WorldWideScience

Sample records for certification

  1. 40 CFR 745.90 - Renovator certification and dust sampling technician certification.

    Science.gov (United States)

    2010-07-01

    ... sampling technician certification. 745.90 Section 745.90 Protection of Environment ENVIRONMENTAL PROTECTION... technician certification. (a) Renovator certification and dust sampling technician certification. (1) To become a certified renovator or certified dust sampling technician, an individual must successfully...

  2. Climate certificates

    International Nuclear Information System (INIS)

    1998-10-01

    Reduced emissions of climate gases at the lowest cost require international cooperation in order to ensure that the most cost-efficient measures are taken. A market for emission rights is one way of achieving this. However, creating the right conditions for such a market to operate requires an unambiguous definition of the product to be traded. In this PM, the Swedish Power Association sketches out how such a product could be defined, and how a market for the resulting unambiguously defined product could be operated internationally, in parallel with other markets for energy products. Trade in climate certificates could become a joint EU approach to achieving common results within the field of climate policy. The main features of the proposal are as follows: Electricity producers would be allowed to issue climate certificates for electricity produced without climate-affecting emissions, e.g. in wind power plants. 1 kWh of electricity produced without emissions would entitle the utility to issue a climate certificate for 1 kWh. Electricity from power stations having low emissions, e.g. modern natural gas-fired plants, would entitle the utility to issue certificates in proportion to how much lower their emissions were in comparison with those from conventional coal-fired power stations. The number of certificates would be reduced by an individual coefficient, related directly to the quantity of climate-affecting emissions from the plant concerned. They would be traded and noted on markets in the various member countries. The certificates would not be nationally restricted, but could be traded across borders. Exchanges would be authorised by national authorities, in accordance with overall EU directives. These authorised exchanges would act as certification bodies, checking that certificates had been properly issued in accordance with a corresponding volume of electricity production. Electricity and certificates could be purchased from different suppliers. The

  3. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  4. Professional Certification

    Science.gov (United States)

    WaterSense recognizes certification programs for irrigation professionals that meet the specification criteria. Certification programs cover three areas: irrigation system design, installation and maintenance, and system auditing.

  5. Deconstructing Teacher Certification

    Science.gov (United States)

    Baines, Lawrence A.

    2006-01-01

    In this article, the author takes a close look at alternative certification programs and is convinced that, because they vary so extremely in their requirements, all of them cannot possibly be producing highly qualified teachers. Here, he talks about Non-University Certification Programs (NUCPs). These are alternative certification programs that…

  6. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  7. Trainer certification

    International Nuclear Information System (INIS)

    Couser, S.; Moore, J.

    1988-01-01

    A DOE Technical Safety Appraisal in October 1986 found that training at the Portsmouth Gaseous Diffusion Plant was fragmented and lacked uniformity. Training was localized in departments and was more often handled by line supervisors, etc. - with no certification. The Trainer Certification Program has provided the means for applying standard guidelines to ensure that training is designed, applied, and evaluated in a consistent, effective, and efficient manner. The program is in a state of substantial change and a target date for compliance is set for 1989. Trainer certification will provide both current and future resources to ensure consistent and effective training. 22 figures

  8. Developing an interdisciplinary certificate program in transportation planning, phase 2 : the eCertificate.

    Science.gov (United States)

    2011-11-01

    This proposal extends the delivery of the recently developed graduate Certificate in Transportation : Planning to a wider audience through the establishment of an Executive Certificate Program by distance : (eCertificate). While the need for an inter...

  9. 78 FR 64153 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2013-10-28

    ...-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway Children... interim rule entitled Direct Certification and Certification of Homeless, Migrant and Runaway Children for...

  10. COSPAS-SARSAT Beacon Certification Facility

    Data.gov (United States)

    Federal Laboratory Consortium — EPG's COSPAS-SARSAT Beacon Certification Facility is one of five certification facilities in the world. Formal certifications are available for all beacon types and...

  11. 7 CFR 205.404 - Granting certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.404 Granting certification. (a) Within a reasonable... certified operation; (2) Effective date of certification; (3) Categories of organic operation, including... operation's organic certification continues in effect until surrendered by the organic operation or...

  12. Is Halal Certification Process “Green”?

    Directory of Open Access Journals (Sweden)

    Mohd Rizal Razalli

    2012-09-01

    Full Text Available These days, the environmental perspective on operations is becoming more common. In fact, any effort in improving efficiency in the organization is closely related to sustainability of our environment. The Environmental Management System (EMS certification such as ISO 14001 has been accepted as the world standard. In addition to these ISO standards, there are other certifications such as Halal certification. There is no research that investigates the relationship between Halal Certification process and its effect on our environment. Hence, our main research question is that is Halal Certification process can be considered as environmental friendly? In this paper, we argue that Halal Certification also contributes towards green initiatives. We used EDC-UUM as our case study. EDC-UUM is actively seeking the Halal certification from Malaysian authority agency or JAKIM. In this study, we assessed the perception of the EDC-UUM staff on the issue of going green. The findings and implications are discussed in the paper. Keywords: halal certification, hotel operations, sustainability, green

  13. The influence of trade associations and group certification programs on the hardwood certification movement

    Science.gov (United States)

    Iris B. Montague

    2013-01-01

    Forest certification has gained momentum around the world over the past two decades. Although there are advantages to being certified, many forest landowners and forest products manufacturers consider forest certification of U.S. forest and forest products unnecessary. Many believe that U.S. forests are already sustainably managed, the current certification systems are...

  14. Green certificates causing inconvenience?

    International Nuclear Information System (INIS)

    Torgersen, Lasse

    2002-01-01

    From early 2002, producers of green energy in selected countries have been able to benefit from generous financial support in the Netherlands. Thus, there has been increased sale of green certificates from Norway and Sweden. But the condition that physical energy delivery should accompany the certificates has caused a marked rise in the price of energy in transit through Germany to the Netherlands. This article discusses the green certificate concept and the experience gained from the Netherlands. One conclusion is that if large-scale trade with green certificates is introduced in Europe without the condition of accompanying energy delivery, then producers of hydro-electric power in Norway and Sweden may be the losers

  15. The Whys and Hows of Certification. Public Librarian Certification Law.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Under Wisconsin state law (Administrative Code P1-6.03) any librarian employed in a public library system or any municipal public library, except in a city of the first class, supported in whole or in part by public funds, must hold state certification. Qualifications are delineated for three grades of certification: grade 1, for public libraries…

  16. 40 CFR 745.89 - Firm certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 30 2010-07-01 2010-07-01 false Firm certification. 745.89 Section 745... § 745.89 Firm certification. (a) Initial certification. (1) Firms that perform renovations for compensation must apply to EPA for certification to perform renovations or dust sampling. To apply, a firm must...

  17. 40 CFR 85.1406 - Certification.

    Science.gov (United States)

    2010-07-01

    ... POLLUTION FROM MOBILE SOURCES Urban Bus Rebuild Requirements § 85.1406 Certification. (a) Certification... provide some level of particulate emission reduction, and will not cause the urban bus engine to fail to... urban bus engines. (c) Test equipment selection. Certification shall be based upon tests utilizing...

  18. Certification trails for data structures

    Science.gov (United States)

    Sullivan, Gregory F.; Masson, Gerald M.

    1993-01-01

    Certification trails are a recently introduced and promising approach to fault detection and fault tolerance. The applicability of the certification trail technique is significantly generalized. Previously, certification trails had to be customized to each algorithm application; trails appropriate to wide classes of algorithms were developed. These certification trails are based on common data-structure operations such as those carried out using these sets of operations such as those carried out using balanced binary trees and heaps. Any algorithms using these sets of operations can therefore employ the certification trail method to achieve software fault tolerance. To exemplify the scope of the generalization of the certification trail technique provided, constructions of trails for abstract data types such as priority queues and union-find structures are given. These trails are applicable to any data-structure implementation of the abstract data type. It is also shown that these ideals lead naturally to monitors for data-structure operations.

  19. Board Certification in Counseling Psychology

    Science.gov (United States)

    Crowley, Susan L.; Lichtenberg, James W.; Pollard, Jeffrey W.

    2012-01-01

    Although specialty board certification by the American Board of Professional Psychology (ABPP) has been a valued standard for decades, the vast majority of counseling psychologists do not pursue board certification in the specialty. The present article provides a brief history of board certification in general and some historical information about…

  20. ENVIRONMENTAL MANAGEMENT SYSTEMS CERTIFICATION

    Directory of Open Access Journals (Sweden)

    Aniko Miler-Virc

    2012-12-01

    Full Text Available ISO 14001 prescribes the requirements for a system, not environmental performance itself. Similarly, certification is of the management system itself, not environmental performance. An audit is not conducted to ascertain whether your flue gas emissions are less than X part per million nitrous oxide or that your wastewater effluent contains less that Y milligrams of bacteria per litre. Consequently, the procces of auditing the system for compliance to the standard entails checking to see that all of the necessary components of a functioning system are present and working properly.           A company can have a complete and fully functional EMS as prescribed by ISO 14001 without being certified. As certification can add to the time and expense of EMS development, it is important for you to establish, in advance, whether certification is of net benefit to you. Although most companies that develop an EMS do in fact certify, there are cases where certification does not add immediate value. Certification is not always beneficial to small and medium sized companies. Certification is not always necessary for companies with one or two large clients with environmental demands who are satisfied that you have a functional EMS (second-party declaration. Whatever decision you make, it is important to remember that just as a driver′s licence does not automatically make you a good driver, ISO 14001 certification does not automatically make your company environmentally benign or ensure that you will continually improve environmental performance. The system is only as good as the people who operate it.

  1. Certificate Transparency with Privacy

    Directory of Open Access Journals (Sweden)

    Eskandarian Saba

    2017-10-01

    Full Text Available Certificate transparency (CT is an elegant mechanism designed to detect when a certificate authority (CA has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a CT log without violating user privacy. Second, we extend CT to support non-public subdomains.

  2. Transit management certificate program.

    Science.gov (United States)

    2012-07-01

    TTI worked closely with the Landscape Architecture and Urban Planning Department : (LAUP) of Texas A&M University (TAMU) to develop a transit management certificate : focus for the current Graduate Certificate in Transportation Planning (CTP) housed ...

  3. General practitioners' use of sickness certificates.

    Science.gov (United States)

    Roope, Richard; Parker, Gordon; Turner, Susan

    2009-12-01

    At present, sickness certification is largely undertaken by general practitioners (GPs). Guidance from the Department of Work and Pensions (DWP) is available to help with this task; however, there has been little formal evaluation of the DWP's guidance in relation to day-to-day general practice. To assess GPs' training, knowledge and application of the DWP's sickness certification guidelines. A structured questionnaire was sent to GPs within a (former) primary care trust (PCT). It probed demographics, training and knowledge of sickness certification guidelines. Case histories and structured questions were used to assess current practice. In this group of 113 GPs, there was a low awareness and use of the DWP's guidelines and Website relating to sickness certification. The majority of the GPs (63%) had received no training in sickness certification, and the mean length of time for those who had received training was 4.1 h. Most GPs also felt that patients and GPs have equal influence on the duration of sickness certification. This evidence of variable practice indicates that GPs should have more guidance and education in sickness certification. Closer sickness certification monitoring through existing GP computer systems may facilitate an improvement in practice that benefits patients and employers. The DWP, medical educators and PCTs may all have an additional role in further improving sickness certification practice.

  4. Converse Barrier Certificate Theorem

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2013-01-01

    This paper presents a converse barrier certificate theorem for a generic dynamical system.We show that a barrier certificate exists for any safe dynamical system defined on a compact manifold. Other authors have developed a related result, by assuming that the dynamical system has no singular...... points in the considered subset of the state space. In this paper, we redefine the standard notion of safety to comply with generic dynamical systems with multiple singularities. Afterwards, we prove the converse barrier certificate theorem and illustrate the differences between ours and previous work...

  5. 76 FR 22785 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2011-04-25

    ... [FNS-2008-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway... concerning the certification of certain children who are homeless, runaway, or migratory. This rule affects... children who are homeless, runaway, or migratory, as determined by the homeless coordinator for homeless or...

  6. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  7. 7 CFR 205.405 - Denial of certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.405 Denial of certification. (a) When the certifying... organic program. (e) An applicant for certification who has received a written notification of... 7 Agriculture 3 2010-01-01 2010-01-01 false Denial of certification. 205.405 Section 205.405...

  8. 7 CFR 205.401 - Application for certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.401 Application for certification. A person seeking... certification to a certifying agent. The application must include the following information: (a) An organic... 7 Agriculture 3 2010-01-01 2010-01-01 false Application for certification. 205.401 Section 205.401...

  9. 14 CFR 147.39 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 147.39 Section 147...) SCHOOLS AND OTHER CERTIFICATED AGENCIES AVIATION MAINTENANCE TECHNICIAN SCHOOLS Operating Rules § 147.39 Display of certificate. Each holder of an aviation maintenance technician school certificate and ratings...

  10. 40 CFR 89.105 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 89.105... and Certification Provisions § 89.105 Certificate of conformity. Every manufacturer of a new nonroad compression-ignition engine must obtain a certificate of conformity covering the engine family, as described...

  11. Converse Barrier Certificate Theorems

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2016-01-01

    This paper shows that a barrier certificate exists for any safe dynamical system. Specifically, we prove converse barrier certificate theorems for a class of structurally stable dynamical systems. Other authors have developed a related result by assuming that the dynamical system has neither...

  12. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  13. 40 CFR 90.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 90.106... Standards and Certification Provisions § 90.106 Certificate of conformity. (a)(1) Except as provided in § 90... certificate of conformity covering such engines; however, engines manufactured during an annual production...

  14. 40 CFR 91.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 91.106... Provisions § 91.106 Certificate of conformity. (a) Every manufacturer of a new marine SI engine produced... obtain a certificate of conformity covering each engine family. The certificate of conformity must be...

  15. 48 CFR 33.207 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Contractor certification... CONTRACTING REQUIREMENTS PROTESTS, DISPUTES, AND APPEALS Disputes and Appeals 33.207 Contractor certification. (a) Contractors shall provide the certification specified in paragraph (c) of this section when...

  16. WASTE CERTIFICATION PROGRAM PLAN - REVISION 7

    International Nuclear Information System (INIS)

    MORGAN, LK

    2002-01-01

    The primary changes that have been made to this revision reflect the relocation of the Waste Certification Official (WCO) organizationally from the Quality Services Division (QSD) into the Laboratory Waste Services (LWS) Organization. Additionally, the responsibilities for program oversight have been differentiated between the QSD and LWS. The intent of this effort is to ensure that those oversight functions, which properly belonged to the WCO, moved with that function; but retain an independent oversight function outside of the LWS Organization ensuring the potential for introduction of organizational bias, regarding programmatic and technical issues, is minimized. The Waste Certification Program (WCP) itself has been modified to allow the waste certification function to be performed by any of the personnel within the LWS Waste Acceptance/Certification functional area. However, a single individual may not perform both the technical waste acceptance review and the final certification review on the same 2109 data package. Those reviews must be performed by separate individuals in a peer review process. There will continue to be a designated WCO who will have lead programmatic responsibility for the WCP and will exercise overall program operational oversite as well as determine the overall requirements of the certification program. The quality assurance organization will perform independent, outside oversight to ensure that any organizational bias does not degrade the integrity of the waste certification process. The core elements of the previous WCP have been retained, however, the terms and process structure have been modified.. There are now two ''control points,'' (1) the data package enters the waste certification process with the signature of the Generator Interface/Generator Interface Equivalent (GI/GIE), (2) the package is ''certified'', thus exiting the process. The WCP contains three steps, (1) the technical review for waste acceptance, (2) a review of the

  17. 42 CFR 493.638 - Certificate fees.

    Science.gov (United States)

    2010-10-01

    ... for quality control, quality assurance, and proficiency testing purposes) and specialties tested, with... collected by HHS under the laboratory program must be sufficient to cover the general costs of administering... certificates and certificates of compliance, the costs include issuing the certificates, collecting the fees...

  18. Employment certificates on HRT

    CERN Multimedia

    HR Department

    2008-01-01

    As part of the ongoing drive to simplify and streamline administrative procedures and processes, the IT and HR Departments have made employment certificates available on a self-service basis on the HRT application, in the main menu under "My self services". All members of the personnel can thus obtain a certificate of employment or association, in French or in English, for the present or past contractual period. The HR Department’s Records Office remains responsible for issuing any special certificates that might be required. IT-AIS (Administrative Information Services) HR-SPS (Services, Procedures & Social) Records Office – Tel. 73700

  19. EAS Telecommunications Certification Bodies (TCB)

    Data.gov (United States)

    Federal Communications Commission — EAS (Equipment Authorization System). A Telecommunication Certification Body (TCB) is an accredited product certification body with the authority to issue Grants of...

  20. 46 CFR 107.211 - Original Certificate of Inspection.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Original Certificate of Inspection. 107.211 Section 107... INSPECTION AND CERTIFICATION Inspection and Certification § 107.211 Original Certificate of Inspection. (a) The owner or builder of a unit applies for an inspection for an original Certificate of Inspection by...

  1. 16 CFR 1207.9 - Product certification.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification. 1207.9 Section 1207.9 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR SWIMMING POOL SLIDES § 1207.9 Product certification. (a) Certification shall be in accordance...

  2. Perceived value of national certification for pediatric nurses.

    Science.gov (United States)

    Messmer, Patricia R; Hill-Rodriguez, Deborah; Williams, Arthur R; Ernst, Mary E; Tahmooressi, Jill

    2011-09-01

    This study evaluated whether pediatric nurses who were certified valued national certifications to a greater degree than those who were not certified. The Gaberson, Schroeter, Killen, and Valentine (2003) Perceived Value of Certification Tool (PVCT) was used to measure nurses' perceptions of certification. The PVCT includes 18 certification-related value statements, using a five-point Likert scale response ranging from strongly agree to strongly disagree. A principal factor analysis was performed to identify clusters of related variables. Certified pediatric nurses valued national certifications to a greater degree than those who were not certified. More favorable views of certification were moderately associated with favorable views of the effects of certification on salary. The PVCT was found to have one factor, not two, as previously reported in the literature. Lower perceived relationships were reported between certification and salary, clinical competence, and consumer confidence compared with feelings of professionalism and personal satisfaction. Efforts to improve the relationship between certification and its perceived value at one institution were addressed. More attention may be needed to strengthen relationships, perceived or otherwise, between certification and competency skills, public awareness, and compensation of nurses for holding national certification. Copyright 2011, SLACK Incorporated.

  3. 14 CFR 125.7 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... OR MORE; AND RULES GOVERNING PERSONS ON BOARD SUCH AIRCRAFT General § 125.7 Display of certificate. (a) The certificate holder must display a true copy of the certificate in each of its aircraft. (b... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 125.7 Section 125.7...

  4. The electricity certificate system, 2008

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    The electricity certificate system is now in its sixth year. Since the start, both the system and the market have developed, and have undergone a number of changes. In January 2007, the Swedish Energy Agency published a report on the system, 'The electricity certificate system, 2006', to provide easily accessible information on the development of the system and to improve general understanding of it. With the passing of another year, it is now time for the third edition, 'The electricity certificate system, 2008', describing the market status of the electricity certificate system, with statistics from 2003 to 2007. This year's special theme chapter describes current support systems for renewable electricity production throughout the EU. The report also contains expanded information and statistics on biofuels, together with a new chapter that describes planned expansion of renewable electricity production up to 2012. The chapter on consumers' contribution to renewable electricity production has also been updated. A new feature this year is provided in the form of a number of tables at the end of the report, complementing the text. Through annual publication of the report, we hope to create a means of continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 205/06:154, 'Renewable electricity with green certificates'. We welcome views on the content and presentation of the report in order further to improve it. The target for the certificate system is to increase, by 2016, the annual production of electricity from renewable sources by 17 TWh relative to its production in 2002. So far, the actual production of renewable electricity is less than the indicative stage target for 2007. Nevertheless, progress is regarded as good, as there are many planned projects

  5. Certification and the Branding of HRD

    Science.gov (United States)

    Carliner, Saul

    2012-01-01

    Although calls continue to establish certification, several certifications for human resource development (HRD) practitioners already exist, although none use the name HRD. This Forum explores what those certification programs are and what their availability means to the development of the HRD "brand" (the impressions of the service derived from…

  6. Modeling landowner behavior regarding forest certification

    Science.gov (United States)

    David C. Mercker; Donald G. Hodges

    2008-01-01

    Nonindustrial private forest owners in western Tennessee were surveyed to assess their awareness, acceptance, and perceived benefits of forest certification. More than 80 percent of the landowners indicated a willingness to consider certification for their lands. A model was created to explain landowner behavior regarding their willingness to consider certification....

  7. 40 CFR 82.161 - Technician certification.

    Science.gov (United States)

    2010-07-01

    ... shall address the subject areas listed in appendix D. (c) Program Approval. Persons may seek approval of... the closed-book certification exam, within 30 days. Programs providing Type I certification using the... percent or higher on the certification exam, no later than 30 days after the program has received the exam...

  8. Radiation protection supervisors certification in Brazil

    International Nuclear Information System (INIS)

    Mendonca Costa, Eduardo; Arraes Monteiro, Iara

    2008-01-01

    In order to accomplish its legal assignments CNEN certifies the qualification of radiation protection supervisors. The current certification process is presented and discussed in this paper. This paper discusses the main points of the certification process including: knowledge tests, stake holder's communication, standards, supervisor responsibilities and profiles. The importance of safety certification of nuclear facilities and radiation protection of public individuals and workers are also discussed. Taking into account the characteristics of the Brazilian Nuclear program, the future improvements and goals in the certification process is also presented. (author)

  9. Modeling of a green certificate market

    International Nuclear Information System (INIS)

    Marchenko, O.V.

    2008-01-01

    The paper considers one of the economic mechanisms, stimulating the introduction of renewable energy sources (RES) - a green certificate market. A mathematical model was developed to describe a supply and demand balance in the electricity and green certificate markets simultaneously. The sellers of certificates are RES owners, who obtain certificates for each unit of electricity produced, and the buyers are consumers, who are obliged by law to buy a certain share of this electricity. Equilibrium structures of the power system including RES with stochastic operation conditions are calculated. The prices of electricity and certificates, as well as the total economic effect of the system are determined taking into account external costs (environmental damages). The paper shows that a mechanism of green certificates is not an ideal means for minimizing the impact of energy on the environment: the economic effect turns out to be smaller than the maximum possible one. However, this deviation is relatively small, therefore the green certificate market allows the external effects to be partially taken into account. Such a market creates incentives for investors, electricity producers and consumers to make power sources mix, modes of electricity production and consumption closer to the optimum ones in terms of the economy as a whole. (author)

  10. Maintenance of Certification for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Ang, Kian; Erickson, Beth; Harris, Jay; Hoppe, Richard; Leibel, Steve; Davis, Larry; Hattery, Robert

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document professional development of American Board of Radiology (ABR) diplomates in the essential elements of quality care in Radiation Oncology and Radiologic Physics. ABR MOC has been developed in accord with guidelines of the American Board of Medical Specialties. All Radiation Oncology certificates issued since 1995 are 10-year, time-limited certificates; diplomates with time-limited certificates who wish to maintain specialty certification must complete specific requirements of the American Board of Radiology MOC program. Diplomates with lifelong certificates are not required to participate but are strongly encouraged to do so. Maintenance of Certification is based on documentation of participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Through these components, MOC addresses six competencies-medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice. Details of requirements for components 1, 2, and 3 of MOC are outlined along with aspects of the fourth component currently under development

  11. Alternative Certification Pathways: Filling a Gap?

    Science.gov (United States)

    Ludlow, Carlyn

    2013-01-01

    The purpose of this article is to examine the proliferation of alternative certification pathways through an analysis of the role and history of teacher certification and supply followed by a synthesis of national, regional, and state research studies on alternative routes to certification programs and a review of studies conducted on well-known…

  12. AutoCAD 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The AutoCAD® 2014 Review for Certification book is intended for users of AutoCAD® preparing to complete the AutoCAD 2014 Certified Professional exam. This book contains a collection of relevant instructional topics, practice exercises, and review questions from the Autodesk Official Training Guides (AOTG) from ASCENT - Center for Technical Knowledge pertaining specifically to the Certified Professional exam topics and objectives. This book is intended for experienced users of AutoCAD in preparation for certification. New users of AutoCAD should refer to the AOTG training guides from ASCENT, such as AutoCAD/AutoCAD LT 2014 Fundamentals, for more comprehensive instruction.

  13. Certification of Markets, Markets of Certificates: Tracing Sustainability in Global Agro-Food Value Chains

    NARCIS (Netherlands)

    Mol, A.P.J.; Oosterveer, P.J.M.

    2015-01-01

    There is a blossoming of voluntary certification initiatives for sustainable agro-food products and production processes. With these certification initiatives come traceability in supply chains, to guarantee the sustainability of the products consumed. No systematic analysis exists of traceability

  14. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  15. 7 CFR 205.400 - General requirements for certification.

    Science.gov (United States)

    2010-01-01

    ...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.400 General requirements for certification. A person seeking to receive or maintain organic certification under the... 7 Agriculture 3 2010-01-01 2010-01-01 false General requirements for certification. 205.400...

  16. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  17. 78 FR 30273 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... application to amend an Export Trade Certificate of Review (``Certificate''). This notice summarizes the...

  18. 78 FR 62585 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-10-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-5A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  19. 78 FR 36747 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-4A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  20. 78 FR 72865 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-12A001] Export Trade Certificate of Review ACTION: Notice of application to amend the Export Trade Certificate of Review issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  1. 78 FR 36745 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  2. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance

    International Nuclear Information System (INIS)

    1979-10-01

    This volume contains all Certificates of Compliance for radioactive material packages effective September 14, 1979. Purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory

  3. 77 FR 12562 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of Application (10-2A001) to Amend the Export Trade Certificate of Review..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  4. Architect’s Certification: A Problem?

    Directory of Open Access Journals (Sweden)

    Yong Kum Weng

    2015-01-01

    Full Text Available Currently the problems of some architects issuing fraudulent progress certificates for Malaysia’s housing projects result in many house buyers losing their life savings. Unfortunately, these house buyers still remain contractually responsible for all the associated, present and future financial obligations such as their bank loans. Fraudulent certification is the most frequent incident of complaints amongst the range of problems complained about to the Board of Architects, Malaysia or Lembaga Arkitek Malaysia (LAM. This paper highlights the underlying pertinent issues such as when an architect does not fully understand the ramifications, or exercise due care when performing the certifier’s role with its inherent responsibilities under the Housing Development Act (HDA and Housing Development Regulations (HDR. Also at what stage the architect is legally required to issue progressive work completion certificates, particularly the scope ranging from the inception stage through to the completion stage. This includes the relevant housing laws and regulations that enshrine the architects’ professional status and confers legal certification duties. This is designed to protect the public interest, yet many architects fail to perform this duty inde-pendently, or impartially and fairly to the new house buyers and the public at-large. Recognizing the systemic weakness, the elements that contribute to the fraudulent certification and illustrates how the fraudulent certification exploits the trust of house buyers. In the analysis, a quantitative framework was used to measure, quantify and discuss the best all round outcomes.

  5. 46 CFR 91.60-40 - Duration of Convention certificates.

    Science.gov (United States)

    2010-10-01

    ... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea... period of not more than 60 months. (1) A Cargo Ship Safety Construction Certificate. (2) A Cargo Ship Safety Equipment Certificate. (3) A Safety Management Certificate. (4) A Cargo Ship Safety Radio...

  6. Certification Manual for Wisconsin Public Librarians. Bulletin No. 94111.

    Science.gov (United States)

    Lamb, Donald K.

    This manual contains the guidelines and procedures for public librarian certification and certification renewal in Wisconsin. Certification is not required for library personnel other than administrators, but nonadministrators may apply for certification at the level for which they are eligible. Requirements for voluntary library certification are…

  7. Tradable green certificates in Flanders (Belgium)

    International Nuclear Information System (INIS)

    Verbruggen, Aviel

    2004-01-01

    The paper provides details on green certificate systems in Belgium. The Flemish region has established a system and the Walloon region is preparing a slightly different one. The lack of uniformity and consequently of transparency in one country emphasises the need for more EU leadership in the field. The main part of the article analyses the established Flemish system. Green certificates are complementary to other instruments that promote renewable electricity, e.g. direct subventions on the feed-in price of green electricity or direct subventions on capital investments. Certificates execute a forcing effect on the actual development of green power if the imposed shares of green power in total sales are significant and if the fine level is at the height to enforce the quota. If the fine is too low the incentive effect turns into a financing tax effect. When the green certificate system does the job it is designed for, i.e. operating at the edge of the RES-E development and organise the transition from a non-sustainable to a sustainable power system, certificate prices will be high and reduce end-use consumption of electricity. A segmentation of the RES-E sector along the various RES-E technologies is a necessity to keep any certificate system affordable, effective and efficient. One can segment the tradable certificate market or one can assign a different number of certificates to a different RES-E technology project. Both solutions require an intensive follow-up of cost structures and of other policy measures (subventions), but given the infant state of understanding and experience segmenting markets may be best in the nearby years. (Author)

  8. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  9. 46 CFR 153.15 - Conditions under which the Coast Guard issues a Certificate of Inspection or Certificate of...

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection required under § 153.900 for a United States ship to carry a hazardous material or... Certificate of Inspection or Certificate of Compliance. 153.15 Section 153.15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED...

  10. Analysis of the green certificate market

    International Nuclear Information System (INIS)

    Storeboe, Inger Oeydis

    2001-04-01

    This report studies the advantages and disadvantages of a separate financial market for the environmental advantages in the production of electricity from renewable energy sources. This market solution is evaluated against other financial systems used to promote the production of green electricity. By starting from a general equilibrium model for the green certificate market, the report discusses how the adaptation in the certificate market is influenced by changes in the market conditions. The certificate market is combined with a quota market for carbon dioxide, with and without international trade with electricity and certificate and market power in the production of electricity from renewable energy sources

  11. 7 CFR 205.406 - Continuation of certification.

    Science.gov (United States)

    2010-01-01

    ..., Inspections, Marketing Practices), DEPARTMENT OF AGRICULTURE (CONTINUED) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.406 Continuation of certification. (a) To continue... 7 Agriculture 3 2010-01-01 2010-01-01 false Continuation of certification. 205.406 Section 205.406...

  12. 7 CFR 1421.110 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. (b) The exchange rate is the lesser of... assistance loan collateral. (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. (e) The authority to make commodity certificates available to the producer will...

  13. A software product certification model

    NARCIS (Netherlands)

    Heck, P.M.; Klabbers, M.D.; van Eekelen, Marko

    2010-01-01

    Certification of software artifacts offers organizations more certainty and confidence about software. Certification of software helps software sales, acquisition, and can be used to certify legislative compliance or to achieve acceptable deliverables in outsourcing. In this article, we present a

  14. Certification of thermal solar systems in the Netherlands and monitoring the results of certification

    NARCIS (Netherlands)

    Ree, B.G.C. van der

    1996-01-01

    Due to the rapid growth of the solar energy market in the Netherlands, quality control of solar systems is well under way. An important tool to improve the infrastructure of the solar market is certification of solar energy systems. Certification in the Netherlands is being developed in two projects

  15. 13 CFR 120.644 - Transfers of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Transfers of Certificates. 120.644 Section 120.644 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.644 Transfers of Certificates. (a) General rule. Certificates are...

  16. Obtaining your annual internal taxation certificate

    CERN Document Server

    2006-01-01

    (cf. Article R IV 2.04 of the Staff Regulations) Your annual internal taxation certificate will state the taxable amount of your CERN remuneration, payments and other financial benefits and the amount of tax levied by the Organization during the previous financial year. In France, your tax return must be accompanied by this certificate. Current Members of the Personnel (including Members of the Personnel participating in a pre-retirement programme): - You will receive an e-mail containing a link to your printable annual certificate, which will be stored together with your pay and leave statements (e-Payslips). - You can also access your annual certificate via https://hrt.cern.ch (open 'My Payslips' at the bottom of the main menu.) - If you experience any technical difficulties in accessing your annual certificate (e.g. invalid AIS login or password), please contact CERN's AIS support team at ais.support@cern.ch. Former Members of the Personnel:- If you remember your AIS login and password, you can acc...

  17. 7 CFR 946.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 946.60 Section 946.60... WASHINGTON Order Regulating Handling Inspection and Certification § 946.60 Inspection and certification. (a... this subpart, each handler who first ships potatoes shall, prior to making shipment, cause each...

  18. 47 CFR 76.1502 - Certification.

    Science.gov (United States)

    2010-10-01

    ... sufficient time to comply with the Commission's notification requirements. (b) Certifications must be... certification in its cable franchise area, a statement that the applicant is qualified to operate an open video... that the applicant will comply with the Commission's notice and enrollment requirements for...

  19. 40 CFR 68.185 - Certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 15 2010-07-01 2010-07-01 false Certification. 68.185 Section 68.185 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CHEMICAL... certification that, to the best of the signer's knowledge, information, and belief formed after reasonable...

  20. Emergency Teacher Certification. ERIC Digest.

    Science.gov (United States)

    Ashburn, Elizabeth A.

    Emergency certification involves the issuance of teaching licenses to individuals who have not completed a traditional college or university teacher education program. This two-page information review examines the problems arising from emergency certification and its relationship to student achievement. Some alternatives to emergency certification…

  1. 12 CFR 563.74 - Mutual capital certificates.

    Science.gov (United States)

    2010-01-01

    ... the funds for redemption are raised by the issuance of mutual capital certificates approved pursuant... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Mutual capital certificates. 563.74 Section 563...-OPERATIONS Securities and Borrowings § 563.74 Mutual capital certificates. (a) General. No savings...

  2. 19 CFR 191.10 - Certificate of delivery.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Certificate of delivery. 191.10 Section 191.10... TREASURY (CONTINUED) DRAWBACK General Provisions § 191.10 Certificate of delivery. (a) Purpose; when... other party a certificate of delivery, certified by the importer or other party through whose possession...

  3. DGNB Building Certification Companion

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2017-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  4. DGNB BUILDING CERTIFICATION COMPANION

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2018-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  5. Soy production and certification

    DEFF Research Database (Denmark)

    Tomei, Julia; Semino, Stella Maris; Paul, Helena

    2010-01-01

    With the rising emphasis on biofuels as a potential solution to climate change, this paper asks whether certification schemes, developed to promote sustainable feedstock production, are able to deliver genuine sustainability benefits. The Round Table on Responsible Soy (RTRS) is a certification...... the social and environmental impacts of soybean production can be mitigated by the RTRS. It concludes that at present certification schemes are unlikely to be able to address either the institutional challenges associated with their implementation or the detrimental impacts of the additional demand generated...... scheme that aims to promote responsible soy production through the development of principles and criteria. However, can and does this initiative address the negative impacts associated with the intensive production of soy? Taking the example of soy biodiesel produced in Argentina, this paper asks whether...

  6. 12 CFR 411.110 - Certification and disclosure.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification and disclosure. 411.110 Section 411.110 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING General § 411.110 Certification and disclosure. (a) Each person shall file a certification, and a disclosure...

  7. Green certificates and carbon trading in the Netherlands

    International Nuclear Information System (INIS)

    Boots, M.

    2003-01-01

    The combination of trading schemes for green certificates and for carbon, as they are implemented and planned in the Netherlands, imply a complete separation of green certificates and CO 2 markets. This means that the costs of CO 2 reduction will be reflected in the spot price of electricity and that the price of green certificates only reflects the additional cost of RE development. However, since the green certificate scheme is already implemented, while the carbon trading scheme is not, it is unclear if currently the green certificate value includes the CO 2 reduction value of RE production. It is important that buyers and sellers in the market for green certificates agree on what they are trading, therefore this issue should be clarified

  8. 40 CFR 92.208 - Certification.

    Science.gov (United States)

    2010-07-01

    ... the construction of a locomotive or locomotive engine, where such step may reasonably be expected to... POLLUTION FROM LOCOMOTIVES AND LOCOMOTIVE ENGINES Certification Provisions § 92.208 Certification. (a) This paragraph (a) applies to manufacturers of new locomotives and new locomotive engines. If, after a review of...

  9. 20 CFR 656.24 - Labor certification determinations.

    Science.gov (United States)

    2010-04-01

    ... certification applications. (2) If the labor certification presents a special or unique problem, the Director of... opportunity as a college or university teacher, the U.S. worker must be at least as qualified as the alien. (3... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Labor certification determinations. 656.24...

  10. 32 CFR 537.20 - Certification to Congress.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 3 2010-07-01 2010-07-01 true Certification to Congress. 537.20 Section 537.20... BEHALF OF THE UNITED STATES § 537.20 Certification to Congress. Admiralty claims, including claims for... of the Army for approval and if in excess of $500,000 for certification to Congress for final...

  11. 9 CFR 156.6 - Certificates.

    Science.gov (United States)

    2010-01-01

    ... products, if the inspector finds that the requirements as stated in the certification have been met. The... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Certificates. 156.6 Section 156.6 Animals and Animal Products ANIMAL AND PLANT HEALTH INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE...

  12. Introduction of China's Compulsory Product Certification System (Ⅰ)

    Institute of Scientific and Technical Information of China (English)

    2004-01-01

    @@ Why does China establish a new Compulso-ry Product Certification System? For a long time, our compulsory product certification system has had problems such as lack of a unified management department, repeated assessments,repeated charging and no separation between certification activities and behaviors of law enforcement.The most obvious problem is that two certification management systems exist respectively for domestic products and imported products.

  13. Converse Theorems for Safety and Barrier Certificates

    OpenAIRE

    Ratschan, Stefan

    2017-01-01

    An important tool for proving safety of dynamical systems is the notion of a barrier certificate. In this paper we prove that every robustly safe ordinary differential equation has a barrier certificate. Moreover, we show a construction of such a barrier certificate based on a set of states that is reachable in finite time.

  14. Combating pharmacist shortage through labor certification.

    Science.gov (United States)

    Maswoswe, J J; Stewart, K R; Enigbokan, M; Egbunike, I; Jackson, D M

    1994-06-01

    Several solutions, ranging from increased technician duties to salary raises, automation, and increasing job satisfaction, have been presented in the literature as methods of assuaging the pharmacist shortage. Although a significant portion of pharmacy graduates from American pharmacy colleges are foreign nationals, no marketing strategies have been elucidated in the retention and recruitment of foreign nationals through labor certification. Labor certifications are generally approved by the Secretary of Labor if the following factors have been verified: 1) there are not sufficient United States workers who are able, willing, qualified, and available for employment; and 2) the employment of the foreign national will not adversely affect the wages and working conditions of U.S. workers similarly employed. When properly understood, the labor certification process is a test of the job market where foreigners, by virtue of their skills and qualifications, attain certification which subsequently leads to permanent residency (green card). The objective of this report is to elucidate the tedious yet effective method of retaining American-educated foreign nationals through labor certification.

  15. Implementation of thermographers' certification in Brazil

    Science.gov (United States)

    dos Santos, Laerte; Alves, Luiz M.; da Costa Bortoni, Edson

    2011-05-01

    In recent years Brazil has experienced extraordinary growth despite the recent economic global crisis. The demand for infrared thermography products and services has accompanied this growth. Like other non-destructive testing and inspection, the results obtained by thermography are highly dependent on the skills of thermographer. Therefore, it is very important to establish a serious and recognized process of certification to assess thermographers' qualifications and help services suppliers to establish credibility with their customers and increase the confidence of these costumers on the quality of these services. The Brazilian Society of Non-Destructive Testing and Inspection, ABENDI, a non-profitable, private technical-scientific entity, recognized nationally and internationally, has observed the necessity of starting a process for certification of thermographers in Brazil. With support of a work group composed by experts from oil and energy industries, transportation, universities and manufactures, the activities started in 2005. This paper describes the economic background required for installation of the certification process, its initial steps, the main characteristics of the Brazilian certification and the expectation for initiating the certification process.

  16. Software Quality Certification: identifying the real obstacles

    Directory of Open Access Journals (Sweden)

    Megan Baker

    1996-05-01

    Full Text Available A case study of software certification reveals the real difficulty of certifying quality beyond superficial assessment - readers are invited to form their own conclusions. AS 3563 Software Quality Management System is the Australian version of ISO 9001, developed specifically for the software industry. For many Australian software houses, gaining certification with AS 3563 is a priority since certification has become a prerequisite to doing business with government departments and major corporations. However, the process of achieving registration with this standard is a lengthy and resource intensive process, and may have little impact on actual software quality. This case study recounts the experience of the consulting arm of one of Australia's accounting firms in its quest for certification. By using a number of specific management strategies this company was able to successfully implement AS 3563 in less than half the time usually taken to achieve certification - a feat for which its management should be congratulated. However, because the focus of the project was on gaining certification, few internal benefits have been realised despite the successful implementation of the standard.

  17. Internal medicine board certification and career pathways in Japan.

    Science.gov (United States)

    Koike, Soichi; Matsumoto, Masatoshi; Ide, Hiroo; Kawaguchi, Hideaki; Shimpo, Masahisa; Yasunaga, Hideo

    2017-05-08

    Establishing and managing a board certification system is a common concern for many countries. In Japan, the board certification system is under revision. The purpose of this study was to describe present status of internal medicine specialist board certification, to identify factors associated with maintenance of board certification and to investigate changes in area of practice when physicians move from hospital to clinic practice. We analyzed 2010 and 2012 data from the Survey of Physicians, Dentists and Pharmacists. We conducted logistic regression analysis to identify factors associated with the maintenance of board certification between 2010 and 2012. We also analyzed data on career transition from hospitals to clinics for hospital physicians with board certification. It was common for physicians seeking board certification to do so in their early career. The odds of maintaining board certification were lower in women and those working in locations other than academic hospitals, and higher in physicians with subspecialty practice areas. Among hospital physicians with board certification who moved to clinics between 2010 and 2012, 95.8% remained in internal medicine or its subspecialty areas and 87.7% maintained board certification but changed their practice from a subspecialty area to more general internal medicine. Revisions of the internal medicine board certification system must consider different physician career pathways including mid-career moves while maintaining certification quality. This will help to secure an adequate number and distribution of specialists. To meet the increasing demand for generalist physicians, it is important to design programs to train specialists in general practice.

  18. 12 CFR 4.65 - Certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Certification. 4.65 Section 4.65 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY ORGANIZATION AND FUNCTIONS, AVAILABILITY...; Contracting for Goods and Services § 4.65 Certification. (a) Objective. To preserve the integrity and foster...

  19. Harmonisation of wind turbine certification in Europe JOULE project EWTC

    Energy Technology Data Exchange (ETDEWEB)

    Nath, C [Germanischer Lloyd, Hamburg (Germany); Eriksson, C [Det Norske Veritas, Hellerup (Denmark); Hulle, F van [Frans van Hulle, Petten (Netherlands); Skamris, C [Risoe National Lab., Roskilde (Denmark); Stam, W [CIWI Holland, Arnheim (Netherlands); Vionis, P [CRES, Attki (Greece)

    1999-03-01

    Wind turbine certification requirements are currently fairly divers within Europe. Therefore the leading European certification bodies initiated a JOULE project to harmonise the certification procedure on the basis of the current set of IEC/EN 61400 series standards. The paper presents a review of the state of the art of wind turbine certification in European countries and an outline of the sturcture of the project. The main steps of the project are (a) the collection of differences in certification practices by round robin certification of three wind turbine types; (b) assessment of the different certification results and (c) the development of a harmonised certification procedure. (au) EU-JOULE-3. 19 refs.

  20. Photovoltaic module certification/laboratory accreditation criteria development

    Energy Technology Data Exchange (ETDEWEB)

    Osterwald, C.R. [National Renewable Energy Lab., Golden, CO (United States); Hammond, R.L.; Wood, B.D.; Backus, C.E.; Sears, R.L. [Arizona State Univ., Tempe, AZ (United States); Zerlaut, G.A. [SC-International Inc., Phoenix, AZ (United States); D`Aiello, R.V. [RD Associates, Tempe, AZ (United States)

    1995-04-01

    This document provides an overview of the structure and function of typical product certification/laboratory accreditation programs. The overview is followed by a model program which could serve as the basis for a photovoltaic (PV) module certification/laboratory accreditation program. The model covers quality assurance procedures for the testing laboratory and manufacturer, third-party certification and labeling, and testing requirements (performance and reliability). A 30-member Criteria Development Committee was established to guide, review, and reach a majority consensus regarding criteria for a PV certification/laboratory accreditation program. Committee members represented PV manufacturers, end users, standards and codes organizations, and testing laboratories.

  1. Nursing Informatics Certification Worldwide: History, Pathway, Roles, and Motivation

    Science.gov (United States)

    Cummins, M. R.; Gundlapalli, A. V.; Murray, P.; Park, H.-A.; Lehmann, C. U.

    2016-01-01

    Summary Introduction Official recognition and certification for informatics professionals are essential aspects of workforce development. Objective: To describe the history, pathways, and nuances of certification in nursing informatics across the globe; compare and contrast those with board certification in clinical informatics for physicians. Methods (1) A review of the representative literature on informatics certification and related competencies for nurses and physicians, and relevant websites for nursing informatics associations and societies worldwide; (2) similarities and differences between certification processes for nurses and physicians, and (3) perspectives on roles for nursing informatics professionals in healthcare Results The literature search for ‘nursing informatics certification’ yielded few results in PubMed; Google Scholar yielded a large number of citations that extended to magazines and other non-peer reviewed sources. Worldwide, there are several nursing informatics associations, societies, and workgroups dedicated to nursing informatics associated with medical/health informatics societies. A formal certification program for nursing informatics appears to be available only in the United States. This certification was established in 1992, in concert with the formation and definition of nursing informatics as a specialty practice of nursing by the American Nurses Association. Although informatics is inherently interprofessional, certification pathways for nurses and physicians have developed separately, following long-standing professional structures, training, and pathways aligned with clinical licensure and direct patient care. There is substantial similarity with regard to the skills and competencies required for nurses and physicians to obtain informatics certification in their respective fields. Nurses may apply for and complete a certification examination if they have experience in the field, regardless of formal training. Increasing

  2. 78 FR 16779 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2013-03-19

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... requirements for the certification of changes to type-certificated products. The revision required the... entitled, ``Type Certification Procedures for Changed Products'' (December 4, 2012, 77 FR 71691). The 2000...

  3. 13 CFR 120.612 - Loans eligible to back Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Loans eligible to back Certificates. 120.612 Section 120.612 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.612 Loans eligible to back Certificates. (a) Pool Certificates...

  4. Guidelines for developing certification programs for newly generated TRU waste

    International Nuclear Information System (INIS)

    Whitty, W.J.; Ostenak, C.A.; Pillay, K.K.S.; Geoffrion, R.R.

    1983-05-01

    These guidelines were prepared with direction from the US Department of Energy (DOE) Transuranic (TRU) Waste Management Program in support of the DOE effort to certify that newly generated TRU wastes meet the Waste Isolation Pilot Plant (WIPP) Waste Acceptance Criteria. The guidelines provide instructions for generic Certification Program preparation for TRU-waste generators preparing site-specific Certification Programs in response to WIPP requirements. The guidelines address all major aspects of a Certification Program that are necessary to satisfy the WIPP Waste Acceptance Criteria and their associated Compliance Requirements and Certification Quality Assurance Requirements. The details of the major element of a Certification Program, namely, the Certification Plan, are described. The Certification Plan relies on supporting data and control documentation to provide a traceable, auditable account of certification activities. Examples of specific parts of the Certification Plan illustrate the recommended degree of detail. Also, a brief description of generic waste processes related to certification activities is included

  5. Enacting Third-Party Certification: A Case Study of Science and Politics in Organic Shrimp Certification

    Science.gov (United States)

    Konefal, Jason; Hatanaka, Maki

    2011-01-01

    As third-party certification has become a prominent governance mechanism, conflicting understandings of it have emerged. Proponents advance third-party certification as a technical and objective governance mechanism, while critics argue that politics and relations of power characterize it. We reject this dichotomization both in terms of how TPC is…

  6. Certification of medical librarians, 1949--1977 statistical analysis.

    Science.gov (United States)

    Schmidt, D

    1979-01-01

    The Medical Library Association's Code for Training and Certification of Medical Librarians was in effect from 1949 to August 1977, a period during which 3,216 individuals were certified. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on MLA membership, sex, residence, library school, and method of meeting requirements are detailed. Questions relating to certification under the code now in existence are raised.

  7. Certifications of citizenship: reflections through an African lens

    DEFF Research Database (Denmark)

    Hammar, Amanda

    2018-01-01

    A focus on certifications of citizenship as a range of inter-related practices of identity classification, categorisation, registration and validation, provides productive opportunities to explore the many ways that different authorities and/or different citizens engage with both the meaning...... and materiality of identity documents. At the heart of such practices is a complex politics of recognition that in turn is linked to the political economies of certification and of certificates themselves. A selection of African cases helps to highlight some of the paradoxes of certification – such as its...... and Asia and beyond, making transnational conversations especially meaningful for deeper understandings of the complexities of the authority-certification-citizenship nexus....

  8. 77 FR 71691 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2012-12-04

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... regulations for the certification of changes to type-certificated products. That amendment was to enhance... (certification) of the entire changed product. Therefore, Sec. 21.101 is amended to replace ``changed product...

  9. 21 CFR 80.37 - Treatment of batch pending certification.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Treatment of batch pending certification. 80.37 Section 80.37 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL COLOR ADDITIVE CERTIFICATION Certification Procedures § 80.37 Treatment of batch pending certification...

  10. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    Governmental Decision No. 443/2003 and GD 1892 / 2004 aimed to the harmonization of the Romanian legislative framework with EU Directive 2001/77/EC which purposes to promote an increasing in the contribution of RES to electricity production in the internal market for electricity. In Romania's case green certificate system was adopted with mandatory quotas for suppliers as a national target for 2010 of 33 % of total consumption to be covered by electricity produced from renewable energy sources. The annual maximum and minimum value for Green Certificates trading is 24 Euro/certificate and 42 Euro/certificate, respectively. Suppliers are obliged to buy yearly a number of Green certificates equal with the mandatory quota multiplied with the amount of electricity sold yearly to their final consumers. The additional price received for the Green Certificates sold is determined on a parallel market, separated from the electricity market, where the environmental benefits of the 'clean' electricity production are traded. The regulator can modify these quotas established by Government Decision when the installed capacity in the power plants which use RES cannot secure the demand of Green Certificates; This system was introduced in November 2005. The number of issued green certificates in 2005 was only 345, so by ANRE Order no. 46 / 2005, the mandatory quota for 2005 was reduced at 2.6% from legal quota established for 2005. In the first month of 2006 5997 Green Certificates were sold at the price of 146 RON. Emissions trading is the most compatible flexible mechanisms of Kyoto Protocol with deregulated electricity markets. The Directive 2003/87/CE referring at CO 2 emission trading within Europe came into force and till 31 March 2004 all the countries had to present to the Commission their national plan to comply with Directive's rules. There is great uncertainty worldwide on how GHG emissions reduction and trading schemes will develop. Previous visions of a single (Kyoto

  11. 45 CFR 170.457 - Authorized testing and certification methods.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  12. Environmental aspects of the forest management certification process

    CSIR Research Space (South Africa)

    Scott, DF

    2000-01-01

    Full Text Available Certification has been responsible for a very large improvement in the standard of forest management in South Africa. The reasons for the positive role of certification are set out briefly below. Firstly, and most importantly, certification has...

  13. Directory of certificates of compliance for radioactive materials packages: Certificates of compliance

    International Nuclear Information System (INIS)

    1987-11-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Certificates of Compliance (Volume 2) for Radioactive Material Packages effective October 1, 1987. This directory makes available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2

  14. 24 CFR 232.610 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Certification of cost requirements... ASSISTED LIVING FACILITIES Eligibility Requirements-Supplemental Loans To Finance Purchase and Installation of Fire Safety Equipment Cost Certification Requirements § 232.610 Certification of cost requirements...

  15. Autodesk Revit Architecture 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The Autodesk® Revit® Architecture 2014 Review for Certification guide is intended for users of the Autodesk Revit Architecture software who are preparing to complete the Autodesk Revit Architecture 2014 Certified Professional exam. This guide contains a collection of relevant instructional topics, practices, and review questions from the Autodesk Official Training Guides (AOTG) training guides created by ASCENT - Center for Technical Knowledge® and pertaining specifically to the Certified Professional exam topics and objectives. This training guide is intended for experienced users of the Autodesk Revit Architecture software in preparation for certification. New users of the software should refer to the AOTG training guides from ASCENT, such as Autodesk Revit Architecture 2014 Fundamentals, for more comprehensive instruction.

  16. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  17. 48 CFR 1609.471 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor certification... EMPLOYEES HEALTH BENEFITS ACQUISITION REGULATION ACQUISITION PLANNING CONTRACTOR QUALIFICATIONS Debarment, Suspension, and Ineligibility 1609.471 Contractor certification. All FEHBP carriers and applicant carriers...

  18. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  19. 47 CFR 2.1043 - Changes in certificated equipment.

    Science.gov (United States)

    2010-10-01

    ... certificated or formerly type accepted AM broadcast stereophonic exciter-generator with a certificated or... interconnection of a multiplexing exciter with a certificated or formerly type accepted AM broadcast transmitter... generators to a type accepted FM broadcast transmitter, provided the transmitter exciter is designed for...

  20. 77 FR 2036 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-01-13

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-10A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Aerospace... an amended Export Trade Certificate of Review to Aerospace Industries of America on September 27...

  1. 78 FR 78816 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to... issued an amended Export Trade Certificate of Review to Independent Film and Television Alliance (``IFTA...

  2. 78 FR 13861 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to U.S..., Office of Competition and Economic Analysis (OCEA), has issued an amended Export Trade Certificate of...

  3. 77 FR 61744 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-10-11

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-3A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Alaska Longline... Commerce issued an amended Export Trade Certificate of Review to the Alaska Longline Cod Commission (``ALCC...

  4. 78 FR 25060 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-04-29

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to Aerospace... issued an amended Export Trade Certificate of Review to Aerospace Industries Association of America on...

  5. 13 CFR 120.611 - Pools backing Pool Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Pools backing Pool Certificates. 120.611 Section 120.611 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.611 Pools backing Pool Certificates. (a) Pool characteristics. As set...

  6. 78 FR 5778 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A01] Export Trade Certificate of Review ACTION: Notice of Application (92-11A01) to amend the Export Trade Certificate of Review... of Commerce, has received an application to amend an Export Trade Certificate of Review...

  7. Death Certification Errors and the Effect on Mortality Statistics.

    Science.gov (United States)

    McGivern, Lauri; Shulman, Leanne; Carney, Jan K; Shapiro, Steven; Bundock, Elizabeth

    Errors in cause and manner of death on death certificates are common and affect families, mortality statistics, and public health research. The primary objective of this study was to characterize errors in the cause and manner of death on death certificates completed by non-Medical Examiners. A secondary objective was to determine the effects of errors on national mortality statistics. We retrospectively compared 601 death certificates completed between July 1, 2015, and January 31, 2016, from the Vermont Electronic Death Registration System with clinical summaries from medical records. Medical Examiners, blinded to original certificates, reviewed summaries, generated mock certificates, and compared mock certificates with original certificates. They then graded errors using a scale from 1 to 4 (higher numbers indicated increased impact on interpretation of the cause) to determine the prevalence of minor and major errors. They also compared International Classification of Diseases, 10th Revision (ICD-10) codes on original certificates with those on mock certificates. Of 601 original death certificates, 319 (53%) had errors; 305 (51%) had major errors; and 59 (10%) had minor errors. We found no significant differences by certifier type (physician vs nonphysician). We did find significant differences in major errors in place of death ( P statistics. Surveillance and certifier education must expand beyond local and state efforts. Simplifying and standardizing underlying literal text for cause of death may improve accuracy, decrease coding errors, and improve national mortality statistics.

  8. System certification: An alternative to package certification?

    International Nuclear Information System (INIS)

    Luna, R.E.; Jefferson, R.J.

    1992-01-01

    One precept of the current radioactive material transportation regulations is that the package is the primary protection for the public. A packaging is chosen to provide containment, shielding, and criticality control suitable to the quantity and characteristics of the radionuclide being transported. Occasionally, radioactive materials requiring transport are not of a mass or size that would allow the materials to be shipped in an appropriate packaging. This is a particular problem for materials that should be shipped in a Type B package, but because such packages are designed and certified for specific contents, the package is usually fairly expensive, available in relatively small numbers, and often requires a fairly long period to achieve certification or amended certification for new contents. Where the shipment to be made is relatively infrequent, there may be economic and time penalties that may hamper shipment or force the shipper into uneconomic or high risk options. However, there is recognition of such situations in the International Atomic Energy Agency (IAEA) regulations under the provisions for Special Arrangement

  9. PMP Certification All-In-One Desk Reference For Dummies

    CERN Document Server

    Stackpole, Cynthia Snyder

    2011-01-01

    Be as prepared as possible to take the PMP certification exam The PMP certification is the most popular project management certification available, but also a very difficult certification to obtain with very demanding requirements. That's where this All-in-One reference comes in. Packed with valuable information for taking the exam, the nine books in one covers everything from the certification process to gathering information for the application and signing up to take the exam, as well as studying for the most pertinent parts of the Project Management Body of Knowledge (PMBOK), and review que

  10. 14 CFR 121.437 - Pilot qualification: Certificates required.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Pilot qualification: Certificates required... Pilot qualification: Certificates required. (a) No pilot may act as pilot in command of an aircraft (or... pilots) unless he holds an airline transport pilot certificate and an appropriate type rating for that...

  11. 77 FR 28853 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Alaska Longline... Export Trade Certificate of Review Alaska Longline Cod Commission (``ALCC'') on May 7, 2012. This is the...

  12. 46 CFR 115.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ...) The route specified on the Certificate of Inspection and the SOLAS Passenger Ship Safety Certificate... 46 Shipping 4 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 115.910 Section 115... MORE THAN 150 PASSENGERS OR WITH OVERNIGHT ACCOMMODATIONS FOR MORE THAN 49 PASSENGERS INSPECTION AND...

  13. 49 CFR 179.11 - Welding certification.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Welding certification. 179.11 Section 179.11 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY... Design Requirements § 179.11 Welding certification. (a) Welding procedures, welders and fabricators shall...

  14. 28 CFR 26.23 - Certification process.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Certification process. 26.23 Section 26.23 Judicial Administration DEPARTMENT OF JUSTICE DEATH SENTENCES PROCEDURES Certification Process for... mechanism for providing legal representation to indigent prisoners in state postconviction proceedings in...

  15. THE THIRD PARTY CERTIFICATION SYSTEM FOR ORGANIC PRODUCTS

    Directory of Open Access Journals (Sweden)

    Adina-Roxana MUNTEANU

    2015-12-01

    Full Text Available In the context of an increasing organic trade worldwide, the organic standards and the certification of the organic practices are ever more important and relevant for both business and consumers. The certification by third parties of the organic operators is meant to ensure the application of an organic standard. However, the documented fraud cases are proof that the current system can undergo further improvement. The current paper gives an overview of the mechanisms of certification and inspection worldwide and discusses the issues raised by third party certification of the organic operators in the European context. Moreover, the paper reviews the major arguments for the effectiveness of the third party certification and also points to the improvement possibilities of the systems.

  16. Certification of a weld produced by friction stir welding

    Science.gov (United States)

    Obaditch, Chris; Grant, Glenn J

    2013-10-01

    Methods, devices, and systems for providing certification of friction stir welds are disclosed. A sensor is used to collect information related to a friction stir weld. Data from the sensor is compared to threshold values provided by an extrinsic standard setting organizations using a certification engine. The certification engine subsequently produces a report on the certification status of the weld.

  17. 7 CFR 1250.530 - Certification of exempt producers.

    Science.gov (United States)

    2010-01-01

    ... section 2103 of the Organic Foods Production Act of 1990 (7 U.S.C. 6502), a signed certification that the... 7 Agriculture 10 2010-01-01 2010-01-01 false Certification of exempt producers. 1250.530 Section... RESEARCH AND PROMOTION Rules and Regulations Registration, Certification and Reports § 1250.530...

  18. 29 CFR 570.12 - Revoked certificates of age.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Revoked certificates of age. 570.12 Section 570.12 Labor Regulations Relating to Labor (Continued) WAGE AND HOUR DIVISION, DEPARTMENT OF LABOR REGULATIONS CHILD LABOR REGULATIONS, ORDERS AND STATEMENTS OF INTERPRETATION Certificates of Age § 570.12 Revoked certificates of age...

  19. 46 CFR 176.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 176.910 Section 176... 100 GROSS TONS) INSPECTION AND CERTIFICATION International Convention for Safety of Life at Sea, 1974, as Amended (SOLAS) § 176.910 Passenger Ship Safety Certificate. (a) A vessel, which carries more than...

  20. Medical Certification System -

    Data.gov (United States)

    Department of Transportation — Provides automated risk-based decision making capability in support of medical certification and clearances processing associated fees and supporting surveillance of...

  1. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  2. 40 CFR 86.007-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... contrary to the terms of its franchise agreement with the manufacturer and the dealer certification... part because a manufacturer has located its facility in a foreign jurisdiction where local law...

  3. 5 CFR 430.404 - Certification criteria.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT Performance Appraisal Certification for Pay Purposes § 430.404 Certification criteria. (a) To be... system(s) must provide for the following: (1) Alignment, so that the performance expectations for... that the performance expectations for senior employees meet the requirements of 5 CFR part 430...

  4. 29 CFR 1926.29 - Acceptable certifications.

    Science.gov (United States)

    2010-07-01

    ... Acceptable certifications. (a) Pressure vessels. Current and valid certification by an insurance company or... by an insurance company or regulatory authority attesting to the safe installation, inspection, and... types of pressure vessels and similar equipment are contained in subparts F and O of this part. ...

  5. Solid low-level waste certification strategy

    International Nuclear Information System (INIS)

    Smith, M.A.

    1991-08-01

    The purpose of the Solid Low-Level Waste (SLLW) Certification Program is to provide assurance that SLLW generated at the ORNL meets the applicable waste acceptance criteria for those facilities to which the waste is sent for treatment, handling, storage, or disposal. This document describes the strategy to be used for certification of SLLW or ORNL. The SLLW Certification Program applies to all ORNL operations involving the generation, shipment, handling, treatment, storage and disposal of SLLW. Mixed wastes, containing both hazardous and radioactive constituents, and transuranic wastes are not included in the scope of this document. 13 refs., 3 figs

  6. 15 CFR 50.60 - Request for certification.

    Science.gov (United States)

    2010-01-01

    ... set cost of the product (one certificate). Certification fees may increase somewhat if the customer.... These governmental units include a variety of legally defined general- and special-purpose governmental...

  7. The electricity certificate system, 2007

    Energy Technology Data Exchange (ETDEWEB)

    2007-07-01

    The electricity certificate system is a market based support system to assist the expansion of electricity production in Sweden from renewable energy sources and peat. Its objective is to increase the production of electricity from such sources by 17 TWh by 2016 relative to the production level in 2002. It is part of the country's overall objective of moving Sweden towards a more ecologically sustainable energy system. This report describes the market status of the electricity certificate system, and includes statistics from 2003 to 2006. It is our aim to create a forum for continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 2005/06:154, Renewable Electricity with Green Certificates. It is also our aim that, in future, each issue of the report should include a more in depth theme article on some particular subject. This year the report provides expanded information and statistics on wind power. Electricity certificates are issued to those who produce electricity from various renewable energy sources, and from peat, and who have had their production plants approved by the Swedish Energy Agency. To date, certificates have been issued to producers of electricity from biofuels and peat, wind power, hydro power and solar energy. Production from the renewable sources amounted to 11.6 TWh in 2006, which is 5.1 TWh more than corresponding production in 2002

  8. 21 CFR 1311.20 - Coordinators for CSOS digital certificate holders.

    Science.gov (United States)

    2010-04-01

    ... application that the DEA Certification Authority provides and submit the following: (1) Two copies of... Certification Authority, all digital certificate activities are the responsibility of the registrant with whom... designated, coordinators must identify themselves, on a one-time basis, to the Certification Authority. If a...

  9. The electricity certificate system, 2009

    Energy Technology Data Exchange (ETDEWEB)

    Joehnemark, Maria; Oestberg, Roger; Johansson, Martin

    2009-07-01

    Over the years, the electricity certificate system has been maturing and consolidating, so that it is today an effective and functional policy measure that has won wide acceptance from all parties concerned. The long term approach and security of the system are attracting an increasing number of investors, which is described more fully in this report. This year's special theme chapter, Investing in Renewable Energy, presents the status of the system from an investment point of view. In addition to this chapter, the report includes, as always, an introduction to how the certificate system works, together with an updating with the latest statistics. A quick glance at external factors that can affect the system indicates that there are several that may do so in the future. Just the fact that the climate problem is still high on the political agenda, despite strong competition from economic crises, shows that there is a need for more renewable energy. The EU Renewable Energy Directive, which was adopted at the end of 2008, requires the Swedish energy system to deliver 49 % of its output from renewable sources by 2020. In addition, the Energy Bill adopted by the Swedish Parliament identifies the electricity certificate system as one of the most important means of achieving the country's objectives. Taken together, this indicates that there are many factors that will further strengthen the role of the certificate system in the next few years. If we look at the system itself, we can see that a number of important changes have been made since the previous report. With effect from 1st January 2009, the definition of electricity-intensive industries has changed, bringing it more closely in line with the definition used in energy taxation. Since 1st May, the rules have changed concerning entitlement to a new allocation period of certificates after a plant has been substantially modified. In addition, certificates can now be allocated for increases in output from

  10. General certification procedure of formation organizations

    CERN Document Server

    Int. At. Energy Agency, Wien

    2002-01-01

    This document presents the procedure dealing with the certification of formation organizations dispensing the formation and the risks prevention to the personnel of A or B category in nuclear facilities. This certification proves the organization ability to satisfy the ''F'' specification of the CEFRI. (A.L.B.)

  11. 9 CFR 93.913 - Health certificate.

    Science.gov (United States)

    2010-01-01

    ... who issues the health certificate. (2) Cleaning and disinfection must be sufficient to neutralize any VHS virus to which shipping containers may have been exposed. (3) The cleaning and disinfection protocols used must be referenced in the health certificate or in a separate cleaning and disinfection...

  12. 40 CFR 94.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 94.210 Section 94.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 94.210 Amending the application and certificate of conformity. (a) The manufacturer... for certification are to be made to a product line covered by a certificate of conformity. This...

  13. Linking Halal Food Certification and Business Performance

    DEFF Research Database (Denmark)

    Ab Talib, Mohamed Syazwan; Chin, Thoo Ai; Fischer, Johan

    2017-01-01

    , operational performance mediates the relationship between HFC and financial performance. Altogether, this signifies that Halal food certificate implementation positively influences business performance. Practical implications By linking HFC and business performance, managers may be aware of the significant......Purpose The purpose of this paper is to explore the relationship between Halal food certification (HFC) and business performance. This study argues that Halal food certificate implementation positively influences business performance. Design/methodology/approach A total of 210 Halal certified food...... role of HFC in influencing operational and financial performance. It would entice more food companies to become Halal certified that opens up an opportunity to a lucrative Halal food industry. It also empirically justifies that a religion-based food certification has the ability to influence business...

  14. Methodologies for certification of transuranic waste packages

    International Nuclear Information System (INIS)

    Christensen, R.N.; Kok, K.D.

    1980-10-01

    The objective of this study was to postulate methodologies for certification that a waste package is acceptable for disposal in a licensed geologic repository. Within the context of this report, certification means the overall process which verifies that a waste package meets the criteria or specifications established for acceptance for disposal in a repository. The overall methodology for certification will include (1) certifying authorities, (2) tests and procedures, and (3) documentation and quality assurance programs. Each criterion will require a methodology that is specific to that criterion. In some cases, different waste forms will require a different methodology. The purpose of predicting certification methodologies is to provide additional information as to what changes, if any, are needed for the TRU waste in storage

  15. 40 CFR 91.122 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 91.122 Section 91.122 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Standards and Certification Provisions § 91.122 Amending the application and certificate of conformity. (a... to a certificate of conformity or changes are to be made to a product line covered by a certificate...

  16. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  17. Overview of the DOE packaging certification process

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Y.Y.; Carlson, R.D. [Argonne National Lab., IL (United States); Carlson, R.W. [Lawrence Livermore National Lab., CA (United States); Kapoor, A. [USDOE, Washington, DC (United States)

    1995-12-31

    This paper gives an overview of the DOE packaging certification process, which is implemented by the Office of Facility Safety Analysis, under the Assistance Secretary for Environment, Safety and Health, for packagings that are not used for weapons and weapons components, nor for naval nuclear propulsion. The overview will emphasize Type B packagings and the Safety Analysis Report for Packaging (SARP) review that parallels the NRC packaging review. Other important elements in the DOE packaging certification program, such as training, methods development, data bases, and technical assistance, are also emphasized, because they have contributed significantly to the improvement of the certification process since DOE consolidated its packaging certification function in 1985. The paper finishes with a discussion of the roles and functions of the DOE Packaging Safety Review Steering Committee, which is chartered to address issues and concerns of interest to the DOE packaging and transportation safety community. Two articles related to DOE packaging certification were published earlier on the SARP review procedures and the DOE Packaging Review Guide. These articles may be consulted for additional information.

  18. Overview of recent developments in sustainable biomass certification

    International Nuclear Information System (INIS)

    Dam, Jinke van; Junginger, Martin; Faaij, Andre; Juergens, Ingmar; Best, Gustavo; Fritsche, Uwe

    2008-01-01

    The objective of this paper is to give a comprehensive review of initiatives on biomass certification from different viewpoints of stakeholders, including national governments (such as The Netherlands, the UK, Belgium and Germany), the EC, NGOs, companies, and international bodies up until October 2007. Furthermore, opportunities and restrictions in the development of biomass certification are described, including international trade law limitations, lack of adequate methodologies, stakeholder involvement requirements and certification costs. Next, five different approaches for the implementation of a biomass certification system are compared and discussed. Main differences are the voluntary or mandatory character and the geographical extent of the proposed strategies in terms of biomass end-use. It is concluded that criteria to ensure the sustainable production of biomass are needed urgently. To some extent criteria categories can be covered using existing systems, but others (such as GHG and energy balances, changing land-use) require the development of new methodologies. A gradual development of certification systems with learning (through pilot studies and research) and expansion over time, linked to the development of advanced methodologies can provide valuable experience, and further improve the feasibility and reliability of biomass certification systems. However, better international coordination between initiatives is required to improve coherence and efficiency in the development of sustainable biomass certification systems, to avoid the proliferation of standards and to provide a clearer direction in the approach to be taken. Finally, next to certification, alternative policy tools should be considered as well to ensure sustainable biomass production. (author)

  19. 49 CFR 172.204 - Shipper's certification.

    Science.gov (United States)

    2010-10-01

    ... the certification the words “herein-named” may be substituted for the words “above-named”. (2) “I... respects in proper condition for transport according to applicable international and national governmental... national governmental regulations. Note to paragraph (c)(1): In the certification, the word “packed” may be...

  20. 34 CFR 34.21 - Employer certification.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 1 2010-07-01 2010-07-01 false Employer certification. 34.21 Section 34.21 Education Office of the Secretary, Department of Education ADMINISTRATIVE WAGE GARNISHMENT § 34.21 Employer... by the Secretary of the Treasury. (b) The employer must complete and return the certification to us...

  1. 19 CFR 191.76 - Landing certificate.

    Science.gov (United States)

    2010-04-01

    ... landing certificate shall be waived by the requiring Customs authority if the claimant demonstrates... 19 Customs Duties 2 2010-04-01 2010-04-01 false Landing certificate. 191.76 Section 191.76 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY...

  2. 7 CFR 652.23 - Certification process for private-sector entities.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Certification process for private-sector entities. 652... ASSISTANCE Certification § 652.23 Certification process for private-sector entities. (a) A private sector... individual basis as part of the private-sector entity's certification and ensures that the requirements set...

  3. 46 CFR 91.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 91.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  4. 46 CFR 189.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 189.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage...

  5. 46 CFR 167.60-10 - Exhibition of certificate of inspection.

    Science.gov (United States)

    2010-10-01

    ... PUBLIC NAUTICAL SCHOOL SHIPS Certificates of Inspection § 167.60-10 Exhibition of certificate of inspection. On every nautical school ship, the original certificate of inspection shall be framed under glass... 46 Shipping 7 2010-10-01 2010-10-01 false Exhibition of certificate of inspection. 167.60-10...

  6. 46 CFR 189.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 189.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  7. 45 CFR 170.445 - Complete EHR testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.445 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.445...

  8. Methodology for forecasting in the Swedish–Norwegian market for el-certificates

    International Nuclear Information System (INIS)

    Wolfgang, Ove; Jaehnert, Stefan; Mo, Birger

    2015-01-01

    In this paper we describe a novel methodology for forecasting in the Swedish–Norwegian el-certificate market, which is a variant of a tradable green certificate scheme. For the forecasting, the el-certificate market is integrated in the electricity-market model EMPS, which has weekly to hourly time-step length, whereas the planning horizon can be several years. Strategies for the certificate inventory are calculated by stochastic dynamic programming, whereas penalty-rates for non-compliance during the annual settlement of certificates are determined endogenously. In the paper the methodology is described, and we show the performance of the model under different cases that can occur in the el-certificate market. The general results correspond to theoretical findings in previous studies for tradable green certificate markets, in particular that price-scenarios spread out in such a way that the unconditional expected value of certificates is relatively stable throughout the planning period. In addition the presented methodologies allows to assess the actual dynamics of the certificate price due to climatic uncertainty. Finally, special cases are indentified where the certificate price becomes excessively high respectively zero, due the design-specific dynamics of the penalty rate. - Highlights: • A method for forecasting in the Swedish–Norwegian el-certificate market is proposed. • The developed model integrates the el-certificate and the power market. • Banking of certificates and the endogenously calculated penalty rate are included. • The certificate value is calculated using Stochastic-Dynamic-Programming. • Price dynamics due to climatic weather uncertainties are assessed and illustrated

  9. 45 CFR 170.490 - Sunset of the temporary certification program.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  10. 45 CFR 170.410 - Types of testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.410 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.410 Types...

  11. 45 CFR 170.450 - EHR module testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.450 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.450 EHR...

  12. 46 CFR 189.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 189.60-15 Section... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation...

  13. 46 CFR 91.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 91.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage are...

  14. 10 CFR 431.36 - Compliance Certification.

    Science.gov (United States)

    2010-01-01

    ... number”) for any brand name, trademark or other label name under which the manufacturer or private... Certification, the Department will determine whether the document contains all of the elements required by this... Certification is acceptable, it will provide a unique CC number for any brand name, trademark or other name when...

  15. Perceived Benefits of National Recreation and Park Association Certifications. A Case Study of Certification Holders in Ohio

    Science.gov (United States)

    Xie, Philip F.; Yeatts, Emily; Lee, Bob

    2013-01-01

    The aim of this study is to assess the perceived benefits of National Recreation and Park Association (NRPA) certifications. The NRPA offered three certifications in 2010: Certified Park and Recreation Professional (CPRP), Aquatic Facility Operator (AFO), and Certified Playground Safety Inspector (CPS). The electronic survey sent from authors…

  16. 46 CFR 91.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 91.60-15 Section 91... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation on...

  17. 30 CFR 875.13 - Certification of completion of coal sites.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 3 2010-07-01 2010-07-01 false Certification of completion of coal sites. 875... Certification of completion of coal sites. (a) The Governor of a State, or the equivalent head of an Indian tribe, may submit to the Secretary a certification of completion of coal sites. The certification must...

  18. 14 CFR 21.273 - Airworthiness certificates other than experimental.

    Science.gov (United States)

    2010-01-01

    ... TRANSPORTATION AIRCRAFT CERTIFICATION PROCEDURES FOR PRODUCTS AND PARTS Delegation Option Authorization... airworthiness certificate for aircraft manufactured under a delegation option authorization if he finds, on the... authorize any employee to sign airworthiness certificates if that employee— (1) Performs, or is in direct...

  19. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  20. 40 CFR 86.094-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... test vehicle(s) (or test engine(s)) meets the requirements of the Act and of this subpart, he will... requirements of the Act and this subpart have been met, he will issue one certificate of conformity per...

  1. 20 CFR 655.163 - Certification fee.

    Science.gov (United States)

    2010-04-01

    ... States Department of Labor. In the case of an agricultural association acting as a joint employer... determination by the CO to grant an Application for Temporary Employment Certification in whole or in part will include a bill for the required certification fees. Each employer of H-2A workers under the Application...

  2. 29 CFR 570.121 - Age certificates.

    Science.gov (United States)

    2010-07-01

    ... certificate furnishes protection to the employer as provided by the act only if it shows the minor to be above the minimum age applicable thereunder to the occupation in which he is employed. Thus, a State.... Pursuant to the regulations of the Secretary, State employment or age certificates are accepted as proof of...

  3. ISO and software quality assurance - licensing and certification of software professionals

    Energy Technology Data Exchange (ETDEWEB)

    Hare, J.; Rodin, L.

    1997-11-01

    This report contains viewgraphs on licensing and certifing of software professionals. Discussed in this report are: certification programs; licensing programs; why became certified; certification as a condition of empolyment; certification requirements; and examination structures.

  4. Certification renewal process of the American Board of Orthodontics.

    Science.gov (United States)

    Castelein, Paul T; DeLeon, Eladio; Dugoni, Steven A; Chung, Chun-Hsi; Tadlock, Larry P; Barone, Nicholas D; Kulbersh, Valmy P; Sabott, David G; Kastrop, Marvin C

    2015-05-01

    The American Board of Orthodontics was established in 1929 and is the oldest specialty board in dentistry. Its goal is to protect the public by ensuring competency through the certification of eligible orthodontists. Originally, applicants for certification submitted a thesis, 5 case reports, and a set of casts with appliances. Once granted, the certification never expired. Requirements have changed over the years. In 1950, 15 cases were required, and then 10 in 1987. The Board has continued to refine and improve the certification process. In 1998, certification became time limited, and a renewal process was initiated. The Board continues to improve the recertification process. Copyright © 2015 American Association of Orthodontists. Published by Elsevier Inc. All rights reserved.

  5. Product-based Safety Certification for Medical Devices Embedded Software.

    Science.gov (United States)

    Neto, José Augusto; Figueiredo Damásio, Jemerson; Monthaler, Paul; Morais, Misael

    2015-01-01

    Worldwide medical device embedded software certification practices are currently focused on manufacturing best practices. In Brazil, the national regulatory agency does not hold a local certification process for software-intensive medical devices and admits international certification (e.g. FDA and CE) from local and international industry to operate in the Brazilian health care market. We present here a product-based certification process as a candidate process to support the Brazilian regulatory agency ANVISA in medical device software regulation. Center of Strategic Technology for Healthcare (NUTES) medical device embedded software certification is based on a solid safety quality model and has been tested with reasonable success against the Class I risk device Generic Infusion Pump (GIP).

  6. FROM THE EXPERIENCE OF TEACHER CERTIFICATION IN FOREIGN COUNTRIES

    Directory of Open Access Journals (Sweden)

    Elina N. Yakovleva

    2015-01-01

    Full Text Available The purpose of the article is to review foreign experience of teacher certification according to requirements of the Teacher Professional Standards.Methods. The authors use analysis and generalization of official documents and methodical recommendations of the European Commission on introduction of a system of professional competences (standards of the teacher; guides for certification of teachers in the EU countries, the USA and Australia according to standards of the teacher; regulations of Russian centers for certification of pedagogical workers using in their activities overseas experience of similar centers and the international standard of personnel certification.Results. Various options for the use of a system of the teacher professional competencies (standards, as well as models of independent certification of teachers in terms of approaches, goals, objectives and organizational forms used in the EU, the USA and Australia are considered and analysed.Scientific novelty. As a result of the analysis of teacher certification experience in a number of foreign countries some general tendencies are identified and taken into account in the recommendations on the establishment of the system of Russian teachers certification as consistent with the Professional Standard «Teacher (pedagogical activity in the field of pre-school, primary general, basic general, secondary general education (educator, teacher».Practical significance. The results can be used while developing of regional centres for teachers’ independent certification.

  7. An eCertificate Program in Transportation Planning

    Science.gov (United States)

    2012-08-01

    In this project, researchers developed a proposal to extend the delivery of the recently developed : Graduate Certificate in Transportation Planning at Texas A&M University (TAMU) to a wider audience via : distance education (online or eCertificate)....

  8. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    Highlights: ► Assessing equity requires a comprehensive conceptual framework. ► The framing of equity varies across sectors and schemes. ► Schemes vary in prioritizing the environment, communities or equity in the supply chain. ► Addressing contextual equity is essential lest certification reinforce inequities of global trade. -- Abstract: This paper applies a comprehensive equity framework to compare the priorities and trade-offs of different environmental and social certification schemes. The schemes selected for comparison are the Forest Stewardship Council (FSC), the Programme for the Endorsement of Forest Certification Schemes (PEFC), the Fairtrade Labelling Organization (FLO), and the Climate, Community and Biodiversity Alliance (CCBA). The framework considers how the parameters of equity are set in certification scheme governance, including who are the primary decision-makers and intended beneficiaries, and how this is reflected in the content of scheme standards and certification outcomes. Each of these parameters is assessed across the dimensions of procedural, contextual and distributive equity. Results reveal significant variation in the prioritization of the environment, non-commercial stakeholders or equity across the supply chain. In forestry, the FSC has placed primary emphasis on the procedural rights of non-commercial interests in standard-setting processes, the contextual rights of indigenous peoples, and the conservation of natural ecosystems, while the PEFC places more emphasis on procedural equity for producers and the legitimacy of sovereign governments as rule-makers. Both FLO and CCBA prioritize distributive equity regarding the sharing of material benefits with small-scale and/or community producers or workers, while FLO also emphasizes the contextual issue of “empowerment” and capacity-building. In all schemes, contextual factors related to capacity and access have disproportionately advantaged Northern and large

  9. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  10. Nurse leader certification preparation: how are confidence levels impacted?

    Science.gov (United States)

    Junger, Stacey; Trinkle, Nicole; Hall, Norma

    2016-09-01

    The aim was to examine the effect of a nurse leader certification preparation course on the confidence levels of the participants. Limited literature is available regarding nurse leader development and certifications. Barriers exist related to lack of confidence, high cost, time and lack of access to a preparation course. Nurse leaders (n = 51) completed a pre- and post-survey addressing confidence levels of participants related to the topics addressed in the nurse leader certification preparation course. There were statistically significant increases in confidence levels related to all course content for the participants. At the time of the study, there were 31.4% of participants intending to sit for the certification examination, and 5 of the 51 participants successfully sat for and passed the examination. A nurse leader certification preparation course increases confidence levels of the participants and removes barriers, thereby increasing the number of certifications obtained. The health-care climate is increasingly complex and nurse leaders need the expertise to navigate the ever-changing health-care environment. Certification in a specialty, such as leadership, serves as an indicator of a high level of competence in the field. © 2016 John Wiley & Sons Ltd.

  11. Green certificate in an international market

    International Nuclear Information System (INIS)

    Nese, Gjermund

    2002-01-01

    An analytical equilibrium model for a simultaneously functioning electricity market and a market for Green Certificates is formulated. The main focus is on the effects of changing the percentage requirement which is in end use consumption. We start by looking briefly at an autarky market before opening the trade of electricity and certificates. The results show that the percentage requirement is a very imprecise instrument as to increase the provision of green electricity. In none of the cases considered will an increase of the percentage requirement in a country necessarily result in an increase in the generation of green electricity in the country itself. When opening for trade, the results show that the increase of the percentage requirement in one country can have a negative effect on green electricity generation in this country, but a positive effect in the other country. Further it is shown that in the case of an open certificate market where the certificates can be traded at a given international price, a country will maximise it's generation of green electricity by setting the percentage requirement equal to zero. (Author)

  12. Certification of Canadian nuclear power plant personnel

    International Nuclear Information System (INIS)

    Newbury, F.

    2014-01-01

    The Canadian Nuclear Safety Commission (CNSC) regulates the use of nuclear energy and materials to protect health, safety, security of Canadians and the environment, and to implement Canada's international commitments on the peaceful use of nuclear energy. As part of its mandate, the CNSC requires certification of those who work in positions with direct impact on the safety of Canadian nuclear power plants (NPPs) and research reactors. Other positions, such as exposure device operators and radiation safety officers at other nuclear facilities, also require CNSC certification. In this paper, the certification process of Canadian NPP personnel will be examined. In keeping with the CNSC's regulatory philosophy and international practice, licensees bear the primary responsibility for the safe operation of their NPPs. They are therefore held entirely responsible for training and testing their workers, in accordance with applicable regulatory requirements, to ensure they are fully qualified to perform their duties. The CNSC obtains assurance that all persons it certifies are qualified to carry out their respective duties. It achieves this by overseeing a regime of licensee training programs and certification examinations, which are based on a combination of appropriate regulatory guidance and compliance activities. Reviews of the knowledge-based certification examination methodology and of lessons learned from Fukushima have generated initiatives to further strengthen the CNSC's certification programs for NPP workers. Two of those initiatives are discussed in this paper. (author)

  13. DER Certification Laboratory Pilot, Accreditation Plan, and Interconnection Agreement Handbook

    Energy Technology Data Exchange (ETDEWEB)

    Key, T.; Sitzlar, H. E.; Ferraro, R.

    2003-11-01

    This report describes the first steps toward creating the organization, procedures, plans and tools for distributed energy resources (DER) equipment certification, test laboratory accreditation, and interconnection agreements. It covers the activities and accomplishments during the first period of a multiyear effort. It summarizes steps taken to outline a certification plan to assist in the future development of an interim plan for certification and accreditation activities. It also summarizes work toward a draft plan for certification, a beta Web site to support communications and materials, and preliminary draft certification criteria.

  14. The Role of Certification in the Brazilian Fruit Chain

    Directory of Open Access Journals (Sweden)

    Andréa Cristina DÖRR

    2008-01-01

    Full Text Available Concerns about food safety and standards in the developed countries,particularly in Europe and the United States have made certification inevitable for worldwide fruit producers who target such export markets. The fact that certification is demanded by final consumers is increasingly making buyers, retailers and wholesalers buy certified products from the producers. For the fruitindustry in Brazil, certification has important consequences as it ensures access toexport markets. Using primary data obtained from interviews with 303 small,medium and large mango and grape producers in the regions of Juazeiro/BA andPetrolina/PE in Brazil, this paper aims at assessing the determinants of demand forcertification among mango and grape producers. Empirical analysis using a logitmodel shows that grapes farmers have higher likelihood for certification thanmango growers. The farmer’s education level and years of experience producingfruits are the major positive determinants for certification. The factors whichdecrease the chances to adopt certification are small size of the farm, nonagriculturalincome, awareness and trust type of arrangement.

  15. Continuous Certification Within Residency: An Educational Model.

    Science.gov (United States)

    Rachlin, Susan; Schonberger, Alison; Nocera, Nicole; Acharya, Jay; Shah, Nidhi; Henkel, Jacqueline

    2015-10-01

    Given that maintaining compliance with Maintenance of Certification is necessary for maintaining licensure to practice as a radiologist and provide quality patient care, it is important for radiology residents to practice fulfilling each part of the program during their training not only to prepare for success after graduation but also to adequately learn best practices from the beginning of their professional careers. This article discusses ways to implement continuous certification (called Continuous Residency Certification) as an educational model within the residency training program. Copyright © 2015 AUR. Published by Elsevier Inc. All rights reserved.

  16. 40 CFR 86.1848-10 - Certification.

    Science.gov (United States)

    2010-07-01

    ... be covered by the certificate(s). (ii) Failure to comply fully with the prohibition against selling... selling credits that are not generated or that are not available, as specified in § 86.1864-10, will be... paragraph (c)(9), effective July 6, 2010. For the convenience of the user, the added text is set forth as...

  17. 15 CFR 996.20 - Submission of a hydrographic product for certification.

    Science.gov (United States)

    2010-01-01

    ... QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES Certification of a Hydrographic Product and Decertification. § 996.20 Submission of a hydrographic product for certification. (a...

  18. 47 CFR 54.410 - Certification and Verification of Consumer Qualification for Lifeline.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 3 2010-10-01 2010-10-01 false Certification and Verification of Consumer... § 54.410 Certification and Verification of Consumer Qualification for Lifeline. (a) Certification of... within that calendar year. (b) Self-certifications. After income certification procedures are implemented...

  19. 22 CFR 92.38 - Forms of certificate of authentication.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Forms of certificate of authentication. 92.38... SERVICES Specific Notarial Acts § 92.38 Forms of certificate of authentication. The form of a certificate of authentication depends on the statutory requirements of the jurisdiction where the authenticated...

  20. 13 CFR 120.610 - Form and terms of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Form and terms of Certificates. 120.610 Section 120.610 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.610 Form and terms of Certificates. (a) General form and content. Each...

  1. Wisconsin Certification Manual for Public Librarians. Bulletin No. 7075.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Designed to be used as a guide for public librarians and boards of trustees in meeting the requirements of Wisconsin's public librarian certification law, this manual is divided into two major sections covering public librarian certification and certification renewal/continuing education requirements. The first section includes discussions of…

  2. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  3. 33 CFR 135.221 - Reapplication for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OFFSHORE OIL POLLUTION COMPENSATION FUND Financial Responsibility for Offshore Facilities § 135.221 Reapplication for certification. (a) If... certificate must be immediately submitted to the Fund Administrator in accordance with § 135.204. ...

  4. Certification/enforcement analysis

    Energy Technology Data Exchange (ETDEWEB)

    None

    1980-06-01

    Industry compliance with minimum energy efficiency standards will be assured through a two-part program approach of certification and enforcement activities. The technical support document (TSD) presents the analyses upon which the proposed rule for assuring that consumer product comply with applicable energy efficiency standards is based. Much of the TSD is based upon support provided DOE by Vitro Laboratories. The OAO Corporation provided additional support in the development of the sampling plan incorporated in the proposed rule. Vitro's recommended approach to appliance certification and enforcement, developed after consideration of various program options, benefits, and impacts, establishes the C/E program framework, general criteria, and procedures for assuring a specified level of energy efficiency performance of covered consumer products. The results of the OAO analysis are given in Volume II of the TSD.

  5. 40 CFR 92.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 92.210 Section 92.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 92.210 Amending the application and certificate of conformity. (a) The manufacturer... covered by a certificate of conformity. This notification must include a request to amend the application...

  6. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  7. 22 CFR 226.17 - Certifications and representations.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certifications and representations. 226.17 Section 226.17 Foreign Relations AGENCY FOR INTERNATIONAL DEVELOPMENT ADMINISTRATION OF ASSISTANCE AWARDS TO U.S. NON-GOVERNMENTAL ORGANIZATIONS Pre-award Requirements § 226.17 Certifications and...

  8. 38 CFR 21.9720 - Certification of enrollment.

    Science.gov (United States)

    2010-07-01

    ... standard college degree, the institution of higher learning's certification will include— (i) The... learning has no prescribed maximum time for completion, the certification must include an ending date based...), 3684) (Approved by the Office of Management and Budget under control number 2900-0073) ...

  9. Undergraduates' Intentions to Take Examinations for Professional Certification: Examinations of Four Competing Models

    Science.gov (United States)

    Cheng, Pi-Yueh; Hsu, Ping-Kun; Chiou, Wen-Bin

    2012-01-01

    Previous research on professional certification has primarily focused on graduate certificates in intensive care nursing, writing certificates for practitioners, maintenance of certification in radiation oncology, and the certification of teachers and surgeons. Research on certification in the domain of business and management from an…

  10. Certification Plan, low-level waste Hazardous Waste Handling Facility

    International Nuclear Information System (INIS)

    Albert, R.

    1992-01-01

    The purpose of this plan is to describe the organization and methodology for the certification of low-level radioactive waste (LLW) handled in the Hazardous Waste Handling Facility (HWHF) at Lawrence Berkeley Laboratory (LBL). This plan also incorporates the applicable elements of waste reduction, which include both up-front minimization and end-product treatment to reduce the volume and toxicity of the waste; segregation of the waste as it applies to certification; an executive summary of the Waste Management Quality Assurance Implementing Management Plan (QAIMP) for the HWHF and a list of the current and planned implementing procedures used in waste certification. This plan provides guidance from the HWHF to waste generators, waste handlers, and the Waste Certification Specialist to enable them to conduct their activities and carry out their responsibilities in a manner that complies with the requirements of WHC-WAC. Waste generators have the primary responsibility for the proper characterization of LLW. The Waste Certification Specialist verifies and certifies that LBL LLW is characterized, handled, and shipped in accordance with the requirements of WHC-WAC. Certification is the governing process in which LBL personnel conduct their waste generating and waste handling activities in such a manner that the Waste Certification Specialist can verify that the requirements of WHC-WAC are met

  11. 15 CFR 2011.105 - Form and applicability of certificate.

    Science.gov (United States)

    2010-01-01

    ..., SYRUPS AND MOLASSES Certificate of Quota Eligibility § 2011.105 Form and applicability of certificate. (a...; expected date of departure; expected date of arrival in U.S.; and expected port(s) of arrival in the United... shall affix a seal or other form of authentication and sign and date the certificate. (b) Other...

  12. 21 CFR 900.22 - Standards for certification agencies.

    Science.gov (United States)

    2010-04-01

    ... accreditation bodies for issues related to mammography image quality and clinical practice. The certification... interest. The certification agency shall establish and implement measures that FDA has approved in...

  13. Sustainability, certification, and regulation of biochar

    Directory of Open Access Journals (Sweden)

    Frank G. A. Verheijen

    2012-05-01

    Full Text Available Biochar has a relatively long half-life in soil and can fundamentally alter soil properties, processes, and ecosystem services. The prospect of global-scale biochar application to soils highlights the importance of a sophisticated and rigorous certification procedure. The objective of this work was to discuss the concept of integrating biochar properties with environmental and socioeconomic factors, in a sustainable biochar certification procedure that optimizes complementarity and compatibility between these factors over relevant time periods. Biochar effects and behavior should also be modelled at temporal scales similar to its expected functional lifetime in soils. Finally, when existing soil data are insufficient, soil sampling and analysis procedures need to be described as part of a biochar certification procedure.

  14. Compositional Safety Analysis using Barrier Certificates

    DEFF Research Database (Denmark)

    Sloth, Christoffer; Pappas, George J.; Wisniewski, Rafael

    2012-01-01

    This paper proposes a compositional method for verifying the safety of a dynamical system, given as an interconnection of subsystems. The safety verification is conducted by the use of the barrier certificate method; hence, the contribution of this paper is to show how to obtain compositional...... conditions for safety verification. We show how to formulate the verification problem, as a composition of coupled subproblems, each given for one subsystem. Furthermore, we show how to find the compositional barrier certificates via linear and sum of squares programming problems. The proposed method makes...... it possible to verify the safety of higher dimensional systems, than the method for centrally computed barrier certificates. This is demonstrated by verifying the safety of an emergency shutdown of a wind turbine....

  15. 15 CFR 325.15 - Relinquishing a certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Relinquishing a certificate. 325.15 Section 325.15 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  16. 15 CFR 325.7 - Amending the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Amending the certificate. 325.7 Section 325.7 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  17. 15 CFR 325.5 - Issuing the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Issuing the certificate. 325.5 Section 325.5 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  18. 13 CFR 120.645 - Redemption of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Redemption of Certificates. 120.645 Section 120.645 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.645 Redemption of Certificates. (a) Redemption of Individual...

  19. 40 CFR 85.2114 - Basis of certification.

    Science.gov (United States)

    2010-07-01

    ... certification exhaust emission testing. (ii) For light duty truck parts that accelerate deterioration of... part certifier must use sound statistical sampling techniques to ascertain the mean and range of the..., durability demonstration testing shall be conducted as follows. (1) Prior to certification emission testing...

  20. 7 CFR 1427.22 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. This provision terminates effective... exchange the marketing assistance loan collateral, and (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. [67 FR 64459, Oct. 18, 2002, as amended at 73 FR 65722, Nov...

  1. 29 CFR 102.115 - Certification of papers and documents.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Certification of papers and documents. 102.115 Section 102... Certification and Signature of Documents § 102.115 Certification of papers and documents. The executive... Board in his place and stead shall certify copies of all papers and documents which are a part of any of...

  2. Death certificate completion skills of hospital physicians in a developing country.

    Science.gov (United States)

    Haque, Ahmed Suleman; Shamim, Kanza; Siddiqui, Najm Hasan; Irfan, Muhammad; Khan, Javaid Ahmed

    2013-06-06

    Death certificates (DC) can provide valuable health status data regarding disease incidence, prevalence and mortality in a community. It can guide local health policy and help in setting priorities. Incomplete and inaccurate DC data, on the other hand, can significantly impair the precision of a national health information database. In this study we evaluated the accuracy of death certificates at a tertiary care teaching hospital in a Karachi, Pakistan. A retrospective study conducted at Aga Khan University Hospital, Karachi, Pakistan for a period of six months. Medical records and death certificates of all patients who died under adult medical service were studied. The demographic characteristics, administrative details, co-morbidities and cause of death from death certificates were collected using an approved standardized form. Accuracy of this information was validated using their medical records. Errors in the death certificates were classified into six categories, from 0 to 5 according to increasing severity; a grade 0 was assigned if no errors were identified, and 5, if an incorrect cause of death was attributed or placed in an improper sequence. 223 deaths occurred during the study period. 9 certificates were not accessible and 12 patients had incomplete medical records. 202 certificates were finally analyzed. Most frequent errors pertaining to patients' demographics (92%) and cause/s of death (87%) were identified. 156 (77%) certificates had 3 or more errors and 124 (62%) certificates had a combination of errors that significantly changed the death certificate interpretation. Only 1% certificates were error free. A very high rate of errors was identified in death certificates completed at our academic institution. There is a pressing need for appropriate intervention/s to resolve this important issue.

  3. Sickness certification difficulties in Ireland--a GP focus group study.

    Science.gov (United States)

    Foley, M; Thorley, K; Von Hout, M-C

    2013-07-01

    Sickness certification causes problems for general practitioners (GPs). Difficulty with the assessment of capacity to work, conflict with patients and other non-medical factors have been shown to influence GPs' decision-making. Inadequate leadership and management of certification issues add to GPs' difficulties. To explore problems associated with sickness certification, as part of a larger mixed method research project exploring GPs' experiences and perceptions of sickness certification in Ireland. A qualitative study in an urban region of Ireland. A focus group of four male and four female GPs explored problems encountered by GPs in certifying sickness absence. Thematic data analysis was used. Three major themes emerged: perception of the sickness certification system, organization of health care and cultural factors in sickness absence behaviour. Employment structures in public and private sectors and lack of communication with other health care providers and employers were identified as complicating sickness certification. GPs encounter a complexity of issues in sick certification and are dissatisfied with their role in certifying sickness absence. Our results open the debate for policy change and development in Ireland.

  4. How physicians have learned to handle sickness-certification cases.

    Science.gov (United States)

    Löfgren, Anna; Silén, Charlotte; Alexanderson, Kristina

    2011-05-01

    Sickness absence is a common ''prescription'' in health care in many Western countries. Despite the significance of sick-listing for the life situation of patients, physicians have limited training in how to handle sickness-certification cases and the research about sickness-certification practices is scarce. Gain knowledge on physicians' learning regarding management of sickness certification of patients in formal, informal, and non-formal learning situations, respectively, and possible changes in this from 2004 to 2008. Data from two comprehensive questionnaires to physicians in Sweden about their sickness-certification practice in 2004 (n = 7665) and 2008 (n = 36,898); response rates: 71% and 61%, respectively. Answers from all the physicians ≤64 years old and who had sickness certification tasks (n = 4019 and n = 14,210) were analysed. ratings of importance of different types of learning situations for their sickness-certification competence. Few physicians stated that formal learning situations had contributed to a large or fairly large extent to their competence in sickness certification, e.g. undergraduate studies had done that for 17%, internship for 37%, and resident training for 46%, respectively. Contacts with colleagues had been helpful for 65%. One-third was helped by training arranged by social insurance offices. There was a significant increase between 2004 and 2008 in all items related to formal and non-formal learning situations, while there were no changes regarding informal learning situations. This study of all physicians in Sweden shows that physicians primarily attain competence in sickness certification in their daily clinical practice; through contacts with colleagues and patients.

  5. 27 CFR 5.55 - Certificates of label approval.

    Science.gov (United States)

    2010-04-01

    ..., DEPARTMENT OF THE TREASURY LIQUORS LABELING AND ADVERTISING OF DISTILLED SPIRITS Requirements for Approval of... certificates of label approval and certificates of exemption from label approval, as well as appeal procedures...

  6. 40 CFR 94.203 - Application for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Certification Provisions § 94.203 Application for certification. (a) For each engine family that complies with all applicable standards and... application of the engine (e.g., used to propel planing vessels, use to propel vessels with variable-pitch...

  7. 47 CFR 76.910 - Franchising authority certification.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Franchising authority certification. 76.910... MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Cable Rate Regulation § 76.910 Franchising authority certification. (a) A franchising authority must be certified by the Commission in order to regulate the basic...

  8. Certification trails and software design for testability

    Science.gov (United States)

    Sullivan, Gregory F.; Wilson, Dwight S.; Masson, Gerald M.

    1993-01-01

    Design techniques which may be applied to make program testing easier were investigated. Methods for modifying a program to generate additional data which we refer to as a certification trail are presented. This additional data is designed to allow the program output to be checked more quickly and effectively. Certification trails were described primarily from a theoretical perspective. A comprehensive attempt to assess experimentally the performance and overall value of the certification trail method is reported. The method was applied to nine fundamental, well-known algorithms for the following problems: convex hull, sorting, huffman tree, shortest path, closest pair, line segment intersection, longest increasing subsequence, skyline, and voronoi diagram. Run-time performance data for each of these problems is given, and selected problems are described in more detail. Our results indicate that there are many cases in which certification trails allow for significantly faster overall program execution time than a 2-version programming approach, and also give further evidence of the breadth of applicability of this method.

  9. Certification plan for safety and PRA codes

    International Nuclear Information System (INIS)

    Toffer, H.; Crowe, R.D.; Ades, M.J.

    1990-05-01

    A certification plan for computer codes used in Safety Analyses and Probabilistic Risk Assessment (PRA) for the operation of the Savannah River Site (SRS) reactors has been prepared. An action matrix, checklists, and a time schedule have been included in the plan. These items identify what is required to achieve certification of the codes. A list of Safety Analysis and Probabilistic Risk Assessment (SA ampersand PRA) computer codes covered by the certification plan has been assembled. A description of each of the codes was provided in Reference 4. The action matrix for the configuration control plan identifies code specific requirements that need to be met to achieve the certification plan's objectives. The checklist covers the specific procedures that are required to support the configuration control effort and supplement the software life cycle procedures based on QAP 20-1 (Reference 7). A qualification checklist for users establishes the minimum prerequisites and training for achieving levels of proficiency in using configuration controlled codes for critical parameter calculations

  10. Solid, low-level radioactive waste certification program

    International Nuclear Information System (INIS)

    Grams, W.H.

    1991-11-01

    The Hanford Site solid waste treatment, storage, and disposal facilities accept solid, low-level radioactive waste from onsite and offsite generators. This manual defines the certification program that is used to provide assurance that the waste meets the Hanford Site waste acceptance criteria. Specifically, this program defines the participation and responsibilities of Westinghouse Hanford Company Solid Waste Engineering Support, Westinghouse Hanford Company Quality Assurance, and both onsite and offsite waste generators. It is intended that waste generators use this document to develop certification plans and quality assurance program plans. This document is also intended for use by Westinghouse Hanford Company solid waste technical staff involved in providing assurance that generators have implemented a waste certification program. This assurance involves review and approval of generator certification plans, and review of generator's quality assurance program plans to ensure that they address all applicable requirements. The document also details the Westinghouse Hanford Company Waste Management Audit and Surveillance Program. 5 refs

  11. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  12. 2012 Aerospace Medical Certification Statistical Handbook

    Science.gov (United States)

    2013-12-01

    2012 Aerospace Medical Certification Statistical Handbook Valerie J. Skaggs Ann I. Norris Civil Aerospace Medical Institute Federal Aviation...Certification Statistical Handbook December 2013 6. Performing Organization Code 7. Author(s) 8. Performing Organization Report No. Skaggs VJ, Norris AI 9...2.57 Hayfever 14,477 2.49 Asthma 12,558 2.16 Other general heart pathology (abnormal ECG, open heart surgery, etc.). Wolff-Parkinson-White syndrome

  13. Administrative memo relative to the delivery of energy conservation certificates

    International Nuclear Information System (INIS)

    2006-07-01

    This memo details the principles of the energy conservation certificates, the law texts of application, the part of the Government and the ADEME services, the certificates demand procedure, and the inscription of the certificates on the national registries. (A.L.B.)

  14. Interaction between OHS regulation and OHS certification in Denmark

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2010-01-01

    In 2001, the Danish Parliament approved a law on OHS certification that provided economic support to enterprises/organizations that were certified according to one of the two national OHS standards. These certified enterprises/organizations were also exempt from the initial inspection by the Danish...... Working Environment Authority, which they would otherwise be required to pay for. In practice, this meant that inspection of the certified enterprises was transferred to the certification bodies unless a work accident or work-caused ailment or the like was reported. In 2005, the law was revised so...... certification has existed as a form of substitute inspection for almost 10 years, no systematic evaluation of the effects of OHS certification on the OHS, and thereby the validity of the certificate, has been made. In several cases, however, certified enterprises/organizations have received injunctions...

  15. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  16. Development of a Professional Certification in Cancer Patient Education.

    Science.gov (United States)

    Papadakos, Janet; D'souza, Anna; Masse, Adeline; Boyko, Susan; Clarke, Susan; Giuliani, Meredith; MacKinnon, Keira; McBain, Sarah; McCallum, Meg; MacVinnie, Jan; Papadakos, Tina

    2018-04-19

    Patient educators come into the field from diverse professional backgrounds and often lack training in how to teach and develop patient education resources since no formal patient education professional certification program exists. A professional certification program for patient educators would further define the professional scope of practice and reduce variability in performance. The purpose of this study was to (1) determine the level of interest among Canadian cancer patient educators in a patient education professional certification program and (2) determine the competencies to be included in the professional certification program. A 12-item survey was designed by executive members of the Canadian Chapter of the Cancer Patient Education Network. The survey included a list of competencies associated with patient education, and a 4-point Likert scale ranging from "slightly important" to "very important" was used to determine the rank of each competency. The survey was sent to 53 patient educators across Canada. Ninety-two percent of the patient educators are interested in a professional certification program. Patient educators indicated that competencies related to developing patient resources, collaboration, plain language expertise, and health literacy were of most importance. Patient educators support the development of a patient education professional certification program and endorsed the competencies proposed. This information provides the foundation for the creation of a professional certification program for cancer patient educators.

  17. 7 CFR 714.46 - Certification for payment.

    Science.gov (United States)

    2010-01-01

    ... ERRONEOUSLY, ILLEGALLY, OR WRONGFULLY COLLECTED § 714.46 Certification for payment. An officer or employee of the Department of Agriculture authorized to certify public vouchers for payment shall, for and on... 7 Agriculture 7 2010-01-01 2010-01-01 false Certification for payment. 714.46 Section 714.46...

  18. 40 CFR 104.12 - Certification of record.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 21 2010-07-01 2010-07-01 false Certification of record. 104.12 Section 104.12 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) WATER PROGRAMS PUBLIC... transcript his certificate stating that, to the best of his knowledge and belief, the transcript is a true...

  19. 7 CFR 927.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... WASHINGTON Order Regulating Handling Inspection § 927.60 Inspection and certification. (a) Handlers shall ship only fresh pears inspected by the Federal-State Inspection Service or under a program developed by... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 927.60 Section 927.60...

  20. 76 FR 69481 - Testing and Labeling Pertaining to Product Certification

    Science.gov (United States)

    2011-11-08

    ... 1107 Testing and Labeling Pertaining to Product Certification; Final Rule #0;#0;Federal Register / Vol... Pertaining to Product Certification AGENCY: Consumer Product Safety Commission. ACTION: Final rule. SUMMARY... that the product complies with the certification requirements under section 14(a) of the Consumer...

  1. DSA–WDS Partnership: Streamlining the landscape of data repository certification

    NARCIS (Netherlands)

    Rickards, Lesley; Vardigan, Mary; Dillo, Ingrid; Genova, Françoise; L'Hours, Hervé; Minster, Jean-Bernard; Edmunds, Rorie; Mokrane, Mustapha

    2016-01-01

    The Data Seal of Approval (DSA) and the International Council for Science’s World Data System (ICSU-WDS) have both developed core certification standards for trustworthy digital repositories and offer their own certification services. However, whilst the DSA and WDS core certifications standards

  2. DB2 9 for Linux, UNIX, and Windows Advanced Database Administration Certification Certification Study Guide

    CERN Document Server

    Sanders, Roger E

    2008-01-01

    Database administrators versed in DB2 wanting to learn more about advanced database administration activities and students wishing to gain knowledge to help them pass the DB2 9 UDB Advanced DBA certification exam will find this exhaustive reference invaluable. Written by two individuals who were part of the team that developed the certification exam, this comprehensive study guide prepares the student for challenging questions on database design; data partitioning and clustering; high availability diagnostics; performance and scalability; security and encryption; connectivity and networking; a

  3. 45 CFR 170.465 - Revocation of authorized testing and certification body status.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.465 Revocation of authorized testing and certification body status. (a) Type-1...

  4. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.

  5. Quality of sickness certification in primary health care: a retrospective database study.

    Science.gov (United States)

    Skånér, Ylva; Arrelöv, Britt; Backlund, Lars G; Fresk, Magdalena; Aström, Amanda Waleh; Nilsson, Gunnar H

    2013-04-12

    In the period 2004-2009, national and regional initiatives were developed in Sweden to improve the quality of sickness certificates. Parameters for assessing the quality of sickness certificates in primary health care have been proposed. The aim of this study was to measure the quality of sickness certification in primary health care by means of assessing sickness certificates issued between 2004 and 2009 in Stockholm. This was a retrospective study using data retrieved from sickness certificates contained in the electronic patient records of 21 primary health care centres in Stockholm County covering six consecutive years. A total number of 236 441 certificates were used in the current study. Seven quality parameters were chosen as outcome measures. Descriptive statistics and regression models with time, sex and age group as explanatory variables were used. During the study period, the quality of the sickness certification practice improved as the number of days on first certification decreased and the proportion of duly completely and acceptable certificates increased. Assessment of need for vocational rehabilitation and giving a prognosis for return to work were not significantly improved during the same period. Time was the most influential variable. The quality of sickness certification practice improved for most of the parameters, although additional efforts to improve the quality of sickness certificates are needed. Measures, such as reminders, compulsory certificate fields and structured guidance, could be useful tools to achieve this objective.

  6. Electronic Certification of Death in Slovenia - System Considerations and Development Opportunities.

    Science.gov (United States)

    Stanimirovic, Dalibor

    2016-01-01

    Accurate and consistent death certification facilitates morbidity and mortality surveillance, and consequently supports evidence-informed health policies. The paper initially explores the current death certification practice in Slovenia, and identifies related deficiencies and system inconsistencies. Finally, the paper outlines a conceptualization of ICT-based model of death certification including renovation of business processes and organizational changes. The research is based on focus group methodology. Structured discussions were conducted with 29 experts from cross-sectional areas related to death certification. Research results imply that effective ICT-based transformation of the existing death certification model should involve a redefinition of functions and relationships between the main actors, as well as a reconfiguration of the technological, organizational, and regulatory elements in the field. The paper provides an insight into the complexities of the death certification and may provide the groundwork for ICT-based transformation of the death certification model in Slovenia.

  7. School Library Media Certification Requirements: 1990 Update.

    Science.gov (United States)

    Perritt, Patsy H.

    1990-01-01

    Presents a compilation of school library media certification requirements taken from responses to a national survey. For each state, existing certificates or endorsements are listed, along with credit hours and/or experience required, whether it is an accredited or approved program, and required subject areas or competencies. A directory of…

  8. 9 CFR 354.128 - Certification of carcasses.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Certification of carcasses. 354.128 Section 354.128 Animals and Animal Products FOOD SAFETY AND INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE... Inspection § 354.128 Certification of carcasses. Each carcass and all parts and organs thereof which are...

  9. 18 CFR 284.303 - OCS blanket certificates.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 1 2010-04-01 2010-04-01 false OCS blanket certificates. 284.303 Section 284.303 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY... Pipelines on Behalf of Others § 284.303 OCS blanket certificates. Every OCS pipeline [as that term is...

  10. 40 CFR 89.126 - Denial, revocation of certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... conformity. 89.126 Section 89.126 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Standards and Certification Provisions § 89.126 Denial, revocation of certificate of conformity. (a) If... issued certificate of conformity if the Administrator finds any one of the following infractions to be...

  11. Performance or marketing benefits? The case of LEED certification.

    Science.gov (United States)

    Matisoff, Daniel C; Noonan, Douglas S; Mazzolini, Anna M

    2014-01-01

    Green building adoption is driven by both performance-based benefits and marketing based benefits. Performance based benefits are those that improve performance or lower operating costs of the building or of building users. Marketing benefits stem from the consumer response to green certification. This study illustrates the relative importance of the marketing based benefits that accrue to Leadership in Energy and Environmental Design (LEED) buildings due to green signaling mechanisms, specifically related to the certification itself are identified. Of course, all participants in the LEED certification scheme seek marketing benefits. But even among LEED participants, the interest in green signaling is pronounced. The green signaling mechanism that occurs at the certification thresholds shifts building patterns from just below to just above the threshold level, and motivates builders to cluster buildings just above each threshold. Results are consistent across subsamples, though nonprofit organizations appear to build greener buildings and engage in more green signaling than for-profit entities. Using nonparametric regression discontinuity, signaling across different building types is observed. Marketing benefits due to LEED certification drives organizations to build "greener" buildings by upgrading buildings at the thresholds to reach certification levels.

  12. BECSI: Bandwidth Efficient Certificate Status Information Distribution Mechanism for VANETs

    Directory of Open Access Journals (Sweden)

    Carlos Gañán

    2013-01-01

    Full Text Available Certificate revocation is a challenging task, especiallyin mobile network environments such as vehicular ad Hoc networks (VANETs.According to the IEEE 1609.2 security standard for VANETs, public keyinfrastructure (PKI will provide this functionality by means of certificate revocation lists (CRLs.When a certificate authority (CAneeds to revoke a certificate, itglobally distributes CRLs.Transmitting these lists pose a problem as they require high update frequencies and a lot of bandwidth. In this article, we propose BECSI, aBandwidth Efficient Certificate Status Informationmechanism to efficiently distributecertificate status information (CSI in VANETs.By means of Merkle hash trees (MHT, BECSI allowsto retrieve authenticated CSI not onlyfrom the infrastructure but also from vehicles actingas mobile repositories.Since these MHTs are significantly smaller than the CRLs, BECSIreduces the load on the CSI repositories and improves the response time for the vehicles.Additionally, BECSI improves the freshness of the CSIby combining the use of delta-CRLs with MHTs.Thus, vehicles that have cached the most current CRLcan download delta-CRLs to have a complete list of revoked certificates.Once a vehicle has the whole list of revoked certificates, it can act as mobile repository.

  13. A consideration about application/report systems to be used in digital certification and the certificate authority

    International Nuclear Information System (INIS)

    Abe, Shinya; Nakata, Yutaka; Itsuka, Tomoaki

    2002-10-01

    In promoting the E-Japan project (Electronic Government Policy) at JAERI, the following related activities were investigated: the national project, several social and ministry's plans, some foreign national cases and some Japanese private enterprise's activities, etc. Office of IT Promotion in JAERI, getting along with the E-Japan project, examined the policies to modify the current application/report system into the system based on digital certification and the Certificate Authority. These extensive investigations are described in this report. (author)

  14. 40 CFR 1033.201 - General requirements for obtaining a certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 1033.201 Section 1033.201 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY....201 General requirements for obtaining a certificate of conformity. Certification is the process by... certificate of conformity for freshly manufactured locomotives. Anyone meeting the definition of...

  15. Section 608 Technician Certification

    Science.gov (United States)

    Certifications for technicians who maintain, service, repair, or dispose of equipment that could release ozone depleting refrigerants or, after January 1, 2018, substitute refrigerants into the atmosphere.

  16. 75 FR 28335 - Testing and Labeling Pertaining to Product Certification

    Science.gov (United States)

    2010-05-20

    ... Product Certification; Proposed Rule #0;#0;Federal Register / Vol. 75, No. 97 / Thursday, May 20, 2010.... CPSC-2010-0038] RIN 3041-AC71 Testing and Labeling Pertaining to Product Certification AGENCY: Consumer... also address labeling of consumer products to show that the product complies with certification...

  17. 75 FR 48933 - 2010 Russian Export Certification for Fishery Products

    Science.gov (United States)

    2010-08-12

    ... Export Certification for Fishery Products AGENCY: Seafood Inspection Program (SIP), National Marine... certification of seafood products exported from the United States to the Russian Federation. The purpose of the... regarding certification of the safety and sanitary condition of fish and fishery products for export to the...

  18. 7 CFR 785.3 - Annual certification of State mediation programs.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Annual certification of State mediation programs. 785... AGENCY, DEPARTMENT OF AGRICULTURE SPECIAL PROGRAMS CERTIFIED STATE MEDIATION PROGRAM § 785.3 Annual certification of State mediation programs. To obtain FSA certification of the State's mediation program, the...

  19. 12 CFR 747.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Good faith certification. 747.7 Section 747.7... of Practice and Procedure § 747.7 Good faith certification. (a) General requirement. Every filing or... good faith argument for the extension, modification, or reversal of existing law; and the filing or...

  20. 12 CFR 19.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Good faith certification. 19.7 Section 19.7... PROCEDURE Uniform Rules of Practice and Procedure § 19.7 Good faith certification. (a) General requirement... warranted by existing law or a good faith argument for the extension, modification, or reversal of existing...

  1. White certificates: 14 concerned countries in Europe

    International Nuclear Information System (INIS)

    Signoret, Stephane

    2017-01-01

    Under the constraint of the European directive on energy efficiency, several countries have created or strengthened their white-certificate-type (or certificate of energy saving) obligation system. This article proposes brief overviews of the situation and implemented systems in Austria, Bulgaria, Croatia, Denmark, Greece, Ireland, Italy, Luxembourg, Poland, Slovenia, Spain, and United Kingdom

  2. 77 FR 72324 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-12-05

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... to amend an Export [[Page 72325

  3. Safety certification of airborne software: An empirical study

    International Nuclear Information System (INIS)

    Dodd, Ian; Habli, Ibrahim

    2012-01-01

    Many safety-critical aircraft functions are software-enabled. Airborne software must be audited and approved by the aerospace certification authorities prior to deployment. The auditing process is time-consuming, and its outcome is unpredictable, due to the criticality and complex nature of airborne software. To ensure that the engineering of airborne software is systematically regulated and is auditable, certification authorities mandate compliance with safety standards that detail industrial best practice. This paper reviews existing practices in software safety certification. It also explores how software safety audits are performed in the civil aerospace domain. The paper then proposes a statistical method for supporting software safety audits by collecting and analysing data about the software throughout its lifecycle. This method is then empirically evaluated through an industrial case study based on data collected from 9 aerospace projects covering 58 software releases. The results of this case study show that our proposed method can help the certification authorities and the software and safety engineers to gain confidence in the certification readiness of airborne software and predict the likely outcome of the audits. The results also highlight some confidentiality issues concerning the management and retention of sensitive data generated from safety-critical projects.

  4. U.S. licensing process and ABWR certification

    International Nuclear Information System (INIS)

    Quirk, J.F.; Williams, W.A.

    1996-01-01

    Part 50 of Title 10 of the Code of Federal Regulation (CFR) establishes a two-step licensing process by which the U.S. Nuclear Regulatory Committee (NRC) authorizes nuclear reactor plant construction through issuance of a construction permit and authorizes operation by issuance of an operating license. At each stage, the NRC Staff conducts technical reviews and there is potential for public hearings. In 1989, the NRC issued a new, simplified licensing process: Part 52. The purpose of the Part 52 licensing process is to provide a regulatory framework that brings about earlier resolution of licensing issues. Because issues are not resolved early in the Part 50 licensing process, approval of an operating license is not assured until after a significant investment has been made in the plant. Part 52 increases the stability and certainty of the licensing process by providing for the early resolution of safety and environmental issues. The Part 52 licensing process features (1) early site permits, (2) design certification, and (3) combined construction permit and operating licenses. As part of the U.S. Advanced Light Water Reactor (ALWR) Program to revitalize the nuclear option through the integration of government/utility/industry efforts, GE undertook the role of applying for certification for its latest product line, the Advanced Boiling Water Reactor (ABWR), under the U.S. ABWR certification program. The ABWR design is an essentially complete plant. Initial application for design certification was in 1987 under Part 50. GE reapplied in late 1991 under the newly promulgated Part 52. Following seven years of intensive interactions with the NRC and ACRS, GE was awarded the first Final Design Approval (FDA) under Part 52. The Commission initiated rulemaking by publishing the proposed ABWR Certification Rule in the Federal Register in early 1995. Certification is anticipated mid-1996. (J.P.N.)

  5. 12 CFR 308.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Good faith certification. 308.7 Section 308.7... PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.7 Good faith certification. (a... in fact and is warranted by existing law or a good faith argument for the extension, modification, or...

  6. 12 CFR 263.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Good faith certification. 263.7 Section 263.7... RULES OF PRACTICE FOR HEARINGS Uniform Rules of Practice and Procedure § 263.7 Good faith certification... in fact and is warranted by existing law or a good faith argument for the extension, modification, or...

  7. Generic Certificates. Agricultural Economic Report Number 594.

    Science.gov (United States)

    Glauber, Joseph W.

    The Food Security Act of 1985 authorizes the U.S. Department of Agriculture to issue generic certificates in lieu of cash payments due to program participants and merchants of agricultural products under provisions of several programs. The certificates may be used to acquire stocks held as collateral on government loans or owned by the Commodity…

  8. THE LAWFUL CONSEQUENCES OF BIRTH CERTIFICATE ON CHILDREN ABROGATION

    Directory of Open Access Journals (Sweden)

    Natasya Immanuela Sandjojo

    2017-12-01

    Full Text Available Research due to the law on the abrogation of birth certificates against children aims to know the effect of law affecting the child, as well as review of the determination and judgment in court that play a role in the birth certificate abrogation. This research describes the importance of birth certificate because of the low public awareness to perform birth registration. The study uses normative juridical research, which faces legal issues with the process of discovering legal rules, principles, and legal doctrines, with deductive methods, starting from the general thing and then generating specific and legitimate answers. Based on the results of the study, that the abrogation of birth certificate brings great lawful consequences for the child, especially the status and position of the child, as well as the right of alimentation,  which in this study included some examples of determination and court decision about the birth certificate abrogation.

  9. Certification of OHS management in a Nordic context

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2009-01-01

    ’s management to decide which elements of OHS performance they commit to while the only explicit OHS demand is to comply with legal requirements. Additionally the certification is covered by the accreditation standard requirements of confidentiality, where as the validity of a certificate end up being hidden...... for the involved stakeholders. The consequences of these foundational elements of the existing management standard are analysed and exemplified. The Nordic Minister Council has funded the project, OHS Certification as Control Instrument and Control Strategy, which together with earlier studies of the working...

  10. 12 CFR Appendix A to Part 411 - Certification Regarding Lobbying

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification Regarding Lobbying A Appendix A to Part 411 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING Pt. 411, App. A Appendix A to Part 411—Certification Regarding Lobbying Certification for Contracts...

  11. 13 CFR 120.620 - SBA guarantee of a Pool Certificate.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA guarantee of a Pool Certificate. 120.620 Section 120.620 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market The Sba Guarantee of A Certificate § 120.620 SBA guarantee of a Pool Certificate...

  12. 29 CFR 525.13 - Renewal of special minimum wage certificates.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Renewal of special minimum wage certificates. 525.13... minimum wage certificates. (a) Applications may be filed for renewal of special minimum wage certificates.... (c) Workers with disabilities may not continue to be paid special minimum wages after notice that an...

  13. White certificate: how to launch the system?

    International Nuclear Information System (INIS)

    2005-01-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  14. 75 FR 8040 - Export Trade Certificate of Review

    Science.gov (United States)

    2010-02-23

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application 10-00001] Export Trade Certificate of Review ACTION: Notice of Application for an Export Trade Certificate of Review from Alaska Longline Cod Commission (``ALCC'') SUMMARY: The Export Trading Company Affairs (``ETCA'') unit, Office of...

  15. Waste certification program plan for Oak Ridge National Laboratory

    International Nuclear Information System (INIS)

    Kornegay, F.C.

    1996-09-01

    This document defines the waste certification program being developed for implementation at Oak Ridge National Laboratory (ORNL). The document describes the program structure, logic, and methodology for certification of ORNL wastes. The purpose of the waste certification program is to provide assurance that wastes are properly characterized and that the Waste Acceptance Criteria (WAC) for receiving facilities are met. The program meets the waste certification requirements outlined in U.S. Department of Energy (DOE) Order 5820.2A, Radioactive Waste Management, and ensures that 40 CFR documentation requirements for waste characterization are met for mixed (both radioactive and hazardous) and hazardous (including polychlorinated biphenyls) waste. Program activities will be conducted according to ORNL Level 1 document requirements

  16. How the CEA sorts out its certifications

    International Nuclear Information System (INIS)

    Lembezat, C.

    2011-01-01

    In order to better manage its numerous certifications, the French CEA decided to implement an integrated management system. It aims at simplifying these certifications, at sharing best practices, and at obtaining a better efficiency. For this project, i.e. the management of quality, safety and environment, the CEA asked for the support of experts in integrated complex system management

  17. 75 FR 54590 - Notice of 2010 National Organic Certification Cost-Share Program

    Science.gov (United States)

    2010-09-08

    ...] Notice of 2010 National Organic Certification Cost-Share Program AGENCY: Agricultural Marketing Service... Certification Cost-Share Funds. The AMS has allocated $22.0 million for this organic certification cost-share... National Organic Certification Cost- Share Program is authorized under 7 U.S.C. 6523, as amended by section...

  18. 40 CFR 59.621 - Who may apply for a certificate of conformity?

    Science.gov (United States)

    2010-07-01

    ... conformity? 59.621 Section 59.621 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Families § 59.621 Who may apply for a certificate of conformity? A certificate of conformity may be issued... certificate of conformity. However, in order to hold the certificate, the manufacturer must demonstrate day-to...

  19. Restaurant manager and worker food safety certification and knowledge.

    Science.gov (United States)

    Brown, Laura G; Le, Brenda; Wong, Melissa R; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A

    2014-11-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N=387) and workers (N=365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge.

  20. Restaurant Manager and Worker Food Safety Certification and Knowledge

    Science.gov (United States)

    Brown, Laura G.; Le, Brenda; Wong, Melissa R.; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A.

    2017-01-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N = 387) and workers (N = 365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge. PMID:25361386

  1. Open source systems security certification

    CERN Document Server

    Damiani, Ernesto; El Ioini, Nabil

    2009-01-01

    Open Source Advances in Computer Applications book series provides timely technological and business information for: Enabling Open Source Systems (OSS) to become an integral part of systems and devices produced by technology companies; Inserting OSS in the critical path of complex network development and embedded products, including methodologies and tools for domain-specific OSS testing (lab code available), plus certification of security, dependability and safety properties for complex systems; Ensuring integrated systems, including OSS, meet performance and security requirements as well as achieving the necessary certifications, according to the overall strategy of OSS usage on the part of the adopter

  2. Software certification: the history of formation and development

    International Nuclear Information System (INIS)

    Gordon, B.G.

    2016-01-01

    The author describes in detail the history of the creation, formation and development of the software certification system in Russia, determines the prospects and directions for developing the verification and certification of the software for the country's nuclear power industry [ru

  3. 48 CFR 252.225-7020 - Trade Agreements Certificate.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Trade Agreements... of Provisions And Clauses 252.225-7020 Trade Agreements Certificate. As prescribed in 225.1101(5), use the following provision: Trade Agreements Certificate (JAN 2005) (a) Definitions. Designated...

  4. 78 FR 59004 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-09-25

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 13-00001] Export Trade Certificate of Review ACTION: Notice of Application for an Export Trade Certificate of Review to Emporia Trading LLC, Application No. 13-00001. SUMMARY: The Export Trading Company Affairs (``ETCA'') unit, Office...

  5. Status of the safety certification process of the TRANSRAPID system

    Energy Technology Data Exchange (ETDEWEB)

    Blomerius, J [TUEV Rheinland, Koeln (Germany). Inst. fuer Software, Elektronik, Bahntechnik

    1996-12-31

    Since 20 years TUeV Rheinland is involved in safety certification of maglev technology of the TRANSRAPID type. The process applied is called PASC (Programm Accompanying Safety Certification). The paper reports on safety assessment of relevant subsystems and components (TR07, OCS, guideway components) as well as safety certification in the final program. (HW)

  6. Tradable Earthquake Certificates

    NARCIS (Netherlands)

    Woerdman, Edwin; Dulleman, Minne

    2018-01-01

    This article presents a market-based idea to compensate for earthquake damage caused by the extraction of natural gas and applies it to the case of Groningen in the Netherlands. Earthquake certificates give homeowners a right to yearly compensation for both property damage and degradation of living

  7. 75 FR 34148 - Voluntary Private Sector Accreditation and Certification Preparedness Program

    Science.gov (United States)

    2010-06-16

    ...] Voluntary Private Sector Accreditation and Certification Preparedness Program AGENCY: Federal Emergency...) announces its adoption of three standards for the Voluntary Private Sector Accreditation and Certification... DHS to develop and implement a Voluntary Private Sector Preparedness Accreditation and Certification...

  8. Trade in electricity certificates: a new means for stimulating electricity from renewable energy sources: final report from the electricity certificate inquiry

    International Nuclear Information System (INIS)

    2001-01-01

    We recommend the introduction of a quota-based Swedish certificate system to promote production of electricity from renewable energy sources commencing on 1 January 2003. We recommend that the certificate system should be based on the following principles: The quota obligation should be set for the years 2003 to 2010 and for all intervening years. The quota is expressed as a share of the total amount of electricity used. It is proposed that as a guideline, a target of an increase in electricity production from renewable energy sources of 10 TWh, in a period from 2003 to 2010 inclusive, is adopted. It is estimated that approximately half of this increase can come from expansion of existing production and half from new plants. The following electricity production plants are to be entitled to certificates provided they comply with the requirement that electricity is to be produced from renewable energy sources and that they meet the environmental criteria set, including fuel requirements, where electricity is produced with the aid of: 1. wind power, 2. solar energy, 3. geothermal energy, 4. certain types of biofuel, 5. wave energy, 6. hydroelectric power at existing plants which, at the time of the Electricity Certificate law coming into effect, have a capacity not exceeding 1 500 kilowatt, 7. hydroelectric power at plants which have not been in operation after 1 July 2001 but which were commissioned after the coming into effect of the Electricity Certificate law, 8. increased installed capacity at existing hydroelectric power plants to the extent that capacity is increased by measures undertaken after 1 July 2002, and 9. hydroelectric power produced at plants, which started operation for the first time after 1 July 2002. The quota period is defined as one calendar year. Certificates may be 'banked' by those subject to quota should they have more certificates at the end of the quota period than need to be submitted. A certificate is valid for an unlimited period of

  9. THE POTENTIAL IMPACT OF GROUP CERTIFICATION FOR ORGANIC AGRICULTURE IN ROMANIA

    Directory of Open Access Journals (Sweden)

    Adina Roxana MUNTEANU

    2014-06-01

    Full Text Available In a global market for organic food which in 2011 was estimated to 63 billion US Dollars (Sahota, 2013, smallholding are important as they could fuel further growth. One of the main constraints for organic certification of smallholdings is the cost of certification, which is quite high compared to the turnover. Group certification for organic agriculture is a type of certification which does not require yearly inspection of all farmers and it comes with a smaller price tag for each individual farmer. In several countries such as Canada, India and East African countries the group certification is possible while at the moment in the EU it is not. This article investigates the potential impact of group certification for Romania in the context of the EU still undergoing debate regarding the review of the EU policy on organic agriculture.

  10. Renewable Energy Certificates (RECs)

    Science.gov (United States)

    Renewable Energy Certificates (RECs), are tradable, non-tangible energy commodities in the United States that represent proof that 1 megawatt-hour (MWh) of electricity was generated from an eligible renewable energy resource.

  11. Certification. Tool for quality? Market and client for radiation experts

    International Nuclear Information System (INIS)

    Zwaard, W.

    1999-01-01

    The role and impact of certification in the advisory work of radiation experts is briefly outlined. Certification is a guarantee for quality of the advice or a product in case there is a client and a market. In cases where there is not a client or a market certification will lead to 'window-dressing and a bureaucratic system

  12. Distributional impacts of energy-efficiency certificates vs. taxes and standards

    International Nuclear Information System (INIS)

    Quirion, Philippe

    2005-01-01

    Energy efficiency certificates, dubbed 'white certificates', have been recently implemented in the United Kingdom and will soon start in Italy and France. Energy suppliers have to fund a given quantity of energy efficiency measures, or to buy 'white certificates' from other suppliers who exceed their target. We develop a partial equilibrium model to compare white certificates to other policy instruments for energy efficiency, i.e., taxes and standards. Our conclusions are: First, if white certificates are chosen, each supplier's target should be set as a percentage of the energy they sell rather than in absolute terms. Indeed the latter solution decreases sharply energy suppliers' profit since they cannot pass the cost of certificate generation on to consumers. Such a system thus risks generating a fierce opposition from these industries. Furthermore, setting individual targets independently of the evolution of market shares seems unfair. At last, this system risks creating a large rebound effect, i.e., a large increase in energy services consumption. Second, compared to taxes and standards, white certificates (with targets in percentage of energy sold) seem particularly interesting to reach a certain level of energy savings while limiting distributional effects, thus to limit oppositions to its implementation. Furthermore, they generate less rebound effect than standards and seem more able than taxes to mobilise a part of the no regret potential. However if targets are too weak there is a real risk that white certificates systems fund mostly business-as-usual energy efficiency activities, thus having little impact while delaying the implementation of other policy instruments

  13. 7 CFR 29.99 - Superseded certificate or sample.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 2 2010-01-01 2010-01-01 false Superseded certificate or sample. 29.99 Section 29.99 Agriculture Regulations of the Department of Agriculture AGRICULTURAL MARKETING SERVICE (Standards... REGULATIONS TOBACCO INSPECTION Regulations Appeal § 29.99 Superseded certificate or sample. When superseded...

  14. 5 CFR 317.502 - Qualifications Review Board certification.

    Science.gov (United States)

    2010-01-01

    ... REGULATIONS EMPLOYMENT IN THE SENIOR EXECUTIVE SERVICE Career Appointments § 317.502 Qualifications Review Board certification. (a) A Qualification Review Board (QRB) convened by OPM must certify the executive... 5 Administrative Personnel 1 2010-01-01 2010-01-01 false Qualifications Review Board certification...

  15. 77 FR 58809 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-09-24

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00005] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Colombia Rice Export Quota, Inc. (``COL-RICE'') (Application 12-00005). SUMMARY: On August 28, 2012, the U.S...

  16. 77 FR 53865 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-09-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00004] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Colombia Poultry Export Quota, Inc. (``COLOM-PEQ)'') (Application 12-00004). SUMMARY: On August 14, 2012, the U.S...

  17. 16 CFR 1201.5 - Certification and labeling requirements.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Certification and labeling requirements... Certification and labeling requirements. (a) Manufacturers and private labelers of glazing materials covered by... issued under section 14. (b) [Reserved] (c) Organic-coated glass that has been tested for environmental...

  18. 40 CFR 52.375 - Certification of no sources.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 3 2010-07-01 2010-07-01 false Certification of no sources. 52.375... (CONTINUED) APPROVAL AND PROMULGATION OF IMPLEMENTATION PLANS Connecticut § 52.375 Certification of no... of High-density Polyethylene and Polypropylene Resins. (e) Synthetic organic chemical manufacturing...

  19. 78 FR 78818 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 13-00001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Emporia Trading LLC, Application No. 13-00001. SUMMARY: The U.S. Department of Commerce issued an Export Trade...

  20. 15 CFR Appendix A to Subpart C of... - Certification Application Templates

    Science.gov (United States)

    2010-01-01

    ... ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES CERTIFICATION... developed these certification requirements under the authority of Section 104 of the Hydrographic Services... entities to meet this requirement. (4) Auditing (995.14). Distributor acknowledges that NOAA reserves the...

  1. The Certification Bandwagon: Know Where You're Headed before Jumping On.

    Science.gov (United States)

    Barksdale, Susan B.; Lund, Teri B.

    1998-01-01

    Presents results of research focusing on identifying "certification best practices" to provide a framework for business managers and certification practitioners. Describes a 10-step process for evaluating certification programs that takes into consideration four perspectives: audience, learning, business, and financial. (AEF)

  2. Certification plan transuranic waste: Hazardous Waste Handling Facility

    International Nuclear Information System (INIS)

    1992-06-01

    The purpose of this plan is to describe the organization and methodology for the certification of transuranic (TRU) waste handled in the Hazardous Waste Handling Facility at Lawrence Berkeley Laboratory (LBL). The plan incorporates the applicable elements of waste reduction, which include both up-front minimization and end-product treatment to reduce the volume and toxicity of the waste; segregation of the waste as it applies to certification; an executive summary of the Quality Assurance Implementing Management Plan (QAIMP) for the HWBF; and a list of the current and planned implementing procedures used in waste certification

  3. Building certification schemes and the quality of indoor environment

    DEFF Research Database (Denmark)

    Da Silva, Nuno Alexandre Faria

    Building certification schemes create a new standard for the built environment reflecting the growing environmental consciousness and the need for “green buildings”. They are expected to signify an outstanding quality and excellence. Buildings, which receive a high degree of certification......, providing information on the performance of building certification schemes in relation to IEQ and ratings of building occupants. Then, information was collected on IEQ in existing office buildings certified as green buildings with particular focus on the work performance indicators, acute health symptoms......, and perceptions and comfort. Information on IEQ in the existing buildings was collected through field campaigns. They comprised measurements in 6 office buildings in Singapore certified using the Green Mark (GM) Certification Scheme. The measurements were additionally carried out in 6 office buildings...

  4. Validity of parental work information on the birth certificate

    Directory of Open Access Journals (Sweden)

    Langlois Peter H

    2008-03-01

    Full Text Available Abstract Background In the most recent revision (2003 of the U.S. standard certificate of live births, the National Center for Health Statistics recommended that all states collect maternal and paternal usual occupation. Because such information might be useful in the surveillance of job-related risk areas, we assessed the quality of parental work information on the U.S. birth certificate. Methods Occupational histories obtained from maternal interviews with Texas (USA participants in the National Birth Defects Prevention Study were linked to and compared with parental work information on birth certificates. With occupational information from interviews serving as the gold standard, we assessed the quality of occupational information on the birth certificate with measures of sensitivity, specificity, and the kappa statistic. Results Of the 649 births available for study, parental occupation agreed between the birth certificate and interview for 77% of mothers and 63% of fathers with similar agreement by case-control status. Among occupations and industries with 10 or more workers by interview, sensitivity of the birth certificate information ranged from 35% to 100% for occupational groups and 55% to 100% for industrial sectors. Specificities of occupations/industries studied ranged from 93 to 100%. Kappa statistics for maternal occupations (0.76 to 0.90 and industries (0.59 to 0.94 were higher than those for paternal occupations (0.48 to 0.92 and industries (0.47 to 0.89. Mothers were frequently misclassified as homemakers or otherwise unemployed while the paternal information was often missing altogether on the birth certificate. Women who worked as health diagnosing and treating practitioners were the least likely (0% and women in food preparation or serving occupations were the most likely (65% to be misclassified as not employed on the birth certificate. Among fathers, the proportion of missing occupations was the lowest for occupations in

  5. 42 CFR 493.53 - Notification requirements for laboratories issued a certificate for provider-performed microscopy...

    Science.gov (United States)

    2010-10-01

    ... certificate for provider-performed microscopy (PPM) procedures. 493.53 Section 493.53 Public Health CENTERS... CERTIFICATION LABORATORY REQUIREMENTS Registration Certificate, Certificate for Provider-performed Microscopy... certificate for provider-performed microscopy (PPM) procedures. Laboratories issued a certificate for PPM...

  6. Certificates.

    Science.gov (United States)

    Fry, F

    1994-06-01

    The Concise Oxford English Dictionary defines 'dilemma' as "an argument forcing one to choose one of two alternatives both unfavourable to him (or her)". This is situation that frequently confronts the general practitioner. In this article a personal solution to the problem of 'certificates' is presented. Not every one will necessarily agree with the solutions presented and some may find them unacceptable, or have better solutions. The author warmly welcomes correspondence, either personal, or in the form of Letters to the Editor, as this is a subject in which consensus decisions are important.

  7. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations.

    Science.gov (United States)

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol. We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is "frankencerts," synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations. Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication. We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired-a low-risk, often ignored error-but not that the connection is insecure against a man-in-the-middle attack. These results demonstrate that automated adversarial testing with frankencerts

  8. 78 FR 26103 - Proposed Standard Operating Procedure (SOP) of the Aircraft Certification Service (AIR) Project...

    Science.gov (United States)

    2013-05-03

    ... data, views, or arguments to the above listed address. Please identify ``SOP: AIR-100-001 Standard... Certification Offices (ACOs). The certification programs include: Type certificate (TC), Amended Type Certificate (ATC), Supplemental Type Certificated ATC), Amended Supplemental Type Certificate (ASTC), and...

  9. 45 CFR 170.455 - Testing and certification to newer versions of certain standards.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.455 Testing and certification to newer versions of certain standards. (a) ONC-ATCBs...

  10. Common problems encountered during certification of radioactive material packages

    International Nuclear Information System (INIS)

    Leonard, J.F.

    1990-01-01

    The certification of radioactive materials containers is often an expensive, time-consuming process fraught with pitfalls for the unsuspecting applicant. In addition, the United States regulations governing containers for radioactive materials are changing, and the level of knowledge concerning engineering safety of the containers has expanded substantially. Further, as knowledge concerning design safety has grown, the methods of applying the regulations have changed. These changes are affecting both new and older container designs. In many cases, previously certified designs are no longer acceptable. One of the many ways to keep a finger on the pulse of the certification process is to look at the type of problems identified and the questions commonly asked during the review and evaluation of the packaging designs prior to certification. Based upon a recent study, the U.S. Department of Energy Packaging Certification Staff (PCS) has compiled, categorized, and summarized common problems and questions on container designs undergoing certification reviews. The study shows that the most common types of problems/questions are Structural and lack of Specific Information

  11. 7 CFR 782.12 - Filing FSA-750, End-Use Certificate for Wheat.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Filing FSA-750, End-Use Certificate for Wheat. 782.12... Certificate Program § 782.12 Filing FSA-750, End-Use Certificate for Wheat. (a) Each entity that imports wheat originating in Canada shall, for each entry into the U.S., obtain form FSA-750, End-Use Certificate for Wheat...

  12. 48 CFR 52.223-1 - Biobased Product Certification.

    Science.gov (United States)

    2010-10-01

    ....223-1 Biobased Product Certification. As prescribed in 23.406(a), insert the following provision: Biobased Product Certification (DEC 2007) As required by the Farm Security and Rural Investment Act of 2002... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Biobased Product...

  13. 77 FR 41970 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-07-17

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Panama Poultry Export Quota, Inc. (``PAN-PEQ'') (Application 12-00001). SUMMARY: On June 25, 2012, the U.S. Department...

  14. 15 CFR 2011.110 - Suspension of certificate system.

    Science.gov (United States)

    2010-01-01

    ..., SYRUPS AND MOLASSES Certificate of Quota Eligibility § 2011.110 Suspension of certificate system. (a... of such suspension and the effective date thereof shall be published in the Federal Register. (b... such reinstatement and the effective date thereof shall be published in the Federal Register. (c...

  15. 48 CFR 52.225-6 - Trade Agreements Certificate.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Trade Agreements....225-6 Trade Agreements Certificate. As prescribed in 25.1101(c)(2), insert the following provision: Trade Agreements Certificate (JAN 2005) (a) The offeror certifies that each end product, except those...

  16. 78 FR 31517 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-24

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 99-5A002] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to California Almond Export Association, LLC (``CAEA'') (Application 99-5A002). SUMMARY: The U.S. Department of...

  17. 76 FR 55000 - Notice of Agricultural Management Assistance Organic Certification Cost-Share Program

    Science.gov (United States)

    2011-09-06

    ...] Notice of Agricultural Management Assistance Organic Certification Cost-Share Program AGENCY... Departments of Agriculture for the Agricultural Management Assistance Organic Certification Cost-Share Program... organic certification cost-share funds. The AMS has allocated $1.5 million for this organic certification...

  18. 75 FR 6164 - New Pilot Certification Requirements for Air Carrier Operations

    Science.gov (United States)

    2010-02-08

    .... FAA-2010-0100; Notice No. 10-02] RIN 2120-AJ67 New Pilot Certification Requirements for Air Carrier... to regulations relating to the certification of pilots conducting domestic, flag, and supplemental... qualification requirements for commercial pilot certification are adequate for engaging in such operations. The...

  19. 40 CFR 94.512 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 94.512 Section 94.512 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Manufacturer Production Line Testing Programs § 94.512 Suspension and revocation of certificates of conformity. (a) The certificate of conformity is suspended with respect to any engine that fails a production...

  20. 40 CFR 91.511 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 91.511 Section 91.511 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Production Line Testing Program § 91.511 Suspension and revocation of certificates of conformity. (a) The certificate of conformity is automatically suspended with respect to any engine failing pursuant to paragraph...

  1. A history and overview of the certification exam for medical dosimetrists

    International Nuclear Information System (INIS)

    Pusey, Damien; Smith, Lisette; Zeman, Elaine M.; Adams, Robert

    2005-01-01

    During the last century, the creation and implementation of board certification has had a powerful impact on the medical community. Board certification has helped to shape the scope and practice of medical professionals and the care they provide, as well as to influence the way the health insurance industry sets standards for reimbursement. One profession that offers board certification to its members is medical dosimetry. The Medical Dosimetrist Certification Board exam has been administered since 1988 and its content covers a broad spectrum of information from the radiation therapy sciences. The exam has strict application requirements and is rather difficult to pass. Those who pass the exam can then call themselves Certified Medical Dosimetrists. For data purposes of this study, several members of the dosimetry community were solicited to participate in a survey regarding the exam's content and history, and to provide relevant statistical data. Currently 2,177 medical dosimetrists are board certified, with an additional 1,500 estimated to be working without certification. Although board certification is not currently required to practice medical dosimetry, new legislation known as the CARE Bill could change this. The CARE Bill, if passed, would mandate nationwide compulsory licensure and/or certification for medical dosimetrists and other medical professionals who want to work in radiation-related health care. Health maintenance organizations and other insurance carriers may likewise require certification for reimbursement purposes

  2. 22 CFR 61.3 - Certification and authentication criteria.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certification and authentication criteria. 61.3 Section 61.3 Foreign Relations DEPARTMENT OF STATE PUBLIC DIPLOMACY AND EXCHANGES WORLD-WIDE FREE FLOW OF AUDIO-VISUAL MATERIALS § 61.3 Certification and authentication criteria. (a) The Department shall...

  3. 19 CFR 210.65 - Certification of the record.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 3 2010-04-01 2010-04-01 false Certification of the record. 210.65 Section 210.65 Customs Duties UNITED STATES INTERNATIONAL TRADE COMMISSION INVESTIGATIONS OF UNFAIR PRACTICES IN IMPORT TRADE ADJUDICATION AND ENFORCEMENT Temporary Relief § 210.65 Certification of the record. When the...

  4. 20 CFR 601.4 - Certification for tax credit.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Certification for tax credit. 601.4 Section 601.4 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATIVE... and Additional Tax Credit and Grant Purposes § 601.4 Certification for tax credit. (a) Within 30 days...

  5. EFFECT OF LIBRARIAN CERTIFICATION ON KNOWLEDGE AND MOTIVATION OF JAPANESE LIBRARIANS

    OpenAIRE

    KEITA, TSUJI; YOSHIKANE, FUYUKI; KAGEURA, KYO

    2009-01-01

    Introduction. There are not many kinds of librarian certification in Japan. Among them, Shisho (SC) is almost the only certification for public librarians, but few libraries and parent organizations (e.g., local public entities) take this certification seriously. About half of full-time-employee (FTE) public librarians do not have an SC. However, from this background, can we conclude that SC is useless? To see what the effect of SC certification really is, we conducted a survey. Method. We as...

  6. Framework for Design of Traceability System on Organic Rice Certification

    Science.gov (United States)

    Purwandoko, P. B.; Seminar, K. B.; Sutrisno; Sugiyanta

    2018-05-01

    Nowadays, the preferences of organic products such as organic rice have been increased. It because of the people awareness of the healthy and eco-friendly food product consumption has grown. Therefore, it is very important to ensure organic quality of the product that will be produced. Certification is a series of process that holds to ensure the quality of products meets all criteria of organic standards. Currently, there is a problem that traceability information system for organic rice certification has been not available. The current system still conducts manually caused the loss of information during storage process. This paper aimed at developing a traceability framework on organic rice certification process. First, the main discussed issues are organic certification process. Second, unified modeling language (UML) is used to build the model of user requirement in order to develop traceability system for all actors in the certification process. Furthermore, the information captured model along certification process will be explained in this paper. The model shows the information flow that has to be recorded for each actor. Finally, the challenges in the implementation system will be discussed in this paper.

  7. 49 CFR 1150.23 - Modified certificate of public convenience and necessity.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 8 2010-10-01 2010-10-01 false Modified certificate of public convenience and..., ACQUIRE, OR OPERATE RAILROAD LINES Modified Certificate of Public Convenience and Necessity § 1150.23 Modified certificate of public convenience and necessity. (a) The operator must file a notice with the...

  8. 40 CFR 90.711 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 90.711 Section 90.711 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... conformity. (a) The certificate of conformity is suspended with respect to any engine failing pursuant to... suspend the certificate of conformity for an engine family which is determined to be in noncompliance...

  9. 40 CFR 92.512 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 92.512 Section 92.512 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... of certificates of conformity. (a)(1) The certificate of conformity is suspended with respect to any... conformity is suspended with respect to any locomotive or locomotive engine that fails an audit pursuant to...

  10. Energetic certification in Europe

    International Nuclear Information System (INIS)

    1998-01-01

    At community level the problem of energy quality control in a building was introduced by EEC recommendation n. 93/76 in 1993. In this item are reported some notes on energetic certification in European countries [it

  11. Facility certification program for coal miners pneumoconiosis

    International Nuclear Information System (INIS)

    Trout, E.D.; Kelley, J.P.; Larson, V.L.; Herbert, G.L.

    1976-01-01

    Public Law 91-173, often referred to as the Black Lung Law, called for a chest radiograph of all active coal miners at stated intervals. The National Institute for Occupational Safety and Health was responsible for carrying out the provisions of the law. Among other requirements was a provision for certification of radiological facilities where radiological examinations would be provide. A test object to be radiographed by each such facility was designed and sent to those facilities applying for certification. To date, 284 facilities have applied for certification of which 215 have been approved. A record has been kept of the number of times any approved facility submitted radiographs before approval. A complete listing of the types of equipment used, personnel qualifications and other pertinent data will be reported

  12. Certification of power generation from sewage gas

    International Nuclear Information System (INIS)

    Ronchetti, C.

    2004-01-01

    This article discusses the certification of power generated from sewage gas in packaged co-generation units in Switzerland. Since 2003, such electricity can be sold as 'green power' to consumers, who pay an additional charge for this ecologically generated power. Since the eco-balance of this electricity generated in wastewater treatment plant is considered as being excellent, the prestigious 'Naturemade Star' label has been awarded to it. This label sets most stringent requirements. The Canius wastewater treatment plant in the 'Lenzerheide' in eastern Switzerland is taken as an example to illustrate the procedure that has to be gone through to receive certification. This certification is carried out by independent auditors and guarantees that the 'green' electricity offered by the utility meets the high ecological criteria set by the label

  13. On-line Certification for All: The PINVOX Algorithm

    Directory of Open Access Journals (Sweden)

    E Canessa

    2012-09-01

    Full Text Available A protoype algorithm: PINVOX (“Personal Identification Number by Voice" for on-line certification is introduced to guarantee that scholars have followed, i.e., listened and watched, a complete recorded lecture with the option of earning a certificate or diploma of completion after remotely attending courses. It is based on the injection of unique, randomly selected and pre-recorded integer numbers (or single letters or words within the audio trace of a video stream at places where silence is automatically detected. The certificate of completion or “virtual attendance” is generated on-the-fly after the successful identification of the embedded PINVOX code by a video viewer student.

  14. 30 CFR 77.215-3 - Refuse piles: certification.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 1 2010-07-01 2010-07-01 false Refuse piles: certification. 77.215-3 Section... COAL MINES Surface Installations § 77.215-3 Refuse piles: certification. (a) Within 180 days following written notification by the District Manager that a refuse pile can present a hazard, the person owning...

  15. Teacher Certification: The Problem in the Pacific Northwest.

    Science.gov (United States)

    Leonard, Leo D.

    1985-01-01

    Teacher certification procedures in the Pacific Northwest are used to illustrate the kinds of problems facing the nation in terms of teacher certification and program accreditation. Proposals for change include: cooperation between public schools and universities; five year programs; and use of research to study the teacher education process. (DF)

  16. 75 FR 70871 - Photo Requirements for Pilot Certificates

    Science.gov (United States)

    2010-11-19

    ... upgrading a pilot certificate (such as going from a student to a sport, recreational, or private pilot... interaction with the FAA (for example, change of name, citizenship, date of birth, or gender) would be a... final rule. Finally, a private, recreational, or sport pilot certificate holder would have 5 years after...

  17. 78 FR 53727 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-08-30

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Northwest Fruit Exporters, Application No. 84-24A12. SUMMARY: The U.S. Department of Commerce issued an amended Export Trade...

  18. 78 FR 1837 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-09

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-23A12] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Northwest Fruit Exporters, Application No. 84-23A12. SUMMARY: The U.S. Department of Commerce issued an amended Export Trade...

  19. 46 CFR 50.25-5 - Products requiring manufacturer or mill certification.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 2 2010-10-01 2010-10-01 false Products requiring manufacturer or mill certification... manufacturer or mill certification. (a) Products required to be certified by a manufacturer or by mill... accepted without referring to its manufacturer or mill certification, if: (1) The product is marked in...

  20. 40 CFR 85.2305 - Duration and applicability of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 85.2305 Section 85.2305 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Clean Air Act § 85.2305 Duration and applicability of certificates of conformity. (a) Except as provided in paragraph (b) of this section, a certificate of conformity is deemed to be effective and cover the...

  1. CompTIA A+ certification all-in-one for dummies

    CERN Document Server

    Clarke, Glen E

    2012-01-01

    Comprehensive coverage of everything you must know to pass CompTIA's A+ exam A+ is the gateway certification into many IT careers, and interest in certification is exploding. This bestselling A+ certification guide is updated to cover the new A+ exam. It includes the new Windows coverage and reflects the revised emphasis on objectives. Nine minibooks focus individually on specific hardware and OS characteristics including installation and configuration, diagnostics, preventive maintenance, motherboard and processors, printers, networking, and fundamentals. A companion website contains the popu

  2. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  3. [ISO 9001-2000 certification for refractive laser treatment].

    Science.gov (United States)

    Lebuisson, D A; Arson, B; Abenhaïm, A; Albou-Ganem, C; Assouline, M; Chong Sit, D; Danan, A; Montefiore, G; Montin, J-F; Nguyen-Khoa, J-L; Pietrini, D; Saragoussi, J-J; Trong, Th; Amar, R

    2005-05-01

    To obtain ISO 9001-2000 certification for laser corneal refractive treatment, never before sought in Europe. The consulting firm Veritas led the certification process with the clinic's staff manager. This ISO norm is dedicated to the implementation of a quality management system. We assessed and optimized all necessary resources, evaluating customer satisfaction using patient and referring-physician surveys. We started quality rounds including surgeons, nurses, and technicians. Based on this preparation, we redefined and explained all processes including staff responsibilities and necessary resources in the quality manual. The procedure lasted 14 months with substantial involvement on the part of the management. Unconditional ISO 9001-2000 certification was granted by the independent audit firm, BVQI, in december 2003 for refractive laser treatment. The 2000 version of the new ISO 9001-2000 seeks to meet the demand for improving health care delivery in this field, most particularly by establishing a clear procedural orientation. Such certification enhances team work, stabilizes methodologies, and reinforces cohesion and self-audit. Patients notice that the center follows a consistent quality policy and are assured that the clinic respects rules and regulations. Certification is an advantageous alternative when accreditation cannot be considered. Our article discusses the steps taken in upper management, quality management, procedural guidance, as well as customer and staff counselling. It also discusses the project's cost/benefit ratio for the organization.

  4. Certification of support services

    International Nuclear Information System (INIS)

    Hroch, A.; Osusky, V.

    2006-01-01

    In this paper the process of certification of support services in the Slovenske elektrarne, a. s. is described. The nuclear power plants are also included into support services. Provisions and economic aspects of support services are discussed

  5. Directory of certificates of compliance for radioactive materials packages, Certificates of compliance

    International Nuclear Information System (INIS)

    1990-10-01

    This directory contains a Report of the US Nuclear Regulatory Commissions's Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Materials Packages effective October 1, 1990. The purpose of this directory is to make available a convenient source of information on packaging which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of easy package design and approved QA programs prior to the publication date of the directory

  6. Directory of Certificates of Compliance for Radioactive Materials Packages: Certificates of Compliance

    International Nuclear Information System (INIS)

    1988-12-01

    This directory contains a Report of the US Nuclear Regulatory Commission's Approved Packages (Volume 1), all Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Material Packages effective October 1, 1988. The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of each package design and approved QA programs prior to the publication date of the directory

  7. 29 CFR 570.6 - Contents and disposition of certificates of age.

    Science.gov (United States)

    2010-07-01

    ... prospective employer of the minor. That employer must keep the certificate on file at the minor's workplace. When the minor terminates employment, the employer must give the certificate to the minor. The minor... entering employment, deliver his certificate of age to his employer for filing and upon the termination of...

  8. 7 CFR 400.203 - Financial statement and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Financial statement and certification. 400.203 Section...-Standards for Approval § 400.203 Financial statement and certification. (a) An entity desiring to become or continue as a contractor shall submit to the Corporation a financial statement which is as of a date not...

  9. 12 CFR 407.5 - Certification by General Counsel.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification by General Counsel. 407.5 Section 407.5 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES REGULATIONS GOVERNING PUBLIC OBSERVATION OF EX-IM BANK MEETINGS § 407.5 Certification by General Counsel. For every meeting closed pursuant...

  10. Comparing Sustainable Forest Management Certifications Standards: A Meta-analysis

    Directory of Open Access Journals (Sweden)

    Michael Rawson. Clark

    2011-03-01

    Full Text Available To solve problems caused by conventional forest management, forest certification has emerged as a driver of sustainable forest management. Several sustainable forest management certification systems exist, including the Forest Stewardship Council and those endorsed by the Programme for the Endorsement of Forest Certification, such as the Canadian Standards Association - Sustainable Forestry Management Standard CAN/CSA - Z809 and Sustainable Forestry Initiative. For consumers to use certified products to meet their own sustainability goals, they must have an understanding of the effectiveness of different certification systems. To understand the relative performance of three systems, we determined: (1 the criteria used to compare the Forest Stewardship Council, Canadian Standards Association - Sustainable Forestry Management, and Sustainable Forestry Initiative, (2 if consensus exists regarding their ability to achieve sustainability goals, and (3 what research gaps must be filled to improve our understanding of how forest certification systems affect sustainable forest management. We conducted a qualitative meta-analysis of 26 grey literature references (books, industry and nongovernmental organization publications and 9 primary literature references (articles in peer-reviewed academic journals that compared at least two of the aforementioned certification systems. The Forest Stewardship Council was the highest performer for ecological health and social sustainable forest management criteria. The Canadian Standards Association - Sustainable Forestry Management and Sustainable Forestry Initiative performed best under sustainable forest management criteria of forest productivity and economic longevity of a firm. Sixty-two percent of analyses were comparisons of the wording of certification system principles or criteria; 34% were surveys of foresters or consumers. An important caveat to these results is that only one comparison was based on

  11. Protected area certificates: gaining ground for better ecosystem protection?

    Science.gov (United States)

    Segerstedt, Anna; Grote, Ulrike

    2015-06-01

    Protected areas are vital to sustain a number of ecosystem services. Yet, many protected areas are underfinanced and lack management effectiveness. Protected area certificates have been suggested as a way to resolve these problems. This instrument would allow land managers to certify an area if it meets certain conservation criteria. The certificates could then be sold on an international market, for example to companies and any consumers that are interested in environmental protection. Some pilot initiatives have been launched, yet little is known about future demand and features of protected area certificates. To fill this knowledge gap, we conduct a choice experiment with close to 400 long-distance tourists from Germany as a potential group of buyers. Our results indicate that the respondents have the highest willingness to pay for certificates that conserve sensitive ecosystems and in addition to this lead to poverty reduction and safeguard water resources. For other attributes such as a greenhouse gas reduction, the preferences are less significant. Overall, the results are rather homogenous irrespective of where the protected areas are located. These insights are important for the future design and marketing of protected area certificates.

  12. Women's Land Tenure Security and Household Human Capital: Evidence from Ethiopia's Land Certification.

    Science.gov (United States)

    Muchomba, Felix M

    2017-10-01

    This paper examines the impact of Ethiopia's gendered land certification programs on household consumption of healthcare, food, education, and clothing. Ethiopia embarked on a land tenure reform program in 1998, after years of communism during which all land was nationalized. The reform began in Tigray region where land certificates were issued to household heads, who were primarily male. In a second phase carried out in 2003-2005, three other regions issued land certificates jointly to household heads and spouses, presenting variation in land tenure security by gender. Results using household panel data show that joint land certification to spouses was accompanied by increased household consumption of healthcare and homegrown food and decreased education expenditure, compared to household-head land certification. Joint land certification was also accompanied by increased consumption of women's and girls' clothing, and decreased men's clothing expenditures indicating results may be explained by a shift in the gender balance of power within households. Analysis on the incidence and duration of illness indicates that increased healthcare expenditures after joint land certification may be due to joint certification households seeking more effective treatment than head-only certification households for household members who fell ill or suffered injuries.

  13. Status of system 80+ design certification

    International Nuclear Information System (INIS)

    Matzie, R.A.

    1992-01-01

    This paper reports that 1991 was a year of great progress in the design certification process for ABB Combustion Engineering Nuclear Power's 1300 MWe evolutionary advanced light water reactor (ALWR) plant, System 80+. As the next generation of nuclear power plants move toward final design approval by the U.S. Nuclear Regulatory Commission (NRC), elements of the design process that emphasize operation and maintenance have become the focus. For System 80+, licensing under the new design certification process is now concentrated on operational support, human engineering, plant layout, and computer-aided engineering

  14. OHS Certification as Tool and Strategy in Labour Inspection

    DEFF Research Database (Denmark)

    Hendriksen, Kåre

    Certification of Occupational Health and Safety as Tool and Strategy in Labour Inspection Presentation of the project Certification of Occupational Health and Safety as Tool and Strategy in Labour Inspection financed by Nordic Council of Ministers. The project has analysed the new role...... 18001. Especially in Denmark this is the case, where certified companies a. o. are exempt from primary inspection, a development that can be seen as a slight successive privatization of regulation and inspection. The focused has been the validity of certification regarding to OHS performance...

  15. Education, licensure, and certification of school nurses: position statement.

    Science.gov (United States)

    2013-07-01

    It is the position of the National Association of School Nurses (NASN) that every school-age child deserves a school nurse who has a baccalaureate degree in nursing from an accredited college or university and is licensed as a registered nurse through the state board of nursing. These requirements constitute minimal preparation needed to practice at the entry level of school nursing (American Nurses Association [ANA] & NASN, 2011). Additionally, NASN supports state school nurse certification, where required, and promotes national certification of school nurses through the National Board for Certification of School Nurses.

  16. 76 FR 37353 - Federal Acquisition Regulation; Information Collection; Certification of Independent Price...

    Science.gov (United States)

    2011-06-27

    ...; Information Collection; Certification of Independent Price Determination and Parent Company and Identifying... requirement concerning certification of independent price determination and parent company and identifying... laws, offerors on Government contracts must complete the certificate of independent price determination...

  17. Certification prerequisites for activities related to the trading of demand response resources

    International Nuclear Information System (INIS)

    Alcázar-Ortega, Manuel; Calpe, Carmen; Theisen, Thomas; Rodríguez-García, Javier

    2015-01-01

    Certification according to international standards brings many benefits to the society, including technical, economic and environmental aspects. In this context, this paper highlights the benefits of certification of Demand Response, including the additional credibility which provides to the trading of flexibility and higher confidence between different players. The consequence is a dynamic environment which facilitates the market acceptance of Demand Response services and products, providing significant benefits to providers and users of such services. A methodology for the systematic certification of different activities related to the transaction of Demand Response resources has been developed and it is presented here. In particular, three types of certificate have been specified, considering the certification of the entity providing the resource (Demand Response Provider), the contractual framework between the provider and the requester (Demand Response Product) and the physical platform to enable and guarantee such transaction (Demand Response Energy Service Trader). The results of this paper may help regulators and standardization bodies in the design and specification of a future norm to allow the certification of the above-mentioned activities, or a further development of existing regulation for certification of energy efficiency systems (like ISO (International Standard Organization) 50001), where certification of Demand Response activities could be complementary. - Highlights: • Inexistence of a standard on Demand Response limits the application of demand flexibility. • Demand flexibility is essential for the cost-effective integration of renewable generation technologies. • Benefits of certification of activities in the trading of Demand Response are highlighted. • Necessary activities for a standard interchange of Demand Response are identified. • The specifications of a new standard for Demand Response certification are given.

  18. Research Participants' Understanding of and Reactions to Certificates of Confidentiality.

    Science.gov (United States)

    Beskow, Laura M; Check, Devon K; Ammarell, Natalie

    2014-01-01

    Certificates of Confidentiality are intended to facilitate participation in critical public health research by protecting against forced disclosure of identifying data in legal proceedings, but little is known about the effect of Certificate descriptions in consent forms. To gain preliminary insights, we conducted qualitative interviews with 50 HIV-positive individuals in Durham, North Carolina to explore their subjective understanding of Certificate descriptions and whether their reactions differed based on receiving a standard versus simplified description. Most interviewees were neither reassured nor alarmed by Certificate information, and most said it would not influence their willingness to participate or provide truthful information. However, compared with those receiving the simplified description, more who read the standard description said it raised new concerns, that their likelihood of participating would be lower, and that they might be less forthcoming. Most interviewees said they found the Certificate description clear, but standard-group participants often found particular words and phrases confusing, while simplified-group participants more often questioned the information's substance. Valid informed consent requires comprehension and voluntariness. Our findings highlight the importance of developing consent descriptions of Certificates and other confidentiality protections that are simple and accurate. These qualitative results provide rich detail to inform a larger, quantitative study that would permit further rigorous comparisons.

  19. 76 FR 16735 - Federal Acquisition Regulation; Information Collection; Certification of Independent Price...

    Science.gov (United States)

    2011-03-25

    ...; Information Collection; Certification of Independent Price Determination and Parent Company and Identifying... requirement concerning certification of independent price determination and parent company and identifying... violating such laws, offerors on Government contracts must complete the certificate of independent price...

  20. Wind turbine certification - the committee draft by IEC-TC88-WG9

    Energy Technology Data Exchange (ETDEWEB)

    Hauge Madsen, P [Risoe National Lab., Wind Energy and Atmospheric Physics Dept., Roskilde (Denmark)

    1999-03-01

    In 1995 the Technical Committee TC88 of the International Electrotechnical Commission decided to start a new work item, namely to prepare a standard for the certification procedures for wind turbines with respect to safety, performance, interaction with the public grid, environmental requirements and the documentation requested by the certification bodies. The purpose was to provide a common basis for certification of wind turbines, including a basis for accreditation of certification bodies and mutual recognition of certificates. A working group (WG9) was created to prepare a committee draft. WG9 submitted the result late in 1998 to TC88. This paper presents the committee draft Standard, which defines a certification system for Wind Turbine Generator Systems. Key issues in the evaluation of conformity with these standards and identified needs for other technical criteria and procedures are presented. (au) 10 refs.

  1. 31 CFR 100.4 - Gold coin and gold certificates in general.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Gold coin and gold certificates in... EXCHANGE OF PAPER CURRENCY AND COIN In General § 100.4 Gold coin and gold certificates in general. Gold coins, and gold certificates of the type issued before January 30, 1934, are exchangeable, as provided...

  2. 77 FR 77004 - Data Standards for Electronic Interstate Certificates of Veterinary Inspection

    Science.gov (United States)

    2012-12-31

    ...] Data Standards for Electronic Interstate Certificates of Veterinary Inspection AGENCY: Animal and Plant... data standards required to generate an official interstate certificate of veterinary inspection (ICVI... interstate certificate of veterinary inspection (ICVI). The standards were developed with the National...

  3. The effect of EUSOMA certification on quality of breast cancer care.

    Science.gov (United States)

    van Dam, P A; Tomatis, M; Marotti, L; Heil, J; Wilson, R; Rosselli Del Turco, M; Mayr, C; Costa, A; Danei, M; Denk, A; Emons, G; Friedrichs, K; Harbeck, N; Kiechle, M; Koheler, U; Kuemmel, S; Maass, N; Marth, C; Prové, A; Kimmig, R; Rageth, C; Regolo, L; Salehi, L; Sarlos, D; Singer, C; Sohn, C; Staelens, G; Tinterri, C; Ponti, A

    2015-10-01

    The European Society of Breast Cancer Specialists (EUSOMA) has fostered a voluntary certification process for breast units to establish minimum standards and ensure specialist multidisciplinary care. In the present study we assess the impact of EUSOMA certification for all breast units for which sufficient information was available before and after certification. For 22 EUSOMA certified breast units data of 30,444 patients could be extracted from the EUSOMA database on the evolution of QI's before and after certification. On the average of all units, the minimum standard of care was achieved for 12/13 QI's before and after EUSOMA certification (not met for DCIS receiving just one operation). There was a significant improvement of 5 QI's after certification. The proportion of patients with invasive cancer undergoing an axillary clearance containing >9 lymph nodes (91.5% vs 89.4%, p 0.003) and patients with invasive cancer having just 1 operation (83.1% vs 80.4%, p importance as complete adherence to guidelines is difficult to achieve. Copyright © 2015 Elsevier Ltd. All rights reserved.

  4. Academic performance of students admitted with different entry certificate in Nigeria certificate in education programme in federal college of education (technical, Omoku

    Directory of Open Access Journals (Sweden)

    Japo Oweikeye Morto Amasuomo

    2014-03-01

    Full Text Available The study was an attempt to determine the levels of academic performance of two groups of students admitted with different entry certificates in the Nigeria certificate in Education (NCE Technical Programme and to find out whether both groups differ significantly in performance. Seventy (70 first year Technical students of the Federal College of Education (Technical, Omoku during the 2011/2012 academic session were used for the study. The data consisted of raw scores obtained by these students in five (5 courses. The Arithmetic Means and t-test were used to analyze the data. Reliability of t-test results were ascertained by the use of f-test of group variances. The study established that the secondary school certificate students performed significantly better than their City and Guilds certificate counterparts, and the both groups differed significantly in other academic performance. Normal 0 false false false EN-GB X-NONE X-NONE

  5. Towards the implementation of a system for manuscript editor certification

    Directory of Open Access Journals (Sweden)

    Hyun Jung Yi

    2016-02-01

    Full Text Available Style and format are important criteria for evaluating a journal and indexing it in major databases. In Korean science, technology, and medical journals, interest in manuscript editing has increased over the past seven to eight years, and the responsibilities of manuscript editors have expanded as well. However, since no clear standards for the roles and qualifications for manuscript editors are yet available, a formal certification system is needed to establish appropriate standards and to provide professional training. To identify ways of developing a manuscript editor certification program in Korea, this study investigated similar certification programs in and outside the country and surveyed 195 Korean editors, manuscript editors, publishers, and medical librarians. The survey revealed that manuscript editors were necessary (mean score of 4.38 on a five-point Likert scale, with a score of 5 indicating strong agreement, and that their main contributions were efficiently managing the editorial board, improving the accuracy of references, and accelerating the editing process. The respondents were also positive about the possibility of implementing a manuscript editor certification; 45.1% showed interest in becoming certified, and 47.1% reported interest in hiring a certified manuscript editor. Regarding the system for issuing certification, respondents favored a professional training course (53.1%, validation of work experience (27.1%, or an examination (16.8%. This study concludes that it is essential to establish a formal certification program to train manuscript editors properly, and an examination system is the most efficient and suitable method for managing the certification process.

  6. Software Certification - Coding, Code, and Coders

    Science.gov (United States)

    Havelund, Klaus; Holzmann, Gerard J.

    2011-01-01

    We describe a certification approach for software development that has been adopted at our organization. JPL develops robotic spacecraft for the exploration of the solar system. The flight software that controls these spacecraft is considered to be mission critical. We argue that the goal of a software certification process cannot be the development of "perfect" software, i.e., software that can be formally proven to be correct under all imaginable and unimaginable circumstances. More realistically, the goal is to guarantee a software development process that is conducted by knowledgeable engineers, who follow generally accepted procedures to control known risks, while meeting agreed upon standards of workmanship. We target three specific issues that must be addressed in such a certification procedure: the coding process, the code that is developed, and the skills of the coders. The coding process is driven by standards (e.g., a coding standard) and tools. The code is mechanically checked against the standard with the help of state-of-the-art static source code analyzers. The coders, finally, are certified in on-site training courses that include formal exams.

  7. Efficient Certification Path Discovery for MANET

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2010-01-01

    Full Text Available A Mobile Ad Hoc Network (MANET is characterized by the lack of any infrastructure, absence of any kind of centralized administration, frequent mobility of nodes, network partitioning, and wireless connections. These properties make traditional wireline security solutions not straightforwardly applicable in MANETs, and of course, constitute the establishment of a Public Key Infrastructure (PKI in such networks a cumbersome task. After surveying related work, we propose a novel public key management scheme using the well-known web-of-trust or trust graph model. Our scheme is based on a binary tree formation of the network's nodes. The binary tree structure is proved very effective for building certificate chains between communicating nodes that are multihops away and the cumbersome problem of certificate chain discovery is avoided. We compare our scheme with related work and show that it presents several advantages, especially when a fair balancing between security and performance is desirable. Simulations of the proposed scheme under different scenarios demonstrate that it is effective in terms of tree formation, join and leave occurrences, and certificate chain establishment.

  8. 48 CFR 37.108 - Small business Certificate of Competency.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Small business Certificate... proposal and a resultant technical evaluation and source selection, the small business Certificate of... REGULATION SPECIAL CATEGORIES OF CONTRACTING SERVICE CONTRACTING Service Contracts-General 37.108 Small...

  9. 5 CFR 1631.34 - Certification and authentication of records.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Certification and authentication of records. 1631.34 Section 1631.34 Administrative Personnel FEDERAL RETIREMENT THRIFT INVESTMENT BOARD... Certification and authentication of records. (a) Upon request, the records custodian or other qualified...

  10. Directory of Certificates of Compliance for Radioactive-Materials Packages. Certificates of Compliance

    International Nuclear Information System (INIS)

    1983-01-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Approved Packages (Volume I), all Certificates of Compliance (Volume 2), and Summary Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Material Packages effective December 31, 1982. The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volumes 1 and 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Summary Reports include a listing of all users of each package design and approved QA programs prior to the publication date of the directory

  11. The Italian Green Certificates market between uncertainty and opportunities

    International Nuclear Information System (INIS)

    Lorenzoni, Arturo

    2003-01-01

    With the overall reform of the electricity industry in 1999, Italy has started the implementation of a new support mechanism for renewable energy sources that is based upon a Green Certificates market. Such certificates will be delivered for 8 years for electricity production to renewable power plants commissioned after 31 March 1999. All the electricity production based on non-renewable energy sources and import have an obligation to cover 2% of its total with Green Certificates. This support mechanism is open to foreign production, but only from countries with reciprocal opportunities for Italian production. The new market has formally started on January 2002, even if some important rules have not yet been defined. This paper describes the new support mechanism, investigates the critical aspects for its activation and shows some possible trends for the quantity of the supplied certificates and their prices in the coming years

  12. 40 CFR 86.094-14 - Small-volume manufacturers certification procedures.

    Science.gov (United States)

    2010-07-01

    ... vehicles (or engines) covered by the certificate (the manufacturers' sales data book or advertising... Administrator shall notify the manufacturer in writing of his intention to deny certification, setting forth the...

  13. The Purpose of ISO 14001 Certification: Independent Assurance or Improved Environmental Management System?

    Directory of Open Access Journals (Sweden)

    Janet Morrill

    2012-12-01

    Full Text Available This study provides evidence of the value of third party certification of environmental management systems. We examine the relative importance of improving an environmental management system as a result of certification, versus being able to communicate the quality of that system credibly to outsiders through third party certification. We use survey data where one half of the respondents had indicated that they had an environmental management (EMS in place before seeking ISO 14001 certification, while the other half of respondents did not. Our analyses comparing the two groups find that the group already having an EMS report similar motivations for ISO 14001 certification and perceive to have received similar levels of benefits as firms having no pre-certification EMS. We conclude that even for organizations that already have an EMS, the ability to communicate credibly the quality of that system is a compelling reason to obtain ISO certification.

  14. 16 CFR 1203.34 - Product certification and labeling by manufacturers (including importers).

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification and labeling by... COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR BICYCLE HELMETS Certification § 1203.34 Product certification and labeling by manufacturers (including importers). (a) Form of permanent...

  15. 76 FR 54999 - Notice of 2011 National Organic Certification Cost-Share Program

    Science.gov (United States)

    2011-09-06

    ...] Notice of 2011 National Organic Certification Cost-Share Program AGENCY: Agricultural Marketing Service... for the National Organic Certification Cost- Share Program. SUMMARY: This Notice invites all States of...) for the allocation of National Organic Certification Cost-Share Funds. Beginning in Fiscal Year 2008...

  16. Certification of Credence Goods with Consideration of Consumers’ Learning Ability

    Directory of Open Access Journals (Sweden)

    Xujin Pu

    2014-01-01

    Full Text Available The paper constructs a two-period and an infinitely repeated signaling model for the certification of credence goods, with consideration of the learning ability of consumers. Based on the analysis of the existing conditions of separating equilibrium under different situations, results reveal that the certification cost has a significant influence on the separating equilibrium. The range of certification cost for a separating equilibrium is positively related to the usurp cost and the consumers’ learning ability and is negatively related to the difference in the production cost. Compared with that in a two-period model, the range of the certification cost for a separating equilibrium is greater in the infinitely repeated model and is positively related to the discount coefficient.

  17. Security Issues of the Digital Certificates within Public Key Infrastructures

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available The paper presents the basic byte level interpretation of an X.509 v3 digital certificate according to ASN.1 DER/BER encoding. The reasons for byte level analysis are various and important. For instance, a research paper has mentioned how a PKI security may be violated by MD5 collision over information from the certificates. In order to develop further studies on the topic a serious knowledge about certificate structure is necessary.

  18. 13 CFR 120.891 - Certifications of disbursement and completion.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Certifications of disbursement and completion. 120.891 Section 120.891 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Development Company Loan Program (504) Interim Financing § 120.891 Certifications of disbursement...

  19. Developing an Online Certification Program for Nutrition Education Assistants

    Science.gov (United States)

    Christofferson, Debra; Christensen, Nedra; LeBlanc, Heidi; Bunch, Megan

    2012-01-01

    Objective: To develop an online certification program for nutrition education paraprofessionals to increase knowledge and confidence and to overcome training barriers of programming time and travel expenses. Design: An online interactive certification course based on Supplemental Nutrition Assistance Program-Education and Expanded Food and…

  20. Current Status and Problems in Certification of Sustainable Forest Management in China

    Science.gov (United States)

    Zhao, Jingzhu; Xie, Dongming; Wang, Danyin; Deng, Hongbing

    2011-12-01

    Forest certification is a mechanism involving the regulation of trade of forest products in order to protect forest resources and improve forest management. Although China had a late start in adopting this process, the country has made good progress in recent years. As of July 31, 2009, 17 forest management enterprises and more than one million hectares of forests in China have been certified by the Forest Stewardship Council (FSC). Several major factors affect forest certification in China. The first set is institutional in nature. Forest management in China is based on centralized national plans and therefore lacks flexibility. A second factor is public awareness. The importance and value of forest certification are not widely understood and thus consumers do not make informed choices regarding certified forest products. The third major factor is the cost of certification. Together these factors have constrained the development of China's forest certification efforts. However, the process does have great potential. According to preliminary calculations, if 50% of China's commercial forests were certified, the economic cost of forest certification would range from US0.66-86.63 million while the economic benefits for the forestry business sector could exceed US150 million. With continuing progress in forest management practices and the development of international trade in forest products, it becomes important to improve the forest certification process in China. This can be achieved by improving the forest management system, constructing and perfecting market access mechanisms for certificated forest products, and increasing public awareness of environmental protection, forest certification, and their interrelationship.

  1. Current status and problems in certification of sustainable forest management in China.

    Science.gov (United States)

    Zhao, Jingzhu; Xie, Dongming; Wang, Danyin; Deng, Hongbing

    2011-12-01

    Forest certification is a mechanism involving the regulation of trade of forest products in order to protect forest resources and improve forest management. Although China had a late start in adopting this process, the country has made good progress in recent years. As of July 31, 2009, 17 forest management enterprises and more than one million hectares of forests in China have been certified by the Forest Stewardship Council (FSC). Several major factors affect forest certification in China. The first set is institutional in nature. Forest management in China is based on centralized national plans and therefore lacks flexibility. A second factor is public awareness. The importance and value of forest certification are not widely understood and thus consumers do not make informed choices regarding certified forest products. The third major factor is the cost of certification. Together these factors have constrained the development of China's forest certification efforts. However, the process does have great potential. According to preliminary calculations, if 50% of China's commercial forests were certified, the economic cost of forest certification would range from US$0.66-86.63 million while the economic benefits for the forestry business sector could exceed US$150 million. With continuing progress in forest management practices and the development of international trade in forest products, it becomes important to improve the forest certification process in China. This can be achieved by improving the forest management system, constructing and perfecting market access mechanisms for certificated forest products, and increasing public awareness of environmental protection, forest certification, and their interrelationship.

  2. [Certification assessment and quality and risk management].

    Science.gov (United States)

    Papin-Morardet, Maud

    2018-03-01

    Organised by the French National Health Authority (HAS), certification is an external assessment process which is obligatory for all public and private health facilities, whatever their size or activity. The aim is to independently evaluate the quality of the health care provision of hospitals and clinics in France. This article looks at the investigation methods and the procedure used during the certification assessment of Henri Mondor University Hospitals in 2016. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  3. Resident evaluation of clinical teachers based on teachers' certification.

    Science.gov (United States)

    Steiner, Ivan P; Yoon, Philip W; Kelly, Karen D; Diner, Barry M; Donoff, Michel G; Mackey, Duncan S; Rowe, Brian H

    2003-07-01

    To examine the influence of emergency medicine (EM) certification of clinical teaching faculty on evaluations provided by residents. A prospective cohort analysis was conducted of assessments between July 1994 and July 2000 on residents' evaluations of EM faculty at the University of Alberta, Edmonton, Canada. Resident- and faculty-related variables were entered anonymously using the validated evaluation tool (ER Scale). Credentialing and demographic information on EM faculty was supplemented by data obtained through a nine-question survey. Groups were compared using ANOVA. The 562 residents returned 705 (91%) valid evaluation sheets on 115 EM faculty members. The four domains of didactic teaching, clinical teaching, approachability, and helpfulness were assessed. The majority of ratings were in the very good or superb categories for each domain. Instructors with certification in EM had higher scores in didactic, clinical teaching compared with others, and teachers without national certification scored lower in the helpful and approachable categories (p certifications either through training or practice eligibility did not affect scores. Instructors under the age of 40 years had higher scores than the older age groups in three of four categories (p certification in EM, academic track, rotation year, and site are all correlated with better teaching performance.

  4. Certification of Corporate Social Responsibility in EU and China

    Directory of Open Access Journals (Sweden)

    Eva Abramuszkinová Pavlíková

    2015-01-01

    Full Text Available Corporate social responsibility is reflected in environmental, social, economic, stakeholder and voluntariness dimensions. It had become an important topic for European agenda where CSR is considered as a concept whereby companies integrate social and environmental concerns in their business operations and interact with stakeholders on a voluntary basis. In general, it is the responsibility of enterprises for their impact on society. CSR and its certification is important not only for EU but also for out-European business partners such as China. This paper is focused on EU agenda related to CSR, certification, SA8000 standard and the case study of China in relation to SA8000. The results show that the interest in obtaining of SA8000 certificate has risen up to 3231 companies in 2013. European certified companies are represented by 1583 in 2013. The most developing regions in terms of SA8000 certification are Europe and Central Asia, resp. Europe, South Asia and East Asia and the Pacific. In Europe, the most SA8000 certified country is Italy with one third of certifications from the whole world. From out- European countries leading role is taken by India and China. China is the world biggest exporter in the apparel branch which has also the highest number of SA8000 certified companies.

  5. Validation of 1989 Tennessee birth certificates using maternal and newborn hospital records.

    Science.gov (United States)

    Piper, J M; Mitchel, E F; Snowden, M; Hall, C; Adams, M; Taylor, P

    1993-04-01

    In 1989, the state of Tennessee adopted a new birth certificate which incorporates changes recommended by the National Center for Health Statistics in the revised US Standard Certificate of Live Birth. The data now being collected are intended to provide improved information for understanding maternal and infant health issues. To assess data quality, the authors compared information reported on the 1989 Tennessee birth certificates with the same data obtained from an ongoing case-control study in which the delivery hospital medical records of mothers and infants were reviewed by trained nurse abstractors using a structured data collection instrument. Cases (n = 1,016) were all infants born in Tennessee in 1989 with birth weights less than 1,500 g or other infants who died during the first 28 days of life. The infants were identified from linked birth-death certificate files. Control infants (n = 634) were randomly selected from the noncase population. The most reliable information obtained from birth certificates was descriptive demographic data and birth weight. The quality of information obtained from the new birth certificate checkboxes varied. Routine medical procedures were better reported on the birth certificates than relatively uncommon conditions and occurrences, even serious ones. Caution is needed in using birth certificate data for assessment of maternal medical risk factors, complications of labor and delivery, abnormal conditions of the newborn, and congenital anomalies, since sensitivity is low.

  6. Association between performance on Neurology In-Training and Certification Examinations

    Science.gov (United States)

    Flynn, Frederick G.; Gutmann, Laurie; Pascuzzi, Robert M.; Webb, Lynn; Massey, Janice M.; DeKosky, Steven T.; Foertsch, Mary; Faulkner, Larry R.

    2013-01-01

    Objective: This study analyzed the relationship between performance on the American Academy of Neurology Residency In-Service Training Examination (RITE) and subsequent performance on the American Board of Psychiatry and Neurology (ABPN) Certification Examination. Methods: Pearson correlation coefficients were used to examine the relationship between performance on the RITE and the Certification Examination for 2 cohorts of adult neurologists and 2 cohorts of child neurologists. The 2 cohorts represented test takers for 2008 and 2009. Results: For adult neurologists, the correlation between the total RITE and the Certification Examination scores was 0.77 (p < 0.01) in 2008 and 0.65 (p < 0.01) in 2009. For child neurologists, it was 0.74 (p < 0.01) in 2008 and 0.56 (p < 0.01) in 2009. Discussion: For 2 consecutive years, there was a significant correlation between performance on the RITE and performance on the ABPN Certification Examination for both adult and child neurologists. The RITE is a self-assessment examination, and performance on the test is a positive predictor of future performance on the ABPN Certification Examination. PMID:23296130

  7. Management system certification benefits: where do we stand?

    International Nuclear Information System (INIS)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-01-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  8. Management system certification benefits: where do we stand?

    Energy Technology Data Exchange (ETDEWEB)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-07-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  9. The value of assessments in Lawrence Livermore National Laboratory's Waste Certification Programs

    International Nuclear Information System (INIS)

    Ryan, E.M.

    1995-05-01

    This paper will discuss the value of assessments in Lawrence Livermore National Laboratory's Waste Certification Programs by: introducing the organization and purpose of the LLNL Waste Certification Programs for transuranic, low-level, and hazardous waste; examining the differences in internal assessment/audit requirements for these programs; discussing the values and costs of assessments in a waste certification program; presenting practical recommendations to maximize the value of your assessment programs; and presenting improvements in LLNL's waste certification processes that resulted from assessments

  10. 13 CFR 120.892 - Certifications of no adverse change.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Certifications of no adverse change. 120.892 Section 120.892 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Development Company Loan Program (504) Interim Financing § 120.892 Certifications of no adverse...

  11. 49 CFR 605.17 - Certification in lieu of notice.

    Science.gov (United States)

    2010-10-01

    ... ADMINISTRATION, DEPARTMENT OF TRANSPORTATION SCHOOL BUS OPERATIONS School Bus Agreements § 605.17 Certification in lieu of notice. If there are no private school bus operators operating in the applicant's urban.... This certification shall be accompanied by a statement that the applicant has published, in a newspaper...

  12. 27 CFR 13.62 - Third-party comment on certificates.

    Science.gov (United States)

    2010-04-01

    ... BUREAU, DEPARTMENT OF THE TREASURY LIQUORS LABELING PROCEEDINGS Miscellaneous § 13.62 Third-party comment... agency, an industry association, a competitor of a certificate holder, a consumer or consumer group, or..., certificate of exemption from label approval, or distinctive liquor bottle approval, such comments should be...

  13. 46 CFR 153.812 - Inspection for Certificate of Inspection.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 5 2010-10-01 2010-10-01 false Inspection for Certificate of Inspection. 153.812... CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED GAS, OR COMPRESSED GAS HAZARDOUS MATERIALS Design and Equipment Testing and Inspection § 153.812 Inspection for Certificate of Inspection. The rules governing the...

  14. 44 CFR 352.5 - FEMA action on licensee certification.

    Science.gov (United States)

    2010-10-01

    ..., DEPARTMENT OF HOMELAND SECURITY PREPAREDNESS COMMERCIAL NUCLEAR POWER PLANTS: EMERGENCY PREPAREDNESS PLANNING... certification. Within 5 days the host Regional Administrator shall notify the Governor of an affected State and... of receipt of the certification and shall request advice from the NRC on whether a decline or fail...

  15. 40 CFR 86.612-97 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... Heavy-Duty Vehicles § 86.612-97 Suspension and revocation of certificates of conformity. (a) The... individual vehicles after suspension of a certificate, the certificate is reinstated for any vehicle actually... 40 Protection of Environment 19 2010-07-01 2010-07-01 false Suspension and revocation of...

  16. Feed-in tariff and tradable green certificate in oligopoly

    International Nuclear Information System (INIS)

    Matyas Tamas, Meszaros; Bade Shrestha, S.O.; Zhou Huizhong

    2010-01-01

    Feed-in tariff (FIT) and tradable green certificate (TGC) schemes are studied in a formal model and numerical example using the UK data. We find that if the markets were perfectly competitive, then feed-in tariff and the certificate price would be the same. However, when the markets are imperfect, they are generally different. While both the tariff and certificate price fluctuate around the difference between the costs of green and black energy, the tariff deviates more from the cost difference than the certificate price. The supplies of both black and green energy under FIT are higher than TGC, obviously as a result of subsidies. A troubling outcome is that the total energy supply increases under FIT as the renewables quota increases, which can negate other measures to mitigate climate changes such as demand management. Finally, using the data from the UK market, we find that social welfare under TGC is consistently higher than FIT for a wide range of values of the parameters.

  17. Savannah River Certification Plan for newly generated, contact-handled transuranic waste

    International Nuclear Information System (INIS)

    Wierzbicki, K.S.

    1986-01-01

    This Certification Plan document describes the necessary processes and methods for certifying unclassified, newly generated, contact-handled solid transuranic (TRU) waste at the Savannah River Plant and Laboratory (SRP, SRL) to comply with the Waste Isolation Pilot Plant Waste Acceptance Criteria (WIPP-WAC). Section 2 contains the organizational structure as related to waste certification including a summary of functional responsibilities, levels of authority, and lines of communication of the various organizations involved in certification activities. Section 3 describes general plant operations and TRU waste generation. Included is a description of the TRU Waste classification system. Section 4 contains the SR site TRU Waste Quality Assurance Program Plan. Section 5 describes waste container procurement, inspection, and certification prior to being loaded with TRU waste. Certification of waste packages, after package closure in the waste generating areas, is described in Section 6. The packaging and certification of individual waste forms is described in Attachments 1-5. Included in each attachment is a description of controls used to ensure that waste packages meet all applicable waste form compliance requirements for shipment to the WIPP. 3 figs., 3 tabs

  18. 77 FR 3159 - Electronic Export Application and Certification Charge; Flexibility in the Requirements for...

    Science.gov (United States)

    2012-01-23

    ... Marks, Devices, and Certificates; Egg Products Export Certification AGENCY: Food Safety and Inspection... U.S.C. 451-470) provide for the export and certification of meat and poultry products. The Federal... certifications regarding exported meat and poultry products meeting conditions or standards that are not imposed...

  19. Renewable Energy and Carbon Management in the Cradle-to-Cradle Certification

    DEFF Research Database (Denmark)

    Niero, Monia; Olsen, Stig Irving; Laurent, Alexis

    2017-01-01

    matter and acidification). However, increasing the share of RE in the primary aluminum production from a full life cycle perspective can greatly increase the environmental benefits brought up by the C2C certification not only for climate change, but also for the broader range of impact categories. In our......As part of the Cradle to Cradle® (C2C) certification program, the C2C certification criterion, Renewable Energy and Carbon Management (RE&CM), focuses on use of electricity from renewable energy (RE) and direct greenhouse gas offsets in the manufacturing stage and, to a limited extent......, on the cradle to gate only at the highest level of certification. The aim of this study is to provide decision makers with a quantified overview of possible limitations of that C2C certification requirement and potential gains by introducing a full lifecycle assessment (LCA) perspective to the scheme. Scenario...

  20. A FRAMEWORK FOR AN OPEN SOURCE GEOSPATIAL CERTIFICATION MODEL

    Directory of Open Access Journals (Sweden)

    T. U. R. Khan

    2016-06-01

    Full Text Available The geospatial industry is forecasted to have an enormous growth in the forthcoming years and an extended need for well-educated workforce. Hence ongoing education and training play an important role in the professional life. Parallel, in the geospatial and IT arena as well in the political discussion and legislation Open Source solutions, open data proliferation, and the use of open standards have an increasing significance. Based on the Memorandum of Understanding between International Cartographic Association, OSGeo Foundation, and ISPRS this development led to the implementation of the ICA-OSGeo-Lab imitative with its mission “Making geospatial education and opportunities accessible to all”. Discussions in this initiative and the growth and maturity of geospatial Open Source software initiated the idea to develop a framework for a worldwide applicable Open Source certification approach. Generic and geospatial certification approaches are already offered by numerous organisations, i.e., GIS Certification Institute, GeoAcademy, ASPRS, and software vendors, i. e., Esri, Oracle, and RedHat. They focus different fields of expertise and have different levels and ways of examination which are offered for a wide range of fees. The development of the certification framework presented here is based on the analysis of diverse bodies of knowledge concepts, i.e., NCGIA Core Curriculum, URISA Body Of Knowledge, USGIF Essential Body Of Knowledge, the “Geographic Information: Need to Know", currently under development, and the Geospatial Technology Competency Model (GTCM. The latter provides a US American oriented list of the knowledge, skills, and abilities required of workers in the geospatial technology industry and influenced essentially the framework of certification. In addition to the theoretical analysis of existing resources the geospatial community was integrated twofold. An online survey about the relevance of Open Source was performed and

  1. a Framework for AN Open Source Geospatial Certification Model

    Science.gov (United States)

    Khan, T. U. R.; Davis, P.; Behr, F.-J.

    2016-06-01

    The geospatial industry is forecasted to have an enormous growth in the forthcoming years and an extended need for well-educated workforce. Hence ongoing education and training play an important role in the professional life. Parallel, in the geospatial and IT arena as well in the political discussion and legislation Open Source solutions, open data proliferation, and the use of open standards have an increasing significance. Based on the Memorandum of Understanding between International Cartographic Association, OSGeo Foundation, and ISPRS this development led to the implementation of the ICA-OSGeo-Lab imitative with its mission "Making geospatial education and opportunities accessible to all". Discussions in this initiative and the growth and maturity of geospatial Open Source software initiated the idea to develop a framework for a worldwide applicable Open Source certification approach. Generic and geospatial certification approaches are already offered by numerous organisations, i.e., GIS Certification Institute, GeoAcademy, ASPRS, and software vendors, i. e., Esri, Oracle, and RedHat. They focus different fields of expertise and have different levels and ways of examination which are offered for a wide range of fees. The development of the certification framework presented here is based on the analysis of diverse bodies of knowledge concepts, i.e., NCGIA Core Curriculum, URISA Body Of Knowledge, USGIF Essential Body Of Knowledge, the "Geographic Information: Need to Know", currently under development, and the Geospatial Technology Competency Model (GTCM). The latter provides a US American oriented list of the knowledge, skills, and abilities required of workers in the geospatial technology industry and influenced essentially the framework of certification. In addition to the theoretical analysis of existing resources the geospatial community was integrated twofold. An online survey about the relevance of Open Source was performed and evaluated with 105

  2. [Medical certificates in occupational accidents, in common law and social affairs].

    Science.gov (United States)

    El Banna, S; Van de Vyvere, A; Beauthier, J-P

    2013-09-01

    Physicians are asked to complete certificates within their profession. These certificates relate to various aspects of an individual's life, from birth to the end of life. The nature of requests is striking by its diversity. As a first step, the authors recall the outline of a certificate and its structure, as well as traps, hazards and risks to avoid. In a second step they describe three specific situations for the certificate: in the context of work accidents, common law accidents and social matters. All materials can not be treated in this space, so they refer the reader to the main bibliographic sources useful in this matter.

  3. Energy saving certificates; Les certificats d'economies d'energie

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-11-15

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  4. Health care management of sickness certification tasks: results from two surveys to physicians.

    Science.gov (United States)

    Lindholm, Christina; von Knorring, Mia; Arrelöv, Britt; Nilsson, Gunnar; Hinas, Elin; Alexanderson, Kristina

    2013-05-23

    Health care in general and physicians in particular, play an important role in patients' sickness certification processes. However, a lack of management within health care regarding how sickness certification is carried out has been identified in Sweden. A variety of interventions to increase the quality of sickness certification were introduced by the government and County Councils. Some of these measures were specifically aimed at strengthening health care management of sickness certification; e.g. policy making and management support. The aim was to describe to what extent physicians in different medical specialties had access to a joint policy regarding sickness certification in their clinical settings and experienced management support in carrying out sickness certification. A descriptive study, based on data from two cross-sectional questionnaires sent to all physicians in the Stockholm County regarding their sickness certification practice. Criteria for inclusion in this study were working in a clinical setting, being a board-certified specialist, sickness certification consultations at least a few times a year. These criteria were met by 2497 physicians in 2004 and 2204 physicians in 2008. Proportions were calculated regarding access to policy and management support, stratified according to medical specialty. The proportions of physicians working in clinical settings with a well-established policy regarding sickness certification were generally low both in 2004 and 2008, but varied greatly between different types of medical specialties (from 6.1% to 46.9%). Also, reports of access to substantial management support regarding sickness certification varied greatly between medical specialties (from 10.5% to 48.8%). More than one third of the physicians reported having no such management support. Most physicians did not work in a clinical setting with a well-established policy on sickness certification tasks, nor did they experience substantial support from

  5. 40 CFR 1042.201 - General requirements for obtaining a certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 1042.201 Section 1042.201 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... of conformity. (a) You must send us a separate application for a certificate of conformity for each engine family. A certificate of conformity is valid starting with the indicated effective date, but it is...

  6. 47 CFR 76.911 - Petition for reconsideration of certification.

    Science.gov (United States)

    2010-10-01

    ... reconsideration of certification. (a) A cable operator (or other interested party) may challenge a franchising... under this section. (2) The franchising authority does not meet the certification standards set forth in... pursuant to paragraph (a)(2) of this section, the Commission will notify the franchising authority of the...

  7. 7 CFR 205.101 - Exemptions and exclusions from certification.

    Science.gov (United States)

    2010-01-01

    ... is exempt from certification under subpart E of this part and from submitting an organic system plan... 7 Agriculture 3 2010-01-01 2010-01-01 false Exemptions and exclusions from certification. 205.101...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Applicability § 205.101 Exemptions and...

  8. 46 CFR 71.75-5 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 3 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 71.75-5 Section 71.75-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PASSENGER VESSELS INSPECTION AND... Passenger Ship Safety Certificate. (a) All vessels on an international voyage are required to have a...

  9. 40 CFR 86.407-78 - Certificate of conformity required.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false Certificate of conformity required. 86... Regulations for 1978 and Later New Motorcycles, General Provisions § 86.407-78 Certificate of conformity... conformity issued pursuant to this subpart, except as specified in paragraph (b) of this section, or...

  10. Current experience concerning Romanian green certificates market functioning

    International Nuclear Information System (INIS)

    Vladescu, Gherghina; Lupului, Luminita; Vasilevschi, Constantin; Ghinea, Smaranda

    2006-01-01

    The renewable energy sources are promoted by their beneficial use, namely: - diversification of energy sources for producing electric power; - reduction of pollution produced by fossil fuel burning; - reduction of gas releases producing the greenhouse effects, etc. Currently, most of the renewable energy sources cannot concur on electric power free market because of the high costs of implied investments. To ensure an efficient use of renewable energy sources in electricity production and to maintain the installations implied on the electric power market, it is necessary to implement a system able to produce an output greater than that obtained from electric energy selling. The Romanian Government chose to promote the electric energy production by renewable energy sources by using the green certificate trading system. This system ensures the progress in developing the technologies employed in electric energy production from renewable energy sources and, at the same time the costs implied by their promotion can be adjusted by market mechanisms what will reduce the effects upon the electric energy consumers. The paper presents the legislation frame existing in Romania for promoting the electric energy produced from renewable energy sources, the green certificate trading system applied in Romania, as well as, the role shared by the entities implied in operation and development of the system. In November 2005, a first transaction with green certificates on controlled green certificate market in Romania took place. Analyzed is the evolution of the green certificate market registered so far from its inception, as well as, the lessons learned so far from the experience acquired

  11. Framework for Certification of Fish Propagation, Protection and Monitoring Facilities. Final Report.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Thomas J.; Costello, Ronald J.

    1997-06-01

    A conceptual framework for certification of fish production and monitoring facilities including software templates to expedite implementation of the framework are presented. The framework is based on well established and widely utilized project management techniques. The implementation templates are overlays for Microsoft Professional Office software products: Excel, Word, and Project. Use of the software templates requires Microsoft Professional Office. The certification framework integrates two classical project management processes with a third process for facility certification. These processes are: (1) organization and definition of the project, (2) acquisition and organization of project documentation, and (3) facility certification. The certification process consists of systematic review of the production processes and the characteristics of the produced product. The criteria for certification review are the plans and specifications for the products and production processes that guided development of the facility. The facility is certified when the production processes are operating as designed and the product produced meets specifications. Within this framework, certification is a performance based process, not dissimilar from that practiced in many professions and required for many process, or a product meets professional/industry standards of performance. In the case of fish production facilities, the certifying authority may be diffuse, consisting of many entities acting through a process such as NEPA. A cornerstone of certification is accountability, over the long term, for the operation and products of a facility. This is particularly important for fish production facilities where the overall goal of the facility may require decades to accomplish.

  12. 75 FR 652 - Energy Conservation Program: Certification, Compliance, and Enforcement Requirements for Certain...

    Science.gov (United States)

    2010-01-05

    ...; Comment Request; Certification, Compliance, and Enforcement Requirements for Consumer Products and Certain...: Certification, Compliance, and Enforcement Requirements for Certain Consumer Products and Commercial and... certification, compliance, and enforcement requirements for various consumer products and commercial and...

  13. Modernizing dermatology interest groups in medical school: Certificate programs.

    Science.gov (United States)

    Wang, Jordan V; Korta, Dorota Z; Keller, Matthew

    2017-11-15

    This commentary addresses the increasingly competitive nature of applying to dermatology residency programs and how both interest groups in medical schools and their dermatology departments can help to better prepare applicants. As previous literature argued that dermatology has been underemphasized in medical school curricula, we propose five fundamental options that interest groups can implement in order to offer increased exposure to our field in medical training. Furthermore, with therecent trend of many schools conferring certificates in various specialized concentrations, we also discuss interest groups pioneering certificate-grantingprograms in dermatology competency. The pros and cons of having a recognized certificate program in dermatology are presented.

  14. Standards for Endovascular Neurosurgical Training and Certification of the Society of Korean Endovascular Neurosurgeons 2013

    Science.gov (United States)

    Shin, Dong-Seong; Park, Sukh-Que; Kang, Hyun-Seung; Yoon, Seok-Mann; Cho, Jae-Hoon; Lim, Dong-Jun; Baik, Min-Woo; Kwon, O Ki

    2014-01-01

    The need for standard endovascular neurosurgical (ENS) training programs and certification in Korea cannot be overlooked due to the increasing number of ENS specialists and the expanding ENS field. The Society of Korean Endovascular Neurosurgeons (SKEN) Certification Committee has prepared training programs and certification since 2010, and the first certificates were issued in 2013. A task force team (TFT) was organized in August 2010 to develop training programs and certification. TFT members researched programs and systems in other countries to develop a program that best suited Korea. After 2 years, a rough draft of the ENS training and certification regulations were prepared, and the standard training program title was decided. The SKEN Certification Committee made an official announcement about the certification program in March 2013. The final certification regulations comprised three major parts: certified endovascular neurosurgeons (EN), certified ENS institutions, and certified ENS training institutions. Applications have been evaluated and the results were announced in June 2013 as follows: 126 members received EN certification and 55 hospitals became ENS-certified institutions. The SKEN has established standard ENS training programs together with a certification system, and it is expected that they will advance the field of ENS to enhance public health and safety in Korea. PMID:24851145

  15. 26 CFR 31.3406(d)-2 - Payee certification failure.

    Science.gov (United States)

    2010-04-01

    ... 26 Internal Revenue 15 2010-04-01 2010-04-01 false Payee certification failure. 31.3406(d)-2 Section 31.3406(d)-2 Internal Revenue INTERNAL REVENUE SERVICE, DEPARTMENT OF THE TREASURY (CONTINUED... SOURCE Collection of Income Tax at Source § 31.3406(d)-2 Payee certification failure. (a) Requirement to...

  16. 9 CFR 93.314 - Horses, certification, and accompanying equipment.

    Science.gov (United States)

    2010-01-01

    ... PRODUCTS IMPORTATION OF CERTAIN ANIMALS, BIRDS, FISH, AND POULTRY, AND CERTAIN ANIMAL, BIRD, AND POULTRY... region of origin, or if exported from Mexico, shall be accompanied either by such a certificate or by a certificate issued by a veterinarian accredited by the National Government of Mexico and endorsed by a full...

  17. 45 CFR 2.6 - Certification and authentication of records.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 1 2010-10-01 2010-10-01 false Certification and authentication of records. 2.6 Section 2.6 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION TESTIMONY BY... Certification and authentication of records. Upon request, DHHS agencies will certify, pursuant to 42 U.S.C...

  18. 46 CFR 50.25-3 - Manufacturer or mill certification.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 2 2010-10-01 2010-10-01 false Manufacturer or mill certification. 50.25-3 Section 50... PROVISIONS Acceptance of Material and Piping Components § 50.25-3 Manufacturer or mill certification. (a) A manufacturer or mill producing materials used in certain products for installation on inspected vessels, shall...

  19. 31 CFR 223.2 - Application for certificate of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Application for certificate of authority. 223.2 Section 223.2 Money and Finance: Treasury Regulations Relating to Money and Finance... BUSINESS WITH THE UNITED STATES § 223.2 Application for certificate of authority. Every company wishing to...

  20. 22 CFR 52.3 - Certification as to marriage laws.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certification as to marriage laws. 52.3 Section 52.3 Foreign Relations DEPARTMENT OF STATE NATIONALITY AND PASSPORTS MARRIAGES § 52.3 Certification as to marriage laws. Although a consular officer may have knowledge respecting the laws of marriage...

  1. Achieving WIPP certification for software. A white paper

    International Nuclear Information System (INIS)

    Matthews, S.D.; Adams, K.; Twitchell, K.E.

    1998-07-01

    The NMT-1 and NMT-3 organizations within the Chemical and Metallurgical Research (CMR) facility at the Los Alamos National Laboratory (LANL) is working to achieve Waste Isolation Pilot Plant (WIPP) certification to enable them to transport their TRU waste to WIPP. In particular, the NMT-1 management is requesting support from the Idaho National Engineering and Environmental Laboratory (INEEL) to assist them in making the Laboratory Information Management System (LIMS) software WIPP certifiable. Thus, LIMS must be compliant with the recognized software quality assurance (SQA) requirements stated within the QAPD. Since the Idaho National Engineering and Environmental Laboratory (INEEL) has achieved WIPP certification, INEEL personnel can provide valuable assistance to LANL by sharing lessons learned and recommendations. Thus, this white paper delineates the particular software quality assurance requirements required for WIPP certification

  2. Digital repositories certification: the Data Seal of Approval

    Directory of Open Access Journals (Sweden)

    Stefano Allegrezza

    2015-09-01

    Full Text Available In recent years, it has become increasingly common to entrust records to digital repositories; this assumes an implicit confidence in the repositories reliability, and therefore is urgent to identify the criteria on which to evaluate them. The Data Seal of Approval is a set of sixteen criteria that can be used to ensure that archived data can still be found, understood and used in the future. It is a basic level of certification but it is very useful to highlight the strengths and weaknesses of the deposit; in any case, it constitutes a solid basis for further certification of compliance to ISO 16363 or DIN 31644. The aim of this article is to provide an overview of Data Seal of Approval in the wider context of digital repositories' certification.

  3. KSC Center Director Bridges accepts an ISO 9001 certificate from DNV

    Science.gov (United States)

    1998-01-01

    Center Director Roy Bridges displays the ISO 9001 certificate he was awarded by Det Norske Veritas (DNV), Inc., an international ISO certification organization, at a ceremony at KSC. Dalton Lyon of DNV made the presentation, which included a 2000th ISO Certificate Plaque. ISO 9001 comprises the most detailed, comprehensive set of standard requirements for quality programs established by the International Standards Organization. The presentation followed a successful independent audit by DNV of the KSC Management System in May of this year. The third-party auditors examined about 20 elements of KSC's system, including management responsibility, design control, documentation, test and inspection, and corrective action procedures. DNV found that KSC met or exceeded the stringent quality standards in all areas. KSC will use this certification as a tool to improve an already world-class team. All NASA centers are required by NASA Administrator Daniel S. Goldin to be ISO 9001 registered by September 1999. NASA is the first federal agency to seek the quality certification.

  4. The problem of the legal nature of Green Certificates in the Italian legal system

    International Nuclear Information System (INIS)

    Colcelli, Valentina

    2012-01-01

    Green Certificates are usually described as negotiable instruments or commercial papers. The Italian legal system identifies Green Certificates as rights but, due to the ambiguity of the definition, their juridical nature remains uncertain. This reverberates on the functioning of the Green Certificates market and on the enforcement of the relevant norms. This paper discusses the actual legal nature of Green Certificates in Italy and concludes that they should be regarded as goods. This means that private law instruments apply in their market transactions, with consequent implications on the policy side. - Highlights: ► A definition of Green Certificates in the Italian legal system is provided. ► Green Certificates are not Credit Instruments. ► However, they may be negotiated separately from the energy they represent. ► Green Certificates are goods, which relate to new properties.

  5. Responding to Globalization: Impacts of Certification on Colombian Small-Scale Coffee Growers

    Directory of Open Access Journals (Sweden)

    Ximena Rueda

    2013-09-01

    Full Text Available Eco-certification of food and other agricultural products has been promoted as a way of making markets work for sustainability. Certification programs offer a price premium to producers who invest in more sustainable practices. The literature on the impacts of certification has focused primarily on the economic benefits farmers perceive from participating in these schemes. These benefits, however, are often subject to price variability, offering only a partial explanation of why farmers join and stay in certification programs. We evaluated the potential of the Rainforest Alliance certification program to foster more resilient social-ecological systems in the face of globalization. Using the case of Santander, Colombia, and a pair-based comparison of 86 households to effectively produce a robust counterfactual, we showed that certification provides important environmental benefits, while improving the well-being of farmers and their communities. Furthermore, the study showed that price premiums are only one of many elements defining the success of certification, particularly important for motivating farmers to join, but less so to explain retention and upgrading. The case of Colombian coffee growers illustrates how the connections between local social-ecological systems and larger global forces can produce more sustainable livelihoods and land uses.

  6. 46 CFR 31.40-10 - Cargo Ship Safety Equipment Certificate-T/ALL.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate-T/ALL. 31.40-10 Section 31.40-10 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY TANK VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 31.40-10 Cargo Ship...

  7. 46 CFR 31.40-5 - Cargo Ship Safety Construction Certificate-T/ALL.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate-T/ALL. 31.40-5 Section 31.40-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY TANK VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 31.40-5 Cargo Ship...

  8. 46 CFR 31.40-15 - Cargo Ship Safety Radio Certificate-T/ALL.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate-T/ALL. 31.40-15 Section 31.40-15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY TANK VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 31.40-15 Cargo Ship...

  9. A COMPARATIVE ANALYSIS OF CERTIFICATION SCHEMES IN THE BRAZILIAN FRUIT SECTOR

    Directory of Open Access Journals (Sweden)

    ANDRÉA CRISTINA DÖRR

    2009-01-01

    Full Text Available Certification has become increasingly relevant as a marketing signal for agribusiness especially in the fruit sector over the past few years. Substantial parts of many value chains are by now certified by standards as GlobalGAP, Fair Trade, Integrated Fruit Production and Organic. At the same time, in developed countries, particularly in the European Union and the United States, demand for higher levels of food safety has led to the implementation of certification programs that address more types of safety-related attributes and impose stricter standards. Certification systems play an important role in any market that is burdened with a high degree of information asymmetry and quality uncertainty. Thus, producers and exporters of fresh fruit and vegetables from developing countries like Brazil are increasingly required to demonstrate the safety and traceability of their produce up to the consumption stage. The comparative analysis of the four certification schemes which exist in the fruit sector in Brazil has shown that GlobalGAP and the Integrated Fruit Production (PIF are similar certification schemes. However, they differ with respect to the number of requirements and their distribution over various stages (e.g. production, post-harvesting. Contrary to PIF and GlobalGAP, Fairtrade certification concentrates on producers’ organizations and cooperatives where small-scale farmers belong to and not on individual farmers. In addition, a lot of attention is paid to the labour and environmental conditions, besides the guarantee of a minimum price for farmers. With respect to organic certification, the requirements are not directed to a particular product or crop and their level of compliance is not indicated. Major emphasis is put on the production system. Organic and Fairtrade certification do not have an own book keeping for records.

  10. 75 FR 54591 - Notice of Agricultural Management Assistance Organic Certification Cost-Share Program

    Science.gov (United States)

    2010-09-08

    ...] Notice of Agricultural Management Assistance Organic Certification Cost-Share Program AGENCY... Agricultural Management Assistance Organic Certification Cost-Share Program. SUMMARY: This Notice invites the... Agreement with the Agricultural Marketing Service (AMS) for the Allocation of Organic Certification Cost...

  11. Certification for Small Wind Turbine Installers: What's the Hang Up?; Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Oteri, F.; Sinclair, K.

    2012-03-01

    Several programs have been implemented to support the advancement of a professional, mature small wind industry and to ensure that this industry moves forward in a sustainable direction. The development of a standard for small wind turbine systems and the creation of the Small Wind Certification Council support small wind technology that is reliable and safe. Consumers and incentive programs will ultimately rely on certification to differentiate among systems sold in the U.S. market. Certification of small wind installers is yet another component deemed necessary for this industry to expand. The National Renewable Energy Laboratory, under the guidance and funding support of the U.S. Department of Energy, supported the development of small wind system installer certification provided via the North American Board of Certified Energy Practitioners. However, the small wind community is not supportive of the installer certification. There are currently only nine certified installers in the U.S. pool. This paper provides an overview of the installer certification program and why more small wind turbine installers are not pursuing this certification.

  12. Nurses' decision making in heart failure management based on heart failure certification status.

    Science.gov (United States)

    Albert, Nancy M; Bena, James F; Buxbaum, Denise; Martensen, Linda; Morrison, Shannon L; Prasun, Marilyn A; Stamp, Kelly D

    Research findings on the value of nurse certification were based on subjective perceptions or biased by correlations of certification status and global clinical factors. In heart failure, the value of certification is unknown. Examine the value of certification based nurses' decision-making. Cross-sectional study of nurses who completed heart failure clinical vignettes that reflected decision-making in clinical heart failure scenarios. Statistical tests included multivariable linear, logistic and proportional odds logistic regression models. Of nurses (N = 605), 29.1% were heart failure certified, 35.0% were certified in another specialty/job role and 35.9% were not certified. In multivariable modeling, nurses certified in heart failure (versus not heart failure certified) had higher clinical vignette scores (p = 0.002), reflecting higher evidence-based decision making; nurses with another specialty/role certification (versus no certification) did not (p = 0.62). Heart failure certification, but not in other specialty/job roles was associated with decisions that reflected delivery of high-quality care. Copyright © 2018 Elsevier Inc. All rights reserved.

  13. Scenarios of application of energy certification procedure for residential buildings in Lebanon

    International Nuclear Information System (INIS)

    Cantin, R.; Mourtada, A.; Guarracino, G.; Adra, N.; Nasser, M.; Maamari, F.

    2007-01-01

    This paper describes the results of a French-Lebanese scientific cooperation, between 2001 and 2005, about 'Rational use of energy in the residential buildings in Lebanon and adaptation of an energy certification procedure'. The aim of this project is to promote the energy efficiency in the existing residential buildings in Lebanon, using an energy certification procedure, and to evaluate the energy certification foresight with prospective methods. The paper first describes an energy investigation in Lebanese residential buildings, and the energy certification procedure. It presents the foresight methodology implemented to identify the key variables and the actors. Finally, the paper exposes the morphological method which allows to elaborate three scenarios of energy performance certification. These scenarios are presented in order to provide a decision making for the actors of the Lebanese energy policy

  14. Waste certification program plan for Oak Ridge National Laboratory. Revision 1

    International Nuclear Information System (INIS)

    Orrin, R.C.

    1997-05-01

    This document defines the waste certification program developed for implementation at Oak Ridge National Laboratory (ORNL). The document describes the program structure, logic, and methodology for certification of ORNL wastes. The purpose of the waste certification program is to provide assurance that wastes are properly characterized and that the Waste Acceptance Criteria (WAC) for receiving facilities are met. The program meets the waste certification requirements outlined in US Department of Energy (DOE) Order 5820.2A, Radioactive Waste Management, and ensures that 40 CFR documentation requirements for waste characterization are met for mixed (both radioactive and hazardous) and hazardous (including polychlorinated biphenyls) waste. Program activities will be conducted according to ORNL Level 1 document requirements

  15. Is ISO 14001 Certification Effective? An Experimental Analysis of Firm Profitability

    Directory of Open Access Journals (Sweden)

    Aridelmo José Campanharo Teixeira

    2012-05-01

    Full Text Available This paper examines the effect environmental management certification (ISO 14001 has on publicly tradedBrazilian companies profitability. Signaling theory predicts that the certification serves to signal to society goodenvironmental behavior; allowing people to screen the different types of firms, improving the financialeconomicperformance of those firms that engage in this behavior. We performed difference-in-difference fixedeffect design comparing the financial performance of companies with and without certification of theirenvironmental management systems, using data on 552 companies over the period from 1996 to 2008. Theresults indicate that firms with an environmental management system certified according to the NBR ISO14001:2004 standard tended to be more profitable, on average, than firms without certification.

  16. 78 FR 5164 - Notice of Agricultural Management Assistance Organic Certification Cost-Share Program

    Science.gov (United States)

    2013-01-24

    ...] Notice of Agricultural Management Assistance Organic Certification Cost-Share Program AGENCY... Departments of Agriculture for the Agricultural Management Assistance Organic Certification Cost-Share Program... organic certification cost-share funds. The AMS has allocated $1.425 million for this organic...

  17. 46 CFR 14.307 - Entries on certificate of discharge.

    Science.gov (United States)

    2010-10-01

    ... operating company, official number of the vessel, class of the vessel, and the nature of the voyage. (b... to the mariner. (d) Except as directed by § 14.313, the shipping company shall keep both copies of the certificate. (e) The company shall provide copies of certificates of discharge to the mariner and...

  18. Online Leader Training Course: Nebraska Equine Extension Leader Certification

    Science.gov (United States)

    Cottle, Lena; D'Angelo, Nicole

    2015-01-01

    The Nebraska Equine Advancement Level Leader Certification Program is an online learning tool that clarifies principles of the Nebraska 4-H Equine Advancement Programs. Through an online Moodle course through eXtension.org, 4-H leaders and Extension educators are able to fulfill the certification requirement from any location before allowing youth…

  19. In Brief: Science teaching certificate

    Science.gov (United States)

    Showstack, Randy

    2008-11-01

    More than 200 educators will receive fellowships over the next 5 years to participate in NASA's Endeavor Science Teaching Certificate Project, the agency announced on 14 November. Through workshops, online and on-site graduate courses, and NASA educational materials, the project will expose educators to NASA science and engineering and support them in translating the information for use in classrooms. ``Through the program, educators will learn to deliver cutting-edge science into the classroom, promoting science, technology, engineering, and mathematics education,'' according to Joyce Winterton, assistant administrator for education at NASA Headquarters, in Washington, D. C. Project fellows will earn a certificate from Teachers College Innovations at Teachers College, Columbia University, New York, and graduate credit from other institutional partners. For more information, visit http://education.nasa.gov/home/index.html.

  20. Forest certification in Bolivia: A status report and analysis of stakeholder perspectives

    Science.gov (United States)

    Omar Espinoza; Michael J. Dockry

    2014-01-01

    Forest certification systems are voluntary, market-based initiatives to promote the sustainable use of forests. The assumption is that consumers prefer sustainably sourced wood products. One of the major drivers for the creation of forest certification was to prevent deforestation in tropical forests. However, after 20 years of certification, only 10 percent of the...

  1. PULSE Pilot Certification Results

    Directory of Open Access Journals (Sweden)

    Pamela Pape-Lindstrom

    2015-08-01

    Full Text Available The pilot certification process is an ambitious, nationwide endeavor designed to motivate important changes in life sciences education that are in line with the recommendations of the 2011 Vision and Change Report: A Call to Action (American Association for the Advancement of Science [AAAS], 2011.  It is the goal of the certification process to acknowledge departments that have progressed towards full implementation of the tenets of Vision and Change and to motivate departments that have not begun to adopt the recommendations to consider doing so.  More than 70 life science departments applied to be part of the pilot certification process, funded by a National Science Foundation grant, and eight were selected based on initial evidence of transformed and innovative educational practices.  The programs chosen represent a wide variety of schools, including two-year colleges, liberal-arts institutions, regional comprehensive colleges, research universities and minority serving institutions.  Outcomes from this pilot were released June 1, 2015 (www.pulsecommunity.org, with all eight programs being recognized as having progressed along a continuum of change.  Five levels of achievement were defined as PULSE Pilot Progression Levels.  Of the eight departments in the pilot, one achieved “PULSE Progression Level III: Accomplished”.  Six departments achieved “PULSE Progression Level II: Developing” and one pilot department achieved “PULSE Progression Level I: Beginning”.  All of the schools have made significant movement towards the recommendations of Vision and Change relative to a traditional life sciences curriculum.  Overall, the response from the eight pilot schools has been positive. 

  2. Directory of certificates of compliance for radioactive materials packages. Volume 2. Certificates of compliance

    International Nuclear Information System (INIS)

    1977-12-01

    Purpose of this directory is to make available a convenient source of information on packagings which have been approved by the U.S. Nuclear Regulatory Commission. This volume contains all certificates of compliance for radioactive material packages effective Nov. 30, 1977

  3. Effect of oil palm sustainability certification on deforestation and fire in Indonesia.

    Science.gov (United States)

    Carlson, Kimberly M; Heilmayr, Robert; Gibbs, Holly K; Noojipady, Praveen; Burns, David N; Morton, Douglas C; Walker, Nathalie F; Paoli, Gary D; Kremen, Claire

    2018-01-02

    Many major corporations and countries have made commitments to purchase or produce only "sustainable" palm oil, a commodity responsible for substantial tropical forest loss. Sustainability certification is the tool most used to fulfill these procurement policies, and around 20% of global palm oil production was certified by the Roundtable on Sustainable Palm Oil (RSPO) in 2017. However, the effect of certification on deforestation in oil palm plantations remains unclear. Here, we use a comprehensive dataset of RSPO-certified and noncertified oil palm plantations (∼188,000 km 2 ) in Indonesia, the leading producer of palm oil, as well as annual remotely sensed metrics of tree cover loss and fire occurrence, to evaluate the impact of certification on deforestation and fire from 2001 to 2015. While forest loss and fire continued after RSPO certification, certified palm oil was associated with reduced deforestation. Certification lowered deforestation by 33% from a counterfactual of 9.8 to 6.6% y -1 Nevertheless, most plantations contained little residual forest when they received certification. As a result, by 2015, certified areas held less than 1% of forests remaining within Indonesian oil palm plantations. Moreover, certification had no causal impact on forest loss in peatlands or active fire detection rates. Broader adoption of certification in forested regions, strict requirements to avoid all peat, and routine monitoring of clearly defined forest cover loss in certified and RSPO member-held plantations appear necessary if the RSPO is to yield conservation and climate benefits from reductions in tropical deforestation. Copyright © 2017 the Author(s). Published by PNAS.

  4. Effect of oil palm sustainability certification on deforestation and fire in Indonesia

    Science.gov (United States)

    Gibbs, Holly K.; Noojipady, Praveen; Burns, David N.; Morton, Douglas C.; Walker, Nathalie F.; Paoli, Gary D.; Kremen, Claire

    2018-01-01

    Many major corporations and countries have made commitments to purchase or produce only “sustainable” palm oil, a commodity responsible for substantial tropical forest loss. Sustainability certification is the tool most used to fulfill these procurement policies, and around 20% of global palm oil production was certified by the Roundtable on Sustainable Palm Oil (RSPO) in 2017. However, the effect of certification on deforestation in oil palm plantations remains unclear. Here, we use a comprehensive dataset of RSPO-certified and noncertified oil palm plantations (∼188,000 km2) in Indonesia, the leading producer of palm oil, as well as annual remotely sensed metrics of tree cover loss and fire occurrence, to evaluate the impact of certification on deforestation and fire from 2001 to 2015. While forest loss and fire continued after RSPO certification, certified palm oil was associated with reduced deforestation. Certification lowered deforestation by 33% from a counterfactual of 9.8 to 6.6% y−1. Nevertheless, most plantations contained little residual forest when they received certification. As a result, by 2015, certified areas held less than 1% of forests remaining within Indonesian oil palm plantations. Moreover, certification had no causal impact on forest loss in peatlands or active fire detection rates. Broader adoption of certification in forested regions, strict requirements to avoid all peat, and routine monitoring of clearly defined forest cover loss in certified and RSPO member-held plantations appear necessary if the RSPO is to yield conservation and climate benefits from reductions in tropical deforestation. PMID:29229857

  5. 49 CFR 663.7 - Certification of compliance to FTA.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Certification of compliance to FTA. 663.7 Section... General § 663.7 Certification of compliance to FTA. A recipient purchasing revenue service rolling stock with funds obligated by FTA on or after October 24, 1991, must certify to FTA that it will conduct or...

  6. Green certificates will lead to increased electric power production

    International Nuclear Information System (INIS)

    Lind, Oddvar

    2004-01-01

    The implementation of green certificates will lead to increased electricity production from renewable energy sources and less risk of price crises. For the time being, a common market for green certificates will be established with Sweden from January 1, 2006. It is possible to realise a ''compulsory total quota'' of 20 TWh by 2016. Green certificates will imply a premium on the electricity bill. However, the quota system will imply increased power generation, which in turn tends to lower the price. Norway should in principle follow Sweden's definition of renewable energy: all new hydroelectric power, wind power, solar energy, wave and tidal power, biomass energy, and energy recovery. The certificate regime will apply to new investments in renewable power production. However, it would be natural to include the established renewable power production that is currently receiving support. Some critics fear that the consumers rather than the authorities will subsidize the production of green power. The point is being made that central EU countries may save great sums by investing in renewable energy in Norway

  7. Certification of Public Librarians in the United States; A Detailed Summary of Legal and Voluntary Certification Plans for Public Librarians Based on Information Supplied by the Various Certificating State Agencies or other Appropriate Sources, 2nd Edition.

    Science.gov (United States)

    Frame, Ruth R.; Coyne, John R.

    Contained in this report is a detailed summary of legal and voluntary certification plans for public librarians in each of the 50 states. Descriptions of the certification plans for public librarians are based on information supplied by state agencies in September 1971. Each plan is identified by the descriptive terms--mandatory, permissive or…

  8. The NTE and Teacher Certification

    Science.gov (United States)

    McDaniel, Thomas R.

    1977-01-01

    Although in U.S. v. State of South Carolina the Court has established important guidelines legitimating the use of validated National Teacher Examination scores in the certification of teachers, some problems and questions remain. (Author/IRT)

  9. Status of Forest Certification

    Science.gov (United States)

    Omar Espinoza; Urs Buehlmann; Michael Dockry

    2013-01-01

    Forest certification systems are voluntary, market-based initiatives to promote the sustainable use of forests. These standards assume that consumers prefer products made from materials grown in an environmentally sustainable fashion, and this in turn creates incentives for companies to adopt responsible environmental practices. One of the major reasons for the...

  10. Enactment of mandatory pharmacy technician certification in Kansas.

    Science.gov (United States)

    Lucas, Amber; Massey, Lindsay; Gill, Taylor; Burger, Gregory; Little, Jeff D

    2016-02-01

    The successful enactment of mandatory pharmacy technician certification in Kansas is described. In 2004, Kansas began requiring registration of all pharmacy technicians with the state board of pharmacy. Registration identified individuals working as pharmacy technicians but did not require any specific education or certification. In September 2012, the Kansas Board of Pharmacy created a task force of key stakeholders including pharmacists from multiple areas of practice, the University of Kansas School of Pharmacy, organizational leaders from the Kansas Council of Health-System Pharmacists (KCHP) and Kansas Pharmacists Association, and professional lobbyists. The goals of this task force were to research practices of technician certification in other states and to make recommendations to the state board of pharmacy on how Kansas could accomplish mandatory technician certification. The task force outlined the steps needed to achieve legislation that could be supported by the members. These topics included the creation of a technician trainee category, grandfathering certain technicians who had been practicing for a designated period of time, state board-approved exemptions, training requirements, age and education requirements, continuing-education requirements, and pharmacist:technician ratio. The recommendations were finalized at the August 2013 Kansas Pharmacy Summit, and the proposed legislation was introduced and passed during the 2014 legislative session. KCHP members learned many valuable lessons about advocacy and the legislative process with this initiative, including building relationships, working with legislators, and working with other professional organizations. The formation of a task force led to the successful passage of a bill granting the Kansas Board of Pharmacy the authority to issue regulations regarding mandatory pharmacy technician certification. Copyright © 2016 by the American Society of Health-System Pharmacists, Inc. All rights reserved.

  11. Developing efficient blinded attribute certificates on smart cards via pairings

    NARCIS (Netherlands)

    Batina, L.; Hoepman, J.H.; Jacobs, B.; Mostowski, W.; Vullers, P.

    2010-01-01

    This paper describes an elementary protocol to prove possession of anonymous credentials together with its implementation on smart cards. The protocol uses self-blindable attribute certificates represented as points on an elliptic curve (which are stored on the card). These certificates are verified

  12. Certification of passive houses : Lessons from real indoor climate systems

    NARCIS (Netherlands)

    Mlecnik, E.

    2009-01-01

    This paper examines if and how indoor climate systems are important for passive house certification. The research subjects are passive houses in Belgium, occupied by owner-clients. These have received a quality assurance certificate from an independent organization. Through interviews with the

  13. 40 CFR 1042.836 - Marine certification of locomotive remanufacturing systems.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Marine certification of locomotive remanufacturing systems. 1042.836 Section 1042.836 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... ENGINES AND VESSELS Special Provisions for Remanufactured Marine Engines § 1042.836 Marine certification...

  14. Japanese sake and tea as place-based products: a comparison of regional certifications of globally important agricultural heritage systems, geopark, biosphere reserves, and geographical indication at product level certification

    Directory of Open Access Journals (Sweden)

    Shuichiro Kajima

    2017-06-01

    Conclusion: These results imply that the place-based character remains at product level certification and is rather limited at landscape level. The product level certificate or the GI are used more frequently in the promotion of the place-based products than regional certifications. In order to further establish the placeness of the regions, certifications of landscape level need to be harmonized with the products that are produced in the landscape, using methods of place branding or story-telling.

  15. 78 FR 53025 - Pilot Certification and Qualification Requirements for Air Carrier Operations; Correction

    Science.gov (United States)

    2013-08-28

    ...-0100; Amdt. No. 141-17A] RIN 2120-AJ67 Pilot Certification and Qualification Requirements for Air... regulations to create new certification and qualification requirements for pilots in air carrier operations..., the FAA published a final rule entitled, ``Pilot Certification and Qualification Requirements for Air...

  16. Sustainability Certification (DGNB) and Design Process in the Case of four Healthcare Centres

    DEFF Research Database (Denmark)

    Brunsgaard, Camilla

    2016-01-01

    Sustainability certification schemes experience grooving popularity. Only few years ago, Denmark got its own sustainability certification scheme based on the German DGNB certification scheme run by Green Building Council Denmark [1]. The objective of this study is to investigate if and in what wa...

  17. 6 CFR 25.9 - Procedures for certification of approved products for Homeland Security.

    Science.gov (United States)

    2010-01-01

    ... Procedures for certification of approved products for Homeland Security. (a) Application Procedure. An applicant seeking a Certification of anti-terrorism Technology as an Approved Product for Homeland Security... application for renewal must be made using the “Application for Certification of an Approved Product for...

  18. 75 FR 27182 - Energy Conservation Program: Web-Based Compliance and Certification Management System

    Science.gov (United States)

    2010-05-14

    ... Conservation Program: Web-Based Compliance and Certification Management System AGENCY: Office of Energy... following means: 1. Compliance and Certification Management System (CCMS)--via the Web portal: http... certification reports to the Department of Energy (DOE) through an electronic Web-based tool, the Compliance and...

  19. A nuclear power plant certification test plan and checklist

    International Nuclear Information System (INIS)

    Halverson, S.M.

    1989-01-01

    Regulations within the nuclear industry are requiring that all reference plant simulators be certified prior to or during 1991. A certification test plan is essential to ensure that this goal is met. A description of each step in the certification process is provided in this paper, along with a checklist to help ensure completion of each item

  20. 40 CFR 1039.201 - What are the general requirements for obtaining a certificate of conformity?

    Science.gov (United States)

    2010-07-01

    ... obtaining a certificate of conformity? 1039.201 Section 1039.201 Protection of Environment ENVIRONMENTAL... obtaining a certificate of conformity? (a) You must send us a separate application for a certificate of conformity for each engine family. A certificate of conformity is valid from the indicated effective date...

  1. Provision of Renewable Energy using Green Certificates: Market Power and Limit Pricing

    Energy Technology Data Exchange (ETDEWEB)

    Amundsen, Eirik S.; Nese, Gjermund

    2002-07-01

    We formulate an analytic equilibrium model for simultaneously functioning electricity market and a market for Green Certificates. The major focus of the paper is the effect of market power in a Green Certificate system. One of the main results from the analysis is that the certificate system faced with market power basically may collapse into a system of per unit subsidies (author)

  2. Certification of Public Librarians in the United States. A Detailed Summary of Legally Mandated and Voluntary Certification Plans for Public Librarians Based on Information Supplied by the Various Certificating State Agencies or Other Appropriate Sources. 3rd Edition.

    Science.gov (United States)

    Coe, Mary J., Ed.

    This report contains summaries of legally mandated and voluntary certification plans for public librarians in the United States based on information supplied by the various certifying state agencies or other appropriate sources in April 1979. Each plan is identified by the descriptive terms "mandatory" (certification required by law--23 states),…

  3. Verifying generator waste certification: NTS waste characterization QA requirements

    International Nuclear Information System (INIS)

    Williams, R.E.; Brich, R.F.

    1988-01-01

    Waste management activities managed by the US Department of Energy (DOE) at the Nevada Test Site (NTS) include the disposal of low-level wastes (LLW) and mixed waste (MW), waste which is both radioactive and hazardous. A majority of the packaged LLW is received from offsite DOE generators. Interim status for receipt of MW at the NTS Area 5 Radioactive Waste Management Site (RWMS) was received from the state of Nevada in 1987. The RWMS Mixed Waste Management Facility (MWMF) is expected to be operational in 1988 for approved DOE MW generators. The Nevada Test Site Defense Waste Acceptance Criteria and Certification Requirements (NVO-185, Revision 5) delineates waste acceptance criteria for waste disposal at the NTS. Regulation of the hazardous component of mixed waste requires the implementation of US Environmental Protection Agency (EPA) requirements pursuant to the Resource Conservation and Recovery Act (RCRA). Waste generators must implement a waste certification program to provide assurance that the disposal site waste acceptance criteria are met. The DOE/Nevada Operations Office (NV) developed guidance for generator waste certification program plans. Periodic technical audits are conducted by DOE/NV to assess performance of the waste certification programs. The audit scope is patterned from the waste certification program plan guidance as it integrates and provides a common format for the applicable criteria. The criteria focus on items and activities critical to processing, characterizing, packaging, certifying, and shipping waste

  4. Certifying the commons: eco-certification, privatization, and collective action

    Directory of Open Access Journals (Sweden)

    Paul Foley

    2014-06-01

    Full Text Available We examine new dynamics of privatization and collective action in common pool resource situations facilitated by the nonstate multistakeholder institutions of the Marine Stewardship Council (MSC, the global leader in sustainability certification for wild caught seafood. Through a review of the literature and two case studies of fishing cooperatives in Baja California Sur, Mexico and on Fogo Island in the Canadian Province of Newfoundland and Labrador (NL, we advance two interrelated arguments. First, certification and eco-labeling institutions privatize fisheries governance in largely unexamined ways through the injection of new forms of exclusive rights or privileges into common pool resource situations already complicated by access and property privileges, creating conditions for confusion and conflict as well as cooperation. Second, the MSC whole stock definition of sustainability places greater demands on certification clients for engaging in collective action by encouraging coordination over all social extractions from targeted fish stocks. Although rules encouraging collective action in common pool situations militate against the narrow private capture of certificate and eco-label rights, they also undermine the ability of small-scale and community-based fisheries that are embedded in larger unhealthy fishery contexts to acquire the right to the MSC stamp of sustainability. We conclude that MSC certification and eco-labeling create new institutions of private property rights and collective action, which can result in exclusionary practices, inclusionary collective action, or both. Much will depend on the specific common pool context and history of the fishery.

  5. [Regulations of sickness certification as a factor for increased health care utilization in Germany].

    Science.gov (United States)

    Herrmann, Wolfram J; Haarmann, Alexander; Bærheim, Anders

    2015-01-01

    In Germany, utilization of ambulatory health care is high compared to other countries. Classical models of health care utilization cannot sufficiently explain these differences. The aim of this study was to explore relevant factors which can explain the higher health care utilization in Germany. In this article, we focus on regulations regarding sickness certification as a potential factor. An explorative qualitative study design. We conducted episodic interviews with 20 patients in Germany and 20 patients in Norway and participant observation in four primary care practices each. Additionally, we conducted a context analysis of relevant health care system related factors which emerged during the study. Qualitative data analysis was done by thematic coding in the framework of grounded theory. The need for a sickness certificate was an important reason for encounter in Germany, especially regarding minor illnesses. Sickness certification is a societal topic. GPs play a double role regarding sickness certification, both as the patients' advocate and as an expert witness for social security services. In Norway, longer periods of self-administered sickness certification and more differentiated possibilities of sickness certification have been introduced successfully. Our results point to regulations regarding sickness certification as a relevant factor for higher health care utilization in Germany. In pilot studies, the effect of extended self-certification of sickness and part-time sickness certification should be further assessed. Copyright © 2015. Published by Elsevier GmbH.

  6. A Framework and Improvements of the Korea Cloud Services Certification System.

    Science.gov (United States)

    Jeon, Hangoo; Seo, Kwang-Kyu

    2015-01-01

    Cloud computing service is an evolving paradigm that affects a large part of the ICT industry and provides new opportunities for ICT service providers such as the deployment of new business models and the realization of economies of scale by increasing efficiency of resource utilization. However, despite benefits of cloud services, there are some obstacles to adopt such as lack of assessing and comparing the service quality of cloud services regarding availability, security, and reliability. In order to adopt the successful cloud service and activate it, it is necessary to establish the cloud service certification system to ensure service quality and performance of cloud services. This paper proposes a framework and improvements of the Korea certification system of cloud service. In order to develop it, the critical issues related to service quality, performance, and certification of cloud service are identified and the systematic framework for the certification system of cloud services and service provider domains are developed. Improvements of the developed Korea certification system of cloud services are also proposed.

  7. A Framework and Improvements of the Korea Cloud Services Certification System

    Directory of Open Access Journals (Sweden)

    Hangoo Jeon

    2015-01-01

    Full Text Available Cloud computing service is an evolving paradigm that affects a large part of the ICT industry and provides new opportunities for ICT service providers such as the deployment of new business models and the realization of economies of scale by increasing efficiency of resource utilization. However, despite benefits of cloud services, there are some obstacles to adopt such as lack of assessing and comparing the service quality of cloud services regarding availability, security, and reliability. In order to adopt the successful cloud service and activate it, it is necessary to establish the cloud service certification system to ensure service quality and performance of cloud services. This paper proposes a framework and improvements of the Korea certification system of cloud service. In order to develop it, the critical issues related to service quality, performance, and certification of cloud service are identified and the systematic framework for the certification system of cloud services and service provider domains are developed. Improvements of the developed Korea certification system of cloud services are also proposed.

  8. A Framework and Improvements of the Korea Cloud Services Certification System

    Science.gov (United States)

    Jeon, Hangoo

    2015-01-01

    Cloud computing service is an evolving paradigm that affects a large part of the ICT industry and provides new opportunities for ICT service providers such as the deployment of new business models and the realization of economies of scale by increasing efficiency of resource utilization. However, despite benefits of cloud services, there are some obstacles to adopt such as lack of assessing and comparing the service quality of cloud services regarding availability, security, and reliability. In order to adopt the successful cloud service and activate it, it is necessary to establish the cloud service certification system to ensure service quality and performance of cloud services. This paper proposes a framework and improvements of the Korea certification system of cloud service. In order to develop it, the critical issues related to service quality, performance, and certification of cloud service are identified and the systematic framework for the certification system of cloud services and service provider domains are developed. Improvements of the developed Korea certification system of cloud services are also proposed. PMID:26125049

  9. 14 CFR 65.107 - Repairman certificate (light-sport aircraft): Eligibility, privileges, and limits.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Repairman certificate (light-sport aircraft... CREWMEMBERS Repairmen § 65.107 Repairman certificate (light-sport aircraft): Eligibility, privileges, and...-sport aircraft) and appropriate rating: To be eligible for You must (1) A repairman certificate (light...

  10. Mentoring Alternative Certification Teachers: Implementing an Online Collaborative Consultation Community

    Science.gov (United States)

    Dukes, Lyman, III; Jones, Brett D.

    2007-01-01

    Online discussion boards have the potential to provide significant support to beginning teachers; thus, we designed an online collaborative consultation community to provide mentor support to university students enrolled in an alternative certification program. The results suggest that although students in alternative certification programs will…

  11. 9 CFR 381.197 - Imported products; foreign inspection certificates required.

    Science.gov (United States)

    2010-01-01

    ... AND VOLUNTARY INSPECTION AND CERTIFICATION POULTRY PRODUCTS INSPECTION REGULATIONS Imported Poultry... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Imported products; foreign inspection certificates required. 381.197 Section 381.197 Animals and Animal Products FOOD SAFETY AND INSPECTION SERVICE...

  12. 16 CFR 1211.24 - Product certification and labeling by manufacturers.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification and labeling by manufacturers. 1211.24 Section 1211.24 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT... § 1211.24 Product certification and labeling by manufacturers. (a) Form of permanent label of...

  13. The willingness of professionals to contribute to their organisation's certification

    NARCIS (Netherlands)

    dr. H. de Vries; prof.dr.ing. T.W. Hardjono; PhD Everard van Kemenade

    2011-01-01

    Research has shown that it is difficult to motivate professionals to contribute to certification. Little research has been done on the reasons why. The paper provides more insight into the difficulties that organizations face to commit their professionals to become involved in certification and

  14. The Evolution of an Online Substance Abuse Counseling Certificate Program

    Science.gov (United States)

    Crozier, Mary K.

    2012-01-01

    In the field of rehabilitation services, substance abuse counseling requires unique skills. Post-baccalaureate academic certificate programs offer professionals an opportunity to retool or expand their skills and meet licensure needs in this evolving field. East Carolina University's online Substance Abuse Counseling Certificate Program was…

  15. 40 CFR 1033.205 - Applying for a certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... conformity. 1033.205 Section 1033.205 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED... Applying for a certificate of conformity. (a) Send the Designated Compliance Officer a complete application for each engine family for which you are requesting a certificate of conformity. (b) [Reserved] (c...

  16. 40 CFR 90.123 - Denial, revocation of certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... conformity. 90.123 Section 90.123 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Emission Standards and Certification Provisions § 90.123 Denial, revocation of certificate of conformity... conformity if the Administrator finds any one of the following infractions to be substantial: (1) The engine...

  17. Market power in interactive environmental and energy markets: the case of green certificates

    International Nuclear Information System (INIS)

    Amundsen, Eirik S.; Nese, Gjermund

    2004-01-01

    Markets for environmental externalities are typically closely related to the markets causing such externalities, whereupon strategic interaction may result. Along these lines, the market for Green Certificates is strongly interwoven in the electricity market as the producers of green electricity are also the suppliers of Green Certificates. In this paper, we formulate an analytic equilibrium model for simultaneously functioning electricity and Green Certificate markets, and focus on the role of market power. We consider two versions of a Nash-Cournot game: a standard Nash-Cournot game where the players treat the market for Green Certificates and the electricity market as separate markets; and a Nash-Cournot game with endogenous treatment of the interaction between the electricity and Green Certificate markets with conjectured price responses. One result is that a certificate system faced with market power may collapse into a system of per unit subsidies, as the producers involved start to game on the joint functioning of markets. (author)

  18. CERTIFICATION - The final and critical stage of every civil or military aviation program

    Directory of Open Access Journals (Sweden)

    Vasile STEFAN

    2012-06-01

    Full Text Available As a general rule the final step in every aviation program is the certification of the airplane, an important step in which the airplane, the engins and the equipments are checked by an authority or commission according to the airworthiness rules. The main scope of the certification is to promote a safe aviation product and to protect the general public from unnecessary risk. In all the contries the national authorieties require a civil certificability for all the parts or equipments and a full aircraft certification for a new or wholly modified airplane. The military aircrafts must pased and respond to a specific way of certification and many actual efforts are done in order to unify the diffrent national rules in this field. This paper presents the existing situation in the certification of civil and military airplans and the actual measures done for the unification of certification procedures in the world.

  19. Transportation Management Area Planning Certification Review Primer: Revised January 18, 2018

    Science.gov (United States)

    2018-01-18

    This primer outlines key concepts and expectations of a Transportation Management Area (TMA) Planning Certification Review. Reflecting on the collective experiences of past Certification Reviews, this includes references to relevant laws and regulati...

  20. Voluntary Certification of Agricultural Products in Competitive Markets: The Consideration of Boundedly Rational Consumers

    Directory of Open Access Journals (Sweden)

    Xujin Pu

    2016-09-01

    Full Text Available Market competition creates strategic incentives for firms to communicate private information about their own product quality through certification. Although voluntary certification has recently gained importance in the agricultural industry, information asymmetry is not always completely addressed. This study analyzes how the relative proportion of boundedly rational consumers in the market influences the effectiveness of voluntary certification mechanisms by using a duopoly game model of high- and low-quality firms. The presented results show that a change in the proportion of boundedly rational consumers leads to different certification behaviors and a different market equilibrium. We also find that the existence of boundedly rational consumers is an important factor in the failure of voluntary certification. Indeed, when the relative proportion of such consumers is very high, voluntary certification is ineffective at improving market efficiency.

  1. Interactions of a tradable green certificate market with a tradable permits market

    DEFF Research Database (Denmark)

    Morthorst, Poul Erik

    2001-01-01

    certificate market to promote the development of renewables. If these two instruments are brought into play at the same time, two separate markets with two individual targets will co-exist in a number of countries. With a focus on the green certificate market, this paper discusses how these two markets may...... to achieve this emission reduction. More policy instruments are on hand to pursue this objective. Frequently discussed currently is the establishing of a market for tradable permits for CO2-emissions to achieve emission reductions in the power industry. In parallel with this is the introduction of a green...... interact with each other in international trade. Three different cases are analysed: (1) A green certificate market without any tradable permits scheme, (2) a green certificate market in combination with a tradable permits scheme, based on grandfathering and, finally, (3) a green certificate market...

  2. 14 CFR 65.115 - Senior parachute rigger certificate: Experience, knowledge, and skill requirements.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Senior parachute rigger certificate... CREWMEMBERS Parachute Riggers § 65.115 Senior parachute rigger certificate: Experience, knowledge, and skill requirements. Except as provided in § 65.117, an applicant for a senior parachute rigger certificate must— (a...

  3. Analysis of the green certificate market; Ein analyse av den groene sertifikatmarknaden

    Energy Technology Data Exchange (ETDEWEB)

    Storeboe, Inger Oeydis

    2001-04-01

    This report studies the advantages and disadvantages of a separate financial market for the environmental advantages in the production of electricity from renewable energy sources. This market solution is evaluated against other financial systems used to promote the production of green electricity. By starting from a general equilibrium model for the green certificate market, the report discusses how the adaptation in the certificate market is influenced by changes in the market conditions. The certificate market is combined with a quota market for carbon dioxide, with and without international trade with electricity and certificate and market power in the production of electricity from renewable energy sources.

  4. The relationship between performance on the Infectious Diseases In-Training and Certification Examinations.

    Science.gov (United States)

    Grabovsky, Irina; Hess, Brian J; Haist, Steven A; Lipner, Rebecca S; Hawley, Janine L; Woodward, Stephanie; Engleberg, N Cary

    2015-03-01

    The Infectious Diseases Society of America In-Training Examination (IDSA ITE) is a feedback tool used to help fellows track their knowledge acquisition during fellowship training. We determined whether the scores on the IDSA ITE and from other major medical knowledge assessments predict performance on the American Board of Internal Medicine (ABIM) Infectious Disease Certification Examination. The sample was 1021 second-year fellows who took the IDSA ITE and ABIM Infectious Disease Certification Examination from 2008 to 2012. Multiple regression analysis was used to determine if ABIM Infectious Disease Certification Examination scores were predicted by IDSA ITE scores, prior United States Medical Licensing Examination (USMLE) scores, ABIM Internal Medicine Certification Examination scores, fellowship director ratings of medical knowledge, and demographic variables. Logistic regression was used to evaluate if these same assessments predicted a passing outcome on the certification examination. IDSA ITE scores were the strongest predictor of ABIM Infectious Disease Certification Examination scores (β = .319), followed by prior ABIM Internal Medicine Certification Examination scores (β = .258), USMLE Step 1 scores (β = .202), USMLE Step 3 scores (β = .130), and fellowship directors' medical knowledge ratings (β = .063). IDSA ITE scores were also a significant predictor of passing the Infectious Disease Certification Examination (odds ratio, 1.017 [95% confidence interval, 1.013-1.021]). The significant relationship between the IDSA ITE score and performance on the ABIM Infectious Disease Certification Examination supports the use of the ITE as a valid feedback tool in fellowship training. © The Author 2014. Published by Oxford University Press on behalf of the Infectious Diseases Society of America. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  5. 16 CFR 1205.36 - Product certification and labeling by importers.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification and labeling by importers. 1205.36 Section 1205.36 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR WALK-BEHIND POWER LAWN MOWERS Certification § 1205.36 Product...

  6. 16 CFR 1211.25 - Product certification and labeling by importers.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification and labeling by importers. 1211.25 Section 1211.25 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT... § 1211.25 Product certification and labeling by importers. (a) General. The importer of any automatic...

  7. 16 CFR 1205.35 - Product certification and labeling by manufacturers.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification and labeling by manufacturers. 1205.35 Section 1205.35 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR WALK-BEHIND POWER LAWN MOWERS Certification § 1205.35 Product...

  8. 48 CFR 1552.209-72 - Organizational conflict of interest certification.

    Science.gov (United States)

    2010-10-01

    ... Provisions and Clauses 1552.209-72 Organizational conflict of interest certification. As prescribed in 1509... Conflict of Interest Certification (APR 1984) The offeror [] is [] is not aware of any information bearing on the existence of any potential organizational conflict of interest. If the offeror is aware of...

  9. 10 CFR 473.24 - Final action and certification by manager.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 3 2010-01-01 2010-01-01 false Final action and certification by manager. 473.24 Section... and certification by manager. (a) Upon consideration of the recommendation of the interagency review panel and other pertinent information, the manager— (1) Shall determine whether the research and...

  10. 18 CFR 284.284 - Blanket certificates for unbundled sales services.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 1 2010-04-01 2010-04-01 false Blanket certificates for unbundled sales services. 284.284 Section 284.284 Conservation of Power and Water Resources... Sales by Interstate Pipelines § 284.284 Blanket certificates for unbundled sales services. (a...

  11. General certification procedure of enterprises and interim job enterprises

    CERN Document Server

    Int. At. Energy Agency, Wien

    2002-01-01

    This procedure defines the certification global process of enterprises employing workers of A or B category for nuclear facilities and interim job enterprises proposing workers of A or B category for nuclear facilities. This certification proves the enterprises ability to satisfy the specification ''E'' of the CEFRI and the interim job enterprises to satisfy the specification ''I'' of the CEFRI. (A.L.B.)

  12. The CEFRI and radiological protection certification of French companies

    International Nuclear Information System (INIS)

    Marillier, J.C.

    1992-01-01

    In 1990, French nuclear operators and the nuclear industry set up a system for certifying the companies involved in industrial work with exposure to ionizing radiation and the concerned training organizations. Inspectors have been recruited and trained. The first certificates were issued during the past few months. The extension of this certification to cover all work on nuclear sites is being envisaged. (author)

  13. Enforcement/certification program for appliance efficiency standards. Task II, report

    Energy Technology Data Exchange (ETDEWEB)

    1979-09-28

    The research and analysis program at Vitro Labs. in support of the appliance certification and enforcement program provides Vitro's recommended approach to appliance certification and enforcement (C/E). The approach established the C/E program framework, general criteria, and procedures for assuring a specified level of energy-efficiency performance for 13 categories of consumer products (furnaces, humidifiers, dehumidifiers, dishwashers, television, clothes washers, freezers, air conditioners, stoves, refrigerators, water heaters). Section 2 summarizes the recommended approach. Section 3 contains detailed evaluations and comparisons for four independent alternative approaches considered (minimal government intevention, strong certification control, strong enforcement audit, and mixed certification/enforcement). The fifth C/E approach (strong remedy/deterrent) involves the remedies available to the government should non-compliance be discovered and could affect the choice among the approaches, but this approach has not been evaluated. Section 4 summarizes the analysis methodology used to select the recommended approach. Additional information is provided in 6 appendices.

  14. DB2 10.1 fundamentals certification study guide

    CERN Document Server

    Sanders, Roger E

    2014-01-01

    Beginning with an explanation of the certification process and working through fundamental exam objectives, this guide gives test-takers all they need to know to pass IBM's DB2 10.1 Fundamentals certification exam (Exam 610). All the subjects covered on the exam are included: planning, security, data concurrency, working with databases and database objects, working with data using SQL and XQuery, working with DB2 tables, views, and indexes-and more. The book concludes with an

  15. 75 FR 56795 - Energy Conservation Program: Certification, Compliance, and Enforcement for Consumer Products and...

    Science.gov (United States)

    2010-09-16

    ...: Certification, Compliance, and Enforcement for Consumer Products and Commercial and Industrial Equipment... product, additional provisions for imports, voluntary industry certification programs (VICP), verification... DOE intends to apply certification, compliance, and enforcement regulations to all covered products...

  16. 1 CFR 3.3 - Reproduction and certification of copies of acts and documents.

    Science.gov (United States)

    2010-01-01

    ... 1 General Provisions 1 2010-01-01 2010-01-01 false Reproduction and certification of copies of... GENERAL SERVICES TO THE PUBLIC § 3.3 Reproduction and certification of copies of acts and documents. The... furnishing of reproductions of acts and documents and certificates of authentication for them. Section 1258...

  17. 78 FR 34795 - Formaldehyde; Third-Party Certification Framework for the Formaldehyde Standards for Composite...

    Science.gov (United States)

    2013-06-10

    ... Formaldehyde; Third-Party Certification Framework for the Formaldehyde Standards for Composite Wood Products... Certification Framework for the Formaldehyde Standards for Composite Wood Products AGENCY: Environmental... certification, auditing and reporting of third-party certifiers, recordkeeping, enforcement, laminated products...

  18. The Florida State Initial Teacher Certification Test: A Case Study.

    Science.gov (United States)

    Dorn, Charles M.

    1989-01-01

    Describes the development of the art certification examination which was designed for the Florida State Initial Teacher Certification Test. Discusses problems of subjectivity, content, and question format. Suggests criteria which can guide the development of viable college art education programs that can adequately prepare teachers in the areas of…

  19. 13 CFR 120.621 - SBA guarantee of an Individual Certificate.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA guarantee of an Individual Certificate. 120.621 Section 120.621 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market The Sba Guarantee of A Certificate § 120.621 SBA guarantee of an Individual...

  20. 7 CFR 205.642 - Fees and other charges for certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Fees and other charges for certification. 205.642...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Administrative Fees § 205.642 Fees and other charges for certification. Fees charged by a certifying agent must be reasonable, and a certifying...