article discusses ways to implement continuous certification (called Continuous Residency Certification) as an educational model within the residency training program. Copyright © 2015 AUR. Published by Elsevier Inc. All rights reserved.

  8. Nuclear Malaysia. Towards being a certification body for radiation safety auditors

    International Nuclear Information System (INIS)

    Nik Ali, Nik Arlina; Mudri, Nurul Huda; Mod Ali, Noriah

    2012-01-01

    Current management practice demands that an organisation inculcate safety culture in preventing radiation hazard. Radiation safety audit is known as a step in ensuring radiation safety compliance at all times. The purpose of Radiation Safety Auditing is to ensure that the radiation safety protection system is implemented in accordance to Malaysia Atomic Energy Licensing Act 1984, or Act 304, and International Standards. Competent radiation safety auditors are the main element that contributes to the effectiveness of the audit. To realise this need, Innovation Management Centre (IMC) is now in progress to be a certification body for safety auditor in collaboration with Nuclear Malaysia Training Centre (NMTC). NMTC will offer Radiation Safety Management Auditor (RSMA) course, which provide in depth knowledge and understanding on requirement on radiation safety audit that comply with the ISO/IEC 17024 General Requirements for Bodies Operating Certification Systems of Persons. Candidates who pass the exam will be certified as Radiation Safety Management Auditor, whose competency will be evaluated every three years. (author)

  9. 40 CFR 86.1848-10 - Certification.

    Science.gov (United States)

    2010-07-01

    ... be covered by the certificate(s). (ii) Failure to comply fully with the prohibition against selling... selling credits that are not generated or that are not available, as specified in § 86.1864-10, will be... paragraph (c)(9), effective July 6, 2010. For the convenience of the user, the added text is set forth as...

  10. 15 CFR 996.20 - Submission of a hydrographic product for certification.

    Science.gov (United States)

    2010-01-01

    ... QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES Certification of a Hydrographic Product and Decertification. § 996.20 Submission of a hydrographic product for certification. (a...

  11. 47 CFR 54.410 - Certification and Verification of Consumer Qualification for Lifeline.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 3 2010-10-01 2010-10-01 false Certification and Verification of Consumer... § 54.410 Certification and Verification of Consumer Qualification for Lifeline. (a) Certification of... within that calendar year. (b) Self-certifications. After income certification procedures are implemented...

  12. 22 CFR 92.38 - Forms of certificate of authentication.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Forms of certificate of authentication. 92.38... SERVICES Specific Notarial Acts § 92.38 Forms of certificate of authentication. The form of a certificate of authentication depends on the statutory requirements of the jurisdiction where the authenticated...

  13. 13 CFR 120.610 - Form and terms of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Form and terms of Certificates. 120.610 Section 120.610 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.610 Form and terms of Certificates. (a) General form and content. Each...

  14. Wisconsin Certification Manual for Public Librarians. Bulletin No. 7075.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Designed to be used as a guide for public librarians and boards of trustees in meeting the requirements of Wisconsin's public librarian certification law, this manual is divided into two major sections covering public librarian certification and certification renewal/continuing education requirements. The first section includes discussions of…

  15. Final certification of two new reference materials for inorganic trace analysis

    International Nuclear Information System (INIS)

    Dybczynski, R.; Danko, B.; Kulisa, K.; Chajduk-Maleszewska, E.; Polkowska-Motrenko, H.; Samczynski, Z.; Szopa, Z.

    2004-01-01

    Two new biological reference materials for inorganic trace analysis: Tea Leaves (INCT-TL-1) and Mixed Polish Herbs (INCT-MPH-2) were prepared and certified at the Institute of Nuclear Chemistry and Technology (INCT), Warsaw, employing the general strategy of the preparation and certification of CRMs developed in INCT. For both materials ca 40 kg of ground, sieved and carefully homogenized fraction of nominal particle size ≤ 67 mm was obtained. Homogeneity of the materials studied by INAA was shown to be good for samples of masses: m ≥ 100 mg but further investigations indicate that for most of elements these materials can be considered homogeneous down to masses of ca 5 mg or perhaps even lower. The certification was based on results of a worldwide interlaboratory comparison, in which 109 laboratories from 19 countries participated. The results of the analysis of a CRM, which was sent and analyzed along with intercomparison samples and the identity of which was known only to the organizers, were utilized in the process of certification. In addition selected elements were analyzed also by definitive methods based on RNAA. The content of more than 30 elements could be certified in each of the new CRMs. Analytical uncertainties and stability uncertainties were quantified to arrive at combined uncertainties of the certified values. In addition information values were provided for some other elements. (author)

  16. 33 CFR 135.221 - Reapplication for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OFFSHORE OIL POLLUTION COMPENSATION FUND Financial Responsibility for Offshore Facilities § 135.221 Reapplication for certification. (a) If... certificate must be immediately submitted to the Fund Administrator in accordance with § 135.204. ...

  17. 40 CFR 92.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 92.210 Section 92.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 92.210 Amending the application and certificate of conformity. (a) The manufacturer... covered by a certificate of conformity. This notification must include a request to amend the application...

  18. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  19. 22 CFR 226.17 - Certifications and representations.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certifications and representations. 226.17 Section 226.17 Foreign Relations AGENCY FOR INTERNATIONAL DEVELOPMENT ADMINISTRATION OF ASSISTANCE AWARDS TO U.S. NON-GOVERNMENTAL ORGANIZATIONS Pre-award Requirements § 226.17 Certifications and...

  20. 38 CFR 21.9720 - Certification of enrollment.

    Science.gov (United States)

    2010-07-01

    ... standard college degree, the institution of higher learning's certification will include— (i) The... learning has no prescribed maximum time for completion, the certification must include an ending date based...), 3684) (Approved by the Office of Management and Budget under control number 2900-0073) ...