WorldWideScience

Sample records for distributed certificate authority

  1. A survey and taxonomy of distributed certificate authorities in mobile ad hoc networks

    Directory of Open Access Journals (Sweden)

    Jabbehdari Sam

    2011-01-01

    Full Text Available Abstract Certificate authorities (CAs are the main components of PKI that enable us for providing basic security services in wired networks and Internet. But, we cannot use centralized CAs, in mobile ad hoc networks (MANETs. So, many efforts have been made to adapt CA to the special characteristics of MANETs and new concepts such as distributed CAs (DCAs have been proposed that distribute the functionality of CA between MANET nodes. In this article, we study various proposed DCA schemes for MANET and then classify these schemes according to their internal structures and techniques. Finally, we propose the characteristics of an ideal DCA system that can be used to verify the completeness of any DCA scheme. This classification and taxonomy identify the weakness and constraints of each scheme, and are very important for designing more secure, scalable, and high performance DCA systems for MANETs and other networks.

  2. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  3. 47 CFR 76.910 - Franchising authority certification.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Franchising authority certification. 76.910... MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Cable Rate Regulation § 76.910 Franchising authority certification. (a) A franchising authority must be certified by the Commission in order to regulate the basic...

  4. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  5. Directory of national competent authorities' approval certificates for packages, shipments, special arrangements and special form radioactive material

    International Nuclear Information System (INIS)

    1986-09-01

    The Agency's transport regulations prescribe various requirements for the authorization of packages and shipments in respect of both national and international movement of radioactive materials. These authorizations are issued by the relevant competent authority of the country concerned; they take the form of package approval and/or shipment approval certificates. At the request of the Standing Advisory Group of the Safe Transport of Radioactive Material (SAGSTRAM), the Agency has established a programme to maintain a file of those certificates for packages and shipments which are either transported internationally or used outside the country of origin. The purpose of this directory is to facilitate the transfer of information to competent authorities and any other person wishing details on the packaging, authorized contents or special conditions pertinent to any package or shipment. The directory enables competent authorities to be aware of the status of any certificate submitted for validation. It also indicates any change in status of any certificate already validated. Future updates of the complete data will be distributed annually in a TECDOC form and, in addition, summary listings of the certificates will be issued every six months thereafter

  6. 31 CFR 223.2 - Application for certificate of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Application for certificate of authority. 223.2 Section 223.2 Money and Finance: Treasury Regulations Relating to Money and Finance... BUSINESS WITH THE UNITED STATES § 223.2 Application for certificate of authority. Every company wishing to...

  7. BECSI: Bandwidth Efficient Certificate Status Information Distribution Mechanism for VANETs

    Directory of Open Access Journals (Sweden)

    Carlos Gañán

    2013-01-01

    Full Text Available Certificate revocation is a challenging task, especiallyin mobile network environments such as vehicular ad Hoc networks (VANETs.According to the IEEE 1609.2 security standard for VANETs, public keyinfrastructure (PKI will provide this functionality by means of certificate revocation lists (CRLs.When a certificate authority (CAneeds to revoke a certificate, itglobally distributes CRLs.Transmitting these lists pose a problem as they require high update frequencies and a lot of bandwidth. In this article, we propose BECSI, aBandwidth Efficient Certificate Status Informationmechanism to efficiently distributecertificate status information (CSI in VANETs.By means of Merkle hash trees (MHT, BECSI allowsto retrieve authenticated CSI not onlyfrom the infrastructure but also from vehicles actingas mobile repositories.Since these MHTs are significantly smaller than the CRLs, BECSIreduces the load on the CSI repositories and improves the response time for the vehicles.Additionally, BECSI improves the freshness of the CSIby combining the use of delta-CRLs with MHTs.Thus, vehicles that have cached the most current CRLcan download delta-CRLs to have a complete list of revoked certificates.Once a vehicle has the whole list of revoked certificates, it can act as mobile repository.

  8. 45 CFR 170.465 - Revocation of authorized testing and certification body status.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.465 Revocation of authorized testing and certification body status. (a) Type-1...

  9. A consideration about application/report systems to be used in digital certification and the certificate authority

    International Nuclear Information System (INIS)

    Abe, Shinya; Nakata, Yutaka; Itsuka, Tomoaki

    2002-10-01

    In promoting the E-Japan project (Electronic Government Policy) at JAERI, the following related activities were investigated: the national project, several social and ministry's plans, some foreign national cases and some Japanese private enterprise's activities, etc. Office of IT Promotion in JAERI, getting along with the E-Japan project, examined the policies to modify the current application/report system into the system based on digital certification and the Certificate Authority. These extensive investigations are described in this report. (author)

  10. Comparison of Certification Authority Roles in Windows Server 2003 and Windows Server 2008

    Directory of Open Access Journals (Sweden)

    A. I. Luchnik

    2011-03-01

    Full Text Available An analysis of Certification Authority components of Microsoft server operating systems was conducted. Based on the results main directions of development of certification authorities and PKI were highlighted.

  11. 31 CFR 223.1 - Certificate of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Certificate of authority. 223.1 Section 223.1 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FISCAL SERVICE, DEPARTMENT OF THE TREASURY FINANCIAL MANAGEMENT SERVICE SURETY COMPANIES DOING BUSINESS WITH THE...

  12. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2004 ed

    International Nuclear Information System (INIS)

    2004-10-01

    The PACKTRAM database contains administrative and technical information provided annually by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. This is the fifteenth PACKTRAM annual report to being published by the IAEA. It is distributed worldwide mainly to designated competent authorities, as well as to registered interested parties. The database itself is maintained at www.packtram.org and can be accessed by the general public

  13. 31 CFR 223.3 - Issuance of certificates of authority.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Issuance of certificates of authority. 223.3 Section 223.3 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued... United States or of any State, or it is limited by its articles of incorporation or corporate charter to...

  14. Training and certification of the personnel of gas distribution pipe-laying contractor companies in Spain; Formation et certification du personnel des contracteurs pour la pose des gazoducs en Espagne

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-07-01

    Since the end of the 1980's, the Spanish gas sector has been experiencing a strong rate of growth of consumption, extension of transportation and distribution networks, and numbers of customers, especially in the domestic and commercial market. Polyethylene is playing a primordial rote in the growing extension of distribution networks in Spain, being the material by far the most widely used both in terms of extension of the network and replacement of obsolete materials. For Spanish gas distribution companies, carrying out this extension of the transportation and distribution network is a primordial objective in order to reach and lay gas supplies on to new towns, with the highest levels of quality and safety. This payer describes the personnel certification work on the gas distribution pipe-laying contractor companies carried out by Sedigas within the framework of the requirements of the standard ISO 45013, on certification of personnel. (author)

  15. 14 CFR 1204.505 - Delegation of authority to execute certificates of full faith and credit.

    Science.gov (United States)

    2010-01-01

    ... certificates of full faith and credit. 1204.505 Section 1204.505 Aeronautics and Space NATIONAL AERONAUTICS AND... Delegation of authority to execute certificates of full faith and credit. (a) Scope. This section designates... certificates of full faith and credit (Office of the Administrator section of NASA Form 955) certifying the...

  16. Directory of national competent authorities' approval certificates for packages, shipments, special arrangements and special form radioactive material

    International Nuclear Information System (INIS)

    1987-11-01

    The Agency's transport regulations prescribe various requirements for the authorization of packages and shipments in respect of both national and international movement of radioactive material. These authorizations are issued by the relevant competent authority of the country concerned; they take the form of package approval and/or shipment approval certificates. At the request of the Standing Advisory Group of the Safe Transport of Radioactive Material (SAGSTRAM), the Agency has established a programme to maintain a file of those certificates for packages and shipments which are either transported internationally or used outside the country of origin. The purpose of this directory is to facilitate the transfer of information to competent authorities and any other person wishing details on the packaging, authorized contents or special conditions pertinent to any package or shipment. The directory enables competent authorities to be aware of the status of any certificate submitted for validation. It also indicates any change in status of any certificate already validated

  17. Directory of national competent authorities' approval certificates for package design and shipment of radioactive material

    International Nuclear Information System (INIS)

    1990-04-01

    The authorization of packages and shipments of radioactive materials are issued in the form of certificates by the national competent authority of the IAEA Member State in which the package is designed or from which a shipment originates, and may be validated or endorsed by the corresponding authority of other Member States as the need arises. This directory summarizes in tabular form the key information on existing package approval certificates contained in PACKTRAM database. 5 tabs

  18. 20 CFR 655.101 - Authority of the Office of Foreign Labor Certification (OFLC) Administrator.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Authority of the Office of Foreign Labor Certification (OFLC) Administrator. 655.101 Section 655.101 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR TEMPORARY EMPLOYMENT OF FOREIGN WORKERS IN THE UNITED STATES Labor Certification Process for Temporary...

  19. A distributed authentication and authorization scheme for in-network big data sharing

    Directory of Open Access Journals (Sweden)

    Ruidong Li

    2017-11-01

    Full Text Available Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN is an emerging approach to satisfy this demand, where big data is cached ubiquitously in the network and retrieved using data names. However, existing authentication and authorization schemes rely mostly on centralized servers to provide certification and mediation services for data retrieval. This causes considerable traffic overhead for the secure distributed sharing of data. To solve this problem, we employ identity-based cryptography (IBC to propose a Distributed Authentication and Authorization Scheme (DAAS, where an identity-based signature (IBS is used to achieve distributed verifications of the identities of publishers and users. Moreover, Ciphertext-Policy Attribute-based encryption (CP-ABE is used to enable the distributed and fine-grained authorization. DAAS consists of three phases: initialization, secure data publication, and secure data retrieval, which seamlessly integrate authentication and authorization with the interest/data communication paradigm in ICN. In particular, we propose trustworthy registration and Network Operator and Authority Manifest (NOAM dissemination to provide initial secure registration and enable efficient authentication for global data retrieval. Meanwhile, Attribute Manifest (AM distribution coupled with automatic attribute update is proposed to reduce the cost of attribute retrieval. We examine the performance of the proposed DAAS, which shows that it can achieve a lower bandwidth cost than existing schemes.

  20. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2002 ed

    International Nuclear Information System (INIS)

    2002-08-01

    The current edition of the transport Regulations was published in 1996 and is more commonly referred to as 'ST-1'. Earlier Editions were known as Safety Series No. 6. The latest English reprint (2000) is now identified as TS-R-1 (ST-1, Revised). The transport Regulations elaborate requirements for the design, fabrication and maintenance of packaging as well as those for preparation, consigning, handling, carriage, storage in transit and receipt of the packages at final destination. Approval issued in the form of certificates is required for the design or shipment of packages. This report supersedes IAEA-TECDOC-1237 Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2001 Edition. It is distributed worldwide to the IAEA Member States' competent authorities for transport, and other entities who have requested copies. Electronic copies of the main data file are provided to registered users of the PACKTRAM database. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of the IAEA Transport Safety Regulations on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the Secretariat by each participating Member State

  1. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2001 edition

    International Nuclear Information System (INIS)

    2001-08-01

    The current edition of the transport Regulations was published in 1996 and is more commonly referred to as 'ST-1'. Earlier Editions were known as Safety Series No. 6. The latest English reprint (2000) is now identified as TS-R-1 (ST-1, Revised). The transport Regulations elaborate requirements for the design, fabrication and maintenance of packaging as well as those for preparation, consigning, handling, carriage, storage in transit and receipt of the packages at final destination. Approval issued in the form of certificates is required for the design or shipment of packages. This report supersedes IAEA-TECDOC-1171 D irectory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2000 Edition . It is distributed worldwide to the IAEA Member States' competent authorities for transport, and other entities who have requested copies. Electronic copies of the main data file are provided to registered users of the PACKTRAM database. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of the IAEA Transport Safety Regulations on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the Secretariat by each participating Member State

  2. Certificate authority collapse: regulating systemic vulnerabilities in the HTTPS value chain

    NARCIS (Netherlands)

    Arnbak, A.M.; van Eijk, N.A.N.M.

    2012-01-01

    Recent breaches and malpractices at several Certificate Authorities (CA’s) have led to a global collapse of trust in these central mediators of Hypertext Transfer Protocol Secure (HTTPS) communications. Given our dependence on secure web browsing, the security of HTTPS has become a top priority in

  3. 78 FR 5854 - Application of Scott Air, LLC for Certificate Authority

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Application of Scott Air, LLC for Certificate Authority AGENCY: Department of Transportation. ACTION: Notice of order to show cause (Order 2013-1-12... to show cause why it should not issue an order finding Scott Air, LLC fit, willing, and able, and...

  4. Investigation and proposal of the system to affect nuclear fuel type authorization and analysis code certification

    International Nuclear Information System (INIS)

    2006-03-01

    In order to develop the system to affect more advanced and rational regulations of nuclear fuels and earlier introduction of new technologies in nuclear power plants, domestic and overseas safety regulation systems and state of their implementation for water cooled reactor fuel and safety analysis code had been investigated and new regulation system to affect nuclear fuel type authorization and analysis code certification was proposed. Topical report system for common parts related with nuclear fuel type authorization and analysis code certification was firstly proposed for knowledge base. Maintaining consistent safety examination supported by experts, introduction of domestic efficient system for lead irradiation test fuel, and analysis code certification and quality assurance were also proposed. (T. Tanaka)

  5. 45 CFR 170.457 - Authorized testing and certification methods.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  6. Distributional impacts of energy-efficiency certificates vs. taxes and standards

    International Nuclear Information System (INIS)

    Quirion, Philippe

    2005-01-01

    Energy efficiency certificates, dubbed 'white certificates', have been recently implemented in the United Kingdom and will soon start in Italy and France. Energy suppliers have to fund a given quantity of energy efficiency measures, or to buy 'white certificates' from other suppliers who exceed their target. We develop a partial equilibrium model to compare white certificates to other policy instruments for energy efficiency, i.e., taxes and standards. Our conclusions are: First, if white certificates are chosen, each supplier's target should be set as a percentage of the energy they sell rather than in absolute terms. Indeed the latter solution decreases sharply energy suppliers' profit since they cannot pass the cost of certificate generation on to consumers. Such a system thus risks generating a fierce opposition from these industries. Furthermore, setting individual targets independently of the evolution of market shares seems unfair. At last, this system risks creating a large rebound effect, i.e., a large increase in energy services consumption. Second, compared to taxes and standards, white certificates (with targets in percentage of energy sold) seem particularly interesting to reach a certain level of energy savings while limiting distributional effects, thus to limit oppositions to its implementation. Furthermore, they generate less rebound effect than standards and seem more able than taxes to mobilise a part of the no regret potential. However if targets are too weak there is a real risk that white certificates systems fund mostly business-as-usual energy efficiency activities, thus having little impact while delaying the implementation of other policy instruments

  7. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2003 ed

    International Nuclear Information System (INIS)

    2003-10-01

    This is the fourteenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Committee (TRANSSC). It supersedes IAEA-TECDOC-1302 'Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2002 Edition'. Through the database, the Secretariat collects administrative and technical information provided by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. The PACKTRAM database only contains information that has been provided to the IAEA. The data are not complete nor guaranteed to be accurate. If detailed information is required, the original package approval certificates must be consulted. If information is required about package approval certificates that are not contained in the database, the issuing competent authority must be consulted

  8. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2003 ed

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-10-01

    This is the fourteenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Committee (TRANSSC). It supersedes IAEA-TECDOC-1302 'Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 2002 Edition'. Through the database, the Secretariat collects administrative and technical information provided by the issuing competent authority about package approval certificates. Such data are used mainly by national competent authorities and port and customs officials to assist in regulating radioactive material movements in their country, and also by manufacturers and shippers of radioactive material. The database carries information on extant certificates and those that expired within the last complete calendar year. The PACKTRAM database only contains information that has been provided to the IAEA. The data are not complete nor guaranteed to be accurate. If detailed information is required, the original package approval certificates must be consulted. If information is required about package approval certificates that are not contained in the database, the issuing competent authority must be consulted.

  9. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  10. 29 CFR 530.10 - Delegation of authority to grant, deny, or cancel an individual homeworker certificate.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Delegation of authority to grant, deny, or cancel an... General § 530.10 Delegation of authority to grant, deny, or cancel an individual homeworker certificate... State Agencies as his authorized representatives with full power and authority to grant, deny, or cancel...

  11. Integrating a Trust Framework with a Distributed Certificate Validation Scheme for MANETs

    Directory of Open Access Journals (Sweden)

    Marias Giannis F

    2006-01-01

    Full Text Available Many trust establishment solutions in mobile ad hoc networks (MANETs rely on public key certificates. Therefore, they should be accompanied by an efficient mechanism for certificate revocation and validation. Ad hoc distributed OCSP for trust (ADOPT is a lightweight, distributed, on-demand scheme based on cached OCSP responses, which provides certificate status information to the nodes of a MANET. In this paper we discuss the ADOPT scheme and issues on its deployment over MANETs. We present some possible threats to ADOPT and suggest the use of a trust assessment and establishment framework, named ad hoc trust framework (ATF, to support ADOPT's robustness and efficiency. ADOPT is deployed as a trust-aware application that provides feedback to ATF, which calculates the trustworthiness of the peer nodes' functions and helps ADOPT to improve its performance by rapidly locating valid certificate status information. Moreover, we introduce the TrustSpan algorithm to reduce the overhead that ATF produces, and the TrustPath algorithm to identify and use trusted routes for propagating sensitive information, such as third parties' accusations. Simulation results show that ATF adds limited overhead compared to its efficiency in detecting and isolating malicious and selfish nodes. ADOPT's reliability is increased, since it can rapidly locate a legitimate response by using information provided by ATF.

  12. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1994 ed

    International Nuclear Information System (INIS)

    1994-08-01

    This is the fifth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last two complete calendar years. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material

  13. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1995 edition

    International Nuclear Information System (INIS)

    1995-09-01

    This is the sixth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  14. An evaluation framework for pre-distribution strategies of certificates in VANETs

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    Security and privacy in vehicular communication are expected to be ensured by the pervasive use of pseudonymous certificates and signed messages. The design and establishment of necessary public key infrastructure and hierarchies of cer- tificate authorities is ongoing in industry consortia, such as

  15. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1993 ed

    International Nuclear Information System (INIS)

    1993-10-01

    This is the fourth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose memberships consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last two complete calendar years. The 1985 Edition of IAEA Safety Series No. 6, the 'Regulations for the Safe Transport of Radioactive Material'' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  16. Directory of national competent authorities` approval certificates for package design, special form material and shipment of radioactive material. 1995 edition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-09-01

    This is the sixth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA`s transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ``Regulations for the Safe Transport of Radioactive Material`` highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs.

  17. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1999 Edition

    International Nuclear Information System (INIS)

    1999-08-01

    This is the tenth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport Safety Standards Advisory Committee (TRANSSAC), formerly known as the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The reporting format was established at consecutive meetings of SAGSTRAM and endorsed by TRANSSAC, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the 'Regulations for the Safe Transport of Radioactive Material' highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material

  18. Authority, Power and Distributed Leadership

    Science.gov (United States)

    Woods, Philip A.

    2016-01-01

    A much greater understanding is needed of power in the practice of distributed leadership. This article explores how the concept of social authority might be helpful in achieving this. It suggests that the practice of distributed leadership is characterized by multiple authorities which are constructed in the interactions between people. Rather…

  19. Renewable portfolio standard and certificates trading on the Dutch electricity market

    International Nuclear Information System (INIS)

    Drillsch, J.

    2001-01-01

    In 1996, the Dutch distribution companies signed a voluntary agreement to reduce CO 2 emissions. As one element of the agreement a renewable portfolio standard (RPS) for the electricity distribution companies with certificates trading was introduced (green label system). The analysis reveals that the total volume of the obligation (3%) can be considered as modest. In addition, it seems more appropriate to replace the distribution companies' current monopoly for the issuing of the certificates by an independent institution. A flexibility mechanism (e.g., a certificates' banking system), which prevents high volatilities in the certificates' market price, and a clear sanction mechanism is needed. A drawback of the current Dutch system is the discriminatory financing of the RPS, which is only provided by MAP tariff customers. Nevertheless, the Dutch RPS may induce an efficient allocation of financial means to support renewable energies. It provides valuable experiences in the functioning of the new system, from which other countries may gain. (author)

  20. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1996 edition

    International Nuclear Information System (INIS)

    1996-09-01

    This is the seventh annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificated (PACKTRAM) at the recommendation of the then Standing Advisory Group on the Sate Transport of Radioactive Material (SAGSTRAM). The functions of SAGSTRAM were taken over in 1996 by the Transport Safety Standards Advisory Committee (TRANSSAC). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consists of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who have shown a keen interest in the IAEA's transport safety programme. Through the PACKTRAM database, the Secretariat collects administrative and technical information on package approval certificates to assist national competent authorities in regulating radioactive material movements in their country. The database carries information on extant certificates and those that expired within the last complete calendar year. The 1985 Edition of IAEA Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'', highlights the role of competent authorities in assuring regulatory compliance in their own countries. Package approval certificates are an important aspect of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  1. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  2. Authorization policy in a PKI environment

    Energy Technology Data Exchange (ETDEWEB)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-04-10

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users.

  3. Authorization policy in a PKI environment

    International Nuclear Information System (INIS)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-01-01

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users

  4. EAS Telecommunications Certification Bodies (TCB)

    Data.gov (United States)

    Federal Communications Commission — EAS (Equipment Authorization System). A Telecommunication Certification Body (TCB) is an accredited product certification body with the authority to issue Grants of...

  5. Development of a Canadian certification strategy for distributed generation products and interconnection

    Energy Technology Data Exchange (ETDEWEB)

    Toth, J.; Alfano, S. [Canadian Standards Association, Toronto, ON (Canada)

    2005-04-01

    A coordinated Canadian strategy for distributed generation and interconnection certification and testing was presented. An evaluation of the current situation regarding the deregulation of electric utilities in Canada was conducted and a needs analysis was performed in order to identify gaps as perceived by key stakeholders. The intent of the strategy is to ultimately develop a common set of criteria for certification and testing. The report presents the status of current federal programs, provincial programs, electrical inspection programs, and certification and test programs. It presents the methodology for identification of key stakeholders for the study as well as the identification of key issues. These include key issues for electric utilities, regulators, project owners and agents, federal government, provincial government, manufacturers, test laboratories, certifiers, standard development organizations, trade associations, and consultants, insurance and investors. An evaluation of the issues was presented along with a preliminary draft of the coordinated Canadian strategy. This includes the rationale supporting the strategy and feedback from key stakeholders. Last, the report presents recommendations for key stakeholders. 205 refs., 3 tabs., 2 figs., 6 appendices.

  6. Deconstructing Teacher Certification

    Science.gov (United States)

    Baines, Lawrence A.

    2006-01-01

    In this article, the author takes a close look at alternative certification programs and is convinced that, because they vary so extremely in their requirements, all of them cannot possibly be producing highly qualified teachers. Here, he talks about Non-University Certification Programs (NUCPs). These are alternative certification programs that…

  7. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1992 ed

    International Nuclear Information System (INIS)

    1992-08-01

    Being in a unique position to facilitate information exchange, the Secretariat of the International Atomic Energy Agency was requested by its Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM) to collate package approval data and publish periodical reports thereon. A database was implemented on the mainframe computer in the mid-1980s but this was soon adapted for use on a personal computer. A fully menu-driven system programme was designed that allows both contributing Member States and the Secretariat more flexibility in data processing and reporting. Complete documentation is available in the form of a user guide. The cut-off date used for this report is 31 August 1992. This report supersedes IAEA-TECDOC-617 ''Directory of National Competent Authorities' Approval Certificates for Package Design, Special Form Material and Shipment of Radioactive Material, 1991 Edition''. The information contained in this report is given in six tables. In each of these, information is presented in alphabetical order based on the certificate number. The certificate number is identical with the competent authority identification mark. It is composed of the issuing Member State's international vehicle registration identification (VRI) code, followed by a slash, then a unique number specific to a particular design or shipment that is assigned by the competent authority, another slash and finally a code identifying the type of package involved. ''-85'' is appended to those certificates that were approved on the basis of the 1985 Edition of Safety Series No. 6. Tables 1 to 4 present administrative data including issue and expiry dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6

  8. 20 CFR 655.00 - Authority of the Office of Foreign Labor Certification (OFLC) Administrator under subparts A, B...

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Authority of the Office of Foreign Labor Certification (OFLC) Administrator under subparts A, B, and C. 655.00 Section 655.00 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR TEMPORARY EMPLOYMENT OF FOREIGN WORKERS IN THE UNITED STATES § 655.00 Authority of the...

  9. The Role of Digital Certificates in EGoverning. The Case of the Romanian Regulation and Surveillance Authority

    Directory of Open Access Journals (Sweden)

    Andra Marin

    2012-08-01

    Full Text Available The implementation of electronic governance related projects implies user authentication,accounts activation and personal data verification. Certain public services, particularly thoseinvolving financial transactions or statements, require a high security level. The use of the PKI technology and, consequently, of digital signatures, constitutes the most viable solution, meeting the required security standards, protecting, on the one hand, the signatory’s identity, and, on the other hand, the integrity of the transmitted message. Due to the use of the digital certificate, the development of online public services is now possible, especially since it meets the requirements of security standards, but also because it is highly trusted by users. This article intends to analyze the impact of the digital certificate on the improvement of communication between state authorities, including specific transactional relations, and also to consider its influence on security improvement of dataflow. The study demonstrates that the digital certificate is closely connected to the information society, directly determining the dynamics of the development of new applications that provide a better interface between the state and its citizens.

  10. Energy savings certificates 2011-2013 - Local Authorities. Knowledge for action

    International Nuclear Information System (INIS)

    2013-03-01

    Combating climate change and preserving our natural resources calls for a broad mobilization. Regional and local authorities and their public bodies are particularly concerned, as their own buildings and properties consume energy. These authorities are also essential drivers of local policies that can mobilize citizens and consumers within their territory. A number of tools and mechanisms are currently being implemented to meet these challenges, at the national and European levels. Among these, Energy Savings Certificates (ESCs) were introduced in France by the Energy Policy Law of 13 July 2005, with the aim of achieving energy savings in sectors of dispersed activity, mainly buildings, but also light industry, agriculture and transport. For local authorities this mechanism is an additional financial leverage tool that can be used to support their energy management projects. Under this scheme energy suppliers must promote energy-efficient investments, and thus are potential sources of financing for project owners. The Grenelle environmental conference forcefully reiterated the need to take action to renovate existing building stock. In order to achieve the ambitious goals that have been set, the financial mechanisms put into place, including the ESC scheme, must be amplified. Following the first conclusive test period (2006-2009), the ESC scheme is being ramped up during a second more ambitious three-year period that began on 1 January 2011. The present document is intended to inform local authorities of changes in the ESC scheme to be implemented for the second period covering 2011-2013. This guidance is divided into two parts: the first section describes the principles of the ESC scheme, and the second offers advice to local authorities that want to use this scheme for an energy management project. You will also find a practical information sheet listing all the steps to be taken to submit an ESC claim. In this document, for reasons of simplicity, the generic

  11. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1991 edition

    International Nuclear Information System (INIS)

    1991-08-01

    The format of this report is a result of recommendations made by the Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM) at its 6th meeting in November 1987. The database was at that time maintained on the main frame and it was felt that adapting it for use on a personal computer would allow more flexibility in data processing and reporting. This document supersedes TECDOC-552 ''Directory of National Competent Authorities' Approval Certificates for Package Design and Shipment of Radioactive Material 1990 Edition''. Since publication of TECDOC-552, some modifications affecting the structure of the database and reporting formats were undertaken. These are fully described in ''Working Material: The PACKTRAM Database National Competent Authority Package Approval Certificates, User Guide Rev. 1'', which was released in early 1991. The present report is contained in five tables. In each of these, information is presented in alphabetical order based on the certificate number. This is composed of the issuing Member State's VRI code, followed by a slash, then a three- or four-digit number, another slash and finally a code identifying the type of package involved. ''-85'' is appended to those certificates that were approved on the basis of the 1985 Edition of Safety Series No. 6. Tables 1 to 4 present administrative data including issue and expire, dates, package identification, package serial numbers, modes for which the package/shipment is approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table. 5

  12. 21 CFR 1311.20 - Coordinators for CSOS digital certificate holders.

    Science.gov (United States)

    2010-04-01

    ... application that the DEA Certification Authority provides and submit the following: (1) Two copies of... Certification Authority, all digital certificate activities are the responsibility of the registrant with whom... designated, coordinators must identify themselves, on a one-time basis, to the Certification Authority. If a...

  13. 14 CFR 21.273 - Airworthiness certificates other than experimental.

    Science.gov (United States)

    2010-01-01

    ... TRANSPORTATION AIRCRAFT CERTIFICATION PROCEDURES FOR PRODUCTS AND PARTS Delegation Option Authorization... airworthiness certificate for aircraft manufactured under a delegation option authorization if he finds, on the... authorize any employee to sign airworthiness certificates if that employee— (1) Performs, or is in direct...

  14. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations.

    Science.gov (United States)

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol. We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is "frankencerts," synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations. Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication. We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired-a low-risk, often ignored error-but not that the connection is insecure against a man-in-the-middle attack. These results demonstrate that automated adversarial testing with frankencerts

  15. Authorization Administration in a Distributed Multi-application Environment

    Institute of Scientific and Technical Information of China (English)

    DUAN Sujuan; HONG Fan; LI Xinhua

    2004-01-01

    To meet the authorization administration requirements in a distributed computer network environment, this paper extends the role-based access control model with multiple application dimensions and establishes a new access control model ED-RBAC(Extended Role Based Access Control Model) for the distributed environment. We propose an extendable hierarchical authorization assignment framework and design effective role-registering, role-applying and role-assigning protocol with symmetric and asymmetric cryptographic systems. The model can be used to simplify authorization administration in a distributed environment with multiple applications.

  16. 46 CFR 153.900 - Certificates and authorization to carry a bulk liquid hazardous material.

    Science.gov (United States)

    2010-10-01

    ... ship must have a Subchapter D or I Certificate of Inspection that is endorsed to allow the cargo tank... requirements for the bulk liquid cargo; and (2) The ship— (i) Has a Certificate of Inspection, Certificate of...) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED GAS, OR COMPRESSED GAS HAZARDOUS...

  17. Converse Barrier Certificate Theorems

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2016-01-01

    This paper shows that a barrier certificate exists for any safe dynamical system. Specifically, we prove converse barrier certificate theorems for a class of structurally stable dynamical systems. Other authors have developed a related result by assuming that the dynamical system has neither...

  18. Embedding X.509 Digital Certificates in Three-Dimensional Models for Authentication, Authorization, and Traceability of Product Data.

    Science.gov (United States)

    Hedberg, Thomas D; Krima, Sylvere; Camelio, Jaime A

    2017-03-01

    Exchange and reuse of three-dimensional (3D)-product models are hampered by the absence of trust in product-lifecycle-data quality. The root cause of the missing trust is years of "silo" functions (e.g., engineering, manufacturing, quality assurance) using independent and disconnected processes. Those disconnected processes result in data exchanges that do not contain all of the required information for each downstream lifecycle process, which inhibits the reuse of product data and results in duplicate data. The X.509 standard, maintained by the Telecommunication Standardization Sector of the International Telecommunication Union (ITU-T), was first issued in 1988. Although originally intended as the authentication framework for the X.500 series for electronic directory services, the X.509 framework is used in a wide range of implementations outside the originally intended paradigm. These implementations range from encrypting websites to software-code signing, yet X.509 certificate use has not widely penetrated engineering and product realms. Our approach is not trying to provide security mechanisms, but equally as important, our method aims to provide insight into what is happening with product data to support trusting the data. This paper provides a review of the use of X.509 certificates and proposes a solution for embedding X.509 digital certificates in 3D models for authentication, authorization, and traceability of product data. This paper also describes an application within the Aerospace domain. Finally, the paper draws conclusions and provides recommendations for further research into using X.509 certificates in product lifecycle management (PLM) workflows to enable a product lifecycle of trust.

  19. Certificate Transparency with Privacy

    Directory of Open Access Journals (Sweden)

    Eskandarian Saba

    2017-10-01

    Full Text Available Certificate transparency (CT is an elegant mechanism designed to detect when a certificate authority (CA has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a CT log without violating user privacy. Second, we extend CT to support non-public subdomains.

  20. Certifications of citizenship: reflections through an African lens

    DEFF Research Database (Denmark)

    Hammar, Amanda

    2018-01-01

    A focus on certifications of citizenship as a range of inter-related practices of identity classification, categorisation, registration and validation, provides productive opportunities to explore the many ways that different authorities and/or different citizens engage with both the meaning...... and materiality of identity documents. At the heart of such practices is a complex politics of recognition that in turn is linked to the political economies of certification and of certificates themselves. A selection of African cases helps to highlight some of the paradoxes of certification – such as its...... and Asia and beyond, making transnational conversations especially meaningful for deeper understandings of the complexities of the authority-certification-citizenship nexus....

  1. 7 CFR 1421.110 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. (b) The exchange rate is the lesser of... assistance loan collateral. (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. (e) The authority to make commodity certificates available to the producer will...

  2. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1997 Edition

    International Nuclear Information System (INIS)

    1997-08-01

    This is the eighth annual report being published by the Secretariat of the International Atomic Energy Agency since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the then Standing Advisory Group on the Safe Transport of Radioactive Material (SAGSTRAM). The functions of SAGSTRAM were taken over in 1996 by the Transport Safety Standards Advisory Committee (TRANSSAC). The reporting format was established at consecutive meetings of SAGSTRAM, whose membership consisted of national competent authorities responsible for the transport of radioactive material from those Member States who have a nuclear industry and others who showed a keen interest in the IAEA's transport safety programme. TRANSSAC underscores the importance of data collecting activities and recommends the continued publication of this annual report. The 1985 Edition of Safety Series No. 6, the ''Regulations for the Safe Transport of Radioactive Material'', highlights the role of competent authorities in assuring regulatory compliance in their own countries. The issuance of package approval certificates is an important aspects of that function. This document aims to be a useful reference for competent authorities as well as for manufacturers and shippers of radioactive material. 6 tabs

  3. Converse Barrier Certificate Theorem

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2013-01-01

    This paper presents a converse barrier certificate theorem for a generic dynamical system.We show that a barrier certificate exists for any safe dynamical system defined on a compact manifold. Other authors have developed a related result, by assuming that the dynamical system has no singular...... points in the considered subset of the state space. In this paper, we redefine the standard notion of safety to comply with generic dynamical systems with multiple singularities. Afterwards, we prove the converse barrier certificate theorem and illustrate the differences between ours and previous work...

  4. 2012 Aerospace Medical Certification Statistical Handbook

    Science.gov (United States)

    2013-12-01

    2012 Aerospace Medical Certification Statistical Handbook Valerie J. Skaggs Ann I. Norris Civil Aerospace Medical Institute Federal Aviation...Certification Statistical Handbook December 2013 6. Performing Organization Code 7. Author(s) 8. Performing Organization Report No. Skaggs VJ, Norris AI 9...2.57 Hayfever 14,477 2.49 Asthma 12,558 2.16 Other general heart pathology (abnormal ECG, open heart surgery, etc.). Wolff-Parkinson-White syndrome

  5. Climate certificates

    International Nuclear Information System (INIS)

    1998-10-01

    Reduced emissions of climate gases at the lowest cost require international cooperation in order to ensure that the most cost-efficient measures are taken. A market for emission rights is one way of achieving this. However, creating the right conditions for such a market to operate requires an unambiguous definition of the product to be traded. In this PM, the Swedish Power Association sketches out how such a product could be defined, and how a market for the resulting unambiguously defined product could be operated internationally, in parallel with other markets for energy products. Trade in climate certificates could become a joint EU approach to achieving common results within the field of climate policy. The main features of the proposal are as follows: Electricity producers would be allowed to issue climate certificates for electricity produced without climate-affecting emissions, e.g. in wind power plants. 1 kWh of electricity produced without emissions would entitle the utility to issue a climate certificate for 1 kWh. Electricity from power stations having low emissions, e.g. modern natural gas-fired plants, would entitle the utility to issue certificates in proportion to how much lower their emissions were in comparison with those from conventional coal-fired power stations. The number of certificates would be reduced by an individual coefficient, related directly to the quantity of climate-affecting emissions from the plant concerned. They would be traded and noted on markets in the various member countries. The certificates would not be nationally restricted, but could be traded across borders. Exchanges would be authorised by national authorities, in accordance with overall EU directives. These authorised exchanges would act as certification bodies, checking that certificates had been properly issued in accordance with a corresponding volume of electricity production. Electricity and certificates could be purchased from different suppliers. The

  6. Radiation protection supervisors certification in Brazil

    International Nuclear Information System (INIS)

    Mendonca Costa, Eduardo; Arraes Monteiro, Iara

    2008-01-01

    In order to accomplish its legal assignments CNEN certifies the qualification of radiation protection supervisors. The current certification process is presented and discussed in this paper. This paper discusses the main points of the certification process including: knowledge tests, stake holder's communication, standards, supervisor responsibilities and profiles. The importance of safety certification of nuclear facilities and radiation protection of public individuals and workers are also discussed. Taking into account the characteristics of the Brazilian Nuclear program, the future improvements and goals in the certification process is also presented. (author)

  7. Is Halal Certification Process “Green”?

    Directory of Open Access Journals (Sweden)

    Mohd Rizal Razalli

    2012-09-01

    Full Text Available These days, the environmental perspective on operations is becoming more common. In fact, any effort in improving efficiency in the organization is closely related to sustainability of our environment. The Environmental Management System (EMS certification such as ISO 14001 has been accepted as the world standard. In addition to these ISO standards, there are other certifications such as Halal certification. There is no research that investigates the relationship between Halal Certification process and its effect on our environment. Hence, our main research question is that is Halal Certification process can be considered as environmental friendly? In this paper, we argue that Halal Certification also contributes towards green initiatives. We used EDC-UUM as our case study. EDC-UUM is actively seeking the Halal certification from Malaysian authority agency or JAKIM. In this study, we assessed the perception of the EDC-UUM staff on the issue of going green. The findings and implications are discussed in the paper. Keywords: halal certification, hotel operations, sustainability, green

  8. 29 CFR 1926.29 - Acceptable certifications.

    Science.gov (United States)

    2010-07-01

    ... Acceptable certifications. (a) Pressure vessels. Current and valid certification by an insurance company or... by an insurance company or regulatory authority attesting to the safe installation, inspection, and... types of pressure vessels and similar equipment are contained in subparts F and O of this part. ...

  9. 19 CFR 191.76 - Landing certificate.

    Science.gov (United States)

    2010-04-01

    ... landing certificate shall be waived by the requiring Customs authority if the claimant demonstrates... 19 Customs Duties 2 2010-04-01 2010-04-01 false Landing certificate. 191.76 Section 191.76 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY...

  10. Safety certification of airborne software: An empirical study

    International Nuclear Information System (INIS)

    Dodd, Ian; Habli, Ibrahim

    2012-01-01

    Many safety-critical aircraft functions are software-enabled. Airborne software must be audited and approved by the aerospace certification authorities prior to deployment. The auditing process is time-consuming, and its outcome is unpredictable, due to the criticality and complex nature of airborne software. To ensure that the engineering of airborne software is systematically regulated and is auditable, certification authorities mandate compliance with safety standards that detail industrial best practice. This paper reviews existing practices in software safety certification. It also explores how software safety audits are performed in the civil aerospace domain. The paper then proposes a statistical method for supporting software safety audits by collecting and analysing data about the software throughout its lifecycle. This method is then empirically evaluated through an industrial case study based on data collected from 9 aerospace projects covering 58 software releases. The results of this case study show that our proposed method can help the certification authorities and the software and safety engineers to gain confidence in the certification readiness of airborne software and predict the likely outcome of the audits. The results also highlight some confidentiality issues concerning the management and retention of sensitive data generated from safety-critical projects.

  11. 47 CFR 76.911 - Petition for reconsideration of certification.

    Science.gov (United States)

    2010-10-01

    ... reconsideration of certification. (a) A cable operator (or other interested party) may challenge a franchising... under this section. (2) The franchising authority does not meet the certification standards set forth in... pursuant to paragraph (a)(2) of this section, the Commission will notify the franchising authority of the...

  12. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    Highlights: ► Assessing equity requires a comprehensive conceptual framework. ► The framing of equity varies across sectors and schemes. ► Schemes vary in prioritizing the environment, communities or equity in the supply chain. ► Addressing contextual equity is essential lest certification reinforce inequities of global trade. -- Abstract: This paper applies a comprehensive equity framework to compare the priorities and trade-offs of different environmental and social certification schemes. The schemes selected for comparison are the Forest Stewardship Council (FSC), the Programme for the Endorsement of Forest Certification Schemes (PEFC), the Fairtrade Labelling Organization (FLO), and the Climate, Community and Biodiversity Alliance (CCBA). The framework considers how the parameters of equity are set in certification scheme governance, including who are the primary decision-makers and intended beneficiaries, and how this is reflected in the content of scheme standards and certification outcomes. Each of these parameters is assessed across the dimensions of procedural, contextual and distributive equity. Results reveal significant variation in the prioritization of the environment, non-commercial stakeholders or equity across the supply chain. In forestry, the FSC has placed primary emphasis on the procedural rights of non-commercial interests in standard-setting processes, the contextual rights of indigenous peoples, and the conservation of natural ecosystems, while the PEFC places more emphasis on procedural equity for producers and the legitimacy of sovereign governments as rule-makers. Both FLO and CCBA prioritize distributive equity regarding the sharing of material benefits with small-scale and/or community producers or workers, while FLO also emphasizes the contextual issue of “empowerment” and capacity-building. In all schemes, contextual factors related to capacity and access have disproportionately advantaged Northern and large

  13. 47 CFR 76.912 - Joint certification.

    Science.gov (United States)

    2010-10-01

    ... CABLE TELEVISION SERVICE Cable Rate Regulation § 76.912 Joint certification. (a) Franchising authorities..., joint hearings, data collection, and ratemaking. Franchising authorities jointly certified to regulate their cable system(s) may make independent rate decisions. (b) Franchising authorities may apply for...

  14. 7 CFR 714.46 - Certification for payment.

    Science.gov (United States)

    2010-01-01

    ... ERRONEOUSLY, ILLEGALLY, OR WRONGFULLY COLLECTED § 714.46 Certification for payment. An officer or employee of the Department of Agriculture authorized to certify public vouchers for payment shall, for and on... 7 Agriculture 7 2010-01-01 2010-01-01 false Certification for payment. 714.46 Section 714.46...

  15. 49 CFR 1540.117 - Threat assessments regarding aliens holding or applying for FAA certificates, ratings, or...

    Science.gov (United States)

    2010-10-01

    ... applying for FAA certificates, ratings, or authorizations. 1540.117 Section 1540.117 Transportation Other... applying for FAA certificates, ratings, or authorizations. (a) Applicability. This section applies when TSA... applying for, an airman certificate, rating, or authorization issued by the FAA Administrator, poses a...

  16. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 2000 edition

    International Nuclear Information System (INIS)

    2000-08-01

    Safety in the transport of radioactive material is dependent on packaging appropriate for the contents being shipped, rather than on operational and/or administrative actions required on the package. The grater the radiological risk posed by the material being moved, the more stringent become the performance for the packaging that can be authorised to contain it. These principles have been expanded since 1061 into a set of regulations that are responsible for safety moving the ever-growing number and complexity of radioactive material shipments throughout the world. The IAEA Regulations for the Safe Transport of Radioactive Material are incorporated into UN regulations, as well as the requirements of other international transport organizations. This is the eleventh report published by the IAEA since implementing its database on package approval certificates (PACKTRAM) at the recommendation of the Transport safety Standards Advisory Committee (TRANSSAC). Through the PACKTRAM database, the IAEA collects administrative and technical information provided by the issuing competent authority about package approval certificates

  17. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  18. DER Certification Laboratory Pilot, Accreditation Plan, and Interconnection Agreement Handbook

    Energy Technology Data Exchange (ETDEWEB)

    Key, T.; Sitzlar, H. E.; Ferraro, R.

    2003-11-01

    This report describes the first steps toward creating the organization, procedures, plans and tools for distributed energy resources (DER) equipment certification, test laboratory accreditation, and interconnection agreements. It covers the activities and accomplishments during the first period of a multiyear effort. It summarizes steps taken to outline a certification plan to assist in the future development of an interim plan for certification and accreditation activities. It also summarizes work toward a draft plan for certification, a beta Web site to support communications and materials, and preliminary draft certification criteria.

  19. Software certification: the history of formation and development

    International Nuclear Information System (INIS)

    Gordon, B.G.

    2016-01-01

    The author describes in detail the history of the creation, formation and development of the software certification system in Russia, determines the prospects and directions for developing the verification and certification of the software for the country's nuclear power industry [ru

  20. 15 CFR Appendix A to Subpart C of... - Certification Application Templates

    Science.gov (United States)

    2010-01-01

    ... ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES CERTIFICATION... developed these certification requirements under the authority of Section 104 of the Hydrographic Services... entities to meet this requirement. (4) Auditing (995.14). Distributor acknowledges that NOAA reserves the...

  1. 75 FR 54590 - Notice of 2010 National Organic Certification Cost-Share Program

    Science.gov (United States)

    2010-09-08

    ...] Notice of 2010 National Organic Certification Cost-Share Program AGENCY: Agricultural Marketing Service... Certification Cost-Share Funds. The AMS has allocated $22.0 million for this organic certification cost-share... National Organic Certification Cost- Share Program is authorized under 7 U.S.C. 6523, as amended by section...

  2. Generic Certificates. Agricultural Economic Report Number 594.

    Science.gov (United States)

    Glauber, Joseph W.

    The Food Security Act of 1985 authorizes the U.S. Department of Agriculture to issue generic certificates in lieu of cash payments due to program participants and merchants of agricultural products under provisions of several programs. The certificates may be used to acquire stocks held as collateral on government loans or owned by the Commodity…

  3. Modeling of a green certificate market

    International Nuclear Information System (INIS)

    Marchenko, O.V.

    2008-01-01

    The paper considers one of the economic mechanisms, stimulating the introduction of renewable energy sources (RES) - a green certificate market. A mathematical model was developed to describe a supply and demand balance in the electricity and green certificate markets simultaneously. The sellers of certificates are RES owners, who obtain certificates for each unit of electricity produced, and the buyers are consumers, who are obliged by law to buy a certain share of this electricity. Equilibrium structures of the power system including RES with stochastic operation conditions are calculated. The prices of electricity and certificates, as well as the total economic effect of the system are determined taking into account external costs (environmental damages). The paper shows that a mechanism of green certificates is not an ideal means for minimizing the impact of energy on the environment: the economic effect turns out to be smaller than the maximum possible one. However, this deviation is relatively small, therefore the green certificate market allows the external effects to be partially taken into account. Such a market creates incentives for investors, electricity producers and consumers to make power sources mix, modes of electricity production and consumption closer to the optimum ones in terms of the economy as a whole. (author)

  4. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  5. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  6. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  7. Directory of national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. 1998 edition

    International Nuclear Information System (INIS)

    1998-08-01

    The information contained in this report is given in six tables. Tables 1 to 4 present administrative data including issue and expiration dates, package identification, package serial numbers, modes for which the package/shipments approved and the edition of Safety Series No. 6 on which the approval has been based. The technical information on package mass, authorized contents, and detailed and general description of the package are contained in Table 5. Table 6 shows the certificates reported to the IAEA Secretariat by each participating Member State

  8. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  9. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  10. Accuracy criteria recommended for the certification of gravimetric coal-mine-dust samplers

    International Nuclear Information System (INIS)

    Bowman, J.D.; Bartley, D.L.; Breuer, G.M.; Doemeny, L.J.; Murdock, D.J.

    1984-07-01

    Procedures for testing bias and precision of gravimetric coal-mine-dust sampling units are reviewed. Performance criteria for NIOSH certification of personal coal-mine dust samplers are considered. The NIOSH criterion is an accuracy of 25% at the 95% confidence interval. Size distributions of coal-mine-dust are discussed. Methods for determining size distributions are described. Sampling and sizing methods are considered. Cyclone parameter estimation is discussed. Bias computations for general sampling units are noted. Recommended procedures for evaluating bias and precision of gravimetric coal mine dust personal samplers are given. The authors conclude that when cyclones are operated at lower rates, the NIOSH accuracy criteria can be met

  11. Methodologies for certification of transuranic waste packages

    International Nuclear Information System (INIS)

    Christensen, R.N.; Kok, K.D.

    1980-10-01

    The objective of this study was to postulate methodologies for certification that a waste package is acceptable for disposal in a licensed geologic repository. Within the context of this report, certification means the overall process which verifies that a waste package meets the criteria or specifications established for acceptance for disposal in a repository. The overall methodology for certification will include (1) certifying authorities, (2) tests and procedures, and (3) documentation and quality assurance programs. Each criterion will require a methodology that is specific to that criterion. In some cases, different waste forms will require a different methodology. The purpose of predicting certification methodologies is to provide additional information as to what changes, if any, are needed for the TRU waste in storage

  12. 77 FR 41336 - Authorization to Manufacture and Distribute Postage Evidencing Systems; Discontinued Indicia

    Science.gov (United States)

    2012-07-13

    ... POSTAL SERVICE 39 CFR Part 501 Authorization to Manufacture and Distribute Postage Evidencing... Service proposes to amend the rules concerning the manufacture and distribution of postage evidencing... MANUFACTURE AND DISTRIBUTE POSTAGE EVIDENCING SYSTEMS 1. The authority citation for 39 CFR part 501 continues...

  13. 78 FR 8407 - Authorization To Manufacture and Distribute Postage Evidencing Systems; Discontinued Indicia

    Science.gov (United States)

    2013-02-06

    ... POSTAL SERVICE 39 CFR Part 501 Authorization To Manufacture and Distribute Postage Evidencing... is amending the rules concerning the manufacture and distribution of postage evidencing systems to... MANUFACTURE AND DISTRIBUTE POSTAGE EVIDENCING SYSTEMS 0 1. The authority citation for 39 CFR part 501...

  14. 47 CFR 76.914 - Revocation of certification.

    Science.gov (United States)

    2010-10-01

    ...) A franchising authority's certification shall be revoked if: (1) After the franchising authority has... regulations governing cable rates. (2) After being given an opportunity to cure the defect, a franchising... the franchising authority regarding the corrective action that may be taken. (c) A cable operator may...

  15. ASME factory authorization system and the situation in Japan

    International Nuclear Information System (INIS)

    Futagawa, Kiyoshi

    1978-01-01

    Since about three or four years ago, the enterprises of machinery, iron and steel and welding materials in Japan are paying much attention to the acquisition of ASME (American Society of Mechanical Engineers) certificates or authorization to stamp the code symbols. That is, over 70 factories in Japan have undergone ASME examination, and consequently acquired the authorization or certificates. Such authorization is divided into over 20 kinds, of which about 7 are possessed by the companies in Japan. In nuclear field, the kinds of authorization are N (nuclear vessel), NPT (nuclear vessel parts), NV (nuclear vessel safety valve), and MM (material manufacturing). In non-nuclear fields, they are S (power boilers), U (pressure vessels, in Div. 1), and U2 (pressure vessels in Div. 2). The following matters are described: ASME setup, authorization procedures of ASME for factories, the kinds of authorization, factories in Japan holding the authorization or certificates, and renewal of the authorization. (Mori, K.)

  16. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  17. Certificate-Based Encryption with Keyword Search: Enabling Secure Authorization in Electronic Health Record

    Directory of Open Access Journals (Sweden)

    Clémentine Gritti

    2016-11-01

    Full Text Available In an e-Health scenario, we study how the practitioners are authorized when they are requesting access to medical documents containing sensitive information. Consider the following scenario. A clinician wants to access and retrieve a patient’s Electronic Health Record (EHR, and this means that the clinician must acquire sufficient access right to access this document. As the EHR is within a collection of many other patients, the clinician would need to specify some requirements (such as a keyword which match the patient’s record, as well as having a valid access right. The complication begins when we do not want the server to learn anything from this query (as the server might be outsourced to other place. To encompass this situation, we define a new cryptographic primitive called Certificate-Based Encryption with Keyword Search (CBEKS, which will be suitable in this scenario. We also specify the corresponding security models, namely computational consistency, indistinguishability against chosen keyword and ciphertext attacks, indistinguishability against keyword-guessing attacks and collusion resistance. We provide a CBEKS construction that is proven secure in the standard model with respect to the aforementioned security models.

  18. The NTE and Teacher Certification

    Science.gov (United States)

    McDaniel, Thomas R.

    1977-01-01

    Although in U.S. v. State of South Carolina the Court has established important guidelines legitimating the use of validated National Teacher Examination scores in the certification of teachers, some problems and questions remain. (Author/IRT)

  19. 76 FR 24761 - Energy Conservation Program: Certification, Compliance, and Enforcement for Consumer Products and...

    Science.gov (United States)

    2011-05-02

    ... Conservation Program: Certification, Compliance, and Enforcement for Consumer Products and Commercial and...) Certification. Each manufacturer, before distributing in commerce any basic model of a covered product or.... EERE-2010-BT-CE-0014] RIN 1904-AC23 Energy Conservation Program: Certification, Compliance, and...

  20. White certificate: how to launch the system?

    International Nuclear Information System (INIS)

    2005-01-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  1. 47 CFR 76.917 - Notification of certification withdrawal.

    Science.gov (United States)

    2010-10-01

    ... certification withdrawal. A franchising authority that has been certified to regulate rates may, at any time... include the franchising authority's determination that rate regulation no longer serves the interests of cable subscribers served by the cable system within the franchising authority's jurisdiction, and that...

  2. From concept to certification; interview with AD&C co-founder and CEO Marcus Basien

    NARCIS (Netherlands)

    L'Ortye, J.; Spranger, L.

    2013-01-01

    Before any aircraft concept takes to the sky, air travel authorities require the aircraft be certified. One would expect a big organisation like EASA would function like a centralised verification authority. However, small companies like Aircraft Design & Certification Ltd. offer certification

  3. 78 FR 47546 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2013-08-06

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Model... Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has issued Israeli...

  4. Lesson 3: Attorney General (AG) Certification

    Science.gov (United States)

    The AG Certification is a letter confirming legal authority to implement the electronic reporting covered by the application and enforce the affected programs using the electronic documents received under those programs.

  5. Certificates.

    Science.gov (United States)

    Fry, F

    1994-06-01

    The Concise Oxford English Dictionary defines 'dilemma' as "an argument forcing one to choose one of two alternatives both unfavourable to him (or her)". This is situation that frequently confronts the general practitioner. In this article a personal solution to the problem of 'certificates' is presented. Not every one will necessarily agree with the solutions presented and some may find them unacceptable, or have better solutions. The author warmly welcomes correspondence, either personal, or in the form of Letters to the Editor, as this is a subject in which consensus decisions are important.

  6. 7 CFR 54.3 - Authority.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Authority. 54.3 Section 54.3 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Standards, Inspections... PRODUCTS (GRADING, CERTIFICATION, AND STANDARDS) Regulations Administration § 54.3 Authority. The Chief is...

  7. Author Details

    African Journals Online (AJOL)

    NENTY, N. JOHNSON. Vol 7, No 3 (2001) - Articles Common errors and perfomance of students in junior secondary mathematics certificate examinations in Cross River State, Nigeria Details PDF. ISSN: 1118-0579. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors · FAQ's ...

  8. Tradable green certificates in Flanders (Belgium)

    International Nuclear Information System (INIS)

    Verbruggen, Aviel

    2004-01-01

    The paper provides details on green certificate systems in Belgium. The Flemish region has established a system and the Walloon region is preparing a slightly different one. The lack of uniformity and consequently of transparency in one country emphasises the need for more EU leadership in the field. The main part of the article analyses the established Flemish system. Green certificates are complementary to other instruments that promote renewable electricity, e.g. direct subventions on the feed-in price of green electricity or direct subventions on capital investments. Certificates execute a forcing effect on the actual development of green power if the imposed shares of green power in total sales are significant and if the fine level is at the height to enforce the quota. If the fine is too low the incentive effect turns into a financing tax effect. When the green certificate system does the job it is designed for, i.e. operating at the edge of the RES-E development and organise the transition from a non-sustainable to a sustainable power system, certificate prices will be high and reduce end-use consumption of electricity. A segmentation of the RES-E sector along the various RES-E technologies is a necessity to keep any certificate system affordable, effective and efficient. One can segment the tradable certificate market or one can assign a different number of certificates to a different RES-E technology project. Both solutions require an intensive follow-up of cost structures and of other policy measures (subventions), but given the infant state of understanding and experience segmenting markets may be best in the nearby years. (Author)

  9. U.S. licensing process and ABWR certification

    International Nuclear Information System (INIS)

    Quirk, J.F.; Williams, W.A.

    1996-01-01

    Part 50 of Title 10 of the Code of Federal Regulation (CFR) establishes a two-step licensing process by which the U.S. Nuclear Regulatory Committee (NRC) authorizes nuclear reactor plant construction through issuance of a construction permit and authorizes operation by issuance of an operating license. At each stage, the NRC Staff conducts technical reviews and there is potential for public hearings. In 1989, the NRC issued a new, simplified licensing process: Part 52. The purpose of the Part 52 licensing process is to provide a regulatory framework that brings about earlier resolution of licensing issues. Because issues are not resolved early in the Part 50 licensing process, approval of an operating license is not assured until after a significant investment has been made in the plant. Part 52 increases the stability and certainty of the licensing process by providing for the early resolution of safety and environmental issues. The Part 52 licensing process features (1) early site permits, (2) design certification, and (3) combined construction permit and operating licenses. As part of the U.S. Advanced Light Water Reactor (ALWR) Program to revitalize the nuclear option through the integration of government/utility/industry efforts, GE undertook the role of applying for certification for its latest product line, the Advanced Boiling Water Reactor (ABWR), under the U.S. ABWR certification program. The ABWR design is an essentially complete plant. Initial application for design certification was in 1987 under Part 50. GE reapplied in late 1991 under the newly promulgated Part 52. Following seven years of intensive interactions with the NRC and ACRS, GE was awarded the first Final Design Approval (FDA) under Part 52. The Commission initiated rulemaking by publishing the proposed ABWR Certification Rule in the Federal Register in early 1995. Certification is anticipated mid-1996. (J.P.N.)

  10. Internal medicine board certification and career pathways in Japan.

    Science.gov (United States)

    Koike, Soichi; Matsumoto, Masatoshi; Ide, Hiroo; Kawaguchi, Hideaki; Shimpo, Masahisa; Yasunaga, Hideo

    2017-05-08

    Establishing and managing a board certification system is a common concern for many countries. In Japan, the board certification system is under revision. The purpose of this study was to describe present status of internal medicine specialist board certification, to identify factors associated with maintenance of board certification and to investigate changes in area of practice when physicians move from hospital to clinic practice. We analyzed 2010 and 2012 data from the Survey of Physicians, Dentists and Pharmacists. We conducted logistic regression analysis to identify factors associated with the maintenance of board certification between 2010 and 2012. We also analyzed data on career transition from hospitals to clinics for hospital physicians with board certification. It was common for physicians seeking board certification to do so in their early career. The odds of maintaining board certification were lower in women and those working in locations other than academic hospitals, and higher in physicians with subspecialty practice areas. Among hospital physicians with board certification who moved to clinics between 2010 and 2012, 95.8% remained in internal medicine or its subspecialty areas and 87.7% maintained board certification but changed their practice from a subspecialty area to more general internal medicine. Revisions of the internal medicine board certification system must consider different physician career pathways including mid-career moves while maintaining certification quality. This will help to secure an adequate number and distribution of specialists. To meet the increasing demand for generalist physicians, it is important to design programs to train specialists in general practice.

  11. 7 CFR 75.3 - Authority.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Authority. 75.3 Section 75.3 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Standards, Inspections... CERTIFICATION OF QUALITY OF AGRICULTURAL AND VEGETABLE SEEDS Administration § 75.3 Authority. The Director is...

  12. [Certification assessment and quality and risk management].

    Science.gov (United States)

    Papin-Morardet, Maud

    2018-03-01

    Organised by the French National Health Authority (HAS), certification is an external assessment process which is obligatory for all public and private health facilities, whatever their size or activity. The aim is to independently evaluate the quality of the health care provision of hospitals and clinics in France. This article looks at the investigation methods and the procedure used during the certification assessment of Henri Mondor University Hospitals in 2016. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  13. Interaction between OHS regulation and OHS certification in Denmark

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2010-01-01

    In 2001, the Danish Parliament approved a law on OHS certification that provided economic support to enterprises/organizations that were certified according to one of the two national OHS standards. These certified enterprises/organizations were also exempt from the initial inspection by the Danish...... Working Environment Authority, which they would otherwise be required to pay for. In practice, this meant that inspection of the certified enterprises was transferred to the certification bodies unless a work accident or work-caused ailment or the like was reported. In 2005, the law was revised so...... certification has existed as a form of substitute inspection for almost 10 years, no systematic evaluation of the effects of OHS certification on the OHS, and thereby the validity of the certificate, has been made. In several cases, however, certified enterprises/organizations have received injunctions...

  14. Provision of Renewable Energy using Green Certificates: Market Power and Limit Pricing

    Energy Technology Data Exchange (ETDEWEB)

    Amundsen, Eirik S.; Nese, Gjermund

    2002-07-01

    We formulate an analytic equilibrium model for simultaneously functioning electricity market and a market for Green Certificates. The major focus of the paper is the effect of market power in a Green Certificate system. One of the main results from the analysis is that the certificate system faced with market power basically may collapse into a system of per unit subsidies (author)

  15. Green certificate in an international market

    International Nuclear Information System (INIS)

    Nese, Gjermund

    2002-01-01

    An analytical equilibrium model for a simultaneously functioning electricity market and a market for Green Certificates is formulated. The main focus is on the effects of changing the percentage requirement which is in end use consumption. We start by looking briefly at an autarky market before opening the trade of electricity and certificates. The results show that the percentage requirement is a very imprecise instrument as to increase the provision of green electricity. In none of the cases considered will an increase of the percentage requirement in a country necessarily result in an increase in the generation of green electricity in the country itself. When opening for trade, the results show that the increase of the percentage requirement in one country can have a negative effect on green electricity generation in this country, but a positive effect in the other country. Further it is shown that in the case of an open certificate market where the certificates can be traded at a given international price, a country will maximise it's generation of green electricity by setting the percentage requirement equal to zero. (Author)

  16. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification

    International Nuclear Information System (INIS)

    Noriah, M. A.

    2007-01-01

    This paper discusses the advantage of certification process in the quality assurance of individual dose monitoring in Malaysia. The demand by customers and the regulatory authority for a higher degree of quality service requires a switch in emphasis from a technically focused quality assurance program to a comprehensive quality management for service provision. Achieving the ISO 9001:2000 certification by an accredited third party demonstrates acceptable recognition and documents the fact that the methods used are capable of generating results that satisfy the performance criteria of the certification program. It also offers a proof of the commitment to quality and, as a benchmark, allows measurement of the progress for continual improvement of service performance. (authors)

  17. The CEFRI and radiological protection certification of French companies

    International Nuclear Information System (INIS)

    Marillier, J.C.

    1992-01-01

    In 1990, French nuclear operators and the nuclear industry set up a system for certifying the companies involved in industrial work with exposure to ionizing radiation and the concerned training organizations. Inspectors have been recruited and trained. The first certificates were issued during the past few months. The extension of this certification to cover all work on nuclear sites is being envisaged. (author)

  18. 32 CFR 720.32 - Certificates of full faith and credit.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Certificates of full faith and credit. 720.32... Official Records § 720.32 Certificates of full faith and credit. The Judge Advocate General, the Deputy... full faith and credit certifying the signatures and authority of officers of the Department of the Navy...

  19. 76 FR 77149 - Authority To Manufacture and Distribute Postage Evidencing Systems

    Science.gov (United States)

    2011-12-12

    ... POSTAL SERVICE 39 CFR Part 501 Authority To Manufacture and Distribute Postage Evidencing Systems AGENCY: Postal Service\\TM\\. ACTION: Final rule. SUMMARY: This rule clarifies the responsibility of the... reasons stated, 39 CFR part 501 is amended as follows: PART 501--AUTHORIZATION TO MANUFACTURE AND...

  20. Management system certification benefits: where do we stand?

    International Nuclear Information System (INIS)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-01-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  1. Management system certification benefits: where do we stand?

    Energy Technology Data Exchange (ETDEWEB)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-07-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  2. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  3. Simulating price patterns for tradable green certificates to promote electricity generation from wind

    International Nuclear Information System (INIS)

    Ford, A.

    2007-01-01

    This article uses computer simulation to anticipate the price dynamics in a market for Tradable Green Certificates (TGCs). These markets have been used in Europe to promote generation of electricity from renewable resources like wind. Similar markets have been proposed in the United States of America (USA) where the certificates are called Renewable Energy Credits (RECs). The certificates are issued to the generating companies for each megawatt-hour of renewable electricity generation. The companies may sell the certificates in a market, and the revenues from certificate sales provide an extra incentive to invest in new generating capacity. Proponents argue that this market-based incentive can be designed to support government mandates for a growing fraction of electricity generation from renewable sources. In the USA, these mandates are set by the states and are known as Renewable Portfolio Standards (RPS). We simulate the price dynamics of a market designed to support an aggressive mandate for wind generation in the northwestern USA. The simulations show that the certificate price climbs rapidly to the cap in the early years after the market opens. Investors then react to these high prices with construction of new wind capacity. After a few years, wind generation meets, and then exceeds the requirement. We show that this pattern appears again and again when the simulations are repeated with wide variations in the estimates of behavioral parameters. We use the model to study the impact of different trading strategies by the wind companies and by the distribution companies. We also study the simulated market response if the USA adopts the carbon allowance market envisioned in The Climate Stewardship Act. The article concludes with recommendations for policy makers involved in TGC market design. [Author

  4. 48 CFR 301.604 - Training and certification of Contracting Officers' Technical Representatives.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Training and certification of Contracting Officers' Technical Representatives. 301.604 Section 301.604 Federal Acquisition..., Contracting Authority, and Responsibilities 301.604 Training and certification of Contracting Officers...

  5. 24 CFR 241.615 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ..., including any collateral agreements. (g) Certificate of public accountant. Where required by the... independent Certified Public Accountant or independent public accountant licensed by a regulatory authority of...

  6. The GENIUS Grid Portal and robot certificates: a new tool for e-Science.

    Science.gov (United States)

    Barbera, Roberto; Donvito, Giacinto; Falzone, Alberto; La Rocca, Giuseppe; Milanesi, Luciano; Maggi, Giorgio Pietro; Vicario, Saverio

    2009-06-16

    Grid technology is the computing model which allows users to share a wide pletora of distributed computational resources regardless of their geographical location. Up to now, the high security policy requested in order to access distributed computing resources has been a rather big limiting factor when trying to broaden the usage of Grids into a wide community of users. Grid security is indeed based on the Public Key Infrastructure (PKI) of X.509 certificates and the procedure to get and manage those certificates is unfortunately not straightforward. A first step to make Grids more appealing for new users has recently been achieved with the adoption of robot certificates. Robot certificates have recently been introduced to perform automated tasks on Grids on behalf of users. They are extremely useful for instance to automate grid service monitoring, data processing production, distributed data collection systems. Basically these certificates can be used to identify a person responsible for an unattended service or process acting as client and/or server. Robot certificates can be installed on a smart card and used behind a portal by everyone interested in running the related applications in a Grid environment using a user-friendly graphic interface. In this work, the GENIUS Grid Portal, powered by EnginFrame, has been extended in order to support the new authentication based on the adoption of these robot certificates. The work carried out and reported in this manuscript is particularly relevant for all users who are not familiar with personal digital certificates and the technical aspects of the Grid Security Infrastructure (GSI). The valuable benefits introduced by robot certificates in e-Science can so be extended to users belonging to several scientific domains, providing an asset in raising Grid awareness to a wide number of potential users. The adoption of Grid portals extended with robot certificates, can really contribute to creating transparent access to

  7. [History of training and certification programs of medical specialists in Peru].

    Science.gov (United States)

    Burstein Alva, Zuño

    2014-01-01

    In this paper, historical reference is made about legal provisions for recognition of the training and certification of medical specialists in Peru through university programs provided since 1928 and culminating in 1973 with the legal authorization by the relevant state authority to implement the Second Specialization Program in Human Medicine and to grant the Certification of Specialist in the Name of the Nation upon completion of a university residency program and specialized training by the “regular modality”, and the recognition by the university with the “non-regular modality”. In Peru it has been established to the present that the Professional Certifications of Specialists in Human Medicine “in the Name of the Nation”, both in “regular modality” as well as in “non-regular modality”, can only be granted by public or private universities authorized for this mission and, besides, no other public or private institution can claim this role that corresponds exclusively for the Peruvian University.

  8. FROM THE EXPERIENCE OF TEACHER CERTIFICATION IN FOREIGN COUNTRIES

    Directory of Open Access Journals (Sweden)

    Elina N. Yakovleva

    2015-01-01

    Full Text Available The purpose of the article is to review foreign experience of teacher certification according to requirements of the Teacher Professional Standards.Methods. The authors use analysis and generalization of official documents and methodical recommendations of the European Commission on introduction of a system of professional competences (standards of the teacher; guides for certification of teachers in the EU countries, the USA and Australia according to standards of the teacher; regulations of Russian centers for certification of pedagogical workers using in their activities overseas experience of similar centers and the international standard of personnel certification.Results. Various options for the use of a system of the teacher professional competencies (standards, as well as models of independent certification of teachers in terms of approaches, goals, objectives and organizational forms used in the EU, the USA and Australia are considered and analysed.Scientific novelty. As a result of the analysis of teacher certification experience in a number of foreign countries some general tendencies are identified and taken into account in the recommendations on the establishment of the system of Russian teachers certification as consistent with the Professional Standard «Teacher (pedagogical activity in the field of pre-school, primary general, basic general, secondary general education (educator, teacher».Practical significance. The results can be used while developing of regional centres for teachers’ independent certification.

  9. [Medical certificates in occupational accidents, in common law and social affairs].

    Science.gov (United States)

    El Banna, S; Van de Vyvere, A; Beauthier, J-P

    2013-09-01

    Physicians are asked to complete certificates within their profession. These certificates relate to various aspects of an individual's life, from birth to the end of life. The nature of requests is striking by its diversity. As a first step, the authors recall the outline of a certificate and its structure, as well as traps, hazards and risks to avoid. In a second step they describe three specific situations for the certificate: in the context of work accidents, common law accidents and social matters. All materials can not be treated in this space, so they refer the reader to the main bibliographic sources useful in this matter.

  10. 48 CFR 301.603-72 - FAC-C and HHS SAC certification requirements.

    Science.gov (United States)

    2010-10-01

    ... HUMAN SERVICES GENERAL HHS ACQUISITION REGULATION SYSTEM Career Development, Contracting Authority, and... retention of certification, including the requirement to earn continuous learning points (CLPs). FAC-C... to employees for the first time at a department or agency.) (c) The FAC-C certification is based on...

  11. 47 CFR 80.203 - Authorization of transmitters for licensing.

    Science.gov (United States)

    2010-10-01

    ... application a working unit of the type for which certification is desired. Manufacturers of radar equipment... this chapter. Transmitters of a model authorized before October 1, 1986 will be considered type...) Except for radar equipment, applicants for certification of radio equipment designed to satisfy Part II...

  12. Effect of oil palm sustainability certification on deforestation and fire in Indonesia.

    Science.gov (United States)

    Carlson, Kimberly M; Heilmayr, Robert; Gibbs, Holly K; Noojipady, Praveen; Burns, David N; Morton, Douglas C; Walker, Nathalie F; Paoli, Gary D; Kremen, Claire

    2018-01-02

    Many major corporations and countries have made commitments to purchase or produce only "sustainable" palm oil, a commodity responsible for substantial tropical forest loss. Sustainability certification is the tool most used to fulfill these procurement policies, and around 20% of global palm oil production was certified by the Roundtable on Sustainable Palm Oil (RSPO) in 2017. However, the effect of certification on deforestation in oil palm plantations remains unclear. Here, we use a comprehensive dataset of RSPO-certified and noncertified oil palm plantations (∼188,000 km 2 ) in Indonesia, the leading producer of palm oil, as well as annual remotely sensed metrics of tree cover loss and fire occurrence, to evaluate the impact of certification on deforestation and fire from 2001 to 2015. While forest loss and fire continued after RSPO certification, certified palm oil was associated with reduced deforestation. Certification lowered deforestation by 33% from a counterfactual of 9.8 to 6.6% y -1 Nevertheless, most plantations contained little residual forest when they received certification. As a result, by 2015, certified areas held less than 1% of forests remaining within Indonesian oil palm plantations. Moreover, certification had no causal impact on forest loss in peatlands or active fire detection rates. Broader adoption of certification in forested regions, strict requirements to avoid all peat, and routine monitoring of clearly defined forest cover loss in certified and RSPO member-held plantations appear necessary if the RSPO is to yield conservation and climate benefits from reductions in tropical deforestation. Copyright © 2017 the Author(s). Published by PNAS.

  13. 46 CFR 115.120 - Certificate of Inspection amendment.

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection may be issued to authorize and record a change in the dimensions, gross tonnage, owner, managing operator, manning, persons permitted, route permitted, conditions of operations, or...

  14. Overview of recent developments in sustainable biomass certification

    International Nuclear Information System (INIS)

    Dam, Jinke van; Junginger, Martin; Faaij, Andre; Juergens, Ingmar; Best, Gustavo; Fritsche, Uwe

    2008-01-01

    The objective of this paper is to give a comprehensive review of initiatives on biomass certification from different viewpoints of stakeholders, including national governments (such as The Netherlands, the UK, Belgium and Germany), the EC, NGOs, companies, and international bodies up until October 2007. Furthermore, opportunities and restrictions in the development of biomass certification are described, including international trade law limitations, lack of adequate methodologies, stakeholder involvement requirements and certification costs. Next, five different approaches for the implementation of a biomass certification system are compared and discussed. Main differences are the voluntary or mandatory character and the geographical extent of the proposed strategies in terms of biomass end-use. It is concluded that criteria to ensure the sustainable production of biomass are needed urgently. To some extent criteria categories can be covered using existing systems, but others (such as GHG and energy balances, changing land-use) require the development of new methodologies. A gradual development of certification systems with learning (through pilot studies and research) and expansion over time, linked to the development of advanced methodologies can provide valuable experience, and further improve the feasibility and reliability of biomass certification systems. However, better international coordination between initiatives is required to improve coherence and efficiency in the development of sustainable biomass certification systems, to avoid the proliferation of standards and to provide a clearer direction in the approach to be taken. Finally, next to certification, alternative policy tools should be considered as well to ensure sustainable biomass production. (author)

  15. 40 CFR 745.90 - Renovator certification and dust sampling technician certification.

    Science.gov (United States)

    2010-07-01

    ... sampling technician certification. 745.90 Section 745.90 Protection of Environment ENVIRONMENTAL PROTECTION... technician certification. (a) Renovator certification and dust sampling technician certification. (1) To become a certified renovator or certified dust sampling technician, an individual must successfully...

  16. IS supported service work: a case study of global certification

    OpenAIRE

    Berntsen, Kirsti Elisabeth

    2011-01-01

    The thesis approaches the issue of IS support for service work, understood as distributed knowledge work taking place as a negotiation between diverse interests. It is based on an ethnographically inspired, longitudinal case study of certification auditing according to a formal generic standard. A handful of certification auditors are followed closely, periodically and comprehensively over three years. Observations are combined with interviews of subjects and colleagues, added by exploration ...

  17. Certification of Canadian nuclear power plant personnel

    International Nuclear Information System (INIS)

    Newbury, F.

    2014-01-01

    The Canadian Nuclear Safety Commission (CNSC) regulates the use of nuclear energy and materials to protect health, safety, security of Canadians and the environment, and to implement Canada's international commitments on the peaceful use of nuclear energy. As part of its mandate, the CNSC requires certification of those who work in positions with direct impact on the safety of Canadian nuclear power plants (NPPs) and research reactors. Other positions, such as exposure device operators and radiation safety officers at other nuclear facilities, also require CNSC certification. In this paper, the certification process of Canadian NPP personnel will be examined. In keeping with the CNSC's regulatory philosophy and international practice, licensees bear the primary responsibility for the safe operation of their NPPs. They are therefore held entirely responsible for training and testing their workers, in accordance with applicable regulatory requirements, to ensure they are fully qualified to perform their duties. The CNSC obtains assurance that all persons it certifies are qualified to carry out their respective duties. It achieves this by overseeing a regime of licensee training programs and certification examinations, which are based on a combination of appropriate regulatory guidance and compliance activities. Reviews of the knowledge-based certification examination methodology and of lessons learned from Fukushima have generated initiatives to further strengthen the CNSC's certification programs for NPP workers. Two of those initiatives are discussed in this paper. (author)

  18. Review Article: Hazards of Chaotic Importation, Certification ...

    African Journals Online (AJOL)

    Review Article: Hazards of Chaotic Importation, Certification, Distribution and Marketing of Medical Laboratory Consumables in Nigeria. BC Nlemadim. Abstract. No abstract. Journal of Medical Laboratory Science Vol.12(2) 2003: 25 - 27. Full Text: EMAIL FULL TEXT EMAIL FULL TEXT · DOWNLOAD FULL TEXT ...

  19. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  20. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  1. Directory of certificates of compliance for radioactive materials packages: certificates of compliance. Volume 2, Revision 7

    International Nuclear Information System (INIS)

    1984-11-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  2. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance. Volume 2. Revision 9

    International Nuclear Information System (INIS)

    1986-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1). Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volumes 3). The purpose of this directory is make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR 30 to 36, 40, 50, or 70

  3. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  4. 75 FR 38077 - Grant of Authority for Subzone Status; Abercrombie & Fitch (Footwear and Apparel Distribution...

    Science.gov (United States)

    2010-07-01

    ... DEPARTMENT OF COMMERCE Foreign-Trade Zones Board [Order No. 1687] Grant of Authority for Subzone Status; Abercrombie & Fitch (Footwear and Apparel Distribution); New Albany, OH Pursuant to its authority... footwear and apparel warehousing and distribution at the facility of Abercrombie & Fitch, located in New...

  5. A certificate-based approach to marketing green power and constructing new wind energy facilities

    International Nuclear Information System (INIS)

    Blank, Eric; Bird, Lori; Swezey, Blair

    2003-01-01

    The availability of wind energy certificates in Pennsylvania's retail electricity market has made a critical difference in the economic feasibility of developing 140 MW of new wind energy projects in the region. Certificates offer important benefits to both green power suppliers and buyers by reducing transaction barriers. They thus lower the cost of renewable energy. Buyers also benefit through the increased flexibility offered by certificate products. The experience described in this paper offers important insights for selling green power certificates and achieving new wind energy development in other areas of the country. (Author)

  6. Software Testing An ISEB Intermediate Certificate

    CERN Document Server

    Hambling, Brian

    2009-01-01

    Covering testing fundamentals, reviews, testing and risk, test management and test analysis, this book helps newly qualified software testers to learn the skills and techniques to take them to the next level. Written by leading authors in the field, this is the only official textbook of the ISEB Intermediate Certificate in Software Testing.

  7. 19 CFR 115.9 - Certifying Authorities responsibilities-containers.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Certifying Authorities responsibilities-containers...; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS CONVENTIONS Administration § 115.9 Certifying Authorities responsibilities—containers. (a) General. Containers...

  8. Mandatory certification of personal protection equipment against ionizing radiation

    International Nuclear Information System (INIS)

    Palacios, Tulio A.

    2000-01-01

    This paper analyze the regulations establishing mandatory certification of personal protection equipment, including those aim to protect against ionizing radiation due to the external irradiation and to the radioactive contamination. (author)

  9. Professional Certification

    Science.gov (United States)

    WaterSense recognizes certification programs for irrigation professionals that meet the specification criteria. Certification programs cover three areas: irrigation system design, installation and maintenance, and system auditing.

  10. Review of errors in the issue of medical certificates of cause of death ...

    African Journals Online (AJOL)

    ... significant errors in MCCD records, with the errors more likely in certificates issued by non-specialist medical officers. All the certificates audited had at least one minor error. Training of doctors on proper completion of MCCDs is strongly advocated. Funding: None of the authors received any financial support for this study.

  11. 77 FR 44113 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-07-27

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... Aerospace LP (Type Certificate previously held by Israel Aircraft Industries, Ltd.) Model Gulfstream G150... to the manufacturer. This action was prompted by a report from the Civil Aviation Authority of Israel...

  12. Management system certification benefits: where do we stand?

    Directory of Open Access Journals (Sweden)

    Luis Miguel Ciravegna Martins da Fonseca

    2017-09-01

    Full Text Available Purpose: The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly growth. Although, on an overall basis, the research results support the existence of positive impacts on the use and certification of these International Standards, there are various inconsistency and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: The research was supported with a Bibliometric Study, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was applied to access if the results support the existence of a positive relationship between MSC and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48% and East Asia and Pacific (23%, with Spain as the clear leading country accounting (43% of the total number of articles published between 1996 and April 2017. Journal of Cleaner Production (EMSC and Total Quality Management and Business Excellence journal (QMSC are the leading journals for disseminating the research and the most used keywords are “Quality/Environment”,

  13. 48 CFR 932.304-2 - Certificate of eligibility.

    Science.gov (United States)

    2010-10-01

    ... CONTRACTING REQUIREMENTS CONTRACT FINANCING Loan Guarantees for Defense Production 932.304-2 Certificate of eligibility. (h) Guaranteed loan applications shall be authorized and transmitted to the Federal Reserve Bank only by the Secretary or designee specified for that purpose. ...

  14. Directory of Certificates of Compliance for Radioactive Materials Packages. Certificates of Compliance. Volume 2, Revision 8

    International Nuclear Information System (INIS)

    1985-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  15. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  16. Savannah River Certification Plan for newly generated, contact-handled transuranic waste

    International Nuclear Information System (INIS)

    Wierzbicki, K.S.

    1986-01-01

    This Certification Plan document describes the necessary processes and methods for certifying unclassified, newly generated, contact-handled solid transuranic (TRU) waste at the Savannah River Plant and Laboratory (SRP, SRL) to comply with the Waste Isolation Pilot Plant Waste Acceptance Criteria (WIPP-WAC). Section 2 contains the organizational structure as related to waste certification including a summary of functional responsibilities, levels of authority, and lines of communication of the various organizations involved in certification activities. Section 3 describes general plant operations and TRU waste generation. Included is a description of the TRU Waste classification system. Section 4 contains the SR site TRU Waste Quality Assurance Program Plan. Section 5 describes waste container procurement, inspection, and certification prior to being loaded with TRU waste. Certification of waste packages, after package closure in the waste generating areas, is described in Section 6. The packaging and certification of individual waste forms is described in Attachments 1-5. Included in each attachment is a description of controls used to ensure that waste packages meet all applicable waste form compliance requirements for shipment to the WIPP. 3 figs., 3 tabs

  17. Market power in interactive environmental and energy markets: the case of green certificates

    International Nuclear Information System (INIS)

    Amundsen, Eirik S.; Nese, Gjermund

    2004-01-01

    Markets for environmental externalities are typically closely related to the markets causing such externalities, whereupon strategic interaction may result. Along these lines, the market for Green Certificates is strongly interwoven in the electricity market as the producers of green electricity are also the suppliers of Green Certificates. In this paper, we formulate an analytic equilibrium model for simultaneously functioning electricity and Green Certificate markets, and focus on the role of market power. We consider two versions of a Nash-Cournot game: a standard Nash-Cournot game where the players treat the market for Green Certificates and the electricity market as separate markets; and a Nash-Cournot game with endogenous treatment of the interaction between the electricity and Green Certificate markets with conjectured price responses. One result is that a certificate system faced with market power may collapse into a system of per unit subsidies, as the producers involved start to game on the joint functioning of markets. (author)

  18. CERTIFICATION - The final and critical stage of every civil or military aviation program

    Directory of Open Access Journals (Sweden)

    Vasile STEFAN

    2012-06-01

    Full Text Available As a general rule the final step in every aviation program is the certification of the airplane, an important step in which the airplane, the engins and the equipments are checked by an authority or commission according to the airworthiness rules. The main scope of the certification is to promote a safe aviation product and to protect the general public from unnecessary risk. In all the contries the national authorieties require a civil certificability for all the parts or equipments and a full aircraft certification for a new or wholly modified airplane. The military aircrafts must pased and respond to a specific way of certification and many actual efforts are done in order to unify the diffrent national rules in this field. This paper presents the existing situation in the certification of civil and military airplans and the actual measures done for the unification of certification procedures in the world.

  19. Fuel Gas Demonstration Plant Program: Small-Scale Industrial Project. Certificate of need

    Energy Technology Data Exchange (ETDEWEB)

    None

    1978-12-01

    This Certificate of Need draft was prepared to meet new requirements as imposed by the Minnesota Energy Agency (MEA) since the original Erie/DOE contract was signed. The preparation of this document was authorized with the approval of the Certificate of Need contained in Contract Amendment No. A-005 of the Erie/DOE contract. With the issue of the Certificate of Need draft, Erie Mining Company considers this document requirement complete as it pertains to Phase I activities and delivered to DOE in accordance with Erie/DOE contract EW-78-C-02-5066 Appendix A, Part 3.I.F.5.

  20. Green certificates will lead to increased electric power production

    International Nuclear Information System (INIS)

    Lind, Oddvar

    2004-01-01

    The implementation of green certificates will lead to increased electricity production from renewable energy sources and less risk of price crises. For the time being, a common market for green certificates will be established with Sweden from January 1, 2006. It is possible to realise a ''compulsory total quota'' of 20 TWh by 2016. Green certificates will imply a premium on the electricity bill. However, the quota system will imply increased power generation, which in turn tends to lower the price. Norway should in principle follow Sweden's definition of renewable energy: all new hydroelectric power, wind power, solar energy, wave and tidal power, biomass energy, and energy recovery. The certificate regime will apply to new investments in renewable power production. However, it would be natural to include the established renewable power production that is currently receiving support. Some critics fear that the consumers rather than the authorities will subsidize the production of green power. The point is being made that central EU countries may save great sums by investing in renewable energy in Norway

  1. Certification of ISO 9001: SSDL experiences

    International Nuclear Information System (INIS)

    Noriah Mod Ali

    2005-01-01

    Efforts given to maintain the quality management based on the ISO 9000 requirement able to improved the existing system, strengthen the customer confidence and to satisfied the worker needs. It gives direct impact on the harmonization of the Radiation Protection Program in the country. SSDL experiences towards obtaining the the ISO 9002/ISO 9001 certification and its maintenance are discussed in details. (Author)

  2. Privacy and Security Research Group workshop on network and distributed system security: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1993-05-01

    This report contains papers on the following topics: NREN Security Issues: Policies and Technologies; Layer Wars: Protect the Internet with Network Layer Security; Electronic Commission Management; Workflow 2000 - Electronic Document Authorization in Practice; Security Issues of a UNIX PEM Implementation; Implementing Privacy Enhanced Mail on VMS; Distributed Public Key Certificate Management; Protecting the Integrity of Privacy-enhanced Electronic Mail; Practical Authorization in Large Heterogeneous Distributed Systems; Security Issues in the Truffles File System; Issues surrounding the use of Cryptographic Algorithms and Smart Card Applications; Smart Card Augmentation of Kerberos; and An Overview of the Advanced Smart Card Access Control System. Selected papers were processed separately for inclusion in the Energy Science and Technology Database.

  3. Video training and certification program improves reliability of postischemic neurologic deficit measurement in the rat.

    Science.gov (United States)

    Taninishi, Hideki; Pearlstein, Molly; Sheng, Huaxin; Izutsu, Miwa; Chaparro, Rafael E; Goldstein, Larry B; Warner, David S

    2016-12-01

    Scoring systems are used to measure behavioral deficits in stroke research. Video-assisted training is used to standardize stroke-related neurologic deficit scoring in humans. We hypothesized that a video-assisted training and certification program can improve inter-rater reliability in assessing neurologic function after middle cerebral artery occlusion in rats. Three expert raters scored neurologic deficits in post-middle cerebral artery occlusion rats using three published systems having different complexity levels (3, 18, or 48 points). The system having the highest point estimate for the correlation between neurologic score and infarct size was selected to create a video-assisted training and certification program. Eight trainee raters completed the video-assisted training and certification program. Inter-rater agreement ( Κ: score) and agreement with expert consensus scores were measured before and after video-assisted training and certification program completion. The 48-point system correlated best with infarct size. Video-assisted training and certification improved agreement with expert consensus scores (pretraining = 65 ± 10, posttraining = 87 ± 14, 112 possible scores, P  0.4 (pretraining = 4, posttraining = 9), and number of categories with an improvement in the Κ: score from pretraining to posttraining (n = 6). Video-assisted training and certification improved trainee inter-rater reliability and agreement with expert consensus behavioral scores in rats after middle cerebral artery occlusion. Video-assisted training and certification may be useful in multilaboratory preclinical studies. © The Author(s) 2015.

  4. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification.

    Science.gov (United States)

    Noriah, M A

    2007-01-01

    This paper discusses the advantage of certification process in the quality assurance of individual dose monitoring in Malaysia. The demand by customers and the regulatory authority for a higher degree of quality service requires a switch in emphasis from a technically focused quality assurance program to a comprehensive quality management for service provision. Achieving the ISO 9001:2000 certification by an accredited third party demonstrates acceptable recognition and documents the fact that the methods used are capable of generating results that satisfy the performance criteria of the certification program. It also offers a proof of the commitment to quality and, as a benchmark, allows measurement of the progress for continual improvement of service performance.

  5. Validation of 1989 Tennessee birth certificates using maternal and newborn hospital records.

    Science.gov (United States)

    Piper, J M; Mitchel, E F; Snowden, M; Hall, C; Adams, M; Taylor, P

    1993-04-01

    In 1989, the state of Tennessee adopted a new birth certificate which incorporates changes recommended by the National Center for Health Statistics in the revised US Standard Certificate of Live Birth. The data now being collected are intended to provide improved information for understanding maternal and infant health issues. To assess data quality, the authors compared information reported on the 1989 Tennessee birth certificates with the same data obtained from an ongoing case-control study in which the delivery hospital medical records of mothers and infants were reviewed by trained nurse abstractors using a structured data collection instrument. Cases (n = 1,016) were all infants born in Tennessee in 1989 with birth weights less than 1,500 g or other infants who died during the first 28 days of life. The infants were identified from linked birth-death certificate files. Control infants (n = 634) were randomly selected from the noncase population. The most reliable information obtained from birth certificates was descriptive demographic data and birth weight. The quality of information obtained from the new birth certificate checkboxes varied. Routine medical procedures were better reported on the birth certificates than relatively uncommon conditions and occurrences, even serious ones. Caution is needed in using birth certificate data for assessment of maternal medical risk factors, complications of labor and delivery, abnormal conditions of the newborn, and congenital anomalies, since sensitivity is low.

  6. Non-destructive testing. The current state of standards and qualification and certification for leak testing

    International Nuclear Information System (INIS)

    Tamura, Yoshikazu

    2011-01-01

    Domestic standards of the leak testing are enacted as one of Japan Industrial Standards. The conformity is advanced between these domestic standards and ISO (International Organization for Standardization) standard. ISO9712 (Non-destructive testing-Qualification and certification of personnel) was revised to include the leak testing of qualification and certification in 2005. The preparation working group of qualification and certification for leak testing is planning start aiming at the system in one and a half years. (author)

  7. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  8. Trainer certification

    International Nuclear Information System (INIS)

    Couser, S.; Moore, J.

    1988-01-01

    A DOE Technical Safety Appraisal in October 1986 found that training at the Portsmouth Gaseous Diffusion Plant was fragmented and lacked uniformity. Training was localized in departments and was more often handled by line supervisors, etc. - with no certification. The Trainer Certification Program has provided the means for applying standard guidelines to ensure that training is designed, applied, and evaluated in a consistent, effective, and efficient manner. The program is in a state of substantial change and a target date for compliance is set for 1989. Trainer certification will provide both current and future resources to ensure consistent and effective training. 22 figures

  9. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    -based) world scheme with uniform participation are disappearing. We are now likely to see a wide range of schemes operating simultaneously. The impacts of these schemes principally are measured by compliance costs and emissions reductions. This will depend on participation levels in schemes; size of targets agreed to, opportunities for and levels of trading; linkages (trades) between the groups of traders. Actually, Romania has to transpose and to implement EU environmental legislation. A Governmental Decision project aiming to transpose the Directive 2003/87/CE into Romanian legislation was issued. The paper presents the main ideas of this GD. A big challenge for thermal power plants sector will be the future National Allocation Plan. The public central authority for environment protection will establish the total number of certificates for GHG emission and their allocation for each plants for one year period beginning with 1 January 2007, and for five years period beginning with 1 January 2008. The European Commission will review the IPPC Directive till the end of 2007, aiming to improve both the functioning of the Directive and its coherence and complementarity with other industrial emissions and market-based-instruments in this context. One project arousing concern and lively discussion within industry is the assessment of options to streamline legislation on industrial emissions and analysis of interaction between the Directive and a possible emissions trading scheme for SO 2 and NO x . A stakeholder hearing and public debate on the IPPC Directive review process are expected to take place in 2006. The Romanian actors on power market will face this new challenge and after green certificates market opening in 2005 and GHG emissions certificates market opening in 2007, the fourth parallel market could come into force

  10. MCSD certification toolkit (exam 70-483) programming in C#

    CERN Document Server

    Covaci, Tiberiu; Varallo, Vincent; O'Brien, Gerry

    2013-01-01

    A perfectly crafted prep guide that prepares you for the MCSD 70-483 The MCSD 70-483 exam is the entry-level Microsoft certification exam for C# developers and this must-have resource offers essential coverage of the exam that will test your competency in C# programming. Each chapter covers one of the core subject domains that comprise the exam. Among the authors are experienced trainers who advised Microsoft on the development of its certification programs, affording them a unique understanding of both the objectives and what it takes to master them. This invaluable knowledge is p

  11. 47 CFR 15.305 - Equipment authorization requirement.

    Science.gov (United States)

    2010-10-01

    ... Section 15.305 Telecommunication FEDERAL COMMUNICATIONS COMMISSION GENERAL RADIO FREQUENCY DEVICES Unlicensed Personal Communications Service Devices § 15.305 Equipment authorization requirement. PCS devices... 2 of this chapter before marketing. The application for certification must contain sufficient...

  12. 75 FR 67433 - Federal Fiscal Year 2011 Annual List of Certifications and Assurances for Federal Transit...

    Science.gov (United States)

    2010-11-02

    ... or exceeds $25,000, (b) is for audit services, or (3) requires the consent of a Federal official, as... of Certifications and Assurances for Federal Transit Administration Grants and Cooperative Agreements... is authorized to consolidate the certifications and assurances required by Federal law or regulations...

  13. DB2 9 for Linux, Unix, and Windows database administration certification study guide

    CERN Document Server

    Sanders, Roger E

    2007-01-01

    In DB2 9 for Linux, UNIX, and Windows Database Administration Certification Study Guide, Roger E. Sanders-one of the world's leading DB2 authors and an active participant in the development of IBM's DB2 certification exams-covers everything a reader needs to know to pass the DB2 9 UDB DBA Certification Test (731).This comprehensive study guide steps you through all of the topics that are covered on the test, including server management, data placement, database access, analyzing DB2 activity, DB2 utilities, high availability, security, and much more. Each chapter contains an extensive set of p

  14. Developing an interdisciplinary certificate program in transportation planning, phase 2 : the eCertificate.

    Science.gov (United States)

    2011-11-01

    This proposal extends the delivery of the recently developed graduate Certificate in Transportation : Planning to a wider audience through the establishment of an Executive Certificate Program by distance : (eCertificate). While the need for an inter...

  15. 46 CFR 2.01-30 - Delegation of OCMI signature authority.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Delegation of OCMI signature authority. 2.01-30 Section... VESSEL INSPECTIONS Inspecting and Certificating of Vessels § 2.01-30 Delegation of OCMI signature authority. The Officer in Charge, Marine Inspection, may redelegate signature authority for documents issued...

  16. Certification of Teachers: Tensions in a New Signature Reform

    Directory of Open Access Journals (Sweden)

    Tone Dyrdal Solbrekke

    2014-06-01

    Full Text Available Professional certification or registration is a designation earned by an individual. It is an authorization materialized as a document bearing the signature of a person given the authority to “sign off” professionals. A signed document also signals the “professionalism” of the profession by indicating the capacities that are expected of a professional and the competencies that are required for the successful exercise of an occupation—the desirable components of professional practice. However, the implications and logics of a signing process vary according to different factors, such as status, jurisdiction and societal legitimacy. Drawing on a case from Sweden, this paper investigates and critically discusses the logics of the recent reform of certification of Swedish school teachers. Applying a theoretical distinction between the logics of professional “responsibility” and “accountability,” we indicate embedded consequences for the signing process and teacher professionalism.  

  17. 78 FR 64153 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2013-10-28

    ...-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway Children... interim rule entitled Direct Certification and Certification of Homeless, Migrant and Runaway Children for...

  18. Study on the Evolution of the Current ISO Certifications in Romania

    Directory of Open Access Journals (Sweden)

    Teodor Socaciu

    2013-06-01

    Full Text Available To increase the efficiency and effectiveness of processes within an organization, ISO standards can help both large enterprises and small companies (SMEs, both in industrialized and in developing countries offering solutions and bringing considerable advantages in almost all existing fields. ISO certification brings a set of measures in the areas of an organization, be it about quality, environmental safety, food or protection and safety of personnel, this certification brings benefits both in the current processes and more importantly, the future development plans. In this paper, graphs showing the distributions of increasing certification, demonstrate that more and more companies in Romania have realized that, only implementing and certifying ISO standards, they will be successful in domestic and international market in terms of competition, in particular against European companies.

  19. Field experience with the FAA's Web-based medical certification system "AMCS/DIWS". Federal Aviation Administration.

    Science.gov (United States)

    Angelici, Arnold A; Mohler, Stanley R

    2002-04-01

    The October 1, 1999, introduction in the U.S. of a Web-based medical certification process for civil aircrew opened a new era within civil aviation. The Federal Aviation Administration's (FAA) Aeromedical Certification System/Document Imaging Workflow System (AMCS/DIWS) has imposed certain new requirements on the designated Aviation Medical Examiners (AMEs), including the use of Internet systems and procedures. A number of AMEs elected to discontinue their work as the classic medical certification processes were replaced. The authors document their personal experience with respect to the new system, and cite the overall advantages that modernized medical certification procedures bring. These advantages include far fewer "mistakes of omission" by AMEs, more timely receipt by the FAA of aircrew certification data, and a developing master aircrew database for analytic studies.

  20. Framework for Certification of Fish Propagation, Protection and Monitoring Facilities. Final Report.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Thomas J.; Costello, Ronald J.

    1997-06-01

    A conceptual framework for certification of fish production and monitoring facilities including software templates to expedite implementation of the framework are presented. The framework is based on well established and widely utilized project management techniques. The implementation templates are overlays for Microsoft Professional Office software products: Excel, Word, and Project. Use of the software templates requires Microsoft Professional Office. The certification framework integrates two classical project management processes with a third process for facility certification. These processes are: (1) organization and definition of the project, (2) acquisition and organization of project documentation, and (3) facility certification. The certification process consists of systematic review of the production processes and the characteristics of the produced product. The criteria for certification review are the plans and specifications for the products and production processes that guided development of the facility. The facility is certified when the production processes are operating as designed and the product produced meets specifications. Within this framework, certification is a performance based process, not dissimilar from that practiced in many professions and required for many process, or a product meets professional/industry standards of performance. In the case of fish production facilities, the certifying authority may be diffuse, consisting of many entities acting through a process such as NEPA. A cornerstone of certification is accountability, over the long term, for the operation and products of a facility. This is particularly important for fish production facilities where the overall goal of the facility may require decades to accomplish.

  1. AutoBayes/CC: Combining Program Synthesis with Automatic Code Certification: System Description

    Science.gov (United States)

    Whalen, Michael; Schumann, Johann; Fischer, Bernd; Clancy, Daniel (Technical Monitor)

    2002-01-01

    Code certification is a lightweight approach to formally demonstrate software quality. It concentrates on aspects of software quality that can be defined and formalized via properties, e.g., operator safety or memory safety. Its basic idea is to require code producers to provide formal proofs that their code satisfies these quality properties. The proofs serve as certificates which can be checked independently, by the code consumer or by certification authorities, e.g., the FAA. It is the idea underlying such approaches as proof-carrying code [6]. Code certification can be viewed as a more practical version of traditional Hoare-style program verification. The properties to be verified are fairly simple and regular so that it is often possible to use an automated theorem prover to automatically discharge all emerging proof obligations. Usually, however, the programmer must still splice auxiliary annotations (e.g., loop invariants) into the program to facilitate the proofs. For complex properties or larger programs this quickly becomes the limiting factor for the applicability of current certification approaches.

  2. Training and Certification of Research Reactor Personnel

    International Nuclear Information System (INIS)

    Zarina Masood

    2011-01-01

    The safe operation of a research reactor requires that reactor personnel be fully trained and certified by the relevant authorities. Reactor operators at PUSPATI TRIGA Reactor underwent extensive training and are certified, ever since the reactor first started its operation in 1982. With the emphasis on enhancing reactor safety in recent years, reactor operator training and certification have also evolved. This paper discusses the changes that have to be implemented and the challenges encountered in developing a new training programme to be in line with the national standards. (author)

  3. Certification systems for sustainable neighbourhoods: What do they really certify?

    Energy Technology Data Exchange (ETDEWEB)

    Wangel, Josefin, E-mail: josefin.wangel@abe.kth.se [Division of Environmental Strategies Analysis (fms), KTH Royal Institute of Technology, SE-100 44 Stockholm (Sweden); Wallhagen, Marita, E-mail: marita.wallhagen@hig.se [Division of Environmental Strategies Analysis (fms), KTH Royal Institute of Technology, SE-100 44 Stockholm (Sweden); Department of Building, Energy and Environmental Engineering, University of Gävle, SE-801 76 Gävle (Sweden); Malmqvist, Tove, E-mail: tove.malmqvist@abe.kth.se [Division of Environmental Strategies Analysis (fms), KTH Royal Institute of Technology, SE-100 44 Stockholm (Sweden); Finnveden, Göran, E-mail: goran.finnveden@abe.kth.se [Division of Environmental Strategies Analysis (fms), KTH Royal Institute of Technology, SE-100 44 Stockholm (Sweden)

    2016-01-15

    Certification systems for sustainable neighbourhoods started to emerge around a decade ago. This study analysed the content, structure, weighting and indicators of two established certification systems for sustainable urban development – BREEAM Communities and LEED for Neighborhood Development. Several limitations of these systems were identified: both have a bias for procedure and feature indicators over indicators that assess actual performance; performance demands are set according to a relative understanding of sustainable development; the focus is on internal sustainability, while upstream and downstream impacts of construction are disregarded; the number and distribution of mandatory issues do not cover essential sustainability aspects; and the disproportionately large number of non-mandatory issues makes benchmarking difficult and signals that sustainability aspects are exchangeable. Altogether, this means that an area can be certified without being sustainable. Moreover, the lack of continuous development of certification requirements in the systems means that they risk exerting a conservative effect on urban development, rather than pushing it forward. - Highlights: • BREEAM-C and LEED-ND were analysed in terms of content and structure. • Specific attention was given to the type of indicators used for showing compliance. • In both systems procedure and feature indicators dominate over performance indicators. • Several other limitations of these certification systems were also identified. • Altogether the limitations imply that a certificate does not warrant sustainability.

  4. Certification systems for sustainable neighbourhoods: What do they really certify?

    International Nuclear Information System (INIS)

    Wangel, Josefin; Wallhagen, Marita; Malmqvist, Tove; Finnveden, Göran

    2016-01-01

    Certification systems for sustainable neighbourhoods started to emerge around a decade ago. This study analysed the content, structure, weighting and indicators of two established certification systems for sustainable urban development – BREEAM Communities and LEED for Neighborhood Development. Several limitations of these systems were identified: both have a bias for procedure and feature indicators over indicators that assess actual performance; performance demands are set according to a relative understanding of sustainable development; the focus is on internal sustainability, while upstream and downstream impacts of construction are disregarded; the number and distribution of mandatory issues do not cover essential sustainability aspects; and the disproportionately large number of non-mandatory issues makes benchmarking difficult and signals that sustainability aspects are exchangeable. Altogether, this means that an area can be certified without being sustainable. Moreover, the lack of continuous development of certification requirements in the systems means that they risk exerting a conservative effect on urban development, rather than pushing it forward. - Highlights: • BREEAM-C and LEED-ND were analysed in terms of content and structure. • Specific attention was given to the type of indicators used for showing compliance. • In both systems procedure and feature indicators dominate over performance indicators. • Several other limitations of these certification systems were also identified. • Altogether the limitations imply that a certificate does not warrant sustainability.

  5. The PACKTRAM database on national competent authorities' approval certificates for package design, special form material and shipment of radioactive material. User's guide for compiled system program

    International Nuclear Information System (INIS)

    1995-01-01

    The PACKTRAM system program enables Member States to prepare data diskettes on national competent authorities' approval certificates for package design, special form material and shipment of radioactive material, for submission to the IAEA, and facilitates data manipulation and report preparation for the IAEA. The system program is provided as a 424 kbyte executable file, for which this document is the User Guide. The system is fully menu-driven and requires an IBM-compatible personal computer with a minimum of 640 kbyte random access memory, a hard drive and one 3-1/2 inch diskette drive. 3 refs, 6 tabs

  6. COSPAS-SARSAT Beacon Certification Facility

    Data.gov (United States)

    Federal Laboratory Consortium — EPG's COSPAS-SARSAT Beacon Certification Facility is one of five certification facilities in the world. Formal certifications are available for all beacon types and...

  7. A COMPARATIVE ANALYSIS OF CERTIFICATION SCHEMES IN THE BRAZILIAN FRUIT SECTOR

    Directory of Open Access Journals (Sweden)

    ANDRÉA CRISTINA DÖRR

    2009-01-01

    Full Text Available Certification has become increasingly relevant as a marketing signal for agribusiness especially in the fruit sector over the past few years. Substantial parts of many value chains are by now certified by standards as GlobalGAP, Fair Trade, Integrated Fruit Production and Organic. At the same time, in developed countries, particularly in the European Union and the United States, demand for higher levels of food safety has led to the implementation of certification programs that address more types of safety-related attributes and impose stricter standards. Certification systems play an important role in any market that is burdened with a high degree of information asymmetry and quality uncertainty. Thus, producers and exporters of fresh fruit and vegetables from developing countries like Brazil are increasingly required to demonstrate the safety and traceability of their produce up to the consumption stage. The comparative analysis of the four certification schemes which exist in the fruit sector in Brazil has shown that GlobalGAP and the Integrated Fruit Production (PIF are similar certification schemes. However, they differ with respect to the number of requirements and their distribution over various stages (e.g. production, post-harvesting. Contrary to PIF and GlobalGAP, Fairtrade certification concentrates on producers’ organizations and cooperatives where small-scale farmers belong to and not on individual farmers. In addition, a lot of attention is paid to the labour and environmental conditions, besides the guarantee of a minimum price for farmers. With respect to organic certification, the requirements are not directed to a particular product or crop and their level of compliance is not indicated. Major emphasis is put on the production system. Organic and Fairtrade certification do not have an own book keeping for records.

  8. Certification of mercury in acrylonitrile butadiene styrene by using isotope dilution mass spectrometry

    International Nuclear Information System (INIS)

    Hu Hai; Ma Liandi; Wei Chao; Zhou Tao; Wang Jun; Zhao Motian; Li Jinying

    2008-01-01

    Under the framework of a co-certification system for the development of Certified Reference Materials (CRMs) among China, Japan and Korea, the 1st co-certification campaign of mercury in acrylonitrile butadiene styrene (ABS) for Japanese CRMs was taken. In this campaign isotope dilution mass spectrometry (IDMS) was used. First, all abundances of Hg in spike 202 Hg, CRM and ABS were analyzed by MC-ICP-MS before the certification. Then the concentrations of 202 Hg and Hg in ABS were determined with IDMS by Q-ICP-MS. A new procedure to reduce memory effect was used. first, dilute with 5 μg/g Au solution for 1 min; then, 5 μg/g EDTA solution for 2 min. The results accord to each other very well and this implies that the co-certification system can run swimmingly. (authors)

  9. Canada's MMP (Maintenance Management Professional) education and certification program

    International Nuclear Information System (INIS)

    Clegg, N.; Rae, V.

    2010-01-01

    'Full text:' Plant Engineering and Maintenance Association of Canada (PEMAC) is a national not-for-profit association providing global leadership, education and certification in world class maintenance, reliability and physical asset management practices. This presentation will introduce the MMP (Maintenance Management Professional) education and certification program and its 8 Modules. You will see the learning elements and learning outcomes of each of the 8 Modules which are delivered through selected colleges, institutes and universities across Canada using in-class, on-site and live, on-line formats in both official languages. (author)

  10. 76 FR 87 - Grant of Authority for Subzone Status; Skechers USA, LLC (Distribution of Footwear); Moreno...

    Science.gov (United States)

    2011-01-03

    ... Status; Skechers USA, LLC (Distribution of Footwear); Moreno Valley, California Pursuant to its authority... distribution facility of Skechers USA, LLC, located in Moreno Valley, California, (FTZ Docket 5- 2008, filed 2... activity related to footwear warehousing and distribution at the facility of Skechers USA, LLC, located in...

  11. ABWR certification work brings US licensing stability nearer

    International Nuclear Information System (INIS)

    Wilkins, D.R.; Quirk, J.F.

    1991-01-01

    The Advanced Boiling Water Reactor (ABWR) is now approaching Final Design Approval by the US Nuclear Regulatory Commission (NRC) and will then proceed on to the certification phase of the NRC's new standard plant licensing process. Successful completion of this will usher in a new era of standardization and reactor licensing stability in the US. (author)

  12. Dealing with ambiguity: Israeli physician's attitudes and practices regarding pre-exercise certificates: a questionnaire study.

    Science.gov (United States)

    Hoffman, Robert D; Golan, Ron; Vinker, Shlomo

    2016-01-01

    It has become clear in recent years that a healthy lifestyle, including physical exercise is crucial for health maintenance. Nevertheless, most people do not exercise regularly. Physician intervention is beneficial in increasing patient exercise. In Israel, the 1994 "Sports Law" regarding exercising in a gymnasium requires a physician's written authorization, but does not direct the physicians what they should ascertain before issuing the certificate. This pre-exercise certificate has been widely discussed in Israel over the last year as the law is to be revised to enable using a modification of the PAR-Q+ (Physical Activity Readiness questionnaire) patient questionnaire as a screening tool. This will leave the requirement for a pre-exercise certificate for a less healthy population, yet without clear instructions to the primary care physician on criteria for ascertaining fitness. Our aim was to evaluate how primary care physicians deal with the ambiguity of defining health criteria for issuing exercise authorization/certificate. We used an anonymous ten-item attitude/knowledge multiple choice questionnaire with an additional 13 personal/education and employment questions. We assessed each potential predictor of physician attitude and knowledge in univariate models. 135 useable questionnaires were collected. Of these, 43.7 % of the doctors will provide the pre-exercise certificate to all their patients; 63 % were aware of their HMO/employers guidelines for issuing certificates; 62 % stated they complied with these guidelines, and 16 % stated they did not follow them. In addition, 70 % of the physicians reported regular exercise themselves, an average of 4.12 h/week. These physicians tended to provide the pre-exercise certificate to all patients unconditionally, as compared to physicians that did not exercise regularly. (46 % vs. 14.5 %, p exercise in the gym. There is a wide variation as to what physicians check before providing the certificate. The

  13. Certification, Accreditation, and Credentialing for 503A Compounding Pharmacies.

    Science.gov (United States)

    Pritchett, Jon; McCrory, Gary; Kraemer, Cheri; Jensen, Brenda; Allen, Loyd V

    2018-01-01

    The terms certification, accreditation, and credentialing are often used interchangeably when they apply to compounding-pharmacy qualifications, but they are not synonymous. The reasons for obtaining each, the requirements for each, and the benefits of each differ. Achieving such distinctions can negatively or positively affect the status of a pharmacy among peers and prescribers as well as a pharmacy's relationships with third-party payors. Changes in the third-party payor industry evolve constantly and, we suggest, will continue to do so. Compounding pharmacists must be aware of those changes to help ensure success in a highly competitive marketplace. To our knowledge at the time of this writing, there is no certification program for compounding pharmacists, although pharmacy technicians can achieve certification and may be required to do so by the state in which they practice (a topic beyond the scope of this article). For that reason, we primarily address accreditation and credentialing for 503A compounding pharmacies. In this article, the evolution of the third-party payment system for compounds is reviewed; the definitions of certification, accreditation, and credentialing are examined; and the benefits and recognition of obtaining accredited or credentialed status are discussed. Suggestions for selecting an appropriate agency that offers accreditation or credentialing, preparing for and undergoing an onsite survey, responding to findings, and maintaining a pharmacy practice that enables a successful survey outcome are presented. The personal experience of author CK during accreditation and credentialing is discussed, as is the role of a consultant (author BJ) in helping compounders prepare for the survey process. A list of agencies that offer accreditation and credentialing for compounding pharmacies is included for easy reference. Copyright© by International Journal of Pharmaceutical Compounding, Inc.

  14. Enactment of mandatory pharmacy technician certification in Kansas.

    Science.gov (United States)

    Lucas, Amber; Massey, Lindsay; Gill, Taylor; Burger, Gregory; Little, Jeff D

    2016-02-01

    The successful enactment of mandatory pharmacy technician certification in Kansas is described. In 2004, Kansas began requiring registration of all pharmacy technicians with the state board of pharmacy. Registration identified individuals working as pharmacy technicians but did not require any specific education or certification. In September 2012, the Kansas Board of Pharmacy created a task force of key stakeholders including pharmacists from multiple areas of practice, the University of Kansas School of Pharmacy, organizational leaders from the Kansas Council of Health-System Pharmacists (KCHP) and Kansas Pharmacists Association, and professional lobbyists. The goals of this task force were to research practices of technician certification in other states and to make recommendations to the state board of pharmacy on how Kansas could accomplish mandatory technician certification. The task force outlined the steps needed to achieve legislation that could be supported by the members. These topics included the creation of a technician trainee category, grandfathering certain technicians who had been practicing for a designated period of time, state board-approved exemptions, training requirements, age and education requirements, continuing-education requirements, and pharmacist:technician ratio. The recommendations were finalized at the August 2013 Kansas Pharmacy Summit, and the proposed legislation was introduced and passed during the 2014 legislative session. KCHP members learned many valuable lessons about advocacy and the legislative process with this initiative, including building relationships, working with legislators, and working with other professional organizations. The formation of a task force led to the successful passage of a bill granting the Kansas Board of Pharmacy the authority to issue regulations regarding mandatory pharmacy technician certification. Copyright © 2016 by the American Society of Health-System Pharmacists, Inc. All rights reserved.

  15. 7 CFR 205.404 - Granting certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.404 Granting certification. (a) Within a reasonable... certified operation; (2) Effective date of certification; (3) Categories of organic operation, including... operation's organic certification continues in effect until surrendered by the organic operation or...

  16. Steps to discern sustainability criteria for a certification scheme of bioethanol in Brazil: Approach and difficulties

    International Nuclear Information System (INIS)

    Delzeit, R.; Holm-Mueller, K.

    2009-01-01

    Taking Brazilian bioethanol as an example, this paper presents possible sustainability criteria for a certification scheme aimed to minimize negative socio-ecological impacts and to increase the sustainable production of biomass. We describe the methods that have led us to the identification of a first set of feasible sustainability criteria for Brazilian bioethanol and discuss issues to be considered when developing certification schemes for sustainability. General problems of a certification scheme lie in the inherent danger of introducing new non-tariff trade barriers and in the problems of including important higher scale issues like land conversion and food security. A certification system cannot replace a thorough analysis of policy impacts on sustainability issues. (author)

  17. Legal Consequences Of The Notarial Certification Of Transactions With The Land Plots

    Directory of Open Access Journals (Sweden)

    Veronika V. Lukina

    2014-06-01

    Full Text Available In the present article the legal consequences of the notarial certification with the land plots at the present stage are researched. Author considers purposes of the notarial certification as a key to increasing evidentiary force of the notarial act. Within a researched topic a draft of the Federal Law "On the notaries and notarial activity in Russian Federation" is analyzed. Author marks out that the certifying procedure has to giving to the notarial acts the legality presumptions and the reliability presumption. Special attention is paid to the analyses of the question of changes in the procedure of the state registration of rights for real estate and actions with it from February 1, 2014. For example the idea of refusal from legal examination of documents received for state registration under the notary certified contracts, which is directed on the avoidance of the public subject’s functions duplication during their activity conduct, rendering assistance in concern to the definition of their area of responsibility is discussed. Author emphasizes that state registration of rights for real estate and actions with it isn't capable to replace the notarial certificate of actions with land real estate as notary carries out those functions which the state registration can't execute, covering that stage of legal relationship emergence, that isn’t affected by the state registration.

  18. White certificate: how to launch the system?; Les certificats blancs: comment lancer le systeme?

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  19. TK3 eBook software to author, distribute, and use electronic course content for medical education.

    Science.gov (United States)

    Morton, David A; Foreman, K Bo; Goede, Patricia A; Bezzant, John L; Albertine, Kurt H

    2007-03-01

    The methods for authoring and distributing course content are undergoing substantial changes due to advancement in computer technology. Paper has been the traditional method to author and distribute course content. Paper enables students to personalize content through highlighting and note taking but does not enable the incorporation of multimedia elements. Computers enable multimedia content but lack the capability of the user to personalize the content. Therefore, we investigated TK3 eBooks as a potential solution to incorporate the benefits of both paper and computer technology. The objective of our study was to assess the utility of TK3 eBooks in the context of authoring and distributing dermatology course content for use by second-year medical students at the University of Utah School of Medicine during the spring of 2004. We incorporated all dermatology course content into TK3 eBook format. TK3 eBooks enable students to personalize information through tools such as "notebook," "hiliter," "stickies," mark pages, and keyword search. Students were given the course content in both paper and eBook formats. At the conclusion of the dermatology course, students completed a questionnaire designed to evaluate the effectiveness of the eBooks compared with paper. Students perceived eBooks as an effective way to distribute course content and as a study tool. However, students preferred paper over eBooks to take notes during lecture. In conclusion, the present study demonstrated that eBooks provide a convenient method for authoring, distributing, and using course content but that students preferred paper to take notes during lecture.

  20. The relationship between performance on the Infectious Diseases In-Training and Certification Examinations.

    Science.gov (United States)

    Grabovsky, Irina; Hess, Brian J; Haist, Steven A; Lipner, Rebecca S; Hawley, Janine L; Woodward, Stephanie; Engleberg, N Cary

    2015-03-01

    The Infectious Diseases Society of America In-Training Examination (IDSA ITE) is a feedback tool used to help fellows track their knowledge acquisition during fellowship training. We determined whether the scores on the IDSA ITE and from other major medical knowledge assessments predict performance on the American Board of Internal Medicine (ABIM) Infectious Disease Certification Examination. The sample was 1021 second-year fellows who took the IDSA ITE and ABIM Infectious Disease Certification Examination from 2008 to 2012. Multiple regression analysis was used to determine if ABIM Infectious Disease Certification Examination scores were predicted by IDSA ITE scores, prior United States Medical Licensing Examination (USMLE) scores, ABIM Internal Medicine Certification Examination scores, fellowship director ratings of medical knowledge, and demographic variables. Logistic regression was used to evaluate if these same assessments predicted a passing outcome on the certification examination. IDSA ITE scores were the strongest predictor of ABIM Infectious Disease Certification Examination scores (β = .319), followed by prior ABIM Internal Medicine Certification Examination scores (β = .258), USMLE Step 1 scores (β = .202), USMLE Step 3 scores (β = .130), and fellowship directors' medical knowledge ratings (β = .063). IDSA ITE scores were also a significant predictor of passing the Infectious Disease Certification Examination (odds ratio, 1.017 [95% confidence interval, 1.013-1.021]). The significant relationship between the IDSA ITE score and performance on the ABIM Infectious Disease Certification Examination supports the use of the ITE as a valid feedback tool in fellowship training. © The Author 2014. Published by Oxford University Press on behalf of the Infectious Diseases Society of America. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  1. The influence of trade associations and group certification programs on the hardwood certification movement

    Science.gov (United States)

    Iris B. Montague

    2013-01-01

    Forest certification has gained momentum around the world over the past two decades. Although there are advantages to being certified, many forest landowners and forest products manufacturers consider forest certification of U.S. forest and forest products unnecessary. Many believe that U.S. forests are already sustainably managed, the current certification systems are...

  2. Green certificates causing inconvenience?

    International Nuclear Information System (INIS)

    Torgersen, Lasse

    2002-01-01

    From early 2002, producers of green energy in selected countries have been able to benefit from generous financial support in the Netherlands. Thus, there has been increased sale of green certificates from Norway and Sweden. But the condition that physical energy delivery should accompany the certificates has caused a marked rise in the price of energy in transit through Germany to the Netherlands. This article discusses the green certificate concept and the experience gained from the Netherlands. One conclusion is that if large-scale trade with green certificates is introduced in Europe without the condition of accompanying energy delivery, then producers of hydro-electric power in Norway and Sweden may be the losers

  3. Towards a universal certification scheme for NDT personnel

    International Nuclear Information System (INIS)

    Barnett, David

    2009-01-01

    Australia has been involved in the United Nations Development Program (UNDP) in SE Asia since 1980. In doing so it has provided assistance to emerging nations in the region through training and skills development of nondestructive testing personnel. As a result of involvement in this program consensus was reached between nations that the way forward in terms of qualification and certification was to adopt the guidelines being developed by ISO Standards Committee, ISO TC 135 SC7 for a new international standards, ISO 9712. In doing so, the member countries of the IAEA/UN Development Project recognised the benefits that harmonisation of certification schemes would bring in promoting trade in the region and the recognition of the skills of NDT personnel. ISO 9712 was first issued in 1992. (author)

  4. ISO 9001 certification in the clinical dosimetry process in physics medical service

    International Nuclear Information System (INIS)

    Font Gomez, J. A.; Andres Redondo, M. M.; Gandia Martinez, A.; Jimenez Albericio, F. J.; Mengual Gil, M. A.

    2013-01-01

    The objective of this work is to simply name a series of procedures that are part of the certification and technical instructions (manuals about how to perform specific tasks) without going into details. (Author)

  5. The Whys and Hows of Certification. Public Librarian Certification Law.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Under Wisconsin state law (Administrative Code P1-6.03) any librarian employed in a public library system or any municipal public library, except in a city of the first class, supported in whole or in part by public funds, must hold state certification. Qualifications are delineated for three grades of certification: grade 1, for public libraries…

  6. 77 FR 58323 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-09-20

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Airplanes AGENCY... Previously Held by Israel Aircraft Industries, Ltd.) Model Gulfstream G150 airplanes. This proposed AD was.... Discussion The Civil Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has...

  7. 40 CFR 745.89 - Firm certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 30 2010-07-01 2010-07-01 false Firm certification. 745.89 Section 745... § 745.89 Firm certification. (a) Initial certification. (1) Firms that perform renovations for compensation must apply to EPA for certification to perform renovations or dust sampling. To apply, a firm must...

  8. 40 CFR 85.1406 - Certification.

    Science.gov (United States)

    2010-07-01

    ... POLLUTION FROM MOBILE SOURCES Urban Bus Rebuild Requirements § 85.1406 Certification. (a) Certification... provide some level of particulate emission reduction, and will not cause the urban bus engine to fail to... urban bus engines. (c) Test equipment selection. Certification shall be based upon tests utilizing...

  9. Certification trails for data structures

    Science.gov (United States)

    Sullivan, Gregory F.; Masson, Gerald M.

    1993-01-01

    Certification trails are a recently introduced and promising approach to fault detection and fault tolerance. The applicability of the certification trail technique is significantly generalized. Previously, certification trails had to be customized to each algorithm application; trails appropriate to wide classes of algorithms were developed. These certification trails are based on common data-structure operations such as those carried out using these sets of operations such as those carried out using balanced binary trees and heaps. Any algorithms using these sets of operations can therefore employ the certification trail method to achieve software fault tolerance. To exemplify the scope of the generalization of the certification trail technique provided, constructions of trails for abstract data types such as priority queues and union-find structures are given. These trails are applicable to any data-structure implementation of the abstract data type. It is also shown that these ideals lead naturally to monitors for data-structure operations.

  10. 76 FR 41432 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2011-07-14

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Model Galaxy, Gulfstream... proposed AD. Discussion The Civil Aviation Authority (CAA), which is the aviation authority for Israel, has... Held by Israel Aircraft Industries, Ltd.): Docket No. FAA-2011-0716; Directorate Identifier 2011-NM-013...

  11. 75 FR 36296 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2010-06-25

    ... Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel Aircraft... contact we receive about this proposed AD. Discussion The Civil Aviation Authority of Israel (CAAI), which is the aviation authority for Israel, has issued Israeli Airworthiness Directive 01-10-01-07R1, dated...

  12. Board Certification in Counseling Psychology

    Science.gov (United States)

    Crowley, Susan L.; Lichtenberg, James W.; Pollard, Jeffrey W.

    2012-01-01

    Although specialty board certification by the American Board of Professional Psychology (ABPP) has been a valued standard for decades, the vast majority of counseling psychologists do not pursue board certification in the specialty. The present article provides a brief history of board certification in general and some historical information about…

  13. Permanent certification program for health information technology; revisions to ONC-Approved Accreditor processes. Final rule.

    Science.gov (United States)

    2011-11-25

    Under the authority granted to the National Coordinator for Health Information Technology by section 3001(c)(5) of the Public Health Service Act (PHSA) as added by the Health Information Technology for Economic and Clinical Health (HITECH) Act, this final rule establishes a process for addressing instances where the ONC-Approved Accreditor (ONC-AA) engages in improper conduct or does not perform its responsibilities under the permanent certification program. This rule also addresses the status of ONC-Authorized Certification Bodies (ONC-ACBs) in instances where there may be a change in the accreditation organization serving as the ONC-AA and clarifies the responsibilities of the new ONC-AA.

  14. Projection Operator: A Step Towards Certification of Adaptive Controllers

    Science.gov (United States)

    Larchev, Gregory V.; Campbell, Stefan F.; Kaneshige, John T.

    2010-01-01

    One of the major barriers to wider use of adaptive controllers in commercial aviation is the lack of appropriate certification procedures. In order to be certified by the Federal Aviation Administration (FAA), an aircraft controller is expected to meet a set of guidelines on functionality and reliability while not negatively impacting other systems or safety of aircraft operations. Due to their inherent time-variant and non-linear behavior, adaptive controllers cannot be certified via the metrics used for linear conventional controllers, such as gain and phase margin. Projection Operator is a robustness augmentation technique that bounds the output of a non-linear adaptive controller while conforming to the Lyapunov stability rules. It can also be used to limit the control authority of the adaptive component so that the said control authority can be arbitrarily close to that of a linear controller. In this paper we will present the results of applying the Projection Operator to a Model-Reference Adaptive Controller (MRAC), varying the amount of control authority, and comparing controller s performance and stability characteristics with those of a linear controller. We will also show how adjusting Projection Operator parameters can make it easier for the controller to satisfy the certification guidelines by enabling a tradeoff between controller s performance and robustness.

  15. Efficient Certificate Verification for Vehicle-to-Grid Communications

    Energy Technology Data Exchange (ETDEWEB)

    Akkaya, Kemal [Florida Intl Univ., Miami, FL (United States); Saputro, Nico [Florida Intl Univ., Miami, FL (United States); Tonyali, Samet [Florida Intl Univ., Miami, FL (United States); Cebe, Mumin [Florida Intl Univ., Miami, FL (United States); Mahmoud, Mohamed [Tennessee Technological Univ., Cookeville, TN (United States)

    2017-07-19

    While public charging stations are typically used for Electric Vehicle (EV) such as charging, home microgrids that may act as private charging stations are also expected to be used for meeting the increased EV charging demands in the future. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. However, to ensure secure V2G communications using public-keys, smart meters will need to maintain certificate revocation lists (CRLs) not just for the AMI network but also for large number of EVs that may interact with them. For resource-constrained smart meters, this will increase the storage requirements and introduce additional overhead in terms of delay and CRL maintenance. To eliminate this burden, we propose keeping merely non-revoked certificates that belong to EVs, which are usually driven within the vicinity of that particular microgrid. The motivation comes from the fact that it is inefficient to distribute and store a large CRL that has revocation information about all EVs in the whole system as most of these EVs will never come to the geographic vicinity of that home microgrid. The approach ensures that any status changes of these certificates are communicated to the smart meters. We implemented the proposed approach in a realistic V2G communication scenario by using IEEE 802.11s mesh as the underlying AMI infrastructure using ns-3 simulator. The results confirmed that the proposed approach significantly reduces the certificate verification time and the storage requirements on smart meters.

  16. Capacity of Distribution Feeders for Hosting Distributed Energy Resources

    DEFF Research Database (Denmark)

    Papathanassiou, S.; Hatziargyriou, N.; Anagnostopoulos, P.

    The last two decades have seen an unprecedented development of distributed energy resources (DER) all over the world. Several countries have adopted a variety of support schemes (feed-in tariffs, green certificates, direct subsidies, tax exemptions etc.) so as to promote distributed generation (DG...... standards of the networks. To address this need in a timely and effective manner, simplified methodologies and practical rules of thumbs are often applied to assess the DER hosting capacity of existing distribution networks, avoiding thus detailed and time consuming analytical studies. The scope...

  17. Quality assessment of truffle-inoculated seedlings in Italy: proposing revised parameters for certification

    Directory of Open Access Journals (Sweden)

    Domizia Donnini

    2014-08-01

    Full Text Available Aim of study: the main aims of this study were to evaluate the quality of truffle-inoculated seedlings produced by commercial nurseries in Italy and to identify their minimum requisites in terms of plant age, health, homogeneity, and cut-off percentage of inoculated Tuber and non-Tuber ectomycorrhizae, based on the analysis of an extensive sample of seedlings subjected to quality control and certification.Area of study: truffle-inoculated seedlings produced by Italian commercial nurseries.Material and Methods: analysis of truffle-inoculated seedlings for health and quality standards; recording of presence of inoculated Tuber spp. and other concurrent fungi according to the official Italian method for certification; selective amplification of ectomycorrhizal DNA by PCR species-specific primers.Main results: We showed that mycorrhization levels in truffle-inoculated seedlings increased with time after truffle-spore inoculation. The highest mean percentage of the inoculated Tuber spp., but also the highest presence of contaminants, were recorded after three years. The mycorrhization level of Tuber melanosporum and T. aestivum was higher in Corylus and Ostrya seedlings than in Q. ilex and Q. pubescens, but the latter two host species showed the lowest presence of other ectomycorrhizal fungi. Mycorrhization level distribution in truffle-inoculated seedlings of suitable batches differed very little from the distribution in only all suitable seedlings. Truffle seedlings with other Tuber spp. were very few and even absent after three years. The general quality of Italian truffle-inoculated seedlings is high but can be improved even further by revising the parameters used for their certification.Research highlights: Mycorrhization assessment in truffle-inoculated seedlings produced by commercial nurseries and a revision of the parameters of quality standards following several years of certification in Italy.Keywords: Truffle cultivation; truffle

  18. The costs and benefits of getting the ISO 9000 certification in the manufacturing sector in Saudi Arabia.

    Science.gov (United States)

    Mezher, T; Ramadan, H

    1998-01-01

    Many Saudi companies, in their journey to improve quality, efficiency and competitiveness, are pursuing and obtaining the ISO 9000 certificate. Many studies have evaluated how to implement ISO 9000 in different sectors, but none have analyzed the effectiveness of ISO 9000 certification (costs and benefits) on improving the overall quality and on meeting expectations. This study addressed these issues by investigating manufacturing organizations in Saudi Arabia that have the ISO 9000 certification. A survey questionnaire was distributed to firms throughout the kingdom. Thirty-two firms participated in the study. Results indicate that increased consistency of operations, improved service, and product quality are among the top motivators for pursuing the ISO certificate. The benefits most often experienced were improved awareness of procedural problems, better management control, keeping existing customers, increased customer satisfaction, and improved customer service. Difficulties experienced during the certification process involved time and cost, but these were not considered to be major problems. A high volume of paperwork was the main problem experienced following initial certification. Respondents in general said that the ISO 9000 certification met their expectations and that their level of satisfaction regarding the impact of ISO 9000 was high. Most recommended that other organizations pursue the certificate.

  19. National, Regional and Global Certification Bodies for Polio Eradication: A Framework for Verifying Measles Elimination.

    Science.gov (United States)

    Deblina Datta, S; Tangermann, Rudolf H; Reef, Susan; William Schluter, W; Adams, Anthony

    2017-07-01

    The Global Certification Commission (GCC), Regional Certification Commissions (RCCs), and National Certification Committees (NCCs) provide a framework of independent bodies to assist the Global Polio Eradication Initiative (GPEI) in certifying and maintaining polio eradication in a standardized, ongoing, and credible manner. Their members meet regularly to comprehensively review population immunity, surveillance, laboratory, and other data to assess polio status in the country (NCC), World Health Organization (WHO) region (RCC), or globally (GCC). These highly visible bodies provide a framework to be replicated to independently verify measles and rubella elimination in the regions and globally. © The Author 2017. Published by Oxford University Press for the Infectious Diseases Society of America.

  20. Review of utility staff training and certification

    International Nuclear Information System (INIS)

    1999-04-01

    The Advisory Committee on Nuclear Safety (ACNS) has reviewed the nuclear utility training programs in Canada and the Atomic Energy Control Board (AECB) certification program, to determine their effectiveness in meeting current and future needs. It has also looked briefly at the practices in other countries and in the aviation industry in Canada, by way of comparison. While a quantitative measure of effectiveness was beyond the scope of this review, on a purely qualitative basis the ACNS concludes that the current training and certification regime produces qualified operators, but not necessarily in the most effective way. The report makes five recommendations. The thrust of these recommendations is towards a more effective and streamlined training and certification regime based on strict adherence to the Systematic Approach to Training (SAT) methodology combined with independent verification through a peer review and accreditation process. The Committee believes that training and qualification of nuclear power plant operating staff is the complete responsibility of the utilities and that the role of the AECB is to audit the process to ensure that the utilities discharge their responsibility appropriately. In other words, the AECB should deal with operator training and certification in the same way that it deals with other aspects of nuclear power plant operation that are important to health, safety, security and the environment - by inspections and audits. The Committee believes that the proposed regulatory requirement for recertification of certain nuclear power plant operating staff, which would come into effect when the new Regulations are promulgated, is not consistent with the government's thrust and with how the AECB regulates other aspects of nuclear power plant operations. (author)

  1. ENVIRONMENTAL MANAGEMENT SYSTEMS CERTIFICATION

    Directory of Open Access Journals (Sweden)

    Aniko Miler-Virc

    2012-12-01

    Full Text Available ISO 14001 prescribes the requirements for a system, not environmental performance itself. Similarly, certification is of the management system itself, not environmental performance. An audit is not conducted to ascertain whether your flue gas emissions are less than X part per million nitrous oxide or that your wastewater effluent contains less that Y milligrams of bacteria per litre. Consequently, the procces of auditing the system for compliance to the standard entails checking to see that all of the necessary components of a functioning system are present and working properly.           A company can have a complete and fully functional EMS as prescribed by ISO 14001 without being certified. As certification can add to the time and expense of EMS development, it is important for you to establish, in advance, whether certification is of net benefit to you. Although most companies that develop an EMS do in fact certify, there are cases where certification does not add immediate value. Certification is not always beneficial to small and medium sized companies. Certification is not always necessary for companies with one or two large clients with environmental demands who are satisfied that you have a functional EMS (second-party declaration. Whatever decision you make, it is important to remember that just as a driver′s licence does not automatically make you a good driver, ISO 14001 certification does not automatically make your company environmentally benign or ensure that you will continually improve environmental performance. The system is only as good as the people who operate it.

  2. CCR Certification Form for Wyoming or EPA R8 Tribal Community Water Systems

    Science.gov (United States)

    The CCR Certification Form can be used to certify that community water systems in Wyoming or on Tribal Lands in EPA Region 8 have completed and distributed their annual Consumer Confidence Report (CCR) or water quality report.

  3. 75 FR 64699 - Grant of Authority for Subzone Status; VF Corporation (Apparel, Footwear and Luggage Distribution...

    Science.gov (United States)

    2010-10-20

    ... DEPARTMENT OF COMMERCE Foreign-Trade Zones Board [Order No. 1714] Grant of Authority for Subzone Status; VF Corporation (Apparel, Footwear and Luggage Distribution), Martinsville, VA Pursuant to its... authority for subzone status for activity related to apparel, footwear and luggage warehousing and...

  4. Transit management certificate program.

    Science.gov (United States)

    2012-07-01

    TTI worked closely with the Landscape Architecture and Urban Planning Department : (LAUP) of Texas A&M University (TAMU) to develop a transit management certificate : focus for the current Graduate Certificate in Transportation Planning (CTP) housed ...

  5. General practitioners' use of sickness certificates.

    Science.gov (United States)

    Roope, Richard; Parker, Gordon; Turner, Susan

    2009-12-01

    At present, sickness certification is largely undertaken by general practitioners (GPs). Guidance from the Department of Work and Pensions (DWP) is available to help with this task; however, there has been little formal evaluation of the DWP's guidance in relation to day-to-day general practice. To assess GPs' training, knowledge and application of the DWP's sickness certification guidelines. A structured questionnaire was sent to GPs within a (former) primary care trust (PCT). It probed demographics, training and knowledge of sickness certification guidelines. Case histories and structured questions were used to assess current practice. In this group of 113 GPs, there was a low awareness and use of the DWP's guidelines and Website relating to sickness certification. The majority of the GPs (63%) had received no training in sickness certification, and the mean length of time for those who had received training was 4.1 h. Most GPs also felt that patients and GPs have equal influence on the duration of sickness certification. This evidence of variable practice indicates that GPs should have more guidance and education in sickness certification. Closer sickness certification monitoring through existing GP computer systems may facilitate an improvement in practice that benefits patients and employers. The DWP, medical educators and PCTs may all have an additional role in further improving sickness certification practice.

  6. Comparison of energy efficiency incentive programs: Rebates and white certificates

    Energy Technology Data Exchange (ETDEWEB)

    Transue, Morghan; Felder, Frank A. [Center for Energy, Economic, and Environmental Policy, Rutgers the State University of New Jersey, Bloustein School of Planning and Public Policy, 33 Livingston Avenue, New Brunswick, NJ 08901 (United States)

    2010-06-15

    With increased interest in energy efficiency in recent years, energy efficiency portfolio standards (EEPS) have gained popularity in state policymaking. This analysis employed New Jersey specific data to compare two incentive based approaches to EEPS implementation: rebates and white certificates. Quantitative modeling suggests that white certificate approaches that depend on market-clearing prices generate much larger upfront incentive outlays than rebate programs. They do not however increase societal burden. Both programs overcome high upfront efficiency measure costs and both recoup the expenses over the long run. Administration costs and participation rates can affect this dynamic however and require additional research to determine which approaches are most cost effective for various energy efficiency measures. (author)

  7. 14 CFR 121.586 - Authority to refuse transportation.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Authority to refuse transportation. 121.586 Section 121.586 Aeronautics and Space FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF TRANSPORTATION... transportation. (a) No certificate holder may refuse transportation to a passenger on the basis that, because the...

  8. Towards State Hegemony Over Agricultural Certification: From Voluntary Private to Mandatory State Regimes on Palm Oil in Indonesia

    Directory of Open Access Journals (Sweden)

    Muhammad Alif Kaimuddin Sahide

    2015-12-01

    Full Text Available Previous work on certification of palm oil has reported on a trend toward a change, from failed state regulation to voluntary, private governance. However, recent observations suggest a trend, moving from voluntary, private governance to mandatory state governance in palm oil certification in Indonesia, a move in which the state is reclaiming authority.In thislight, the aims of ourresearch are (1 to identify the main actorsinvolved in certification politics, (2 to explain this trend in terms of the actors' interests and whatever benefits may result for them. We developed our research questions based on bureaucratic politics and power theory. A mix of document analysis, interviews, and observations are applied for addressing the questions. The results answer our research questions, i.e., that (1 the state claims back its authority over certification from private actors and contributed to the complex meta governance of palm oil certification, the state mandatory scheme that is supported by states' bureaucracies in charge reducesthe influence of non-government or private actors. (2 Thistrend is due to a coalition ofspecific state bureaucracies and big industry interests, which grant privileges to industry that are denied to small producers. Unexpectedly, all Indonesian bureaucracies associated with this trend support mandatory state certification, which indicates that palm oil has been elevated in importance to become a matter of national, rather than mere bureaucratic interest.Making certificationmandatory through coercive regulatory poweristhe main toolwithwhich state power can challenge voluntary implementation and reclaim authority. Furthermore, the state needs the voluntary system to exist as well in order to strengthen its position. Therefore, the voluntary and the compulsory systems collaborate to attract global initiatives,which is contributing to the high complex of meta governance.

  9. 77 FR 23396 - Revisions to the Requirements for Authority To Manufacture and Distribute Postage Evidencing Systems

    Science.gov (United States)

    2012-04-19

    ... Distribute Postage Evidencing Systems AGENCY: Postal Service TM . ACTION: Final rule. SUMMARY: This rule establishes the responsibility of the providers of Postage Evidencing Systems (PES) to notify the U.S. Postal... as follows: PART 501--AUTHORIZATION TO MANUFACTURE AND DISTRIBUTE POSTAGE EVIDENCING SYSTEMS 0 1. The...

  10. Certification of solar products - The Florida experience

    International Nuclear Information System (INIS)

    POST, HAROLD N.; ROLAND, JAMES D.; VENTRE, GERARD G.; HUGGINS, JAMES C.

    2000-01-01

    Florida legislation enacted in 1976 directed the Florida Solar Energy Center (FSEC) to develop standards for solar energy systems manufactured or sold in the state, establish criteria for testing the performance of solar energy systems, and provide a means to display compliance with approved performance tests for these systems. This mandate has been effectively implemented for both solar domestic water heating and solar pool heating systems. With growing interest and markets for photovoltaic systems, plans are presently being developed to expand the scope of the mandate to include photovoltaic technology. This paper discusses four complementary facets of a photovoltaic (PV) system certification program. They include PV module performance characterization and rating; PV system design review and approval; examination and authorization of photovoltaic system installers; and inspection and acceptance testing of PV system installation. The suggested photovoltaic system process builds on lessons learned from over 20 years of testing, certifying and labeling of solar thermal collectors, and the certification of solar thermal systems

  11. [The certification of advanced therapy medicinal products. A quality label for product development in small and medium-sized enterprises].

    Science.gov (United States)

    Berger, A; Schüle, S; Flory, E

    2011-07-01

    Advanced therapy medicinal products (ATMPs) are gene therapy, cell therapy, and tissue engineered products. To gain access to the market within the European Union, ATMPs must be authorized by the European Commission (EC). Especially for small and medium-sized enterprises (SMEs), the European centralized procedure of marketing authorization that is conducted by the European Medicines Agency (EMA) constitutes a major challenge, because SMEs often have little experience with regulatory procedures and many have limited financial possibilities. To tackle these challenges, a certification procedure exclusively for SMEs and their ATMP development was introduced by the EC. Independently from a marketing authorization application, development and/or production processes can be certified. An issued certificate demonstrates that the respective process meets the current regulatory and scientific requirements of the EMA, representing a valuable milestone for putative investors and licensees. This article highlights the background, the detailed procedure, the minimum requirements, as well as the costs of certification, while giving further noteworthy guidance for interested parties.

  12. 75 FR 53731 - Delegation From the Secretary of Certain Certification Functions in Maritime Law Enforcement to...

    Science.gov (United States)

    2010-09-01

    ... DEPARTMENT OF STATE [Delegation of Authority 332] Delegation From the Secretary of Certain Certification Functions in Maritime Law Enforcement to the Assistant Secretary for International Narcotics and Law Enforcement Affairs By virtue of the authority vested in the Secretary of State, including the authority of section 1 of the State Department...

  13. 76 FR 22785 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2011-04-25

    ... [FNS-2008-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway... concerning the certification of certain children who are homeless, runaway, or migratory. This rule affects... children who are homeless, runaway, or migratory, as determined by the homeless coordinator for homeless or...

  14. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  15. 7 CFR 245.9 - Special assistance certification and reimbursement alternatives.

    Science.gov (United States)

    2010-01-01

    ... school shall: (1) Amend its Free and Reduced Price Policy Statement, specified in § 245.10, to include a... REDUCED PRICE MEALS AND FREE MILK IN SCHOOLS § 245.9 Special assistance certification and reimbursement... children determined eligible for free or reduced price meals may, at its option, authorize the school to...

  16. Efficient Management of Certificate Revocation Lists in Smart Grid Advanced Metering Infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Cebe, Mumin [Florida Intl Univ., Miami, FL (United States); Akkaya, Kemal [Florida Intl Univ., Miami, FL (United States)

    2017-07-19

    Advanced Metering Infrastructure (AMI) forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication within an AMI needs to be secure, key management becomes an issue due to overhead and limited resources. While using public-keys eliminate some of the overhead of key management, there is still challenges regarding certificates that store and certify the publickeys. In particular, distribution and storage of certificate revocation list (CRL) is major a challenge due to cost of distribution and storage in AMI networks which typically consist of wireless multi-hop networks. Motivated by the need of keeping the CRL distribution and storage cost effective and scalable, in this paper, we present a distributed CRL management model utilizing the idea of distributed hash trees (DHTs) from peer-to-peer (P2P) networks. The basic idea is to share the burden of storage of CRLs among all the smart meters by exploiting the meshing capability of the smart meters among each other. Thus, using DHTs not only reduces the space requirements for CRLs but also makes the CRL updates more convenient. We implemented this structure on ns-3 using IEEE 802.11s mesh standard as a model for AMI and demonstrated its superior performance with respect to traditional methods of CRL management through extensive simulations.

  17. Europe's Common Market: Natural gas sector normatives and certification

    International Nuclear Information System (INIS)

    Musazzi, V.

    1992-01-01

    Europe's Common Market offers an interesting challenge to its member countries' natural gas distribution system operators in that which regards the creation of a European-wide natural gas control board, and European standardization and regulatory committees contemporaneously guaranteeing a free market for suppliers, as well as, consumer protection. Relative legislation and normatives activities will be deemed the responsibility of the European administrative structure and the the European Normatives Committee respectively. This paper briefly illustrates the progress that has been accomplished thus far in the standardization of technical aspects. Focus is on the certification of natural gas distribution system constructors

  18. 7 CFR 205.405 - Denial of certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.405 Denial of certification. (a) When the certifying... organic program. (e) An applicant for certification who has received a written notification of... 7 Agriculture 3 2010-01-01 2010-01-01 false Denial of certification. 205.405 Section 205.405...

  19. 7 CFR 205.401 - Application for certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.401 Application for certification. A person seeking... certification to a certifying agent. The application must include the following information: (a) An organic... 7 Agriculture 3 2010-01-01 2010-01-01 false Application for certification. 205.401 Section 205.401...

  20. 14 CFR 147.39 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 147.39 Section 147...) SCHOOLS AND OTHER CERTIFICATED AGENCIES AVIATION MAINTENANCE TECHNICIAN SCHOOLS Operating Rules § 147.39 Display of certificate. Each holder of an aviation maintenance technician school certificate and ratings...

  1. 40 CFR 89.105 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 89.105... and Certification Provisions § 89.105 Certificate of conformity. Every manufacturer of a new nonroad compression-ignition engine must obtain a certificate of conformity covering the engine family, as described...

  2. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  3. 40 CFR 90.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 90.106... Standards and Certification Provisions § 90.106 Certificate of conformity. (a)(1) Except as provided in § 90... certificate of conformity covering such engines; however, engines manufactured during an annual production...

  4. 40 CFR 91.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 91.106... Provisions § 91.106 Certificate of conformity. (a) Every manufacturer of a new marine SI engine produced... obtain a certificate of conformity covering each engine family. The certificate of conformity must be...

  5. 48 CFR 33.207 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Contractor certification... CONTRACTING REQUIREMENTS PROTESTS, DISPUTES, AND APPEALS Disputes and Appeals 33.207 Contractor certification. (a) Contractors shall provide the certification specified in paragraph (c) of this section when...

  6. WASTE CERTIFICATION PROGRAM PLAN - REVISION 7

    International Nuclear Information System (INIS)

    MORGAN, LK

    2002-01-01

    The primary changes that have been made to this revision reflect the relocation of the Waste Certification Official (WCO) organizationally from the Quality Services Division (QSD) into the Laboratory Waste Services (LWS) Organization. Additionally, the responsibilities for program oversight have been differentiated between the QSD and LWS. The intent of this effort is to ensure that those oversight functions, which properly belonged to the WCO, moved with that function; but retain an independent oversight function outside of the LWS Organization ensuring the potential for introduction of organizational bias, regarding programmatic and technical issues, is minimized. The Waste Certification Program (WCP) itself has been modified to allow the waste certification function to be performed by any of the personnel within the LWS Waste Acceptance/Certification functional area. However, a single individual may not perform both the technical waste acceptance review and the final certification review on the same 2109 data package. Those reviews must be performed by separate individuals in a peer review process. There will continue to be a designated WCO who will have lead programmatic responsibility for the WCP and will exercise overall program operational oversite as well as determine the overall requirements of the certification program. The quality assurance organization will perform independent, outside oversight to ensure that any organizational bias does not degrade the integrity of the waste certification process. The core elements of the previous WCP have been retained, however, the terms and process structure have been modified.. There are now two ''control points,'' (1) the data package enters the waste certification process with the signature of the Generator Interface/Generator Interface Equivalent (GI/GIE), (2) the package is ''certified'', thus exiting the process. The WCP contains three steps, (1) the technical review for waste acceptance, (2) a review of the

  7. The role of neutron activation analysis for trace elements characterization, analysis and certification in atmospheric particulates

    International Nuclear Information System (INIS)

    Rizzio, Enrico; Gallorini, Mario

    2002-01-01

    The Neutron Activation Analysis (NAA) owns these requirements and is universally accepted as one of the most reliable analytical tools for trace and ultratrace elements determination. Its use in trace elements atmospheric pollution related studies has been and is still extensive as can be demonstrate by several specific works and detailed reviews. In this work, the application of this nuclear technique, in solving a series of different analytical problems related to trace elements in air pollution processes is reported. Examples and results are given on the following topics: characterization of urban and rural airborne particulate samples; particles size distribution in the different inhalable and respirable fractions (PM10 and PM 2.5); certification of related Standard Reference Materials for data quality assurance. (author)

  8. Proposed performance standards for the Agricultural Hazardous Occupations Order certification training program.

    Science.gov (United States)

    French, B F; Field, W E; Tormoehlen, R

    2007-07-01

    The performance standards that accompany Gearing Up for Safety, the agricultural production safety training curriculum for youth, were designed to meet the certification testing requirements of the Agricultural Hazardous Occupations Order (AgHOs) certification training program. The AgHOs requires that certain youth who are older than 13 and younger than 16 years of age complete a prescribed training program before being eligible for employment on farms to perform certain tasks considered hazardous. These training resources will be available for implementation and can be accessed by contacting the second author. To our knowledge, up until this time, few, if any, standardized testing procedures or instruments have had the necessary psychometric evidence to support use of the resulting scores to assess the readiness of youth to meet the basic certification requirements contained in the AgHOs. This article describes the rationale, methods, and key findings from a standard-setting session held to establish minimum passing scores for a proposed testing process. The test will be used as a component of the Gearing Up for Safety certification process for youth workers seeking employment to perform job functions as specified under the AgHOs. Readers may be able to apply this standardized testing process, or similarly accepted processes, to other or future testing and certification projects involving agricultural safety and health.

  9. 19 CFR 115.41 - Certificate of approval for containers approved after manufacture.

    Science.gov (United States)

    2010-04-01

    ... after manufacture. 115.41 Section 115.41 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT... PURSUANT TO INTERNATIONAL CUSTOMS CONVENTIONS Procedures for Approval of Containers After Manufacture § 115.41 Certificate of approval for containers approved after manufacture. The Certifying Authority shall...

  10. 42 CFR 493.638 - Certificate fees.

    Science.gov (United States)

    2010-10-01

    ... for quality control, quality assurance, and proficiency testing purposes) and specialties tested, with... collected by HHS under the laboratory program must be sufficient to cover the general costs of administering... certificates and certificates of compliance, the costs include issuing the certificates, collecting the fees...

  11. Employment certificates on HRT

    CERN Multimedia

    HR Department

    2008-01-01

    As part of the ongoing drive to simplify and streamline administrative procedures and processes, the IT and HR Departments have made employment certificates available on a self-service basis on the HRT application, in the main menu under "My self services". All members of the personnel can thus obtain a certificate of employment or association, in French or in English, for the present or past contractual period. The HR Department’s Records Office remains responsible for issuing any special certificates that might be required. IT-AIS (Administrative Information Services) HR-SPS (Services, Procedures & Social) Records Office – Tel. 73700

  12. A guide to the emissions certification procedures for alternative fuel aftermarket conversions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-01-01

    Emissions certification is still relatively new to the aftermarket vehicle conversion industry. Many in the industry think that as soon as a vehicle is converted to operate on compressed natural gas (CNG) or liquefied petroleum gas (LFG), it automatically runs as clean as or cleaner than it did on the conventional fuel. However, recent studies have shown that aftermarket conversions may not always reduce emissions. To achieve emissions benefits, the conversion equipment must be designed and calibrated specifically for the engine and emissions control system on which it has been installed, and the installation and setup must be performed so as to not adversely affect the vehicle`s original emissions performance. The reason for certification, then, is to ensure that these criteria are met, that the vehicle continues to perform properly, and that it continues to satisfy all appropriate emissions standards throughout its useful life. The authors have prepared this guide to help equipment manufacturers, distributors, and installers understand the emissions certification process for aftermarket conversions. The guide gives an overview of the certification requirements established by the US EPA and by the state of California.

  13. 46 CFR 107.211 - Original Certificate of Inspection.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Original Certificate of Inspection. 107.211 Section 107... INSPECTION AND CERTIFICATION Inspection and Certification § 107.211 Original Certificate of Inspection. (a) The owner or builder of a unit applies for an inspection for an original Certificate of Inspection by...

  14. 16 CFR 1207.9 - Product certification.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification. 1207.9 Section 1207.9 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR SWIMMING POOL SLIDES § 1207.9 Product certification. (a) Certification shall be in accordance...

  15. Perceived value of national certification for pediatric nurses.

    Science.gov (United States)

    Messmer, Patricia R; Hill-Rodriguez, Deborah; Williams, Arthur R; Ernst, Mary E; Tahmooressi, Jill

    2011-09-01

    This study evaluated whether pediatric nurses who were certified valued national certifications to a greater degree than those who were not certified. The Gaberson, Schroeter, Killen, and Valentine (2003) Perceived Value of Certification Tool (PVCT) was used to measure nurses' perceptions of certification. The PVCT includes 18 certification-related value statements, using a five-point Likert scale response ranging from strongly agree to strongly disagree. A principal factor analysis was performed to identify clusters of related variables. Certified pediatric nurses valued national certifications to a greater degree than those who were not certified. More favorable views of certification were moderately associated with favorable views of the effects of certification on salary. The PVCT was found to have one factor, not two, as previously reported in the literature. Lower perceived relationships were reported between certification and salary, clinical competence, and consumer confidence compared with feelings of professionalism and personal satisfaction. Efforts to improve the relationship between certification and its perceived value at one institution were addressed. More attention may be needed to strengthen relationships, perceived or otherwise, between certification and competency skills, public awareness, and compensation of nurses for holding national certification. Copyright 2011, SLACK Incorporated.

  16. 14 CFR 125.7 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... OR MORE; AND RULES GOVERNING PERSONS ON BOARD SUCH AIRCRAFT General § 125.7 Display of certificate. (a) The certificate holder must display a true copy of the certificate in each of its aircraft. (b... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 125.7 Section 125.7...

  17. The electricity certificate system, 2008

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    The electricity certificate system is now in its sixth year. Since the start, both the system and the market have developed, and have undergone a number of changes. In January 2007, the Swedish Energy Agency published a report on the system, 'The electricity certificate system, 2006', to provide easily accessible information on the development of the system and to improve general understanding of it. With the passing of another year, it is now time for the third edition, 'The electricity certificate system, 2008', describing the market status of the electricity certificate system, with statistics from 2003 to 2007. This year's special theme chapter describes current support systems for renewable electricity production throughout the EU. The report also contains expanded information and statistics on biofuels, together with a new chapter that describes planned expansion of renewable electricity production up to 2012. The chapter on consumers' contribution to renewable electricity production has also been updated. A new feature this year is provided in the form of a number of tables at the end of the report, complementing the text. Through annual publication of the report, we hope to create a means of continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 205/06:154, 'Renewable electricity with green certificates'. We welcome views on the content and presentation of the report in order further to improve it. The target for the certificate system is to increase, by 2016, the annual production of electricity from renewable sources by 17 TWh relative to its production in 2002. So far, the actual production of renewable electricity is less than the indicative stage target for 2007. Nevertheless, progress is regarded as good, as there are many planned projects

  18. Certification and the Branding of HRD

    Science.gov (United States)

    Carliner, Saul

    2012-01-01

    Although calls continue to establish certification, several certifications for human resource development (HRD) practitioners already exist, although none use the name HRD. This Forum explores what those certification programs are and what their availability means to the development of the HRD "brand" (the impressions of the service derived from…

  19. 19 CFR 115.7 - Designation of additional Certifying Authorities.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Designation of additional Certifying Authorities. 115.7 Section 115.7 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS...

  20. 19 CFR 115.12 - Records maintained by Certifying Authority.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Records maintained by Certifying Authority. 115.12 Section 115.12 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARGO CONTAINER AND ROAD VEHICLE CERTIFICATION PURSUANT TO INTERNATIONAL CUSTOMS...

  1. Modeling landowner behavior regarding forest certification

    Science.gov (United States)

    David C. Mercker; Donald G. Hodges

    2008-01-01

    Nonindustrial private forest owners in western Tennessee were surveyed to assess their awareness, acceptance, and perceived benefits of forest certification. More than 80 percent of the landowners indicated a willingness to consider certification for their lands. A model was created to explain landowner behavior regarding their willingness to consider certification....

  2. 40 CFR 82.161 - Technician certification.

    Science.gov (United States)

    2010-07-01

    ... shall address the subject areas listed in appendix D. (c) Program Approval. Persons may seek approval of... the closed-book certification exam, within 30 days. Programs providing Type I certification using the... percent or higher on the certification exam, no later than 30 days after the program has received the exam...

  3. 76 FR 22672 - Grant of Authority for Subzone Status, Allegro Mfg. Inc. (Distribution of Cosmetic, Organizer and...

    Science.gov (United States)

    2011-04-22

    ... DEPARTMENT OF COMMERCE Foreign-Trade Zones Board [Order No. 1754] Grant of Authority for Subzone Status, Allegro Mfg. Inc. (Distribution of Cosmetic, Organizer and Electronic Bags and Accessories... grants authority for subzone status for activity related to cosmetic, organizer and electronic bags and...

  4. 75 FR 56991 - Grant of Authority for Subzone Status Michelin North America, Inc. (Tire Distribution and Wheel...

    Science.gov (United States)

    2010-09-17

    ... Status Michelin North America, Inc. (Tire Distribution and Wheel Assembly) Baltimore, MD Pursuant to its...; Now, therefore, the Board hereby grants authority for subzone status for activity related to tire and tire accessories warehousing and distribution and wheel assembly at the facility of Michelin North...

  5. Use of certification programs in the radiological protection of the patient

    International Nuclear Information System (INIS)

    Lucino, Sergio; Touzet, Rodolfo

    2008-01-01

    Full text: One of the main recommendations of the Congress of Malaga on Radiological Protection of the Patient is 'the qualification and training of the staff'. This goal cannot be reached in a country, in complete and systematic form, without the help of existing national programs who allow designing a program of continuous development of the professional capacities. This program must be able to adapt in permanent form to the needs of the Program of Radiological Protection of the Patient that change and evolve in constant form. In case of the Argentina it was adapted to these needs the 'National Program of Certification and Re-certification of medical professionals in Radiology and Radio-Diagnosis'. On the base of the existing program, general requirements were established for the radiological protection of the patient and in addition, special requirements for four specialties: a) General and pediatrics radiology; b) Computed tomography; c) Interventional radiology; d) Radiotherapy. The National Program of Certification was established in 1997 with a 'Top Permanent Council' formed by the National Minister of Health advised by a scientific council. It was also creates the 'National Council of Certification and professional Re-certification' integrated by the Minister of Education, the National Academy of Medicine, the Faculties of Medicine of the whole country, the medical Federations, the trade-union Associations and the Argentine Medical Association. The process of certification can be delegated to academic or university entities, medical colleges and medical chambers that have been recognized path and ethical conduct. The certification is voluntary but it becomes obligatory to be recognized as a specialist. The certification has duration of 5 years and is renewable on the basis of a system of credits that considers different elements of the developed activities and the written theoretical and practical evaluations. It is a transparent process where the ethical

  6. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole; Praetorius, Barbara

    2006-01-01

    Among the diverse economic instruments to foster energy efficiency (EE) and climate protection, tradable certificates have been investigated for renewable energy, and the EU directive on an emissions-trading scheme for CO 2 certificates has been approved in 2003. In contrast, tradable energy efficiency-or 'white'-certificates have only lately been considered as a market-based tool to foster EE as compared with standards and labelling, for example. Theoretically, there is little doubt about the advantages. In practice, however, some fundamental problems arise. Critical issues are the design of an efficient artificial market for white certificates, its compatibility with the European emissions-trading system, the identification of a suitable target group for an EE obligation and the measurement of energy savings as compared with a reference use of energy. We use the theoretical framework of transaction cost economics to elaborate these issues. We conclude that transaction costs and investment specificity will restrict markets for white certificates in practice. Long-term contracts rather than spot trade will be the prevailing form of governance for EE investments. (author)

  7. 76 FR 11705 - Office of the Attorney General; Certification Process for State Capital Counsel Systems

    Science.gov (United States)

    2011-03-03

    ... motivation to seek chapter 154 certification for their States. See 73 FR at 75329-30. Section 26.21 of the... national government and the States, or on distribution of power and responsibilities among the various...

  8. Maintenance of Certification for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Ang, Kian; Erickson, Beth; Harris, Jay; Hoppe, Richard; Leibel, Steve; Davis, Larry; Hattery, Robert

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document professional development of American Board of Radiology (ABR) diplomates in the essential elements of quality care in Radiation Oncology and Radiologic Physics. ABR MOC has been developed in accord with guidelines of the American Board of Medical Specialties. All Radiation Oncology certificates issued since 1995 are 10-year, time-limited certificates; diplomates with time-limited certificates who wish to maintain specialty certification must complete specific requirements of the American Board of Radiology MOC program. Diplomates with lifelong certificates are not required to participate but are strongly encouraged to do so. Maintenance of Certification is based on documentation of participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Through these components, MOC addresses six competencies-medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice. Details of requirements for components 1, 2, and 3 of MOC are outlined along with aspects of the fourth component currently under development

  9. Alternative Certification Pathways: Filling a Gap?

    Science.gov (United States)

    Ludlow, Carlyn

    2013-01-01

    The purpose of this article is to examine the proliferation of alternative certification pathways through an analysis of the role and history of teacher certification and supply followed by a synthesis of national, regional, and state research studies on alternative routes to certification programs and a review of studies conducted on well-known…

  10. AutoCAD 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The AutoCAD® 2014 Review for Certification book is intended for users of AutoCAD® preparing to complete the AutoCAD 2014 Certified Professional exam. This book contains a collection of relevant instructional topics, practice exercises, and review questions from the Autodesk Official Training Guides (AOTG) from ASCENT - Center for Technical Knowledge pertaining specifically to the Certified Professional exam topics and objectives. This book is intended for experienced users of AutoCAD in preparation for certification. New users of AutoCAD should refer to the AOTG training guides from ASCENT, such as AutoCAD/AutoCAD LT 2014 Fundamentals, for more comprehensive instruction.

  11. Certification of Markets, Markets of Certificates: Tracing Sustainability in Global Agro-Food Value Chains

    NARCIS (Netherlands)

    Mol, A.P.J.; Oosterveer, P.J.M.

    2015-01-01

    There is a blossoming of voluntary certification initiatives for sustainable agro-food products and production processes. With these certification initiatives come traceability in supply chains, to guarantee the sustainability of the products consumed. No systematic analysis exists of traceability

  12. The Strategy of Voluntary Certification in Italian Olive Oil Industry: Who and Why?

    Science.gov (United States)

    Riganelli, Chiara; Marchini, Andrea

    2016-01-01

    in immaterial company investments but also in physical assets related to the olive oil process. There are several scientific developments relevant to the olive oil process and some of these patents have been reviewed in this paper. Regarding the physical assets, the storage system is a clear representation of the asset importance in the decision to participate in the certification program. Furthermore, the presence of considerable immaterial investments is important in the certification decision, which confirms the idea that voluntary certification can be viewed as a strategic tool. In the second part of analysis there are significances in some distribution channels (direct sale to final consumer, to wholesalers and to purchasing groups) as well as in the export activity. This work aims to contribute to the debate about the addressing of quality policy for a reduction of asymmetric information in the high-end products. Because of small dimensions of firms in Southern Italy, not always we can find conditions about the presence of specific assets. Indeed, the small dimensions of the companies make quality investments complicated. The incentive to invest, both in terms of control of product and in terms of immaterial investment, can help in a participation in voluntary certification programs. Further, it is important to investigate the three distribution channels resulting from the research because of their importance in terms of information asymmetry.

  13. Colleges and Universities with Degree or Certificate Bearing Programs in Creativity

    Science.gov (United States)

    Yudess, Jo

    2010-01-01

    In this article, the author presents a list of colleges and universities with degree or certificate bearing programs in creativity. Since this focuses only on degree bearing programs, an individual might also focus on creativity by working with a specific faculty member in a more general program such as industrial-organizational psychology or…

  14. 19 CFR 10.589 - Certification for goods exported to a Party.

    Science.gov (United States)

    2010-04-01

    ... such other medium or format approved by the Party's customs authority for that purpose) to CBP upon... 19 Customs Duties 1 2010-04-01 2010-04-01 false Certification for goods exported to a Party. 10.589 Section 10.589 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY...

  15. Gaining competitive advantage in personal dosimetry services through ISO 9001 certification

    International Nuclear Information System (INIS)

    Noriah, M.A.

    2005-01-01

    Full text: In Malaysia, the harmonization of dose monitoring for almost 12,000 radiation workers is assigned to the Secondary Standard Dosimetry Laboratory of Malaysian Institute for Nuclear Technology Research, SSDL-MINT. Established in 1980, SSDL-MINT is responsible for improving personal and workplace safety by providing high quality personal dosimetry services. It is important to demonstrate that the performance of personal dosimetry meets recognized standards, to ensure radiation doses to individual workers are within the safe limits and to verify compliance with dose limits. Concern on the quality of personal dosimetry service began to be expressed in 2000. The concern led to the ISO certification, which brought an unprecedented effort characterized by high degree coordination, proper documentation and well trained of personal dosimetry operators. These huge efforts resulted with certification ISO 9002:1994 by the SIRIM International QAS Sdn. Bhd. in January 2002. The adoption of these requirements for the ISO 9002 standard makes routine handling of the process easier, and increases the reliability and effectiveness of the services. This helps to increase the quality and uniformity of personal dosimetry. The revision of the ISO 9002:1994 to ISO 9001:2000 necessitated SSDL-MINT revising its quality management system. The work began in middle 2002, and by May 2003, SSDL-MINT has been upgraded to ISO 9001:2000. Certification to the ISO 9001:2000 demonstrates our ability to consistency provide service that meets the requirements of the customer and the regulatory authority. These includes: improved consistency of service / product performance and therefore higher customer satisfaction levels; uniformity in work processes across organizations; simplified and more uniform structure for quality documents; improved customer perception of the organizations image, culture and performance; reduced number of product and process non-conformances; greater employee

  16. Quality management certification for the nuclear industry

    International Nuclear Information System (INIS)

    Wilmer, T.J.

    1993-01-01

    Historically for safety critical items, the United Kingdom nuclear companies either conducted their own inspection and audit of suppliers or sub-contracted staff to do so on their behalf. However, it is becoming unrealistic for these services to be undertaken in-house for economic reasons. The power industry is looking outside its own immediate expertise to that of 3rd Party Certification Bodies. There is a danger of introducing an element of risk unless the Certification Body really does understand the industry and its requirements. The Nuclear Installations Inspectorate (NII) makes it mandatory for nuclear installations to have in place Quality management systems that meet the requirements of BS 5882. This standard requires the use of quality assurance programmes and a greater degree of understanding of nuclear regulations and codes of practice than is required by BS 5750. This is a very significant factor, recognising as it does the need to harmonise the management interface between an operator of a nuclear installation and suppliers to that same installation. (author)

  17. Using the market at a cost: How the introduction of green certificates in Sweden lead to market inefficiencies

    International Nuclear Information System (INIS)

    Sundqvist, Thomas; Nilsson, Mats

    2005-01-01

    The paper examines the transactions costs in the Swedish electricity retail market arising as a result of the implementation of a green certificate system. Since transaction costs cannot be measured directly, we analyze the margin between what the retailers pay for the certificates and what they charge the end-users for the certificate service. Our results show the necessity to put either market or regulatory pressure on the retailers. There are strong indications that the retailers have used the green certificate market to extract oligopoly rents. We propose that the competitive pressure on the retailers should be strengthened by, for example, shifting the quota obligation to the retailers and/or by including the pricing of the certificate-service in the end-user price of electricity. Furthermore, we restate the obvious fact that the number of policy instruments implemented in a particular market matters insofar that each and every policy will create transaction costs. (Author)

  18. 7 CFR 205.400 - General requirements for certification.

    Science.gov (United States)

    2010-01-01

    ...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.400 General requirements for certification. A person seeking to receive or maintain organic certification under the... 7 Agriculture 3 2010-01-01 2010-01-01 false General requirements for certification. 205.400...

  19. 78 FR 30273 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... application to amend an Export Trade Certificate of Review (``Certificate''). This notice summarizes the...

  20. 78 FR 62585 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-10-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-5A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  1. 78 FR 36747 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-4A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  2. 78 FR 72865 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-12A001] Export Trade Certificate of Review ACTION: Notice of application to amend the Export Trade Certificate of Review issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  3. 78 FR 36745 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  4. 14 CFR 61.41 - Flight training received from flight instructors not certificated by the FAA.

    Science.gov (United States)

    2010-01-01

    ... the FAA. (a) A person may credit flight training toward the requirements of a pilot certificate or... flight instructor described in paragraph (a) of this section is only authorized to give endorsements to...

  5. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance

    International Nuclear Information System (INIS)

    1979-10-01

    This volume contains all Certificates of Compliance for radioactive material packages effective September 14, 1979. Purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory

  6. Deploying and managing a cloud infrastructure real-world skills for the Comptia cloud+ certification and beyond exam CV0-001

    CERN Document Server

    Salam, Abdul; Ul Haq, Salman

    2015-01-01

    Learn in-demand cloud computing skills from industry experts Deploying and Managing a Cloud Infrastructure is an excellent resource for IT professionals seeking to tap into the demand for cloud administrators. This book helps prepare candidates for the CompTIA Cloud+ Certification (CV0-001) cloud computing certification exam. Designed for IT professionals with 2-3 years of networking experience, this certification provides validation of your cloud infrastructure knowledge. With over 30 years of combined experience in cloud computing, the author team provides the latest expert perspectives on

  7. 77 FR 12562 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of Application (10-2A001) to Amend the Export Trade Certificate of Review..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  8. 9 CFR 329.8 - Authority for condemnation or seizure under other provisions of law.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Authority for condemnation or seizure... PRODUCTS INSPECTION AND VOLUNTARY INSPECTION AND CERTIFICATION DETENTION; SEIZURE AND CONDEMNATION; CRIMINAL OFFENSES § 329.8 Authority for condemnation or seizure under other provisions of law. The...

  9. DB2 9 for Linux, Unix, and Windows database administration upgrade certification study guide

    CERN Document Server

    Sanders, Roger E

    2007-01-01

    Written by one of the world's leading DB2 authors who is an active participant in the development of the DB2 certification exams, this resource covers everything a database adminstrator needs to know to pass the DB2 9 for Linux, UNIX, and Windows Database Administration Certification Upgrade exam (Exam 736). This comprehensive study guide discusses all exam topics: server management, data placement, XML concepts, analyzing activity, high availability, database security, and much more. Each chapter contains an extensive set of practice questions along with carefully explained answers. Both information-technology professionals who have experience as database administrators and have a current DBA certification on version 8 of DB2 and individuals who would like to learn the new features of DB2 9 will benefit from the information in this reference guide.

  10. New development in the certification of a component radiation protection officer in industrial radiography

    International Nuclear Information System (INIS)

    Ismail Bahari; Azwar, M.H.; Mohd Pauzi, M.S.

    2001-01-01

    The appointment of a Radiation protection Officer (RPO) by companies for activities related to the use of Atomic Energy, including Industrial Radiography is mandated under regulation 23 of the Radiation Protection (Basic Safety Standards) Regulations 1988. The regulations categorically requires the appointment of a competent person to help ensure radiation safety at work. Definition of competency has been spelt out in the regulations and this is translated to include having been trained and tested through examination by the AELB and be able to carry out the duties and responsibilities prescribed by the Act and Regulations. This paper discusses the development in the certification of RPO in the field of industrial radiography and what the new RPO certification scheme together with the Certification of RPO standard (LEMI/TEK/44) will do to increase competency as well as the market value of future RPOs. (Author)

  11. Model Checking Geographically Distributed Interlocking Systems Using UMC

    DEFF Research Database (Denmark)

    Fantechi, Alessandro; Haxthausen, Anne Elisabeth; Nielsen, Michel Bøje Randahl

    2017-01-01

    the relevant distributed protocols. By doing that we obey the safety guidelines of the railway signalling domain, that require formal methods to support the certification of such products. We also show how formal modelling can help designing alternative distributed solutions, while maintaining adherence...

  12. Architect’s Certification: A Problem?

    Directory of Open Access Journals (Sweden)

    Yong Kum Weng

    2015-01-01

    Full Text Available Currently the problems of some architects issuing fraudulent progress certificates for Malaysia’s housing projects result in many house buyers losing their life savings. Unfortunately, these house buyers still remain contractually responsible for all the associated, present and future financial obligations such as their bank loans. Fraudulent certification is the most frequent incident of complaints amongst the range of problems complained about to the Board of Architects, Malaysia or Lembaga Arkitek Malaysia (LAM. This paper highlights the underlying pertinent issues such as when an architect does not fully understand the ramifications, or exercise due care when performing the certifier’s role with its inherent responsibilities under the Housing Development Act (HDA and Housing Development Regulations (HDR. Also at what stage the architect is legally required to issue progressive work completion certificates, particularly the scope ranging from the inception stage through to the completion stage. This includes the relevant housing laws and regulations that enshrine the architects’ professional status and confers legal certification duties. This is designed to protect the public interest, yet many architects fail to perform this duty inde-pendently, or impartially and fairly to the new house buyers and the public at-large. Recognizing the systemic weakness, the elements that contribute to the fraudulent certification and illustrates how the fraudulent certification exploits the trust of house buyers. In the analysis, a quantitative framework was used to measure, quantify and discuss the best all round outcomes.

  13. 46 CFR 91.60-40 - Duration of Convention certificates.

    Science.gov (United States)

    2010-10-01

    ... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea... period of not more than 60 months. (1) A Cargo Ship Safety Construction Certificate. (2) A Cargo Ship Safety Equipment Certificate. (3) A Safety Management Certificate. (4) A Cargo Ship Safety Radio...

  14. Certification Manual for Wisconsin Public Librarians. Bulletin No. 94111.

    Science.gov (United States)

    Lamb, Donald K.

    This manual contains the guidelines and procedures for public librarian certification and certification renewal in Wisconsin. Certification is not required for library personnel other than administrators, but nonadministrators may apply for certification at the level for which they are eligible. Requirements for voluntary library certification are…

  15. 46 CFR 153.15 - Conditions under which the Coast Guard issues a Certificate of Inspection or Certificate of...

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection required under § 153.900 for a United States ship to carry a hazardous material or... Certificate of Inspection or Certificate of Compliance. 153.15 Section 153.15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED...

  16. Distributed modeling for road authorities

    NARCIS (Netherlands)

    Luiten, G.T.; Bõhms, H.M.; Nederveen, S. van; Bektas, E.

    2013-01-01

    A great challenge for road authorities is to improve the effectiveness and efficiency of their core processes by improving data exchange and sharing using new technologies such as building information modeling (BIM). BIM has already been successfully implemented in other sectors, such as

  17. Taxation in France | Memorandum concerning the annual internal taxation certificate and the declaration of income for 2012

    CERN Document Server

    2013-01-01

    You are reminded that the Organization levies an internal tax on the financial and family benefits it pays to the members of the personnel (see Chapter V, Section 2 of the Staff Rules and Regulations) and that the members of the personnel are exempt from external taxation on salaries and emoluments paid by CERN.   I - Annual internal taxation certificate for 2012 The annual certificate of internal taxation for 2012, issued by the Finance, Procurement and Knowledge Transfer Department, is available since 15 February 2013. It is intended exclusively for the tax authorities. If you are currently a member of the CERN personnel you received an e-mail containing a link to your annual certificate, which you can print out if necessary. If you are no longer a member of the CERN personnel or are unable to access your annual certificate as indicated above, you will find information explaining how to obtain one at this link. In case of difficulty in obtaining your annual certificate, send an e-mail ex...

  18. Analysis of the green certificate market

    International Nuclear Information System (INIS)

    Storeboe, Inger Oeydis

    2001-04-01

    This report studies the advantages and disadvantages of a separate financial market for the environmental advantages in the production of electricity from renewable energy sources. This market solution is evaluated against other financial systems used to promote the production of green electricity. By starting from a general equilibrium model for the green certificate market, the report discusses how the adaptation in the certificate market is influenced by changes in the market conditions. The certificate market is combined with a quota market for carbon dioxide, with and without international trade with electricity and certificate and market power in the production of electricity from renewable energy sources

  19. Mochovce NPP experience in the certification and the use of full scope simulator

    International Nuclear Information System (INIS)

    Krenicky, L.

    1999-01-01

    The paper presents some of the Mochovce NPP experience in the full-scope simulator certification process, simulator training programs development, implementation and evaluation, the use of simulator in the all-plant emergency exercises as well as the experience in validation of plant operational procedures.(author)

  20. The tradable value of distributed generation

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    A general guide for all generators connected to the electric power distribution network is presented. It provides an indication of the tradable value of distributed generation in prevailing market conditions. The document covers (i) the elements of value for which distributed generators may be awarded; (ii) how generators can realize these values and (iii) references to other relevant sources of information. The value an individual generator can realize depends on size, technology, operating profile, location and connection voltage. Definitions of small, medium and large generators are given. The values received by a generator will depend at least on prevailing prices, time of day and time of year. Added value may come from Renewable Obligation Certificates and Climate Change Levy Exemption Certificates. Worked examples are given for a domestic PV system, an industrial CHP scheme and a wind farm. The study was carried out by Ilex Energy Consulting and supported by the DTI.

  1. 7 CFR 205.406 - Continuation of certification.

    Science.gov (United States)

    2010-01-01

    ..., Inspections, Marketing Practices), DEPARTMENT OF AGRICULTURE (CONTINUED) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.406 Continuation of certification. (a) To continue... 7 Agriculture 3 2010-01-01 2010-01-01 false Continuation of certification. 205.406 Section 205.406...

  2. A software product certification model

    NARCIS (Netherlands)

    Heck, P.M.; Klabbers, M.D.; van Eekelen, Marko

    2010-01-01

    Certification of software artifacts offers organizations more certainty and confidence about software. Certification of software helps software sales, acquisition, and can be used to certify legislative compliance or to achieve acceptable deliverables in outsourcing. In this article, we present a

  3. Certification of thermal solar systems in the Netherlands and monitoring the results of certification

    NARCIS (Netherlands)

    Ree, B.G.C. van der

    1996-01-01

    Due to the rapid growth of the solar energy market in the Netherlands, quality control of solar systems is well under way. An important tool to improve the infrastructure of the solar market is certification of solar energy systems. Certification in the Netherlands is being developed in two projects

  4. Traditional health practitioners and the authority to issue medical ...

    African Journals Online (AJOL)

    The Council, as a professional body established by Parliament, gives traditional health practitioners registered with it the authority to issue medical certificates in line with the provisions of the Basic Conditions of Employment Act. However, the Council does not seem to be in a position to perform this function yet. Moreover ...

  5. 13 CFR 120.644 - Transfers of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Transfers of Certificates. 120.644 Section 120.644 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.644 Transfers of Certificates. (a) General rule. Certificates are...

  6. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  7. Radiation Protection Officer certification scheme. Malaysian experience

    International Nuclear Information System (INIS)

    Pungut, Noraishah; Razali, Noraini; Mod Ali, Noriah

    2011-01-01

    In Malaysia, the need for maintaining competency in radiation protection is emerging, focusing on the qualification of Radiation Protection Officers (RPO). Regulation 23 of Malaysian Radiation Protection (Basic Safety Standards) Regulations 1988, requires the applicant to employ an RPO, with the necessary knowledge, skill and training, enabling effective protection of individuals and minimizing danger to life, property and the environment for all activities sought to be licensed. An RPO must demonstrate the knowledge required, by attending RPO courses organised by an accredited agency and pass the RPO certification examination. Maintaining a high level of competency is crucial for future development of safe applications of ionising radiation. The major goal of training is to provide essential knowledge and skills and to foster correct attitudes on radiation protection and safe use of radiation sources. Assessment of the competency is through theoretical and practical examination. A standard criterion on the performance of the individuals evaluated has been established and only those who meet this criterion can be accepted as certified RPO. The National Committee for the Certification of Radiation Protection Officer (NCCRPO), comprising experts in various fields, is responsible to review and update requirements on competency of a certified RPO. With increasing number of candidates (i.e. 701 in 2008) and the international requirement for radioactive source security, it is incumbent upon the NCCRPO to improve the syllabus of the certification scheme. The introduction of a Radiation Protection Advisor (RPA) to provide service and advice to the radiation industry in Malaysia is also seriously considered. (author)

  8. Obtaining your annual internal taxation certificate

    CERN Document Server

    2006-01-01

    (cf. Article R IV 2.04 of the Staff Regulations) Your annual internal taxation certificate will state the taxable amount of your CERN remuneration, payments and other financial benefits and the amount of tax levied by the Organization during the previous financial year. In France, your tax return must be accompanied by this certificate. Current Members of the Personnel (including Members of the Personnel participating in a pre-retirement programme): - You will receive an e-mail containing a link to your printable annual certificate, which will be stored together with your pay and leave statements (e-Payslips). - You can also access your annual certificate via https://hrt.cern.ch (open 'My Payslips' at the bottom of the main menu.) - If you experience any technical difficulties in accessing your annual certificate (e.g. invalid AIS login or password), please contact CERN's AIS support team at ais.support@cern.ch. Former Members of the Personnel:- If you remember your AIS login and password, you can acc...

  9. Using the market at a cost: How the introduction of green certificates in Sweden led to market inefficiencies

    International Nuclear Information System (INIS)

    Nilsson, Mats; Sundqvist, Thomas

    2007-01-01

    The paper examines the transactions costs in the Swedish electricity retail market arising as a result of the implementation of a green certificate system. Since transaction costs cannot be measured directly, we analyze the margin between what the retailers pay for the certificates and what they charge the end-users for the certificate service. Our results highlight some costs of implementing new policy and the necessity of a careful regulatory design. We propose that the price transparency should be strengthened by, for example, shifting the quota obligation to the retailers and/or by including the pricing of the certificate-service in the end-user price of electricity. Furthermore, we restate the obvious fact that the number of policy instruments implemented in a particular market matters insofar that each and every policy will create transaction costs. (author)

  10. [Medical certificates: law, deontology and practice].

    Science.gov (United States)

    Phillipart, Fr; Moulin, D; Pestiaux, D; Duyver, C

    2007-01-01

    At the start of the 21st century, in a society that gives the impression of switching century every five years because of its never-ending evolution, the general practitioner is confronted every day to more complex situations, including problems encountered at the legal level. These last few years, the legal interrogations relevant to medicine and its progress became considerably more extensive in Belgium, as in many other countries. The medical law and its regulation are the subject of many front titles in the press and of animated political debates. The main issues concern the organ transplantation, the meddling with human genetics, the questions related to the reproduction, euthanasia or the protection of the patient's rights. All these legal problems, without exception, are the subject of a great deal of attention in society and create to many controversies. The growing number of regulations in many fields of medicine, as well as their growing complexity, reinforces the importance of the medical law as a distinct discipline of legal sciences. More and more, the doctors of any qualification are required to guarantee, by adequate certificates, the health, the aptitude, the situation of disease of their patients. The patients can then have certain advantages granted by society. Out of concern for their patients, the experts are sometimes tempted not to be perfectly objective. This attitude can lead to penal or disciplinary sanctions and may undermine the confidence of people who exercise authority to give the requested advantages. The initial mistrust, which led to the system of the certificate, extends to those who were supposed to fully collaborate. How to leave this infernal round that sterilizes, denatures the medical act? While waiting for men of goodwill to consider the system and reform it, it remains with the writers of certificates to avoid the traps lying in their path. The purpose of this work is to propose models of certificate that experts can fill in

  11. 7 CFR 946.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 946.60 Section 946.60... WASHINGTON Order Regulating Handling Inspection and Certification § 946.60 Inspection and certification. (a... this subpart, each handler who first ships potatoes shall, prior to making shipment, cause each...

  12. Quality certification - PETROBRAS differential. Exploration and Production - RN and CE States, Brazil

    International Nuclear Information System (INIS)

    Medeiros, Miguel A.C. de; Junior, Jose Ribamar C.

    2000-01-01

    This paper describes the PETROBRAS Exploration and Production -RN CE experience in implementation of Quality Systems based on ISO 9000 series standards applied on industrial gas and LPG production, oil treatment, power plants, petroleum equipment maintenance services, steam generation and distribution, reservoir studies and logistics. The ISO 9000 certification allowed several improvement in these processes. Besides the motivation of the teams, we can also see the results: heavy oil fields steam generation and distribution performance has increased from 70% to 90%; the production loss of NGL in the Natural Gas Processing Plant number 1, located in Guamare, decreased from an average of 50 m 3 /month to almost zero; the CTE - Power Plant of Alto do Rodrigues - had its performance increased in about 30 per cent between 1997 and 1999, increasing the power generation from 2,327 M wh/month to 3,017 M wh/month; and re-work level in Mossoro repair shop dropped from 4 per cent to 0,5 per cent. The paper also analyses the key factors for the success of the projects and how it made easy the job conduction for structuring and implementation of the systems, as: commitment of the upper management, resources from organization and well defined targets for the whole team. (author)

  13. Green certificate markets, the risk of over-investment, and the role of long-term contracts

    International Nuclear Information System (INIS)

    Kildegaard, Arne

    2008-01-01

    Several papers have recently analyzed the theory and implementation of renewable energy support schemes. The case for a renewable electricity standard (RES) in tandem with a tradeable green certificate (TGC) market has been largely based on efficiency considerations. Case study evidence is inconclusive, in part due to the short track record, but is not generally favorable. Here we reconsider the efficiency case, both static and dynamic, in light of special characteristics of renewable energy projects. We find that when exclusively high fixed-cost technologies comprise the eligible technology pool, the equilibrium form of contracting obviates the principal efficiency advantages claimed for certificate markets. When low fixed-cost technologies compete alongside high fixed-cost technologies in the certificate market, we show that it is likely that long-term contracts will disappear, and the technological choice will be inefficiently shifted away from the high fixed-cost technology. We consider evidence from three well-developed certificate schemes - in Britain, Sweden, and Texas - and find that it is broadly consistent with the theory here. (author)

  14. 47 CFR 76.1502 - Certification.

    Science.gov (United States)

    2010-10-01

    ... sufficient time to comply with the Commission's notification requirements. (b) Certifications must be... certification in its cable franchise area, a statement that the applicant is qualified to operate an open video... that the applicant will comply with the Commission's notice and enrollment requirements for...

  15. 40 CFR 68.185 - Certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 15 2010-07-01 2010-07-01 false Certification. 68.185 Section 68.185 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CHEMICAL... certification that, to the best of the signer's knowledge, information, and belief formed after reasonable...

  16. Emergency Teacher Certification. ERIC Digest.

    Science.gov (United States)

    Ashburn, Elizabeth A.

    Emergency certification involves the issuance of teaching licenses to individuals who have not completed a traditional college or university teacher education program. This two-page information review examines the problems arising from emergency certification and its relationship to student achievement. Some alternatives to emergency certification…

  17. 12 CFR 563.74 - Mutual capital certificates.

    Science.gov (United States)

    2010-01-01

    ... the funds for redemption are raised by the issuance of mutual capital certificates approved pursuant... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Mutual capital certificates. 563.74 Section 563...-OPERATIONS Securities and Borrowings § 563.74 Mutual capital certificates. (a) General. No savings...

  18. 19 CFR 191.10 - Certificate of delivery.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Certificate of delivery. 191.10 Section 191.10... TREASURY (CONTINUED) DRAWBACK General Provisions § 191.10 Certificate of delivery. (a) Purpose; when... other party a certificate of delivery, certified by the importer or other party through whose possession...

  19. DGNB Building Certification Companion

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2017-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  20. DGNB BUILDING CERTIFICATION COMPANION

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2018-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  1. Soy production and certification

    DEFF Research Database (Denmark)

    Tomei, Julia; Semino, Stella Maris; Paul, Helena

    2010-01-01

    With the rising emphasis on biofuels as a potential solution to climate change, this paper asks whether certification schemes, developed to promote sustainable feedstock production, are able to deliver genuine sustainability benefits. The Round Table on Responsible Soy (RTRS) is a certification...... the social and environmental impacts of soybean production can be mitigated by the RTRS. It concludes that at present certification schemes are unlikely to be able to address either the institutional challenges associated with their implementation or the detrimental impacts of the additional demand generated...... scheme that aims to promote responsible soy production through the development of principles and criteria. However, can and does this initiative address the negative impacts associated with the intensive production of soy? Taking the example of soy biodiesel produced in Argentina, this paper asks whether...

  2. 12 CFR 411.110 - Certification and disclosure.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification and disclosure. 411.110 Section 411.110 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING General § 411.110 Certification and disclosure. (a) Each person shall file a certification, and a disclosure...

  3. Green certificates and carbon trading in the Netherlands

    International Nuclear Information System (INIS)

    Boots, M.

    2003-01-01

    The combination of trading schemes for green certificates and for carbon, as they are implemented and planned in the Netherlands, imply a complete separation of green certificates and CO 2 markets. This means that the costs of CO 2 reduction will be reflected in the spot price of electricity and that the price of green certificates only reflects the additional cost of RE development. However, since the green certificate scheme is already implemented, while the carbon trading scheme is not, it is unclear if currently the green certificate value includes the CO 2 reduction value of RE production. It is important that buyers and sellers in the market for green certificates agree on what they are trading, therefore this issue should be clarified

  4. 40 CFR 92.208 - Certification.

    Science.gov (United States)

    2010-07-01

    ... the construction of a locomotive or locomotive engine, where such step may reasonably be expected to... POLLUTION FROM LOCOMOTIVES AND LOCOMOTIVE ENGINES Certification Provisions § 92.208 Certification. (a) This paragraph (a) applies to manufacturers of new locomotives and new locomotive engines. If, after a review of...

  5. Opportunities in the certification of metal storage casks for spent fuel transport

    International Nuclear Information System (INIS)

    Teer, B.R.

    1988-01-01

    The current regulatory climate in the Transportation Certification Branch of the Nuclear Regulatory Commission is such that the applicant for a Certificate of Compliance must submit a well prepared, comprehensive Safety Analysis Report which meets all requirements of Regulatory Guide. All methods and procedures for structural, nuclear and thermal analyses must be qualified and benchmarked. The materials used for the containment boundary, impact limiters, neutron and gamma shields and internal structures must have documented and reproducible properties and, ideally, be referred in a recognized national standard. And, finally, in most cases, the analyses must be supplemented by model or full scale test results. The paper discusses some recent Transnuclear experiences with the NRC Transportation Certification Branch in attempting to get the TN-BRP and TN-REG casks certified for the transport of spent fuel. The authors have utilized non-standard materials for the baskets and a modified material for the containment. The impact limiters are not of a conventional design. Some of the analytical procedures are proprietary codes which are not used by others in the industry

  6. Research and Rhetoric on Teacher Certification

    Directory of Open Access Journals (Sweden)

    Linda Darling-Hammond

    2002-09-01

    Full Text Available In October, 2001, the Baltimore-based Abell Foundation issued a report purporting to prove that there is "no credible research that supports the use of teacher certification as a regulatory barrier to teaching" and urging the discontinuation of certification in Maryland. The report argued that large inequities in access to certified teachers for poor and minority students are not a problem because research linking teacher education to student achievement is flawed. In July, 2002, the U.S. Secretary of Education cited the Abell Foundation paper in his Annual Report on Teacher Quality as the sole source for concluding that teacher education does not contribute to teacher effectiveness. The Secretary's report then recommended that requirements for education coursework be eliminated from certification standards, and attendance at schools of education and student teaching be made optional. This article documents the many inaccuracies in the Abell Foundation paper and describes the actual findings of many of the studies it purports to review, as well as the findings of other studies it ignores. It details misrepresentations of a number of studies, including inaccurate statements about their methods and findings, false claims about their authors' views, and distortions of their data and conclusions. The article addresses methodological issues regarding the validity and interpretation of research. Finally, the article presents data challenging the Abell Foundation's unfounded claims that uncertified teachers are as effective as certified teachers, that teacher education makes no difference to teacher effectiveness, that verbal ability is the most important determinant of teaching effectiveness, that private schools staffed by uncertified teachers are more effective than public schools, and that untrained teachers are more qualified than prepared teachers. It concludes with a discussion of the policy issues that need to be addressed if all students are

  7. Simulating price patterns for tradable green certificates to promote electricity generation from wind

    International Nuclear Information System (INIS)

    Ford, Andrew; Vogstad, Klaus; Flynn, Hilary

    2007-01-01

    This article uses computer simulation to anticipate the price dynamics in a market for Tradable Green Certificates (TGCs). These markets have been used in Europe to promote generation of electricity from renewable resources like wind. Similar markets have been proposed in the United States of America (USA) where the certificates are called Renewable Energy Credits (RECs). The certificates are issued to the generating companies for each megawatt-hour of renewable electricity generation. The companies may sell the certificates in a market, and the revenues from certificate sales provide an extra incentive to invest in new generating capacity. Proponents argue that this market-based incentive can be designed to support government mandates for a growing fraction of electricity generation from renewable sources. In the USA, these mandates are set by the states and are known as Renewable Portfolio Standards (RPS). We simulate the price dynamics of a market designed to support an aggressive mandate for wind generation in the northwestern USA. The simulations show that the certificate price climbs rapidly to the cap in the early years after the market opens. Investors then react to these high prices with construction of new wind capacity. After a few years, wind generation meets, and then exceeds the requirement. We show that this pattern appears again and again when the simulations are repeated with wide variations in the estimates of behavioral parameters. We use the model to study the impact of different trading strategies by the wind companies and by the distribution companies. We also study the simulated market response if the USA adopts the carbon allowance market envisioned in The Climate Stewardship Act. The article concludes with recommendations for policy makers involved in TGC market design

  8. A robust certification service for highly dynamic MANET in emergency tasks

    DEFF Research Database (Denmark)

    Ge, M; Lam, K Y; Gollmann, Dieter

    2009-01-01

    In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre......-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic...... public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network...

  9. 20 CFR 656.24 - Labor certification determinations.

    Science.gov (United States)

    2010-04-01

    ... certification applications. (2) If the labor certification presents a special or unique problem, the Director of... opportunity as a college or university teacher, the U.S. worker must be at least as qualified as the alien. (3... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Labor certification determinations. 656.24...

  10. 32 CFR 537.20 - Certification to Congress.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 3 2010-07-01 2010-07-01 true Certification to Congress. 537.20 Section 537.20... BEHALF OF THE UNITED STATES § 537.20 Certification to Congress. Admiralty claims, including claims for... of the Army for approval and if in excess of $500,000 for certification to Congress for final...

  11. 9 CFR 156.6 - Certificates.

    Science.gov (United States)

    2010-01-01

    ... products, if the inspector finds that the requirements as stated in the certification have been met. The... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Certificates. 156.6 Section 156.6 Animals and Animal Products ANIMAL AND PLANT HEALTH INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE...

  12. Introduction of China's Compulsory Product Certification System (Ⅰ)

    Institute of Scientific and Technical Information of China (English)

    2004-01-01

    @@ Why does China establish a new Compulso-ry Product Certification System? For a long time, our compulsory product certification system has had problems such as lack of a unified management department, repeated assessments,repeated charging and no separation between certification activities and behaviors of law enforcement.The most obvious problem is that two certification management systems exist respectively for domestic products and imported products.

  13. Converse Theorems for Safety and Barrier Certificates

    OpenAIRE

    Ratschan, Stefan

    2017-01-01

    An important tool for proving safety of dynamical systems is the notion of a barrier certificate. In this paper we prove that every robustly safe ordinary differential equation has a barrier certificate. Moreover, we show a construction of such a barrier certificate based on a set of states that is reachable in finite time.

  14. Combating pharmacist shortage through labor certification.

    Science.gov (United States)

    Maswoswe, J J; Stewart, K R; Enigbokan, M; Egbunike, I; Jackson, D M

    1994-06-01

    Several solutions, ranging from increased technician duties to salary raises, automation, and increasing job satisfaction, have been presented in the literature as methods of assuaging the pharmacist shortage. Although a significant portion of pharmacy graduates from American pharmacy colleges are foreign nationals, no marketing strategies have been elucidated in the retention and recruitment of foreign nationals through labor certification. Labor certifications are generally approved by the Secretary of Labor if the following factors have been verified: 1) there are not sufficient United States workers who are able, willing, qualified, and available for employment; and 2) the employment of the foreign national will not adversely affect the wages and working conditions of U.S. workers similarly employed. When properly understood, the labor certification process is a test of the job market where foreigners, by virtue of their skills and qualifications, attain certification which subsequently leads to permanent residency (green card). The objective of this report is to elucidate the tedious yet effective method of retaining American-educated foreign nationals through labor certification.

  15. Implementation of thermographers' certification in Brazil

    Science.gov (United States)

    dos Santos, Laerte; Alves, Luiz M.; da Costa Bortoni, Edson

    2011-05-01

    In recent years Brazil has experienced extraordinary growth despite the recent economic global crisis. The demand for infrared thermography products and services has accompanied this growth. Like other non-destructive testing and inspection, the results obtained by thermography are highly dependent on the skills of thermographer. Therefore, it is very important to establish a serious and recognized process of certification to assess thermographers' qualifications and help services suppliers to establish credibility with their customers and increase the confidence of these costumers on the quality of these services. The Brazilian Society of Non-Destructive Testing and Inspection, ABENDI, a non-profitable, private technical-scientific entity, recognized nationally and internationally, has observed the necessity of starting a process for certification of thermographers in Brazil. With support of a work group composed by experts from oil and energy industries, transportation, universities and manufactures, the activities started in 2005. This paper describes the economic background required for installation of the certification process, its initial steps, the main characteristics of the Brazilian certification and the expectation for initiating the certification process.

  16. Software Quality Certification: identifying the real obstacles

    Directory of Open Access Journals (Sweden)

    Megan Baker

    1996-05-01

    Full Text Available A case study of software certification reveals the real difficulty of certifying quality beyond superficial assessment - readers are invited to form their own conclusions. AS 3563 Software Quality Management System is the Australian version of ISO 9001, developed specifically for the software industry. For many Australian software houses, gaining certification with AS 3563 is a priority since certification has become a prerequisite to doing business with government departments and major corporations. However, the process of achieving registration with this standard is a lengthy and resource intensive process, and may have little impact on actual software quality. This case study recounts the experience of the consulting arm of one of Australia's accounting firms in its quest for certification. By using a number of specific management strategies this company was able to successfully implement AS 3563 in less than half the time usually taken to achieve certification - a feat for which its management should be congratulated. However, because the focus of the project was on gaining certification, few internal benefits have been realised despite the successful implementation of the standard.

  17. 14 CFR 61.59 - Falsification, reproduction, or alteration of applications, certificates, logbooks, reports, or...

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Falsification, reproduction, or alteration...: PILOTS, FLIGHT INSTRUCTORS, AND GROUND INSTRUCTORS General § 61.59 Falsification, reproduction, or... authorization under this part; (3) Any reproduction for fraudulent purpose of any certificate, rating, or...

  18. 77 FR 32069 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-05-31

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Airplanes AGENCY... previously held by Israel Aircraft Industries, Ltd.) Model Galaxy and Gulfstream 200 airplanes. This proposed... receive about this proposed AD. Discussion The Civil Aviation Authority of Israel (CAAI), which is the...

  19. 12 CFR 4.65 - Certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Certification. 4.65 Section 4.65 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY ORGANIZATION AND FUNCTIONS, AVAILABILITY...; Contracting for Goods and Services § 4.65 Certification. (a) Objective. To preserve the integrity and foster...

  20. Harmonisation of wind turbine certification in Europe JOULE project EWTC

    Energy Technology Data Exchange (ETDEWEB)

    Nath, C [Germanischer Lloyd, Hamburg (Germany); Eriksson, C [Det Norske Veritas, Hellerup (Denmark); Hulle, F van [Frans van Hulle, Petten (Netherlands); Skamris, C [Risoe National Lab., Roskilde (Denmark); Stam, W [CIWI Holland, Arnheim (Netherlands); Vionis, P [CRES, Attki (Greece)

    1999-03-01

    Wind turbine certification requirements are currently fairly divers within Europe. Therefore the leading European certification bodies initiated a JOULE project to harmonise the certification procedure on the basis of the current set of IEC/EN 61400 series standards. The paper presents a review of the state of the art of wind turbine certification in European countries and an outline of the sturcture of the project. The main steps of the project are (a) the collection of differences in certification practices by round robin certification of three wind turbine types; (b) assessment of the different certification results and (c) the development of a harmonised certification procedure. (au) EU-JOULE-3. 19 refs.

  1. Analysis of free SSL/TLS Certificates and their implementation as Security Mechanism in Application Servers.

    Directory of Open Access Journals (Sweden)

    Mario E. Cueva Hurtado

    2017-02-01

    Full Text Available Security in the application layer (SSL, provides the confidentiality, integrity, and authenticity of the data, between two applications that communicate with each other. This article is the result of having implemented Free SSL / TLS Certificates in application servers, determining the relevant characteristics that must have a SSL/TLS certificate, the Certifying Authority generate it. A vulnerability analysis is developed in application servers and encrypted communications channel is established to protect against attacks such as man in the middle, phishing and maintaining the integrity of information that is transmitted between the client and server.

  2. Prompt gamma-ray activation analysis for certification of sulfur in fuel oil SRMs

    International Nuclear Information System (INIS)

    Paul, R.L.

    2017-01-01

    A combination of cold neutron prompt gamma-ray activation analysis (CNPGAA) and thermal neutron (TN) PGAA was used to determine sulfur in fuel oils to develop a method to provide values for certification. CNPGAA was used to measure S/H mass ratios, and TNPGAA to measure hydrogen mass fractions. Measurements were combined to determine sulfur mass fractions (with expanded uncertainties) of 2.159 ± 0.072 % for SRM 1622e, 0.7066 ± 0.0120 % for SRM 1619b, and 0.1266 ± 0.0030 % for SRM 1617b, in agreement with certified values. The results validate the method as suitable for certification of sulfur at mass fractions ≥0.1 %. (author)

  3. Photovoltaic module certification/laboratory accreditation criteria development

    Energy Technology Data Exchange (ETDEWEB)

    Osterwald, C.R. [National Renewable Energy Lab., Golden, CO (United States); Hammond, R.L.; Wood, B.D.; Backus, C.E.; Sears, R.L. [Arizona State Univ., Tempe, AZ (United States); Zerlaut, G.A. [SC-International Inc., Phoenix, AZ (United States); D`Aiello, R.V. [RD Associates, Tempe, AZ (United States)

    1995-04-01

    This document provides an overview of the structure and function of typical product certification/laboratory accreditation programs. The overview is followed by a model program which could serve as the basis for a photovoltaic (PV) module certification/laboratory accreditation program. The model covers quality assurance procedures for the testing laboratory and manufacturer, third-party certification and labeling, and testing requirements (performance and reliability). A 30-member Criteria Development Committee was established to guide, review, and reach a majority consensus regarding criteria for a PV certification/laboratory accreditation program. Committee members represented PV manufacturers, end users, standards and codes organizations, and testing laboratories.

  4. Nursing Informatics Certification Worldwide: History, Pathway, Roles, and Motivation

    Science.gov (United States)

    Cummins, M. R.; Gundlapalli, A. V.; Murray, P.; Park, H.-A.; Lehmann, C. U.

    2016-01-01

    Summary Introduction Official recognition and certification for informatics professionals are essential aspects of workforce development. Objective: To describe the history, pathways, and nuances of certification in nursing informatics across the globe; compare and contrast those with board certification in clinical informatics for physicians. Methods (1) A review of the representative literature on informatics certification and related competencies for nurses and physicians, and relevant websites for nursing informatics associations and societies worldwide; (2) similarities and differences between certification processes for nurses and physicians, and (3) perspectives on roles for nursing informatics professionals in healthcare Results The literature search for ‘nursing informatics certification’ yielded few results in PubMed; Google Scholar yielded a large number of citations that extended to magazines and other non-peer reviewed sources. Worldwide, there are several nursing informatics associations, societies, and workgroups dedicated to nursing informatics associated with medical/health informatics societies. A formal certification program for nursing informatics appears to be available only in the United States. This certification was established in 1992, in concert with the formation and definition of nursing informatics as a specialty practice of nursing by the American Nurses Association. Although informatics is inherently interprofessional, certification pathways for nurses and physicians have developed separately, following long-standing professional structures, training, and pathways aligned with clinical licensure and direct patient care. There is substantial similarity with regard to the skills and competencies required for nurses and physicians to obtain informatics certification in their respective fields. Nurses may apply for and complete a certification examination if they have experience in the field, regardless of formal training. Increasing

  5. 78 FR 16779 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2013-03-19

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... requirements for the certification of changes to type-certificated products. The revision required the... entitled, ``Type Certification Procedures for Changed Products'' (December 4, 2012, 77 FR 71691). The 2000...

  6. 13 CFR 120.612 - Loans eligible to back Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Loans eligible to back Certificates. 120.612 Section 120.612 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.612 Loans eligible to back Certificates. (a) Pool Certificates...

  7. Guidelines for developing certification programs for newly generated TRU waste

    International Nuclear Information System (INIS)

    Whitty, W.J.; Ostenak, C.A.; Pillay, K.K.S.; Geoffrion, R.R.

    1983-05-01

    These guidelines were prepared with direction from the US Department of Energy (DOE) Transuranic (TRU) Waste Management Program in support of the DOE effort to certify that newly generated TRU wastes meet the Waste Isolation Pilot Plant (WIPP) Waste Acceptance Criteria. The guidelines provide instructions for generic Certification Program preparation for TRU-waste generators preparing site-specific Certification Programs in response to WIPP requirements. The guidelines address all major aspects of a Certification Program that are necessary to satisfy the WIPP Waste Acceptance Criteria and their associated Compliance Requirements and Certification Quality Assurance Requirements. The details of the major element of a Certification Program, namely, the Certification Plan, are described. The Certification Plan relies on supporting data and control documentation to provide a traceable, auditable account of certification activities. Examples of specific parts of the Certification Plan illustrate the recommended degree of detail. Also, a brief description of generic waste processes related to certification activities is included

  8. Enacting Third-Party Certification: A Case Study of Science and Politics in Organic Shrimp Certification

    Science.gov (United States)

    Konefal, Jason; Hatanaka, Maki

    2011-01-01

    As third-party certification has become a prominent governance mechanism, conflicting understandings of it have emerged. Proponents advance third-party certification as a technical and objective governance mechanism, while critics argue that politics and relations of power characterize it. We reject this dichotomization both in terms of how TPC is…

  9. Certification of medical librarians, 1949--1977 statistical analysis.

    Science.gov (United States)

    Schmidt, D

    1979-01-01

    The Medical Library Association's Code for Training and Certification of Medical Librarians was in effect from 1949 to August 1977, a period during which 3,216 individuals were certified. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on MLA membership, sex, residence, library school, and method of meeting requirements are detailed. Questions relating to certification under the code now in existence are raised.

  10. Suitability of NAA for certification of reference materials for multielements

    International Nuclear Information System (INIS)

    Tian Weizhi; Ni Bangfa; Wang Pingsheng; Nie Huiling

    2000-01-01

    Certifications of trace elements in existing CRMs, especially biological CRMs, are far from satisfactory. Neutron activation analysis (NAA) for its inherent advantages combined with newly established parametric standardization, may contribute to improve this situation. The continuing progress of the hybrid extended k 0 -relative NAA technique developed in our laboratory is discussed. Examples are given to show the reliability of the method in certification of multielements. RNAA is still one of the best methods, or even the method of choice, in analysis at sub-μg/g concentration levels. The suitability of the technique for this purpose has been studied through the determination of rare earth elements at ng/g concentration level in two Chinese biological CRMs using both RNAA and ICPMS. Sampling behaviors of multielements in CRMs have been studied by INAA in an effort to develop CRMs suitable for analysis with small sample sizes. (author)

  11. 77 FR 71691 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2012-12-04

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... regulations for the certification of changes to type-certificated products. That amendment was to enhance... (certification) of the entire changed product. Therefore, Sec. 21.101 is amended to replace ``changed product...

  12. 21 CFR 80.37 - Treatment of batch pending certification.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Treatment of batch pending certification. 80.37 Section 80.37 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL COLOR ADDITIVE CERTIFICATION Certification Procedures § 80.37 Treatment of batch pending certification...

  13. Environmental aspects of the forest management certification process

    CSIR Research Space (South Africa)

    Scott, DF

    2000-01-01

    Full Text Available Certification has been responsible for a very large improvement in the standard of forest management in South Africa. The reasons for the positive role of certification are set out briefly below. Firstly, and most importantly, certification has...

  14. The energy efficiency certificates - Communication to the Prime Minister, article L 132-5-1 of the Code of financial institutions

    International Nuclear Information System (INIS)

    2013-10-01

    After a first part defining and presenting the energy efficiency certificates (EEC), their principle, their main evolutions, the associated organization, and proposing international comparisons, this report discusses the obtained results. It examines whether quantitative objectives have been reached, and discusses and proposes objectives to be defined for the third period. It examines the certificate efficiency in terms of actual energy saving, of impact on improvement of energy efficiency and on household decision. It discusses how to improve this efficiency. The next part discusses the cost of the EECs for public authorities and for beneficiaries. The authors discuss the EEC implementation governance: steering, role of beneficiaries and eligible, market status

  15. Directory of certificates of compliance for radioactive materials packages: Certificates of compliance

    International Nuclear Information System (INIS)

    1987-11-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Certificates of Compliance (Volume 2) for Radioactive Material Packages effective October 1, 1987. This directory makes available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2

  16. Need for certification of household water treatment products: examples from Haiti.

    Science.gov (United States)

    Murray, Anna; Pierre-Louis, Jocelyne; Joseph, Flaurine; Sylvain, Ginelove; Patrick, Molly; Lantagne, Daniele

    2015-04-01

    To evaluate four household water treatment (HWT) products currently seeking approval for distribution in Haiti, through the application of a recently-developed national HWT product certification process. Four chemical treatment products were evaluated against the certification process validation stage by verifying international product certifications confirming treatment efficacy and reviewing laboratory efficacy data against WHO HWT microbiological performance targets; and against the approval stage by confirming product composition, evaluating treated water chemical content against national and international drinking water quality guidelines and reviewing packaging for dosing ability and usage directions in Creole. None of the four evaluated products fulfilled validation or approval stage requirements. None was certified by an international agency as efficacious for drinking water treatment, and none had data demonstrating its ability to meet WHO HWT performance targets. All product sample compositions differed from labelled composition by >20%, and no packaging included complete usage directions in Creole. Product manufacturers provided information that was inapplicable, did not demonstrate product efficacy, and was insufficient to ensure safe product use. Capacity building is needed with country regulatory agencies to objectively evaluate HWT products. Products should be internationally assessed against WHO performance targets and also locally approved, considering language, culture and usability, to ensure effective HWT. © 2014 John Wiley & Sons Ltd.

  17. 24 CFR 232.610 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Certification of cost requirements... ASSISTED LIVING FACILITIES Eligibility Requirements-Supplemental Loans To Finance Purchase and Installation of Fire Safety Equipment Cost Certification Requirements § 232.610 Certification of cost requirements...

  18. Autodesk Revit Architecture 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The Autodesk® Revit® Architecture 2014 Review for Certification guide is intended for users of the Autodesk Revit Architecture software who are preparing to complete the Autodesk Revit Architecture 2014 Certified Professional exam. This guide contains a collection of relevant instructional topics, practices, and review questions from the Autodesk Official Training Guides (AOTG) training guides created by ASCENT - Center for Technical Knowledge® and pertaining specifically to the Certified Professional exam topics and objectives. This training guide is intended for experienced users of the Autodesk Revit Architecture software in preparation for certification. New users of the software should refer to the AOTG training guides from ASCENT, such as Autodesk Revit Architecture 2014 Fundamentals, for more comprehensive instruction.

  19. 48 CFR 1609.471 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor certification... EMPLOYEES HEALTH BENEFITS ACQUISITION REGULATION ACQUISITION PLANNING CONTRACTOR QUALIFICATIONS Debarment, Suspension, and Ineligibility 1609.471 Contractor certification. All FEHBP carriers and applicant carriers...

  20. The effect of financial constraints, technological progress and long-term contracts on tradable green certificates

    International Nuclear Information System (INIS)

    Agnolucci, Paolo

    2007-01-01

    Tradable green certificates (TGCs) have recently become a diffuse instrument to support renewable electricity in OECD countries. Although it is perhaps too early to draw a conclusive judgement on the effectiveness of this instrument in increasing renewable capacity and decreasing the price of certificates, one view in the literature maintains that long-term contracts are of particular importance for TGCs to be effective. This paper contributes to this debate by analysing how financial constraints and technological progress can induce investors to hold pessimistic expectations of their ability to sell green certificates and still make a profit. Clearly, these expectations will prevent investors from building new capacity to fulfil the quota comprised in TGCs and will keep the price of certificates traded in the market high. As this kind of expectation is not influenced by most design features of TGCs, one can conclude that long-term contracts are particularly important in determining the effectiveness and cost-effectiveness of these instruments. Some attention should therefore be paid to the features of the TGCs, which induce obliged parties to offer long-term contracts to renewable generators. (author)

  1. 47 CFR 2.1043 - Changes in certificated equipment.

    Science.gov (United States)

    2010-10-01

    ... certificated or formerly type accepted AM broadcast stereophonic exciter-generator with a certificated or... interconnection of a multiplexing exciter with a certificated or formerly type accepted AM broadcast transmitter... generators to a type accepted FM broadcast transmitter, provided the transmitter exciter is designed for...

  2. 77 FR 2036 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-01-13

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-10A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Aerospace... an amended Export Trade Certificate of Review to Aerospace Industries of America on September 27...

  3. 78 FR 78816 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to... issued an amended Export Trade Certificate of Review to Independent Film and Television Alliance (``IFTA...

  4. Overview of the DOE-EM Packaging Certification Program

    International Nuclear Information System (INIS)

    Feldman, M.R.; Bennett, M.E.; Shuler, J.M.

    2009-01-01

    The U.S. Department of Transportation, in 49 CFR 173.7(d) grants the U.S. Department of Energy (DOE) the power to use 'packagings made by or under the direction of the U.S. Department of Energy... for the transportation of Class 7 materials when evaluated, approved and certified by the Department of Energy against packaging standards equivalent to those specified in 10 CFR part 71'. Via DOE Order 460.1B, DOE has established the DOE Packaging Certification Program (PCP) within the Department of Environmental Management for purposes including the certification of radioactive materials packages for DOE use. This paper will provide an overview of the programs and activities currently undertaken by the PCP in support of the safe transport of radioactive materials, including technical review of Safety Analysis Reports for Packaging, development of guidance documents and training courses, a quality assurance audit and field assessment program, database and docket management, and testing and test methodology development. The paper will also highlight the various organizations currently utilized by the PCP to meet the requirements of DOE O 460.1B, as well as some creative and effective methods that are being used to meet program objectives. The DOE Package Certification Program's primary function is to perform technical reviews of SARPs in support of the packaging certification process to ensure that the maximum protection is afforded to the public, all federal regulations are met, and the process is as time-effective and cost-effective as possible. Five additional specific functions are also supported by the PCP: development of guidance documents, training courses, a QA audit and field assessment program, database and docket management, and testing methods development. Each of these functions individually contributes to the overall mission of the PCP as defined in DOE O 460.1B. Taken as a whole, these functions represent a robust program to ensure the safety of workers

  5. 78 FR 13861 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to U.S..., Office of Competition and Economic Analysis (OCEA), has issued an amended Export Trade Certificate of...

  6. 77 FR 61744 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-10-11

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-3A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Alaska Longline... Commerce issued an amended Export Trade Certificate of Review to the Alaska Longline Cod Commission (``ALCC...

  7. 78 FR 25060 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-04-29

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to Aerospace... issued an amended Export Trade Certificate of Review to Aerospace Industries Association of America on...

  8. 13 CFR 120.611 - Pools backing Pool Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Pools backing Pool Certificates. 120.611 Section 120.611 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.611 Pools backing Pool Certificates. (a) Pool characteristics. As set...

  9. 78 FR 5778 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A01] Export Trade Certificate of Review ACTION: Notice of Application (92-11A01) to amend the Export Trade Certificate of Review... of Commerce, has received an application to amend an Export Trade Certificate of Review...

  10. Death Certification Errors and the Effect on Mortality Statistics.

    Science.gov (United States)

    McGivern, Lauri; Shulman, Leanne; Carney, Jan K; Shapiro, Steven; Bundock, Elizabeth

    Errors in cause and manner of death on death certificates are common and affect families, mortality statistics, and public health research. The primary objective of this study was to characterize errors in the cause and manner of death on death certificates completed by non-Medical Examiners. A secondary objective was to determine the effects of errors on national mortality statistics. We retrospectively compared 601 death certificates completed between July 1, 2015, and January 31, 2016, from the Vermont Electronic Death Registration System with clinical summaries from medical records. Medical Examiners, blinded to original certificates, reviewed summaries, generated mock certificates, and compared mock certificates with original certificates. They then graded errors using a scale from 1 to 4 (higher numbers indicated increased impact on interpretation of the cause) to determine the prevalence of minor and major errors. They also compared International Classification of Diseases, 10th Revision (ICD-10) codes on original certificates with those on mock certificates. Of 601 original death certificates, 319 (53%) had errors; 305 (51%) had major errors; and 59 (10%) had minor errors. We found no significant differences by certifier type (physician vs nonphysician). We did find significant differences in major errors in place of death ( P statistics. Surveillance and certifier education must expand beyond local and state efforts. Simplifying and standardizing underlying literal text for cause of death may improve accuracy, decrease coding errors, and improve national mortality statistics.

  11. System certification: An alternative to package certification?

    International Nuclear Information System (INIS)

    Luna, R.E.; Jefferson, R.J.

    1992-01-01

    One precept of the current radioactive material transportation regulations is that the package is the primary protection for the public. A packaging is chosen to provide containment, shielding, and criticality control suitable to the quantity and characteristics of the radionuclide being transported. Occasionally, radioactive materials requiring transport are not of a mass or size that would allow the materials to be shipped in an appropriate packaging. This is a particular problem for materials that should be shipped in a Type B package, but because such packages are designed and certified for specific contents, the package is usually fairly expensive, available in relatively small numbers, and often requires a fairly long period to achieve certification or amended certification for new contents. Where the shipment to be made is relatively infrequent, there may be economic and time penalties that may hamper shipment or force the shipper into uneconomic or high risk options. However, there is recognition of such situations in the International Atomic Energy Agency (IAEA) regulations under the provisions for Special Arrangement

  12. PMP Certification All-In-One Desk Reference For Dummies

    CERN Document Server

    Stackpole, Cynthia Snyder

    2011-01-01

    Be as prepared as possible to take the PMP certification exam The PMP certification is the most popular project management certification available, but also a very difficult certification to obtain with very demanding requirements. That's where this All-in-One reference comes in. Packed with valuable information for taking the exam, the nine books in one covers everything from the certification process to gathering information for the application and signing up to take the exam, as well as studying for the most pertinent parts of the Project Management Body of Knowledge (PMBOK), and review que

  13. 14 CFR 121.437 - Pilot qualification: Certificates required.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Pilot qualification: Certificates required... Pilot qualification: Certificates required. (a) No pilot may act as pilot in command of an aircraft (or... pilots) unless he holds an airline transport pilot certificate and an appropriate type rating for that...

  14. 77 FR 28853 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Alaska Longline... Export Trade Certificate of Review Alaska Longline Cod Commission (``ALCC'') on May 7, 2012. This is the...

  15. 46 CFR 115.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ...) The route specified on the Certificate of Inspection and the SOLAS Passenger Ship Safety Certificate... 46 Shipping 4 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 115.910 Section 115... MORE THAN 150 PASSENGERS OR WITH OVERNIGHT ACCOMMODATIONS FOR MORE THAN 49 PASSENGERS INSPECTION AND...

  16. 49 CFR 179.11 - Welding certification.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Welding certification. 179.11 Section 179.11 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY... Design Requirements § 179.11 Welding certification. (a) Welding procedures, welders and fabricators shall...

  17. 28 CFR 26.23 - Certification process.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Certification process. 26.23 Section 26.23 Judicial Administration DEPARTMENT OF JUSTICE DEATH SENTENCES PROCEDURES Certification Process for... mechanism for providing legal representation to indigent prisoners in state postconviction proceedings in...

  18. THE THIRD PARTY CERTIFICATION SYSTEM FOR ORGANIC PRODUCTS

    Directory of Open Access Journals (Sweden)

    Adina-Roxana MUNTEANU

    2015-12-01

    Full Text Available In the context of an increasing organic trade worldwide, the organic standards and the certification of the organic practices are ever more important and relevant for both business and consumers. The certification by third parties of the organic operators is meant to ensure the application of an organic standard. However, the documented fraud cases are proof that the current system can undergo further improvement. The current paper gives an overview of the mechanisms of certification and inspection worldwide and discusses the issues raised by third party certification of the organic operators in the European context. Moreover, the paper reviews the major arguments for the effectiveness of the third party certification and also points to the improvement possibilities of the systems.

  19. Certification of a weld produced by friction stir welding

    Science.gov (United States)

    Obaditch, Chris; Grant, Glenn J

    2013-10-01

    Methods, devices, and systems for providing certification of friction stir welds are disclosed. A sensor is used to collect information related to a friction stir weld. Data from the sensor is compared to threshold values provided by an extrinsic standard setting organizations using a certification engine. The certification engine subsequently produces a report on the certification status of the weld.

  20. Structural Design Challenges in Design Certification Applications for New Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Miranda, M.; Braverman, J.; Wei, X.; Hofmayer, C.; Xu, J.

    2011-07-17

    The licensing framework established by the U.S. Nuclear Regulatory Commission under Title 10 of the Code of Federal Regulations (10 CFR) Part 52, “Licenses, Certifications, and Approvals for Nuclear Power Plants,” provides requirements for standard design certifications (DCs) and combined license (COL) applications. The intent of this process is the early reso- lution of safety issues at the DC application stage. Subsequent COL applications may incorporate a DC by reference. Thus, the COL review will not reconsider safety issues resolved during the DC process. However, a COL application that incorporates a DC by reference must demonstrate that relevant site-specific de- sign parameters are confined within the bounds postulated by the DC, and any departures from the DC need to be justified. This paper provides an overview of structural design chal- lenges encountered in recent DC applications under the 10 CFR Part 52 process, in which the authors have participated as part of the safety review effort.

  1. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations

    OpenAIRE

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol.

  2. 7 CFR 1250.530 - Certification of exempt producers.

    Science.gov (United States)

    2010-01-01

    ... section 2103 of the Organic Foods Production Act of 1990 (7 U.S.C. 6502), a signed certification that the... 7 Agriculture 10 2010-01-01 2010-01-01 false Certification of exempt producers. 1250.530 Section... RESEARCH AND PROMOTION Rules and Regulations Registration, Certification and Reports § 1250.530...

  3. 29 CFR 570.12 - Revoked certificates of age.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Revoked certificates of age. 570.12 Section 570.12 Labor Regulations Relating to Labor (Continued) WAGE AND HOUR DIVISION, DEPARTMENT OF LABOR REGULATIONS CHILD LABOR REGULATIONS, ORDERS AND STATEMENTS OF INTERPRETATION Certificates of Age § 570.12 Revoked certificates of age...

  4. 46 CFR 176.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 176.910 Section 176... 100 GROSS TONS) INSPECTION AND CERTIFICATION International Convention for Safety of Life at Sea, 1974, as Amended (SOLAS) § 176.910 Passenger Ship Safety Certificate. (a) A vessel, which carries more than...

  5. Medical Certification System -

    Data.gov (United States)

    Department of Transportation — Provides automated risk-based decision making capability in support of medical certification and clearances processing associated fees and supporting surveillance of...

  6. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  7. TAXATION IN FRANCE - Memorandum concerning the annual internal taxation certificate and the declaration of income for 2011

    CERN Document Server

    2012-01-01

    You are reminded that the Organization levies an internal tax on the financial and family benefits it pays to the members of the personnel (see Chapter V, Section 2 of the Staff Rules and Regulations) and that the members of the personnel are exempt from external taxation on salaries and emoluments paid by CERN.   I - Annual internal taxation certificate for 2011 The annual certificate of internal taxation for 2011, issued by the Finance, Procurement and Knowledge Transfer Department, is available since 1st March 2012. It is intended exclusively for the tax authorities. If you are currently a member of the CERN personnel you received an e-mail containing a link to your annual certificate, which you can print out if necessary. If you are no longer a member of the CERN personnel or are unable to access your annual certificate as indicated above, you will find information explaining how to obtain one at the following link: https://cern.ch/admin-eguide/Impots/proc_impot_attestation_interne.asp. ...

  8. 40 CFR 86.007-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... contrary to the terms of its franchise agreement with the manufacturer and the dealer certification... part because a manufacturer has located its facility in a foreign jurisdiction where local law...

  9. 5 CFR 430.404 - Certification criteria.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT Performance Appraisal Certification for Pay Purposes § 430.404 Certification criteria. (a) To be... system(s) must provide for the following: (1) Alignment, so that the performance expectations for... that the performance expectations for senior employees meet the requirements of 5 CFR part 430...

  10. Increased certification of semi-device independent random numbers using many inputs and more post-processing

    International Nuclear Information System (INIS)

    Mironowicz, Piotr; Tavakoli, Armin; Hameedi, Alley; Marques, Breno; Bourennane, Mohamed; Pawłowski, Marcin

    2016-01-01

    Quantum communication with systems of dimension larger than two provides advantages in information processing tasks. Examples include higher rates of key distribution and random number generation. The main disadvantage of using such multi-dimensional quantum systems is the increased complexity of the experimental setup. Here, we analyze a not-so-obvious problem: the relation between randomness certification and computational requirements of the post-processing of experimental data. In particular, we consider semi-device independent randomness certification from an experiment using a four dimensional quantum system to violate the classical bound of a random access code. Using state-of-the-art techniques, a smaller quantum violation requires more computational power to demonstrate randomness, which at some point becomes impossible with today’s computers although the randomness is (probably) still there. We show that by dedicating more input settings of the experiment to randomness certification, then by more computational postprocessing of the experimental data which corresponds to a quantum violation, one may increase the amount of certified randomness. Furthermore, we introduce a method that significantly lowers the computational complexity of randomness certification. Our results show how more randomness can be generated without altering the hardware and indicate a path for future semi-device independent protocols to follow. (paper)

  11. Solid low-level waste certification strategy

    International Nuclear Information System (INIS)

    Smith, M.A.

    1991-08-01

    The purpose of the Solid Low-Level Waste (SLLW) Certification Program is to provide assurance that SLLW generated at the ORNL meets the applicable waste acceptance criteria for those facilities to which the waste is sent for treatment, handling, storage, or disposal. This document describes the strategy to be used for certification of SLLW or ORNL. The SLLW Certification Program applies to all ORNL operations involving the generation, shipment, handling, treatment, storage and disposal of SLLW. Mixed wastes, containing both hazardous and radioactive constituents, and transuranic wastes are not included in the scope of this document. 13 refs., 3 figs

  12. Predicting success on the certification examinations of the American Board of Anesthesiology.

    Science.gov (United States)

    McClintock, Joseph C; Gravlee, Glenn P

    2010-01-01

    Currently, residency programs lack objective predictors for passing the sequenced American Board of Anesthesiology (ABA) certification examinations on the first attempt. Our hypothesis was that performance on the ABA/American Society of Anesthesiologists In-Training Examination (ITE) and other variables can predict combined success on the ABA Part 1 and Part 2 examinations. The authors studied 2,458 subjects who took the ITE immediately after completing the first year of clinical anesthesia training and took the ABA Part 1 examination for primary certification immediately after completing residency training 2 yr later. ITE scores and other variables were used to predict which residents would complete the certification process (passing the ABA Part 1 and Part 2 examinations) in the shortest possible time after graduation. ITE scores alone accounted for most of the explained variation in the desired outcome of certification in the shortest possible time. In addition, almost half of the observed variation and most of the explained variance in ABA Part 1 scores was accounted for by ITE scores. A combined model using ITE scores, residency program accreditation cycle length, country of medical school, and gender best predicted which residents would complete the certification examinations in the shortest possible time. The principal implication of this study is that higher ABA/ American Society of Anesthesiologists ITE scores taken at the end of the first clinical anesthesia year serve as a significant and moderately strong predictor of high performance on the ABA Part 1 (written) examination, and a significant predictor of success in completing both the Part 1 and Part 2 examinations within the calendar year after the year of graduation from residency. Future studies may identify other predictors, and it would be helpful to identify factors that predict clinical performance as well.

  13. 15 CFR 50.60 - Request for certification.

    Science.gov (United States)

    2010-01-01

    ... set cost of the product (one certificate). Certification fees may increase somewhat if the customer.... These governmental units include a variety of legally defined general- and special-purpose governmental...

  14. The electricity certificate system, 2007

    Energy Technology Data Exchange (ETDEWEB)

    2007-07-01

    The electricity certificate system is a market based support system to assist the expansion of electricity production in Sweden from renewable energy sources and peat. Its objective is to increase the production of electricity from such sources by 17 TWh by 2016 relative to the production level in 2002. It is part of the country's overall objective of moving Sweden towards a more ecologically sustainable energy system. This report describes the market status of the electricity certificate system, and includes statistics from 2003 to 2006. It is our aim to create a forum for continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 2005/06:154, Renewable Electricity with Green Certificates. It is also our aim that, in future, each issue of the report should include a more in depth theme article on some particular subject. This year the report provides expanded information and statistics on wind power. Electricity certificates are issued to those who produce electricity from various renewable energy sources, and from peat, and who have had their production plants approved by the Swedish Energy Agency. To date, certificates have been issued to producers of electricity from biofuels and peat, wind power, hydro power and solar energy. Production from the renewable sources amounted to 11.6 TWh in 2006, which is 5.1 TWh more than corresponding production in 2002

  15. The electricity certificate system, 2009

    Energy Technology Data Exchange (ETDEWEB)

    Joehnemark, Maria; Oestberg, Roger; Johansson, Martin

    2009-07-01

    Over the years, the electricity certificate system has been maturing and consolidating, so that it is today an effective and functional policy measure that has won wide acceptance from all parties concerned. The long term approach and security of the system are attracting an increasing number of investors, which is described more fully in this report. This year's special theme chapter, Investing in Renewable Energy, presents the status of the system from an investment point of view. In addition to this chapter, the report includes, as always, an introduction to how the certificate system works, together with an updating with the latest statistics. A quick glance at external factors that can affect the system indicates that there are several that may do so in the future. Just the fact that the climate problem is still high on the political agenda, despite strong competition from economic crises, shows that there is a need for more renewable energy. The EU Renewable Energy Directive, which was adopted at the end of 2008, requires the Swedish energy system to deliver 49 % of its output from renewable sources by 2020. In addition, the Energy Bill adopted by the Swedish Parliament identifies the electricity certificate system as one of the most important means of achieving the country's objectives. Taken together, this indicates that there are many factors that will further strengthen the role of the certificate system in the next few years. If we look at the system itself, we can see that a number of important changes have been made since the previous report. With effect from 1st January 2009, the definition of electricity-intensive industries has changed, bringing it more closely in line with the definition used in energy taxation. Since 1st May, the rules have changed concerning entitlement to a new allocation period of certificates after a plant has been substantially modified. In addition, certificates can now be allocated for increases in output from

  16. General certification procedure of formation organizations

    CERN Document Server

    Int. At. Energy Agency, Wien

    2002-01-01

    This document presents the procedure dealing with the certification of formation organizations dispensing the formation and the risks prevention to the personnel of A or B category in nuclear facilities. This certification proves the organization ability to satisfy the ''F'' specification of the CEFRI. (A.L.B.)

  17. 9 CFR 93.913 - Health certificate.

    Science.gov (United States)

    2010-01-01

    ... who issues the health certificate. (2) Cleaning and disinfection must be sufficient to neutralize any VHS virus to which shipping containers may have been exposed. (3) The cleaning and disinfection protocols used must be referenced in the health certificate or in a separate cleaning and disinfection...

  18. 40 CFR 94.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 94.210 Section 94.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 94.210 Amending the application and certificate of conformity. (a) The manufacturer... for certification are to be made to a product line covered by a certificate of conformity. This...

  19. Linking Halal Food Certification and Business Performance

    DEFF Research Database (Denmark)

    Ab Talib, Mohamed Syazwan; Chin, Thoo Ai; Fischer, Johan

    2017-01-01

    , operational performance mediates the relationship between HFC and financial performance. Altogether, this signifies that Halal food certificate implementation positively influences business performance. Practical implications By linking HFC and business performance, managers may be aware of the significant......Purpose The purpose of this paper is to explore the relationship between Halal food certification (HFC) and business performance. This study argues that Halal food certificate implementation positively influences business performance. Design/methodology/approach A total of 210 Halal certified food...... role of HFC in influencing operational and financial performance. It would entice more food companies to become Halal certified that opens up an opportunity to a lucrative Halal food industry. It also empirically justifies that a religion-based food certification has the ability to influence business...

  20. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  1. 40 CFR 91.122 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 91.122 Section 91.122 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Standards and Certification Provisions § 91.122 Amending the application and certificate of conformity. (a... to a certificate of conformity or changes are to be made to a product line covered by a certificate...

  2. Overview of the DOE packaging certification process

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Y.Y.; Carlson, R.D. [Argonne National Lab., IL (United States); Carlson, R.W. [Lawrence Livermore National Lab., CA (United States); Kapoor, A. [USDOE, Washington, DC (United States)

    1995-12-31

    This paper gives an overview of the DOE packaging certification process, which is implemented by the Office of Facility Safety Analysis, under the Assistance Secretary for Environment, Safety and Health, for packagings that are not used for weapons and weapons components, nor for naval nuclear propulsion. The overview will emphasize Type B packagings and the Safety Analysis Report for Packaging (SARP) review that parallels the NRC packaging review. Other important elements in the DOE packaging certification program, such as training, methods development, data bases, and technical assistance, are also emphasized, because they have contributed significantly to the improvement of the certification process since DOE consolidated its packaging certification function in 1985. The paper finishes with a discussion of the roles and functions of the DOE Packaging Safety Review Steering Committee, which is chartered to address issues and concerns of interest to the DOE packaging and transportation safety community. Two articles related to DOE packaging certification were published earlier on the SARP review procedures and the DOE Packaging Review Guide. These articles may be consulted for additional information.

  3. 49 CFR 172.204 - Shipper's certification.

    Science.gov (United States)

    2010-10-01

    ... the certification the words “herein-named” may be substituted for the words “above-named”. (2) “I... respects in proper condition for transport according to applicable international and national governmental... national governmental regulations. Note to paragraph (c)(1): In the certification, the word “packed” may be...

  4. 34 CFR 34.21 - Employer certification.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 1 2010-07-01 2010-07-01 false Employer certification. 34.21 Section 34.21 Education Office of the Secretary, Department of Education ADMINISTRATIVE WAGE GARNISHMENT § 34.21 Employer... by the Secretary of the Treasury. (b) The employer must complete and return the certification to us...

  5. 7 CFR 652.23 - Certification process for private-sector entities.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Certification process for private-sector entities. 652... ASSISTANCE Certification § 652.23 Certification process for private-sector entities. (a) A private sector... individual basis as part of the private-sector entity's certification and ensures that the requirements set...

  6. 46 CFR 91.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 91.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  7. 46 CFR 189.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 189.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage...

  8. 46 CFR 167.60-10 - Exhibition of certificate of inspection.

    Science.gov (United States)

    2010-10-01

    ... PUBLIC NAUTICAL SCHOOL SHIPS Certificates of Inspection § 167.60-10 Exhibition of certificate of inspection. On every nautical school ship, the original certificate of inspection shall be framed under glass... 46 Shipping 7 2010-10-01 2010-10-01 false Exhibition of certificate of inspection. 167.60-10...

  9. 46 CFR 189.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 189.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  10. 45 CFR 170.445 - Complete EHR testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.445 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.445...

  11. The influence of death-certificate errors on cancer mortality trends

    International Nuclear Information System (INIS)

    Ron, E.; Hoel, D.G.; Carter, R.L.; Mabuchi, Kiyohiko.

    1993-06-01

    Over the past few years, several reports have suggested a recent increase in cancer mortality based on death-certificate diagnoses. To explore the effect of death-certificate errors on temporal trends in cancer mortality rates, we analyzed the data from the Atomic Bomb Casualty Commission/Radiation Effects Research Foundation's autopsy program in Hiroshima and Nagasaki. This series includes 5886 autopsies conducted between 1961 and 1987. Our analyses were focused on lymphoma, cancer of the breast, neoplasms of the brain, multiple myeloma, and melanoma (172 cases, total) because of concern over reports of their increased mortality. These 172 autopsy cases were referred to as Cancers of Interest. A significant increase in detection rates was observed for these Cancers of Interest primarily due to a large rise in mortality between 1976 and 1987. For the remaining cancers excluding stomach and lung (defined as Other), the pattern was similar to that seen for Cancers of Interest, but the fluctuation over time was not statistically significant. Confirmation rates generally increased with time except for Cancers of Interest. As a measure of bias in mortality rates due to death-certification errors and as a method to quantify under- or overestimation of death-certificate-based mortality rates,an adjustment factor (confirmation rate divided by detection rate) was calculated. The higher the adjustment factor, the greater the need to compensate for underreporting. For Cancers of Interest the adjustment factor decreased dramatically over time, but it did not change significantly for Other cancers. When the adjustment factors for Cancers of Interest and Other were compared, a statistically significant difference was found. For Cancers of Interest, a significant interaction between type of cancer and period was seen. Our findings indicate that considerable care must be shown when interpreting temporal trends in cancer vital statistics. (author)

  12. Methodology for forecasting in the Swedish–Norwegian market for el-certificates

    International Nuclear Information System (INIS)

    Wolfgang, Ove; Jaehnert, Stefan; Mo, Birger

    2015-01-01

    In this paper we describe a novel methodology for forecasting in the Swedish–Norwegian el-certificate market, which is a variant of a tradable green certificate scheme. For the forecasting, the el-certificate market is integrated in the electricity-market model EMPS, which has weekly to hourly time-step length, whereas the planning horizon can be several years. Strategies for the certificate inventory are calculated by stochastic dynamic programming, whereas penalty-rates for non-compliance during the annual settlement of certificates are determined endogenously. In the paper the methodology is described, and we show the performance of the model under different cases that can occur in the el-certificate market. The general results correspond to theoretical findings in previous studies for tradable green certificate markets, in particular that price-scenarios spread out in such a way that the unconditional expected value of certificates is relatively stable throughout the planning period. In addition the presented methodologies allows to assess the actual dynamics of the certificate price due to climatic uncertainty. Finally, special cases are indentified where the certificate price becomes excessively high respectively zero, due the design-specific dynamics of the penalty rate. - Highlights: • A method for forecasting in the Swedish–Norwegian el-certificate market is proposed. • The developed model integrates the el-certificate and the power market. • Banking of certificates and the endogenously calculated penalty rate are included. • The certificate value is calculated using Stochastic-Dynamic-Programming. • Price dynamics due to climatic weather uncertainties are assessed and illustrated

  13. 45 CFR 170.490 - Sunset of the temporary certification program.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  14. 75 FR 8920 - Grant of Authority for Subzone Status; IKEA Distribution Services (Distribution of Home...

    Science.gov (United States)

    2010-02-26

    ... Status; IKEA Distribution Services (Distribution of Home Furnishings and Accessories); Baltimore, MD... subzone at the warehouse and distribution facility of IKEA Distribution Services, located in Perryville... and distribution at the facility of IKEA Distribution Services, located in Perryville, Maryland...

  15. 45 CFR 170.410 - Types of testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.410 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.410 Types...

  16. 45 CFR 170.450 - EHR module testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.450 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.450 EHR...

  17. 46 CFR 189.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 189.60-15 Section... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation...

  18. 46 CFR 91.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 91.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage are...

  19. Directory of certificates of compliance for radioactive materials packages. Volume 2, Revision 6

    International Nuclear Information System (INIS)

    1983-09-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  20. 10 CFR 431.36 - Compliance Certification.

    Science.gov (United States)

    2010-01-01

    ... number”) for any brand name, trademark or other label name under which the manufacturer or private... Certification, the Department will determine whether the document contains all of the elements required by this... Certification is acceptable, it will provide a unique CC number for any brand name, trademark or other name when...

  1. Perceived Benefits of National Recreation and Park Association Certifications. A Case Study of Certification Holders in Ohio

    Science.gov (United States)

    Xie, Philip F.; Yeatts, Emily; Lee, Bob

    2013-01-01

    The aim of this study is to assess the perceived benefits of National Recreation and Park Association (NRPA) certifications. The NRPA offered three certifications in 2010: Certified Park and Recreation Professional (CPRP), Aquatic Facility Operator (AFO), and Certified Playground Safety Inspector (CPS). The electronic survey sent from authors…

  2. 46 CFR 91.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 91.60-15 Section 91... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation on...

  3. 30 CFR 875.13 - Certification of completion of coal sites.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 3 2010-07-01 2010-07-01 false Certification of completion of coal sites. 875... Certification of completion of coal sites. (a) The Governor of a State, or the equivalent head of an Indian tribe, may submit to the Secretary a certification of completion of coal sites. The certification must...

  4. 78 FR 17389 - Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and...

    Science.gov (United States)

    2013-03-21

    ... DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket Nos. CP13-84-000; PF12-19-000] Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and Necessity and Authorization for Abandonment Take notice that on February 27, 2013, Texas Eastern...

  5. Polish reference material: corn flour (INCT-CF-3)for inorganic trace analysis - preparation and certification

    International Nuclear Information System (INIS)

    Polkowska-Motrenko, H.; Dybczynski, R.; Chajduk, E.; Danko, B.; Kulisa, K.; Samczynski, Z.; Sypula, M.; Szopa, Z.

    2006-01-01

    Preparation, examination and certification of the new matrix reference material of biological origin: Corn Flour (INCT-CF-3) is described. The material was prepared from corn grown in Poland according to Polish standard PN-A-74205:1997. The material was sieved through the 250 mm nylon sieves and stored in a polyethylene (PE) bag. Approximately 50 kg of sieved corn flour was collected. Examination by optical microscopy revealed that Martin's diameter of over 98% of particles was below 25 mm. The whole lot of corn flour was then homogenized by mixing for 20 hours in a 110 dm 3 PE drum rotated in three directions. Preliminary homogeneity testing by X-ray fluorescence (XRF) method and final checking of homogeneity by neutron activation analysis (NAA) after distribution of the material into containers revealed, that it is sufficiently homogeneous at least for a sample size ≥ 100 mg. In order to assure the long-term stability, all containers with INCT-CF-3 were sterilized by electron beam radiation. Long-term stability was checked by analyzing concentrations of selected elements in the material stored in the air-conditioned room at 20 o C. Short-term stability was examined by the determination of concentrations of the selected elements in the bottle stored in the CO 2 incubator at 37 o C. The material was certified on the basis of a worldwide interlaboratory comparison, in which 92 laboratories from 19 countries participated providing 962 laboratory averages (4228 individual determinations) for 57 elements. A method of data evaluation leading to assignment of certified values was the same as that used previously in the Laboratory of the Department of Analytical Chemistry, Institute of Nuclear Chemistry and Technology. The result for Mo was obtained by definitive methods developed in the Laboratory and used to support the certification process. Analytical uncertainties and stability uncertainties were quantified to arrive at combined uncertainties of the certified

  6. [Views on the new psychiatric specialist certification system from the perspective of those experiencing the postgraduate psychiatric training system in Japan].

    Science.gov (United States)

    Umene-Nakano, Wakako; Uchida, Naoki; Kato, Takahiro; Tateno, Masaru; Matsumoto, Ryohei; Nakamura, Jun

    2011-01-01

    The psychiatric specialist certification system of the Japanese Society of Psychiatry and Neurology was established in 2005, with a transitional period that ran until 2008. A three-year postgraduate training scheme was started in connection with the new psychiatric specialist certification system, and the first formal examination under the new system was held in 2010. A resident desiring certification as a psychiatric specialist must purchase a psychiatric specialist certification handbook and present it when taking the examination. There are many differences between the new examination and the transitional period examination, in terms of both the handbook and the number of case reports to be submitted. Results of a survey conducted on 360 psychiatrists belonging to either university or national hospitals, all of whom had undergone psychiatric training within the past eight years, revealed that there was currently a lack of knowledge, and low rate of utilization, of the handbook. The primary author was in the first cohort of those who began postgraduate psychiatric training in a university hospital and subsequently took the first examination administered after the transition period. The author has maintained that, based on personal experience, a number of issues need improvement, such as the large number of grading items to be signed off on by supervising psychiatrists, and complications involving the outline of cases to be experienced. Additionally, it was thought to be difficult for supervisors who had obtained their specialist certification via the transitional period examination to have an adequate understanding of the outline of the new examination. Therefore, it is important that residents themselves take a more assertive attitude to becoming specialists. In the future, in order to establish a sound specialist certification system, the results of this survey of physicians who took the new examination should be taken into account.

  7. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  8. 40 CFR 86.094-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... test vehicle(s) (or test engine(s)) meets the requirements of the Act and of this subpart, he will... requirements of the Act and this subpart have been met, he will issue one certificate of conformity per...

  9. 20 CFR 655.163 - Certification fee.

    Science.gov (United States)

    2010-04-01

    ... States Department of Labor. In the case of an agricultural association acting as a joint employer... determination by the CO to grant an Application for Temporary Employment Certification in whole or in part will include a bill for the required certification fees. Each employer of H-2A workers under the Application...

  10. 29 CFR 570.121 - Age certificates.

    Science.gov (United States)

    2010-07-01

    ... certificate furnishes protection to the employer as provided by the act only if it shows the minor to be above the minimum age applicable thereunder to the occupation in which he is employed. Thus, a State.... Pursuant to the regulations of the Secretary, State employment or age certificates are accepted as proof of...

  11. 77 FR 31004 - Southern Natural Gas Company; Notice of Request Under Blanket Authorization

    Science.gov (United States)

    2012-05-24

    ... Natural Gas Company; Notice of Request Under Blanket Authorization Take notice that on May 9, 2012, Southern Natural Gas Company (Southern), 569 Brookwood Village, Suite 501, Birmingham, Alabama 35209, filed... Commission's regulations under the Natural Gas Act (NGA), and Southern's blanket certificate issued in Docket...

  12. ISO and software quality assurance - licensing and certification of software professionals

    Energy Technology Data Exchange (ETDEWEB)

    Hare, J.; Rodin, L.

    1997-11-01

    This report contains viewgraphs on licensing and certifing of software professionals. Discussed in this report are: certification programs; licensing programs; why became certified; certification as a condition of empolyment; certification requirements; and examination structures.

  13. Certification renewal process of the American Board of Orthodontics.

    Science.gov (United States)

    Castelein, Paul T; DeLeon, Eladio; Dugoni, Steven A; Chung, Chun-Hsi; Tadlock, Larry P; Barone, Nicholas D; Kulbersh, Valmy P; Sabott, David G; Kastrop, Marvin C

    2015-05-01

    The American Board of Orthodontics was established in 1929 and is the oldest specialty board in dentistry. Its goal is to protect the public by ensuring competency through the certification of eligible orthodontists. Originally, applicants for certification submitted a thesis, 5 case reports, and a set of casts with appliances. Once granted, the certification never expired. Requirements have changed over the years. In 1950, 15 cases were required, and then 10 in 1987. The Board has continued to refine and improve the certification process. In 1998, certification became time limited, and a renewal process was initiated. The Board continues to improve the recertification process. Copyright © 2015 American Association of Orthodontists. Published by Elsevier Inc. All rights reserved.

  14. Product-based Safety Certification for Medical Devices Embedded Software.

    Science.gov (United States)

    Neto, José Augusto; Figueiredo Damásio, Jemerson; Monthaler, Paul; Morais, Misael

    2015-01-01

    Worldwide medical device embedded software certification practices are currently focused on manufacturing best practices. In Brazil, the national regulatory agency does not hold a local certification process for software-intensive medical devices and admits international certification (e.g. FDA and CE) from local and international industry to operate in the Brazilian health care market. We present here a product-based certification process as a candidate process to support the Brazilian regulatory agency ANVISA in medical device software regulation. Center of Strategic Technology for Healthcare (NUTES) medical device embedded software certification is based on a solid safety quality model and has been tested with reasonable success against the Class I risk device Generic Infusion Pump (GIP).

  15. NASA's EOSDIS, Trust and Certification

    Science.gov (United States)

    Ramapriyan, H. K.

    2017-01-01

    NASA's Earth Observing System Data and Information System (EOSDIS) has been in operation since August 1994, managing most of NASA's Earth science data from satellites, airborne sensors, filed campaigns and other activities. Having been designated by the Federal Government as a project responsible for production, archiving and distribution of these data through its Distributed Active Archive Centers (DAACs), the Earth Science Data and Information System Project (ESDIS) is responsible for EOSDIS, and is legally bound by the Office of Management and Budgets circular A-130, the Federal Records Act. It must follow the regulations of the National Institute of Standards and Technologies (NIST) and National Archive and Records Administration (NARA). It must also follow the NASA Procedural Requirement 7120.5 (NASA Space Flight Program and Project Management). All these ensure that the data centers managed by ESDIS are trustworthy from the point of view of efficient and effective operations as well as preservation of valuable data from NASA's missions. Additional factors contributing to this trust are an extensive set of internal and external reviews throughout the history of EOSDIS starting in the early 1990s. Many of these reviews have involved external groups of scientific and technological experts. Also, independent annual surveys of user satisfaction that measure and publish the American Customer Satisfaction Index (ACSI), where EOSDIS has scored consistently high marks since 2004, provide an additional measure of trustworthiness. In addition, through an effort initiated in 2012 at the request of NASA HQ, the ESDIS Project and 10 of 12 DAACs have been certified by the International Council for Science (ICSU) World Data System (WDS) and are members of the ICSUWDS. This presentation addresses questions such as pros and cons of the certification process, key outcomes and next steps regarding certification. Recently, the ICSUWDS and Data Seal of Approval (DSA) organizations

  16. An eCertificate Program in Transportation Planning

    Science.gov (United States)

    2012-08-01

    In this project, researchers developed a proposal to extend the delivery of the recently developed : Graduate Certificate in Transportation Planning at Texas A&M University (TAMU) to a wider audience via : distance education (online or eCertificate)....

  17. Nurse leader certification preparation: how are confidence levels impacted?

    Science.gov (United States)

    Junger, Stacey; Trinkle, Nicole; Hall, Norma

    2016-09-01

    The aim was to examine the effect of a nurse leader certification preparation course on the confidence levels of the participants. Limited literature is available regarding nurse leader development and certifications. Barriers exist related to lack of confidence, high cost, time and lack of access to a preparation course. Nurse leaders (n = 51) completed a pre- and post-survey addressing confidence levels of participants related to the topics addressed in the nurse leader certification preparation course. There were statistically significant increases in confidence levels related to all course content for the participants. At the time of the study, there were 31.4% of participants intending to sit for the certification examination, and 5 of the 51 participants successfully sat for and passed the examination. A nurse leader certification preparation course increases confidence levels of the participants and removes barriers, thereby increasing the number of certifications obtained. The health-care climate is increasingly complex and nurse leaders need the expertise to navigate the ever-changing health-care environment. Certification in a specialty, such as leadership, serves as an indicator of a high level of competence in the field. © 2016 John Wiley & Sons Ltd.

  18. Distributed generation of shared RSA keys in mobile ad hoc networks

    Science.gov (United States)

    Liu, Yi-Liang; Huang, Qin; Shen, Ying

    2005-12-01

    Mobile Ad Hoc Networks is a totally new concept in which mobile nodes are able to communicate together over wireless links in an independent manner, independent of fixed physical infrastructure and centralized administrative infrastructure. However, the nature of Ad Hoc Networks makes them very vulnerable to security threats. Generation and distribution of shared keys for CA (Certification Authority) is challenging for security solution based on distributed PKI(Public-Key Infrastructure)/CA. The solutions that have been proposed in the literature and some related issues are discussed in this paper. The solution of a distributed generation of shared threshold RSA keys for CA is proposed in the present paper. During the process of creating an RSA private key share, every CA node only has its own private security. Distributed arithmetic is used to create the CA's private share locally, and that the requirement of centralized management institution is eliminated. Based on fully considering the Mobile Ad Hoc network's characteristic of self-organization, it avoids the security hidden trouble that comes by holding an all private security share of CA, with which the security and robustness of system is enhanced.

  19. The Role of Certification in the Brazilian Fruit Chain

    Directory of Open Access Journals (Sweden)

    Andréa Cristina DÖRR

    2008-01-01

    Full Text Available Concerns about food safety and standards in the developed countries,particularly in Europe and the United States have made certification inevitable for worldwide fruit producers who target such export markets. The fact that certification is demanded by final consumers is increasingly making buyers, retailers and wholesalers buy certified products from the producers. For the fruitindustry in Brazil, certification has important consequences as it ensures access toexport markets. Using primary data obtained from interviews with 303 small,medium and large mango and grape producers in the regions of Juazeiro/BA andPetrolina/PE in Brazil, this paper aims at assessing the determinants of demand forcertification among mango and grape producers. Empirical analysis using a logitmodel shows that grapes farmers have higher likelihood for certification thanmango growers. The farmer’s education level and years of experience producingfruits are the major positive determinants for certification. The factors whichdecrease the chances to adopt certification are small size of the farm, nonagriculturalincome, awareness and trust type of arrangement.

  20. Securing Distributed Research

    CERN Multimedia

    CERN. Geneva

    2018-01-01

    Global science calls for global infrastructure. A typical large-scale research group will use a suite of international services and involve hundreds of collaborating institutes and users from around the world. How can these users access those services securely? How can their digital identities be established, verified and maintained? We will explore the motivation for distributed authentication and the ways in which research communities are addressing the challenges. We will discuss security incident response in distributed environments - a particular challenge for the operators of these infrastructures. Through this course you should gain an overview of federated identity technologies and protocols, including x509 certificates, SAML and OIDC.

  1. Continuous Certification Within Residency: An Educational Model.

    Science.gov (United States)

    Rachlin, Susan; Schonberger, Alison; Nocera, Nicole; Acharya, Jay; Shah, Nidhi; Henkel, Jacqueline

    2015-10-01

    Given that maintaining compliance with Maintenance of Certification is necessary for maintaining licensure to practice as a radiologist and provide quality patient care, it is important for radiology residents to practice fulfilling each part of the program during their training not only to prepare for success after graduation but also to adequately learn best practices from the beginning of their professional careers. This article discusses ways to implement continuous certification (called Continuous Residency Certification) as an educational model within the residency training program. Copyright © 2015 AUR. Published by Elsevier Inc. All rights reserved.

  2. Nuclear Malaysia. Towards being a certification body for radiation safety auditors

    International Nuclear Information System (INIS)

    Nik Ali, Nik Arlina; Mudri, Nurul Huda; Mod Ali, Noriah

    2012-01-01

    Current management practice demands that an organisation inculcate safety culture in preventing radiation hazard. Radiation safety audit is known as a step in ensuring radiation safety compliance at all times. The purpose of Radiation Safety Auditing is to ensure that the radiation safety protection system is implemented in accordance to Malaysia Atomic Energy Licensing Act 1984, or Act 304, and International Standards. Competent radiation safety auditors are the main element that contributes to the effectiveness of the audit. To realise this need, Innovation Management Centre (IMC) is now in progress to be a certification body for safety auditor in collaboration with Nuclear Malaysia Training Centre (NMTC). NMTC will offer Radiation Safety Management Auditor (RSMA) course, which provide in depth knowledge and understanding on requirement on radiation safety audit that comply with the ISO/IEC 17024 General Requirements for Bodies Operating Certification Systems of Persons. Candidates who pass the exam will be certified as Radiation Safety Management Auditor, whose competency will be evaluated every three years. (author)

  3. 40 CFR 86.1848-10 - Certification.

    Science.gov (United States)

    2010-07-01

    ... be covered by the certificate(s). (ii) Failure to comply fully with the prohibition against selling... selling credits that are not generated or that are not available, as specified in § 86.1864-10, will be... paragraph (c)(9), effective July 6, 2010. For the convenience of the user, the added text is set forth as...

  4. Steps towards the development of a certification system for sustainable bio-energy trade

    International Nuclear Information System (INIS)

    Lewandowski, I.; Faaij, A.P.C.

    2006-01-01

    It is expected that international biomass trade will significantly increase in the coming years because of the possibly lower costs of imported biomass, the better supply security through diversification and the support by energy and climate policies of various countries. Concerns about potential negative effects of large-scale biomass production and export, like deforestation or the competition between food and biomass production, have led to the demand for sustainability criteria and certification systems that can control biomass trade. Because neither such criteria and indicator sets nor certification systems for sustainable biomass trade are yet available, the objective of this study is to generate information that can help to develop them. For these purposes, existing certification systems, sets of sustainability criteria or guidelines on environmental or social sound management of resources are analyzed with the purpose to learn about the requirements, contents and organizational set ups of a certification system for sustainable biomass trade. First, an inventory of existing systems was made; second, their structures were analyzed. Key finding from the analysis of internationally applied certification systems was that they are generally led by an international panel that represents all countries and stakeholders involved in the biomass production and trade activities. In third and fourth steps different approaches to formulate standards were described and a list of more than 100 social, economic, ecological and general criteria for sustainable biomass trade was extracted from the reviewed systems. Fifth, methods to formulate indicators, that make sustainability criteria measurable, and verifiers that are used to control the performance of indicators are described. It is recommended to further develop the criteria and indicator (C and I) sets for sustainable biomass trade by involvement of the relevant stakeholders (e.g. biomass producer and consumer) and the

  5. 15 CFR 996.20 - Submission of a hydrographic product for certification.

    Science.gov (United States)

    2010-01-01

    ... QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES Certification of a Hydrographic Product and Decertification. § 996.20 Submission of a hydrographic product for certification. (a...

  6. 47 CFR 54.410 - Certification and Verification of Consumer Qualification for Lifeline.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 3 2010-10-01 2010-10-01 false Certification and Verification of Consumer... § 54.410 Certification and Verification of Consumer Qualification for Lifeline. (a) Certification of... within that calendar year. (b) Self-certifications. After income certification procedures are implemented...

  7. 22 CFR 92.38 - Forms of certificate of authentication.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Forms of certificate of authentication. 92.38... SERVICES Specific Notarial Acts § 92.38 Forms of certificate of authentication. The form of a certificate of authentication depends on the statutory requirements of the jurisdiction where the authenticated...

  8. 13 CFR 120.610 - Form and terms of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Form and terms of Certificates. 120.610 Section 120.610 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.610 Form and terms of Certificates. (a) General form and content. Each...

  9. Wisconsin Certification Manual for Public Librarians. Bulletin No. 7075.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Designed to be used as a guide for public librarians and boards of trustees in meeting the requirements of Wisconsin's public librarian certification law, this manual is divided into two major sections covering public librarian certification and certification renewal/continuing education requirements. The first section includes discussions of…

  10. Final certification of two new reference materials for inorganic trace analysis

    International Nuclear Information System (INIS)

    Dybczynski, R.; Danko, B.; Kulisa, K.; Chajduk-Maleszewska, E.; Polkowska-Motrenko, H.; Samczynski, Z.; Szopa, Z.

    2004-01-01

    Two new biological reference materials for inorganic trace analysis: Tea Leaves (INCT-TL-1) and Mixed Polish Herbs (INCT-MPH-2) were prepared and certified at the Institute of Nuclear Chemistry and Technology (INCT), Warsaw, employing the general strategy of the preparation and certification of CRMs developed in INCT. For both materials ca 40 kg of ground, sieved and carefully homogenized fraction of nominal particle size ≤ 67 mm was obtained. Homogeneity of the materials studied by INAA was shown to be good for samples of masses: m ≥ 100 mg but further investigations indicate that for most of elements these materials can be considered homogeneous down to masses of ca 5 mg or perhaps even lower. The certification was based on results of a worldwide interlaboratory comparison, in which 109 laboratories from 19 countries participated. The results of the analysis of a CRM, which was sent and analyzed along with intercomparison samples and the identity of which was known only to the organizers, were utilized in the process of certification. In addition selected elements were analyzed also by definitive methods based on RNAA. The content of more than 30 elements could be certified in each of the new CRMs. Analytical uncertainties and stability uncertainties were quantified to arrive at combined uncertainties of the certified values. In addition information values were provided for some other elements. (author)

  11. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  12. 33 CFR 135.221 - Reapplication for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OFFSHORE OIL POLLUTION COMPENSATION FUND Financial Responsibility for Offshore Facilities § 135.221 Reapplication for certification. (a) If... certificate must be immediately submitted to the Fund Administrator in accordance with § 135.204. ...

  13. Certification/enforcement analysis

    Energy Technology Data Exchange (ETDEWEB)

    None

    1980-06-01

    Industry compliance with minimum energy efficiency standards will be assured through a two-part program approach of certification and enforcement activities. The technical support document (TSD) presents the analyses upon which the proposed rule for assuring that consumer product comply with applicable energy efficiency standards is based. Much of the TSD is based upon support provided DOE by Vitro Laboratories. The OAO Corporation provided additional support in the development of the sampling plan incorporated in the proposed rule. Vitro's recommended approach to appliance certification and enforcement, developed after consideration of various program options, benefits, and impacts, establishes the C/E program framework, general criteria, and procedures for assuring a specified level of energy efficiency performance of covered consumer products. The results of the OAO analysis are given in Volume II of the TSD.

  14. 40 CFR 92.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 92.210 Section 92.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 92.210 Amending the application and certificate of conformity. (a) The manufacturer... covered by a certificate of conformity. This notification must include a request to amend the application...

  15. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  16. 22 CFR 226.17 - Certifications and representations.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certifications and representations. 226.17 Section 226.17 Foreign Relations AGENCY FOR INTERNATIONAL DEVELOPMENT ADMINISTRATION OF ASSISTANCE AWARDS TO U.S. NON-GOVERNMENTAL ORGANIZATIONS Pre-award Requirements § 226.17 Certifications and...

  17. 38 CFR 21.9720 - Certification of enrollment.

    Science.gov (United States)

    2010-07-01

    ... standard college degree, the institution of higher learning's certification will include— (i) The... learning has no prescribed maximum time for completion, the certification must include an ending date based...), 3684) (Approved by the Office of Management and Budget under control number 2900-0073) ...

  18. Certification of biological reference materials by instrumental neutron activation analysis

    International Nuclear Information System (INIS)

    Lanjewar, Mamata R.; Lanjewar, R.B.

    2014-01-01

    A multielemental instrumental neutron activation analysis (INAA) method by short and long irradiation has been employed for the determination of 21 minor and trace elements in two standard Reference Materials P-RBF and P-WBF from Institute of Radioecology and Applied Nuclear Techniques ,Czechoslovakia. Also some biological standards such as Bowen's kale, cabbage leaves (Poland) including wheat and rice flour samples of local origin were analysed. It is suggested that INAA is an ideal method for the certification of Reference Materials of Biological Matrices. (author)

  19. Green Certificates: A Norwegian perspective regarding a proposed common mandatory electricity certificate market between Norway and Sweden; Groenne sertifikater: Et norsk perspektiv paa saken om et pliktig elsertifikatmarked mellom Sverige og Norge

    Energy Technology Data Exchange (ETDEWEB)

    Kolbeinstveit, Atle

    2009-05-15

    This paper presents a study in a Norwegian perspective of the political proposal for a common mandatory electricity certificate market between Norway and Sweden. The proposal was withdrawn in February 2006. The study examines whether Prime Minister Jens Stoltenberg's second government assessed green certificates as the cause of an unpopular hike in electricity prices, a hypothesis that found some support in this work. Next, it examines the role of the government bureaucracy. A hypothesis is set forth that the government decision followed from standard operational procedures in the bureaucracy. Importantly, the Ministry of Finance and the Ministry of Petroleum and Energy, the most significant bureaucratic agents in our case, made their recommendations based on economic principles, which had become a standard operating procedure for them in Norwegian energy and environmental policies. (Author)

  20. Undergraduates' Intentions to Take Examinations for Professional Certification: Examinations of Four Competing Models

    Science.gov (United States)

    Cheng, Pi-Yueh; Hsu, Ping-Kun; Chiou, Wen-Bin

    2012-01-01

    Previous research on professional certification has primarily focused on graduate certificates in intensive care nursing, writing certificates for practitioners, maintenance of certification in radiation oncology, and the certification of teachers and surgeons. Research on certification in the domain of business and management from an…

  1. Certification Plan, low-level waste Hazardous Waste Handling Facility

    International Nuclear Information System (INIS)

    Albert, R.

    1992-01-01

    The purpose of this plan is to describe the organization and methodology for the certification of low-level radioactive waste (LLW) handled in the Hazardous Waste Handling Facility (HWHF) at Lawrence Berkeley Laboratory (LBL). This plan also incorporates the applicable elements of waste reduction, which include both up-front minimization and end-product treatment to reduce the volume and toxicity of the waste; segregation of the waste as it applies to certification; an executive summary of the Waste Management Quality Assurance Implementing Management Plan (QAIMP) for the HWHF and a list of the current and planned implementing procedures used in waste certification. This plan provides guidance from the HWHF to waste generators, waste handlers, and the Waste Certification Specialist to enable them to conduct their activities and carry out their responsibilities in a manner that complies with the requirements of WHC-WAC. Waste generators have the primary responsibility for the proper characterization of LLW. The Waste Certification Specialist verifies and certifies that LBL LLW is characterized, handled, and shipped in accordance with the requirements of WHC-WAC. Certification is the governing process in which LBL personnel conduct their waste generating and waste handling activities in such a manner that the Waste Certification Specialist can verify that the requirements of WHC-WAC are met

  2. 15 CFR 2011.105 - Form and applicability of certificate.

    Science.gov (United States)

    2010-01-01

    ..., SYRUPS AND MOLASSES Certificate of Quota Eligibility § 2011.105 Form and applicability of certificate. (a...; expected date of departure; expected date of arrival in U.S.; and expected port(s) of arrival in the United... shall affix a seal or other form of authentication and sign and date the certificate. (b) Other...

  3. 21 CFR 900.22 - Standards for certification agencies.

    Science.gov (United States)

    2010-04-01

    ... accreditation bodies for issues related to mammography image quality and clinical practice. The certification... interest. The certification agency shall establish and implement measures that FDA has approved in...

  4. Sustainability, certification, and regulation of biochar

    Directory of Open Access Journals (Sweden)

    Frank G. A. Verheijen

    2012-05-01

    Full Text Available Biochar has a relatively long half-life in soil and can fundamentally alter soil properties, processes, and ecosystem services. The prospect of global-scale biochar application to soils highlights the importance of a sophisticated and rigorous certification procedure. The objective of this work was to discuss the concept of integrating biochar properties with environmental and socioeconomic factors, in a sustainable biochar certification procedure that optimizes complementarity and compatibility between these factors over relevant time periods. Biochar effects and behavior should also be modelled at temporal scales similar to its expected functional lifetime in soils. Finally, when existing soil data are insufficient, soil sampling and analysis procedures need to be described as part of a biochar certification procedure.

  5. Compositional Safety Analysis using Barrier Certificates

    DEFF Research Database (Denmark)

    Sloth, Christoffer; Pappas, George J.; Wisniewski, Rafael

    2012-01-01

    This paper proposes a compositional method for verifying the safety of a dynamical system, given as an interconnection of subsystems. The safety verification is conducted by the use of the barrier certificate method; hence, the contribution of this paper is to show how to obtain compositional...... conditions for safety verification. We show how to formulate the verification problem, as a composition of coupled subproblems, each given for one subsystem. Furthermore, we show how to find the compositional barrier certificates via linear and sum of squares programming problems. The proposed method makes...... it possible to verify the safety of higher dimensional systems, than the method for centrally computed barrier certificates. This is demonstrated by verifying the safety of an emergency shutdown of a wind turbine....

  6. Physician scientist research pathway leading to certification by the American Board of Pathology.

    Science.gov (United States)

    Weiss, Sharon W; Johnson, Rebecca L

    2016-06-01

    In 2014, the American Board of Pathology, in response to the pathology community, approved a physician scientist research pathway (PSRP). This brief report summarizes the history of and objectives for creating the physician scientist research pathway and the requirements of the American Board of Pathology for the certification of physician scientist research pathway trainees. Copyright © 2016 The Authors. Published by Elsevier Inc. All rights reserved.

  7. 15 CFR 325.15 - Relinquishing a certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Relinquishing a certificate. 325.15 Section 325.15 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  8. 15 CFR 325.7 - Amending the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Amending the certificate. 325.7 Section 325.7 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  9. 15 CFR 325.5 - Issuing the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Issuing the certificate. 325.5 Section 325.5 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  10. 13 CFR 120.645 - Redemption of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Redemption of Certificates. 120.645 Section 120.645 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.645 Redemption of Certificates. (a) Redemption of Individual...

  11. 40 CFR 85.2114 - Basis of certification.

    Science.gov (United States)

    2010-07-01

    ... certification exhaust emission testing. (ii) For light duty truck parts that accelerate deterioration of... part certifier must use sound statistical sampling techniques to ascertain the mean and range of the..., durability demonstration testing shall be conducted as follows. (1) Prior to certification emission testing...

  12. 7 CFR 1427.22 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. This provision terminates effective... exchange the marketing assistance loan collateral, and (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. [67 FR 64459, Oct. 18, 2002, as amended at 73 FR 65722, Nov...

  13. RPD: Reusable Pseudo-Id Distribution for a Secure and Privacy Preserving VANET

    Directory of Open Access Journals (Sweden)

    Sulaiman Ashraph

    2013-08-01

    Full Text Available In any VANET, security and privacy are the two fundamental issues. Obtaining efficient security in vehicular communication is essential without compromising privacy-preserving mechanisms. Designing a suitable protocol for VANET by having these two issues in mind is challenging because efficiency, unlinkablity and traceability are the three qualities having contradictions between them. In this paper, we introduce an efficient Reusable Pseudo-id Distribution (RPD scheme. The Trusted Authority (TA designating the Road Side Units (RSUs to generate n reusable pseudo ids and distribute them to the On Board Units (OBUs on request characterizes the proposed protocol. RSUs issue the aggregated hashes of all its valid pseudo-ids along with a symmetric shared key and a particular pseudo-id to each vehicle that enters into its coverage range. Through this the certificates attached to the messages can be eliminated and thus resulting in a significantly reduced packet size. The same anonymous keys can then be re-distributed by the RSUs episodically to other vehicles. We analyze the proposed protocol extensively to demonstrate its merits and efficiency.

  14. Polish reference material: soya bean flour (INCT-SBF-4) for inorganic trace analysis - preparation and certification

    International Nuclear Information System (INIS)

    Polkowska-Motrenko, H.; Dybczynski, R.; Chajduk, E.; Danko, B.; Kulisa, K.; Samczynski, Z.; Sypula, M.; Szopa, Z.

    2006-01-01

    Preparation, examination and certification of the new matrix reference material of biological origin: Soya Bean Flour (INCT-SBF-4) is described. The material was prepared from soya bean grown in India, not genetically modified. After milling, the material was sieved through the 150 mm nylon sieves and stored in a polyethylene (PE) bag. Approximately 50 kg of sieved soya bean flour was collected. Examination by optical microscopy revealed that Martin's diameter of over 90% of particles was below 50 mm. The whole lot of soya bean flour was then homogenized by mixing for 20 hours in a 110 dm 3 PE drum rotated in three directions. Preliminary homogeneity testing by X-ray fluorescence (XRF) method and final checking of homogeneity by neutron activation analysis (NAA) after distribution of the material into containers revealed, that it is sufficiently homogeneous at least for a sample size ≥ 100 mg. In order to assure the long-term stability, all containers with INCT-SBF-4 were sterilized by electron beam radiation. Long-term stability was checked by analyzing concentrations of selected elements in the material stored in the air-conditioned room at 20 o C. Short-term stability was examined by the determination of concentrations of the selected elements in the bottle stored in the CO 2 incubator at 37 o C. The material was certified on the basis of a worldwide interlaboratory comparison, in which 92 laboratories from 19 countries participated providing 1107 laboratory averages (4873 individual determinations) for 58 elements. A method of data evaluation leading to assignment of certified values was the same as that used previously in the Laboratory of the Department of Analytical Chemistry, Institute of Nuclear Chemistry and Technology. The results for a few elements were obtained by definitive methods developed in the Laboratory and used to support the certification process. Analytical uncertainties and stability uncertainties were quantified to arrive at combined

  15. 29 CFR 102.115 - Certification of papers and documents.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Certification of papers and documents. 102.115 Section 102... Certification and Signature of Documents § 102.115 Certification of papers and documents. The executive... Board in his place and stead shall certify copies of all papers and documents which are a part of any of...

  16. Author Details

    African Journals Online (AJOL)

    Ab Kadir, M.Z.A.. Vol 14, No 1 (2017) - Articles User-friendly tool for power flow analysis and distributed generation optimisation in radial distribution networks. Abstract PDF. ISSN: 2437-2110. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors · FAQ's · More about AJOL · AJOL's ...

  17. [Cornea bank of Lyon: from quality diagnosis to ISO 9001 certification].

    Science.gov (United States)

    Pascal, P; Chalochet, A; Damour, O

    2001-12-01

    The tissue and cell bank of the HCL (Hospices Civils de Lyon) has, since 10 June 1999, consisted of two sections with related activities: cell culture for the Skin Substitutes Laboratory (Laboratoire des Substituts Cutanés, LSC) and preservation of corneas at 31 degrees C for the Cornea Bank. As the LSC had been ISO 9001 certified since March 1997 our aim, since merger, was to raise the Cornea Bank to the same level of quality as the LSC, so as to coincide with the renewal of the LSC certificate in February 2000. The methods we used (project, quality control, analysis and process optimization) led us to receive official certification only nine months after the merger. The procedure started with a program of quality control at the Cornea Bank from February 1999 onwards, in order to list the work and equipment required, evaluate its documentation system and what was needed to incorporate this new activity into the existing system of quality assurance at the LSC. On the 7th March 2000, the Tissue and Cell Bank of the HCL obtained an ISO 9001 certificate for its combined functions. As well as achieving our objectives and the strong points highlighted by the auditor during the renewal process, this quality assessment revealed many advantages: improvements in the conservation of corneas, economies in staff replacement and reductions in both the cost of maintaining quality, the cost of the corneas themselves, etc. The decree 'Banque' no. 99-741 of 30th August 1999, which put in place the system of authorization of tissue banks in France, demands quality control. Our application for certification which started in early 1999 had anticipated this regulation. This helped us enormously when compiling the dossier accompanying the official request and was an essential element in obtaining the favourable response of the ASSAPS on 21 June 2000.

  18. Death certificate completion skills of hospital physicians in a developing country.

    Science.gov (United States)

    Haque, Ahmed Suleman; Shamim, Kanza; Siddiqui, Najm Hasan; Irfan, Muhammad; Khan, Javaid Ahmed

    2013-06-06

    Death certificates (DC) can provide valuable health status data regarding disease incidence, prevalence and mortality in a community. It can guide local health policy and help in setting priorities. Incomplete and inaccurate DC data, on the other hand, can significantly impair the precision of a national health information database. In this study we evaluated the accuracy of death certificates at a tertiary care teaching hospital in a Karachi, Pakistan. A retrospective study conducted at Aga Khan University Hospital, Karachi, Pakistan for a period of six months. Medical records and death certificates of all patients who died under adult medical service were studied. The demographic characteristics, administrative details, co-morbidities and cause of death from death certificates were collected using an approved standardized form. Accuracy of this information was validated using their medical records. Errors in the death certificates were classified into six categories, from 0 to 5 according to increasing severity; a grade 0 was assigned if no errors were identified, and 5, if an incorrect cause of death was attributed or placed in an improper sequence. 223 deaths occurred during the study period. 9 certificates were not accessible and 12 patients had incomplete medical records. 202 certificates were finally analyzed. Most frequent errors pertaining to patients' demographics (92%) and cause/s of death (87%) were identified. 156 (77%) certificates had 3 or more errors and 124 (62%) certificates had a combination of errors that significantly changed the death certificate interpretation. Only 1% certificates were error free. A very high rate of errors was identified in death certificates completed at our academic institution. There is a pressing need for appropriate intervention/s to resolve this important issue.

  19. Sickness certification difficulties in Ireland--a GP focus group study.

    Science.gov (United States)

    Foley, M; Thorley, K; Von Hout, M-C

    2013-07-01

    Sickness certification causes problems for general practitioners (GPs). Difficulty with the assessment of capacity to work, conflict with patients and other non-medical factors have been shown to influence GPs' decision-making. Inadequate leadership and management of certification issues add to GPs' difficulties. To explore problems associated with sickness certification, as part of a larger mixed method research project exploring GPs' experiences and perceptions of sickness certification in Ireland. A qualitative study in an urban region of Ireland. A focus group of four male and four female GPs explored problems encountered by GPs in certifying sickness absence. Thematic data analysis was used. Three major themes emerged: perception of the sickness certification system, organization of health care and cultural factors in sickness absence behaviour. Employment structures in public and private sectors and lack of communication with other health care providers and employers were identified as complicating sickness certification. GPs encounter a complexity of issues in sick certification and are dissatisfied with their role in certifying sickness absence. Our results open the debate for policy change and development in Ireland.

  20. How physicians have learned to handle sickness-certification cases.

    Science.gov (United States)

    Löfgren, Anna; Silén, Charlotte; Alexanderson, Kristina

    2011-05-01

    Sickness absence is a common ''prescription'' in health care in many Western countries. Despite the significance of sick-listing for the life situation of patients, physicians have limited training in how to handle sickness-certification cases and the research about sickness-certification practices is scarce. Gain knowledge on physicians' learning regarding management of sickness certification of patients in formal, informal, and non-formal learning situations, respectively, and possible changes in this from 2004 to 2008. Data from two comprehensive questionnaires to physicians in Sweden about their sickness-certification practice in 2004 (n = 7665) and 2008 (n = 36,898); response rates: 71% and 61%, respectively. Answers from all the physicians ≤64 years old and who had sickness certification tasks (n = 4019 and n = 14,210) were analysed. ratings of importance of different types of learning situations for their sickness-certification competence. Few physicians stated that formal learning situations had contributed to a large or fairly large extent to their competence in sickness certification, e.g. undergraduate studies had done that for 17%, internship for 37%, and resident training for 46%, respectively. Contacts with colleagues had been helpful for 65%. One-third was helped by training arranged by social insurance offices. There was a significant increase between 2004 and 2008 in all items related to formal and non-formal learning situations, while there were no changes regarding informal learning situations. This study of all physicians in Sweden shows that physicians primarily attain competence in sickness certification in their daily clinical practice; through contacts with colleagues and patients.

  1. 27 CFR 5.55 - Certificates of label approval.

    Science.gov (United States)

    2010-04-01

    ..., DEPARTMENT OF THE TREASURY LIQUORS LABELING AND ADVERTISING OF DISTILLED SPIRITS Requirements for Approval of... certificates of label approval and certificates of exemption from label approval, as well as appeal procedures...

  2. 40 CFR 94.203 - Application for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Certification Provisions § 94.203 Application for certification. (a) For each engine family that complies with all applicable standards and... application of the engine (e.g., used to propel planing vessels, use to propel vessels with variable-pitch...

  3. 45 CFR 162.1302 - Standards for referral certification and authorization transaction.

    Science.gov (United States)

    2010-10-01

    ... Standards for Electronic Data Interchange Technical Report Type 3, April 2008, ASC X12N/005010X217E1... authorization. The NCPDP Telecommunication Standard Implementation Guide, Version 5, Release 1 (Version 5.1... (Version 1.1), January 2000, supporting Telecommunications Standard Implementation Guide, Version 5...

  4. Certification trails and software design for testability

    Science.gov (United States)

    Sullivan, Gregory F.; Wilson, Dwight S.; Masson, Gerald M.

    1993-01-01

    Design techniques which may be applied to make program testing easier were investigated. Methods for modifying a program to generate additional data which we refer to as a certification trail are presented. This additional data is designed to allow the program output to be checked more quickly and effectively. Certification trails were described primarily from a theoretical perspective. A comprehensive attempt to assess experimentally the performance and overall value of the certification trail method is reported. The method was applied to nine fundamental, well-known algorithms for the following problems: convex hull, sorting, huffman tree, shortest path, closest pair, line segment intersection, longest increasing subsequence, skyline, and voronoi diagram. Run-time performance data for each of these problems is given, and selected problems are described in more detail. Our results indicate that there are many cases in which certification trails allow for significantly faster overall program execution time than a 2-version programming approach, and also give further evidence of the breadth of applicability of this method.

  5. Certification plan for safety and PRA codes

    International Nuclear Information System (INIS)

    Toffer, H.; Crowe, R.D.; Ades, M.J.

    1990-05-01

    A certification plan for computer codes used in Safety Analyses and Probabilistic Risk Assessment (PRA) for the operation of the Savannah River Site (SRS) reactors has been prepared. An action matrix, checklists, and a time schedule have been included in the plan. These items identify what is required to achieve certification of the codes. A list of Safety Analysis and Probabilistic Risk Assessment (SA ampersand PRA) computer codes covered by the certification plan has been assembled. A description of each of the codes was provided in Reference 4. The action matrix for the configuration control plan identifies code specific requirements that need to be met to achieve the certification plan's objectives. The checklist covers the specific procedures that are required to support the configuration control effort and supplement the software life cycle procedures based on QAP 20-1 (Reference 7). A qualification checklist for users establishes the minimum prerequisites and training for achieving levels of proficiency in using configuration controlled codes for critical parameter calculations

  6. Solid, low-level radioactive waste certification program

    International Nuclear Information System (INIS)

    Grams, W.H.

    1991-11-01

    The Hanford Site solid waste treatment, storage, and disposal facilities accept solid, low-level radioactive waste from onsite and offsite generators. This manual defines the certification program that is used to provide assurance that the waste meets the Hanford Site waste acceptance criteria. Specifically, this program defines the participation and responsibilities of Westinghouse Hanford Company Solid Waste Engineering Support, Westinghouse Hanford Company Quality Assurance, and both onsite and offsite waste generators. It is intended that waste generators use this document to develop certification plans and quality assurance program plans. This document is also intended for use by Westinghouse Hanford Company solid waste technical staff involved in providing assurance that generators have implemented a waste certification program. This assurance involves review and approval of generator certification plans, and review of generator's quality assurance program plans to ensure that they address all applicable requirements. The document also details the Westinghouse Hanford Company Waste Management Audit and Surveillance Program. 5 refs

  7. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  8. Potential problems in introduction of personnel reliability certification systems into Japan's nuclear industry. Implications from the German and the U.S. laws

    International Nuclear Information System (INIS)

    Tanabe, Tomoyuki

    2009-01-01

    In Japan, while the interest in nuclear terrorism has increased which led law revision aiming for reinforcing physical protection in 2005, there is a growing concern in an insider threat in the nuclear industry. To cope with this threat, 'personnel reliability certification systems' are introduced in the United States and other nuclear industrized countries as an effective measure. The report examines current personnel reliability certification systems in Germany and the United States, and identifies common characteristics as well as key differences between two legal systems and regulations, and thereby attempts to identify the potential problems that the Japanese nuclear industry would face if such institutions as seen in Germany and the United States would be introduced in Japan, and suggests some measures to overcome these problems. The author suggests the following measures as practically useful essential in introducing similar systems in Japan: (1) introduction of comprehensive regulation (not industry specific) on personnel reliability certification systems, (2) clarification of conditions of prior consents by the employees, and (3) privacy protection procedures of the employees and information management. (author)

  9. Administrative memo relative to the delivery of energy conservation certificates

    International Nuclear Information System (INIS)

    2006-07-01

    This memo details the principles of the energy conservation certificates, the law texts of application, the part of the Government and the ADEME services, the certificates demand procedure, and the inscription of the certificates on the national registries. (A.L.B.)

  10. Development of a Professional Certification in Cancer Patient Education.

    Science.gov (United States)

    Papadakos, Janet; D'souza, Anna; Masse, Adeline; Boyko, Susan; Clarke, Susan; Giuliani, Meredith; MacKinnon, Keira; McBain, Sarah; McCallum, Meg; MacVinnie, Jan; Papadakos, Tina

    2018-04-19

    Patient educators come into the field from diverse professional backgrounds and often lack training in how to teach and develop patient education resources since no formal patient education professional certification program exists. A professional certification program for patient educators would further define the professional scope of practice and reduce variability in performance. The purpose of this study was to (1) determine the level of interest among Canadian cancer patient educators in a patient education professional certification program and (2) determine the competencies to be included in the professional certification program. A 12-item survey was designed by executive members of the Canadian Chapter of the Cancer Patient Education Network. The survey included a list of competencies associated with patient education, and a 4-point Likert scale ranging from "slightly important" to "very important" was used to determine the rank of each competency. The survey was sent to 53 patient educators across Canada. Ninety-two percent of the patient educators are interested in a professional certification program. Patient educators indicated that competencies related to developing patient resources, collaboration, plain language expertise, and health literacy were of most importance. Patient educators support the development of a patient education professional certification program and endorsed the competencies proposed. This information provides the foundation for the creation of a professional certification program for cancer patient educators.

  11. 'Working is out of the question': a qualitative text analysis of medical certificates of disability.

    Science.gov (United States)

    Aarseth, Guri; Natvig, Bård; Engebretsen, Eivind; Lie, Anne Kveim

    2017-04-20

    Medical certificates influence the distribution of economic benefits in welfare states; however, the qualitative aspects of these texts remain largely unexplored. The present study is the first systematic investigation done of these texts. Our aim was to investigate how GPs select and mediate information about their patients' health and how they support their conclusions about illness, functioning and fitness for work in medical certificates. We performed a textual analysis of thirty-three medical certificates produced by general practitioners (GP) in Norway at the request of the Norwegian Labour and Welfare Administration (NAV).The certificates were subjected to critical reading using the combined analytic methods of narratology and linguistics. Some of the medical information was unclear, ambiguous, and possibly misleading. Evaluations of functioning related to illness were scarce or absent, regardless of diagnosis, and, hence, the basis of working incapacity was unclear. Voices in the text frequently conflated, obscuring the source of speaker. In some documents, the expert's subtle use of language implied doubts about the claimant's credibility, but explicit advocacy also occurred. GPs show little insight into their patients' working lives, but rather than express uncertainty and incompetence, they may resort to making too absolute and too general statements about patients' working capacity, and fail to report thorough assessments. A number of the texts in our material may not function as sufficient or reliable sources for making decisions regarding social benefits. Certificates as these may be deficient for several reasons, and textual incompetence may be one of them. Physicians in Norway receive no systematic training in professional writing. High-quality medical certificates, we believe, might be economical in the long term: it might increase the efficiency with which NAV processes cases and save costs by eliminating the need for unnecessary and expensive

  12. 40 CFR 104.12 - Certification of record.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 21 2010-07-01 2010-07-01 false Certification of record. 104.12 Section 104.12 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) WATER PROGRAMS PUBLIC... transcript his certificate stating that, to the best of his knowledge and belief, the transcript is a true...

  13. 7 CFR 927.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... WASHINGTON Order Regulating Handling Inspection § 927.60 Inspection and certification. (a) Handlers shall ship only fresh pears inspected by the Federal-State Inspection Service or under a program developed by... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 927.60 Section 927.60...

  14. Green energy in Europe: selling green energy with green certificates

    International Nuclear Information System (INIS)

    Ouillet, L.

    2002-01-01

    Sales of green power products are booming in Europe: 50,000 customers in the United Kingdom, 775,000 in the Netherlands and 300,000 in Germany. Laws of physics are however formal: the way in which electricity flows within the grid does not allow suppliers to assure customers that they are directly receiving electricity produced exclusively from renewable energy sources. What are marketers selling their customers then? Laetitia Ouillet, Greenprices, takes a closer look and focuses on the potential of selling green energy in the forms of renewable energy certificates. (Author)

  15. Malaysian qualification and certification scheme for NDT personnel: achievements and steps toward harmonization in accordance with ISO 9712

    International Nuclear Information System (INIS)

    Abd Nassir Ibrahim

    2001-01-01

    Development of skilled manpower in the field of NDT is one the most important component that must be given priority in order to ensure the sustainability of the technology in any country. In this respect ISO 9712 provides a guideline on the implementation of HRD program in the field of NDT that involved training, qualification and certification processes. ISO 9712 was developed with the hope that it provided a guideline for the establishment of qualification and certification scheme acceptable to the whole NDT community throughout the world. With this guideline, the process of qualification and certification of NDT personnel of different countries throughout the world will be harmonized. In Malaysia, such a scheme was established in 1985 with the National Vocational Training Council was appointed as the Certification Body. Although the scheme was developed based on ISO 97121 some local requirement were included which made the scheme somewhat deviated from the ISO practices. Twenty years after it was first implemented, the scheme was revised and amended to ensure that requirements of ISO 9712 are complied. The new scheme was revised and approved in April 2000 and was implemented for the first time in November radiography level 1 examination. (Author)

  16. 76 FR 69481 - Testing and Labeling Pertaining to Product Certification

    Science.gov (United States)

    2011-11-08

    ... 1107 Testing and Labeling Pertaining to Product Certification; Final Rule #0;#0;Federal Register / Vol... Pertaining to Product Certification AGENCY: Consumer Product Safety Commission. ACTION: Final rule. SUMMARY... that the product complies with the certification requirements under section 14(a) of the Consumer...

  17. DSA–WDS Partnership: Streamlining the landscape of data repository certification

    NARCIS (Netherlands)

    Rickards, Lesley; Vardigan, Mary; Dillo, Ingrid; Genova, Françoise; L'Hours, Hervé; Minster, Jean-Bernard; Edmunds, Rorie; Mokrane, Mustapha

    2016-01-01

    The Data Seal of Approval (DSA) and the International Council for Science’s World Data System (ICSU-WDS) have both developed core certification standards for trustworthy digital repositories and offer their own certification services. However, whilst the DSA and WDS core certifications standards

  18. JNIH-ABCC Life Span Study, Hiroshima 1950-59. Multiple causes of death stated in medical certificates

    Energy Technology Data Exchange (ETDEWEB)

    Ishida, Morihiro; Jablon, S

    1962-08-22

    The applicability to the JNIH-ABCC Life Span Study of secondary causes shown in Hiroshima death certificates is discussed. The analysis is based on 5526 death certificates reported among members of Selection I and II of the Life Span Study sample. Secondary causes appear to be of only limited usefulness to the Life Span Study. Factors such as age, sex, exposure status, which may influence the frequency of entry of secondary causes in medical certificates are analyzed. Age is the only factor which shows a significant relationship and this may be interpreted as resulting from the fact that chronic diseases with multiple illnesses are most prevalent among persons at older ages. The number of secondary causes in the present study is too small to delineate in detail the pattern of complications or contributory causes. However, 9 cases of malignant neoplasms were entered only as complications and were missed in the primary tabulation, representing only about one percent of all malignancies. Secondary causes shown in the death certificates and associated causes found at postmortem examination seem not to be comparably distributed, thus raising a serious problem as to the applicability of the former to the Life Span Study. Both the magnitude and accuracy of entry of the secondary causes are influenced greatly by the ease with which illnesses may be detected clinically. 9 references, 12 tables.

  19. DB2 9 for Linux, UNIX, and Windows Advanced Database Administration Certification Certification Study Guide

    CERN Document Server

    Sanders, Roger E

    2008-01-01

    Database administrators versed in DB2 wanting to learn more about advanced database administration activities and students wishing to gain knowledge to help them pass the DB2 9 UDB Advanced DBA certification exam will find this exhaustive reference invaluable. Written by two individuals who were part of the team that developed the certification exam, this comprehensive study guide prepares the student for challenging questions on database design; data partitioning and clustering; high availability diagnostics; performance and scalability; security and encryption; connectivity and networking; a

  20. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.