WorldWideScience

Sample records for key management protocol

  1. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  2. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  3. Enhanced Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Baojiang Cui

    2015-01-01

    Full Text Available With rapid development and extensive use of wireless sensor networks (WSNs, it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.

  4. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  5. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  6. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  7. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  8. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  9. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  10. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  11. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  12. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  13. Key Management in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ismail Mansour

    2015-09-01

    Full Text Available Wireless sensor networks are a challenging field of research when it comes to security issues. Using low cost sensor nodes with limited resources makes it difficult for cryptographic algorithms to function without impacting energy consumption and latency. In this paper, we focus on key management issues in multi-hop wireless sensor networks. These networks are easy to attack due to the open nature of the wireless medium. Intruders could try to penetrate the network, capture nodes or take control over particular nodes. In this context, it is important to revoke and renew keys that might be learned by malicious nodes. We propose several secure protocols for key revocation and key renewal based on symmetric encryption and elliptic curve cryptography. All protocols are secure, but have different security levels. Each proposed protocol is formally proven and analyzed using Scyther, an automatic verification tool for cryptographic protocols. For efficiency comparison sake, we implemented all protocols on real testbeds using TelosB motes and discussed their performances.

  14. Analysis and Verification of a Key Agreement Protocol over Cloud Computing Using Scyther Tool

    OpenAIRE

    Hazem A Elbaz

    2015-01-01

    The mostly cloud computing authentication mechanisms use public key infrastructure (PKI). Hierarchical Identity Based Cryptography (HIBC) has several advantages that sound well align with the demands of cloud computing. The main objectives of cloud computing authentication protocols are security and efficiency. In this paper, we clarify Hierarchical Identity Based Authentication Key Agreement (HIB-AKA) protocol, providing lightweight key management approach for cloud computing users. Then, we...

  15. Research of user key management mechanisms in the cloud

    Directory of Open Access Journals (Sweden)

    Іван Федорович Аулов

    2016-06-01

    Full Text Available The results of comparison and recommendations on the use of existing user key management mechanisms in the cloud environment are given. New generation and installing mechanism of a private key pair between the N-means of key management in the cloud by using a modified Diffie-Hellman protocol is proposed

  16. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  17. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  18. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    OpenAIRE

    Wei, Songjie; Li, Shuai; Liu, Peilong; Liu, Meilin

    2018-01-01

    LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively...

  19. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  20. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  1. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  2. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  3. GENERALIZED MATRIXES OF GALOIS PROTOCOLS EXCHANGE ENCRYPTION KEYS

    Directory of Open Access Journals (Sweden)

    Anatoly Beletsky

    2016-03-01

    Full Text Available The methods of construction of matrix formation the secret protocols legalized subscribers of public communications networks encryption keys. Based key exchange protocols laid asymmetric cryptography algorithms. The solution involves the calculation of one-way functions and is based on the use of generalized Galois arrays of isomorphism relationship with forming elements, and depending on the selected irreducible polynomial generating matrix. A simple method for constructing generalized Galois matrix by the method of filling the diagonal. In order to eliminate the isomorphism of Galois arrays and their constituent elements, limiting the possibility of building one-way functions, Galois matrix subjected to similarity transformation carried out by means of permutation matrices. The variant of the organization of the algebraic attacks on encryption keys sharing protocols and discusses options for easing the consequences of an attack.

  4. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  5. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  6. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  7. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    Directory of Open Access Journals (Sweden)

    Songjie Wei

    2018-01-01

    Full Text Available LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively, are investigated, which further enhance the authentication reliability and efficiency in LEO constellation. Experiments on OPNET simulation platform evaluate and demonstrate the effectiveness, reliability, and fast-switching efficiency of the proposed protocol. For LEO networks, BAVP surpasses the well-known existing solutions with significant advantages in both performance and scalability which are supported by theoretical analysis and simulation results.

  8. An one-time-pad key communication protocol with entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We present an one-time-pad key communication protocol that allows secure direct communication with entanglement. Alice can send message to Bob in a deterministic manner by using local measurements and public communication. The theoretical efficiency of this protocol is double compared with BB84 protocol. We show this protocol is unconditional secure under arbitrary quantum attack. And we discuss that this protocol can be perfectly implemented with current technologies.

  9. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  10. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  11. Cryptographic Key Management in Delay Tolerant Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Sofia Anna Menesidou

    2017-06-01

    Full Text Available Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with (a security initialization, (b key establishment, and (c key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research.

  12. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  13. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  14. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  15. Extended KCI attack against two-party key establishment protocols

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    2011-01-01

    We introduce an extended Key Compromise Impersonation (KCI) attack against two-party key establishment protocols, where an adversary has access to both long-term and ephemeral secrets of a victim. Such an attack poses serious threats to both key authentication and key confirmation properties of a

  16. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  17. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  18. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  19. Constant round group key agreement protocols: A comparative study

    NARCIS (Netherlands)

    Makri, E.; Konstantinou, Elisavet

    2011-01-01

    The scope of this paper is to review and evaluate all constant round Group Key Agreement (GKA) protocols proposed so far in the literature. We have gathered all GKA protocols that require 1,2,3,4 and 5 rounds and examined their efficiency. In particular, we calculated each protocol’s computation and

  20. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  1. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  2. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  3. A Key Establishment Protocol for RFID User in IPTV Environment

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae; Sohn, Jae-Min; Park, Gil-Cheol; Lee, Sang-Ho

    In recent years, the usage of IPTV (Internet Protocol Television) has been increased. The reason is a technological convergence of broadcasting and telecommunication delivering interactive applications and multimedia content through high speed Internet connections. The main critical point of IPTV security requirements is subscriber authentication. That is, IPTV service should have the capability to identify the subscribers to prohibit illegal access. Currently, IPTV service does not provide a sound authentication mechanism to verify the identity of its wireless users (or devices). This paper focuses on a lightweight authentication and key establishment protocol based on the use of hash functions. The proposed approach provides effective authentication for a mobile user with a RFID tag whose authentication information is communicated back and forth with the IPTV authentication server via IPTV set-top box (STB). That is, the proposed protocol generates user's authentication information that is a bundle of two public keys derived from hashing user's private keys and RFID tag's session identifier, and adds 1bit to this bundled information for subscriber's information confidentiality before passing it to the authentication server.

  4. A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2009-01-01

    ZigBee is a wireless sensor network standard that defines network and application layers on top of IEEE 802.15.4’s physical and medium access control layers. In the latest version of ZigBee, enhancements are prescribed for the security sublayer but we show in this paper that problems persist....... In particular we show that the End-to-End Application Key Establishment Protocol is flawed and we propose a secure protocol instead. We do so by using formal verification techniques based on static program analysis and process algebras. We present a way of using formal methods in wireless network security......, and propose a secure key establishment protocol for ZigBee networks....

  5. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Science.gov (United States)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  6. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  7. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  8. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    I-Hsien Lin

    2010-08-01

    Full Text Available Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  9. Deep Random based Key Exchange protocol resisting unlimited MITM

    OpenAIRE

    de Valroger, Thibault

    2018-01-01

    We present a protocol enabling two legitimate partners sharing an initial secret to mutually authenticate and to exchange an encryption session key. The opponent is an active Man In The Middle (MITM) with unlimited computation and storage capacities. The resistance to unlimited MITM is obtained through the combined use of Deep Random secrecy, formerly introduced and proved as unconditionally secure against passive opponent for key exchange, and universal hashing techniques. We prove the resis...

  10. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  11. An improved authenticated key agreement protocol for telecare medicine information system.

    Science.gov (United States)

    Liu, Wenhao; Xie, Qi; Wang, Shengbao; Hu, Bin

    2016-01-01

    In telecare medicine information systems (TMIS), identity authentication of patients plays an important role and has been widely studied in the research field. Generally, it is realized by an authenticated key agreement protocol, and many such protocols were proposed in the literature. Recently, Zhang et al. pointed out that Islam et al.'s protocol suffers from the following security weaknesses: (1) Any legal but malicious patient can reveal other user's identity; (2) An attacker can launch off-line password guessing attack and the impersonation attack if the patient's identity is compromised. Zhang et al. also proposed an improved authenticated key agreement scheme with privacy protection for TMIS. However, in this paper, we point out that Zhang et al.'s scheme cannot resist off-line password guessing attack, and it fails to provide the revocation of lost/stolen smartcard. In order to overcome these weaknesses, we propose an improved protocol, the security and authentication of which can be proven using applied pi calculus based formal verification tool ProVerif.

  12. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  13. Advanced dementia pain management protocols.

    Science.gov (United States)

    Montoro-Lorite, Mercedes; Canalias-Reverter, Montserrat

    Pain management in advanced dementia is complex because of neurological deficits present in these patients, and nurses are directly responsible for providing interventions for the evaluation, management and relief of pain for people suffering from this health problem. In order to facilitate and help decision-makers, pain experts recommend the use of standardized protocols to guide pain management, but in Spain, comprehensive pain management protocols have not yet been developed for advanced dementia. This article reflects the need for an integrated management of pain in advanced dementia. From the review and analysis of the most current and relevant studies in the literature, we performed an approximation of the scales for the determination of pain in these patients, with the observational scale PAINAD being the most recommended for the hospital setting. In addition, we provide an overview for comprehensive management of pain in advanced dementia through the conceptual framework «a hierarchy of pain assessment techniques by McCaffery and Pasero» for the development and implementation of standardized protocols, including a four-phase cyclical process (evaluation, planning/performance, revaluation and recording), which can facilitate the correct management of pain in these patients. Copyright © 2017 Elsevier España, S.L.U. All rights reserved.

  14. Performance of Differential-Phase-Shift Keying Protocol Applying 1310 nm Up-Conversion Single-Photon Detector

    International Nuclear Information System (INIS)

    Chen-Xu, Feng; Rong-Zhen, Jiao; Wen-Han, Zhang

    2008-01-01

    The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310 nm up-conversion single-photon detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved. (general)

  15. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    International Nuclear Information System (INIS)

    Xie Qi; Hu Bin; Chen Ke-Fei; Liu Wen-Hao; Tan Xiao

    2015-01-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. (paper)

  16. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  17. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  18. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  19. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  20. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  1. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  2. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  3. Improvement of burn pain management through routine pain monitoring and pain management protocol.

    Science.gov (United States)

    Yang, Hyeong Tae; Hur, Giyeun; Kwak, In-Suk; Yim, Haejun; Cho, Yong Suk; Kim, Dohern; Hur, Jun; Kim, Jong Hyun; Lee, Boung Chul; Seo, Cheong Hoon; Chun, Wook

    2013-06-01

    Pain management is an important aspect of burn management. We developed a routine pain monitoring system and pain management protocol for burn patients. The purpose of this study is to evaluate the effectiveness of our new pain management system. From May 2011 to November 2011, the prospective study was performed with 107 burn patients. We performed control group (n=58) data analysis and then developed the pain management protocol and monitoring system. Next, we applied our protocol to patients and performed protocol group (n=49) data analysis, and compared this to control group data. Data analysis was performed using the Numeric Rating Scale (NRS) of background pain and procedural pain, Clinician-Administered PTSD Scale (CAPS), Hamilton Depression Rating Scale (HDRS), State-Trait Anxiety Inventory Scale (STAIS), and Holmes and Rahe Stress Scale (HRSS). The NRS of background pain for the protocol group was significantly decreased compared to the control group (2.8±2.0 versus 3.9±1.9), and the NRS of procedural pain of the protocol group was significantly decreased compared to the control group (4.8±2.8 versus 3.7±2.5). CAPS and HDRS were decreased in the protocol group, but did not have statistical significance. STAIS and HRSS were decreased in the protocol group, but only the STAIS had statistical significance. Our new pain management system was effective in burn pain management. However, adequate pain management can only be accomplished by a continuous and thorough effort. Therefore, pain control protocol and pain monitoring systems need to be under constant revision and improvement using creative ideas and approaches. Copyright © 2012 Elsevier Ltd and ISBI. All rights reserved.

  4. Analysing PKCS#11 Key Management APIs with Unbounded Fresh Data

    Science.gov (United States)

    Fröschle, Sibylle; Steel, Graham

    We extend Delaune, Kremer and Steel’s framework for analysis of PKCS#11-based APIs from bounded to unbounded fresh data. We achieve this by: formally defining the notion of an attribute policy; showing that a well-designed API should have a certain class of policy we call complete; showing that APIs with complete policies may be safely abstracted to APIs where the attributes are fixed; and proving that these static APIs can be analysed in a small bounded model such that security properties will hold for the unbounded case. We automate analysis in our framework using the SAT-based security protocol model checker SATMC. We show that a symmetric key management subset of the Eracom PKCS#11 API, used in their ProtectServer product, preserves the secrecy of sensitive keys for unbounded numbers of fresh keys and handles, i.e. pointers to keys. We also show that this API is not robust: if an encryption key is lost to the intruder, SATMC finds an attack whereby all the keys may be compromised.

  5. Cryptanalysis of Wang et al.’s lattice-based key exchange protocol

    Directory of Open Access Journals (Sweden)

    Daya Sagar Gupta

    2016-09-01

    Full Text Available Wang et al. proposed a new hard problem on lattices which is an extension of the small integer solution (SIS on lattices. This new generated hard problem is named to be bilateral in-homogeneous small integer solution (Bi-ISIS. Using the hardness of Bi-ISIS, Wang et al. proposed a new key exchange protocol, which is based on the lattice-based cryptography. In this paper, we signalize that Wang et al.’s lattice-based key exchange protocol is vulnerable to an attack, namely, man-in-the-middle (MITM attack. Through this attack, Eavesdropper can intercept the authenticated messages and communicate the unauthentic messages among the communicating parties.

  6. Backup key generation model for one-time password security protocol

    Science.gov (United States)

    Jeyanthi, N.; Kundu, Sourav

    2017-11-01

    The use of one-time password (OTP) has ushered new life into the existing authentication protocols used by the software industry. It introduced a second layer of security to the traditional username-password authentication, thus coining the term, two-factor authentication. One of the drawbacks of this protocol is the unreliability of the hardware token at the time of authentication. This paper proposes a simple backup key model that can be associated with the real world applications’user database, which would allow a user to circumvent the second authentication stage, in the event of unavailability of the hardware token.

  7. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    Science.gov (United States)

    Xie, Qi; Hu, Bin; Chen, Ke-Fei; Liu, Wen-Hao; Tan, Xiao

    2015-11-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. Project supported by the Natural Science Foundation of Zhejiang Province, China (Grant No. LZ12F02005), the Major State Basic Research Development Program of China (Grant No. 2013CB834205), and the National Natural Science Foundation of China (Grant No. 61070153).

  8. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  9. A lightweight privacy preserving authenticated key agreement protocol for SIP-based VoIP

    OpenAIRE

    Zhang, Liping; Tang, Shanyu; Zhu, Shaohui

    2016-01-01

    Session Initiation Protocol (SIP) is an essential part of most Voice over Internet Protocol (VoIP) architecture. Although SIP provides attractive features, it is exposed to various security threats, and so an efficient and secure authentication scheme is sought to enhance the security of SIP. Several attempts have been made to address the tradeoff problem between security and efficiency, but designing a successful authenticated key agreement protocol for SIP is still a challenging task from t...

  10. SUPPLY CHAIN MANAGEMENTKEY FACTORS

    OpenAIRE

    Magdalena Daniela DINU

    2014-01-01

    This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of bot...

  11. SUPPLY CHAIN MANAGEMENTKEY FACTORS

    Directory of Open Access Journals (Sweden)

    Magdalena Daniela DINU

    2014-06-01

    Full Text Available This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of both Supply Chain’ s components, procedures, workflow, processes and the importance of Supply Chain Management into maximizing company's value. SCORE model able to provide solid information about measuring performance and identifying priorities within Supply Chain Management will help us to understand the key factors by analyzing its elements: Plan, Source, Make, Deliver,Return, Enable. These elements covers all the challenging areas from first to third tier of Supply Chain Management.

  12. Heisenberg Groups as Platform for the AAG key-exchange protocol

    OpenAIRE

    Kahrobaei, Delaram; Lam, Ha T.

    2014-01-01

    Garber, Kahrobaei, and Lam studied polycyclic groups generated by number field as platform for the AAG key-exchange protocol. In this paper, we discuss the use of a different kind of polycyclic groups, Heisenberg groups, as a platform group for AAG by submitting Heisenberg groups to one of AAG's major attacks, the length-based attack.

  13. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    Science.gov (United States)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  14. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    Science.gov (United States)

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  15. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  16. A Cross-Layer Key Management Scheme for MIPv6 Fast Handover over IEEE 802.11 Wireless LAN

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2015-01-01

    Full Text Available A new key management and security scheme is proposed to integrate Layer Two (L2 and Layer Three (L3 keys for secure and fast Mobile IPv6 handover over IEEE 802.11 Wireless Local Area Network (WLAN. Unlike the original IEEE 802.11-based Mobile IPv6 Fast Handover (FMIPv6 that requires time-consuming IEEE 802.1x-based Extensible Authentication Protocol (EAP authentication on each L3 handover, the newly proposed key management and security scheme requires only one 802.1x-EAP regardless of how many L3 handovers occur. Therefore, the proposed scheme reduces the handover latency that results from a lengthy 802.1x-based EAP. The proposed key management and security scheme is extensively analyzed in terms of security and performance, and the proposed security scheme is shown to be more secure than those that were previously proposed.

  17. TH-C-18A-08: A Management Tool for CT Dose Monitoring, Analysis, and Protocol Review

    International Nuclear Information System (INIS)

    Wang, J; Chan, F; Newman, B; Larson, D; Leung, A; Fleischmann, D; Molvin, L; Marsh, D; Zorich, C; Phillips, L

    2014-01-01

    Purpose: To develop a customizable tool for enterprise-wide managing of CT protocols and analyzing radiation dose information of CT exams for a variety of quality control applications Methods: All clinical CT protocols implemented on the 11 CT scanners at our institution were extracted in digital format. The original protocols had been preset by our CT management team. A commercial CT dose tracking software (DoseWatch,GE healthcare,WI) was used to collect exam information (exam date, patient age etc.), scanning parameters, and radiation doses for all CT exams. We developed a Matlab-based program (MathWorks,MA) with graphic user interface which allows to analyze the scanning protocols with the actual dose estimates, and compare the data to national (ACR,AAPM) and internal reference values for CT quality control. Results: The CT protocol review portion of our tool allows the user to look up the scanning and image reconstruction parameters of any protocol on any of the installed CT systems among about 120 protocols per scanner. In the dose analysis tool, dose information of all CT exams (from 05/2013 to 02/2014) was stratified on a protocol level, and within a protocol down to series level, i.e. each individual exposure event. This allows numerical and graphical review of dose information of any combination of scanner models, protocols and series. The key functions of the tool include: statistics of CTDI, DLP and SSDE, dose monitoring using user-set CTDI/DLP/SSDE thresholds, look-up of any CT exam dose data, and CT protocol review. Conclusion: our inhouse CT management tool provides radiologists, technologists and administration a first-hand near real-time enterprise-wide knowledge on CT dose levels of different exam types. Medical physicists use this tool to manage CT protocols, compare and optimize dose levels across different scanner models. It provides technologists feedback on CT scanning operation, and knowledge on important dose baselines and thresholds

  18. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  19. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  20. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  1. Bayesian adaptive survey protocols for resource management

    Science.gov (United States)

    Halstead, Brian J.; Wylie, Glenn D.; Coates, Peter S.; Casazza, Michael L.

    2011-01-01

    Transparency in resource management decisions requires a proper accounting of uncertainty at multiple stages of the decision-making process. As information becomes available, periodic review and updating of resource management protocols reduces uncertainty and improves management decisions. One of the most basic steps to mitigating anthropogenic effects on populations is determining if a population of a species occurs in an area that will be affected by human activity. Species are rarely detected with certainty, however, and falsely declaring a species absent can cause improper conservation decisions or even extirpation of populations. We propose a method to design survey protocols for imperfectly detected species that accounts for multiple sources of uncertainty in the detection process, is capable of quantitatively incorporating expert opinion into the decision-making process, allows periodic updates to the protocol, and permits resource managers to weigh the severity of consequences if the species is falsely declared absent. We developed our method using the giant gartersnake (Thamnophis gigas), a threatened species precinctive to the Central Valley of California, as a case study. Survey date was negatively related to the probability of detecting the giant gartersnake, and water temperature was positively related to the probability of detecting the giant gartersnake at a sampled location. Reporting sampling effort, timing and duration of surveys, and water temperatures would allow resource managers to evaluate the probability that the giant gartersnake occurs at sampled sites where it is not detected. This information would also allow periodic updates and quantitative evaluation of changes to the giant gartersnake survey protocol. Because it naturally allows multiple sources of information and is predicated upon the idea of updating information, Bayesian analysis is well-suited to solving the problem of developing efficient sampling protocols for species of

  2. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  3. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  4. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  5. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks.

    Science.gov (United States)

    Rajeswari, S Raja; Seenivasagam, V

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.

  6. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks

    Science.gov (United States)

    Rajeswari, S. Raja; Seenivasagam, V.

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated. PMID:26881272

  7. Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jugminder Kaur

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.

  8. Transboundary Movements of Genetically Modified Organisms and the Cartagena Protocol: Key Issues and Concerns

    Directory of Open Access Journals (Sweden)

    Odile J Lim Tung

    2014-12-01

    Full Text Available Biotechnology or the engineering of the genetic material of species can give way to avenues of possibilities for the benefit of people, fauna and flora but also has the potential of posing untold and undiscovered threats to human beings and other living organisms. One of the first attempts to legislate on international rules on biotechnology can be traced back to article 19 of the Convention on Biological Diversity (CBD in 1992. The CBD is indeed the first international legal instrument apart from the then European Community’s relevant directives to suggest that biotechnology is a matter of concern for the international community while providing a basis upon which more detailed procedures would be elaborated in the field of biosafety. While the CBD includes international rules on access to genetic resources, access to and the transfer of technology, the handling of biotechnology and the distribution of its benefits, it does not include a detailed regulation on genetically modified organisms (GMOs and their possible adverse effects on the environment, human and animal health. It was only with the coming into existence of the Cartagena Protocol on Biosafety (Cartagena Protocol to the CBD in 2000 that the safe transfer, handling and use of living modified organisms (LMOs such as genetically engineered plants, animals, and microbes were at last being catered for, albeit leaving aside the broader categories of GMOs. Due to the need for the negotiators of this protocol to make compromises, there were still key issues on the international biosafety framework pertaining mainly to the scope of the GMOs to be covered by this protocol and by the Advanced Informed Agreement procedure; identification and traceability issues; and liability and redress issues. Nine years after the entry into force of the Cartagena Protocol the transboundary movements of GMOs have clearly increased with new categories of GMOs and genetically modified products to regulate. The

  9. Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS

    Directory of Open Access Journals (Sweden)

    Hyunsung Kim

    2014-12-01

    Full Text Available The digitization of patient health information (PHI for wireless health monitoring systems (WHMSs has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient’s PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient’s privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks.

  10. Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS

    Science.gov (United States)

    Kim, Hyunsung

    2014-01-01

    The digitization of patient health information (PHI) for wireless health monitoring systems (WHMSs) has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient's PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient's privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP) for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks. PMID:25513824

  11. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  12. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  13. An SSH key management system: easing the pain of managing key/user/account associations

    Science.gov (United States)

    Arkhipkin, D.; Betts, W.; Lauret, J.; Shiryaev, A.

    2008-07-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins.

  14. An SSH key management system: easing the pain of managing key/user/account associations

    International Nuclear Information System (INIS)

    Arkhipkin, D; Shiryaev, A; Betts, W; Lauret, J

    2008-01-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins

  15. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  16. Studying protocol-based pain management in the emergency department

    Directory of Open Access Journals (Sweden)

    Akkamahadevi Patil

    2017-01-01

    Full Text Available Background: Majority of the patients presenting to emergency department (ED have pain. ED oligoanalgesia remains a challenge. Aims: This study aims to study the effect of implementing a protocol-based pain management in the ED on (1 time to analgesia and (2 adequacy of analgesia obtained. Settings and Design: Cross-sectional study in the ED. Methods: Patients aged 18–65 years of age with pain of numeric rating scale (NRS ≥4 were included. A series of 100 patients presenting before introduction of the protocol-based pain management were grouped “pre-protocol,” and managed as per existing practice. Following this, a protocol for management of all patients presenting to ED with pain was implemented. Another series of 100 were grouped as “post-protocol” and managed as per the new pain management protocol. The data of patients from both the groups were collected and analyzed. Statistical Analysis Used: Descriptive statistical tests such as percentage, mean and standard deviation and inferential statistical tests such as Pearson coefficient, Student's t-test were applied. Differences were interpreted as significant when P < 0.05. Results: Mean time to administer analgesic was significantly lesser in the postprotocol group (preprotocol 20.30 min vs. postprotocol 13.05 min; P < 0.001. There was significant difference in the pain relief achieved (change in NRS between the two groups, with greater pain relief achieved in the postprotocol group (preprotocol group 4.6800 vs. postprotocol group 5.3600; P < 0.001. Patients' rating of pain relief (assessed on E5 scale was significantly higher in the postprotocol group (preprotocol 3.91 vs. postprotocol 4.27; P = 0.001. Patients' satisfaction (North American Spine Society scale with the overall treatment was also compared and found to be significantly higher in postprotocol group (mean: preprotocol 1.59 vs. postprotocol 1.39; P = 0.008. Conclusion: Protocol-based pain management provided timely and

  17. Setting objectives for managing Key deer

    Science.gov (United States)

    Diefenbach, Duane R.; Wagner, Tyler; Stauffer, Glenn E.

    2014-01-01

    The U.S. Fish and Wildlife Service (FWS) is responsible for the protection and management of Key deer (Odocoileus virginianus clavium) because the species is listed as Endangered under the Endangered Species Act (ESA). The purpose of the ESA is to protect and recover imperiled species and the ecosystems upon which they depend. There are a host of actions that could possibly be undertaken to recover the Key deer population, but without a clearly defined problem and stated objectives it can be difficult to compare and evaluate alternative actions. In addition, management goals and the acceptability of alternative management actions are inherently linked to stakeholders, who should be engaged throughout the process of developing a decision framework. The purpose of this project was to engage a representative group of stakeholders to develop a problem statement that captured the management problem the FWS must address with Key deer and identify objectives that, if met, would help solve the problem. In addition, the objectives were organized in a hierarchical manner (i.e., an objectives network) to show how they are linked, and measurable attributes were identified for each objective. We organized a group of people who represented stakeholders interested in and potentially affected by the management of Key deer. These stakeholders included individuals who represented local, state, and federal governments, non-governmental organizations, the general public, and local businesses. This stakeholder group met five full days over the course of an eight-week period to identify objectives that would address the following problem:“As recovery and removal from the Endangered Species list is the purpose of the Endangered Species Act, the U.S. Fish and Wildlife Service needs a management approach that will ensure a sustainable, viable, and healthy Key deer population. Urbanization has affected the behavior and population dynamics of the Key deer and the amount and characteristics

  18. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  19. Security analysis of the decoy method with the Bennett–Brassard 1984 protocol for finite key lengths

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Nakayama, Ryota

    2014-01-01

    This paper provides a formula for the sacrifice bit-length for privacy amplification with the Bennett–Brassard 1984 protocol for finite key lengths, when we employ the decoy method. Using the formula, we can guarantee the security parameter for a realizable quantum key distribution system. The key generation rates with finite key lengths are numerically evaluated. The proposed method improves the existing key generation rate even in the asymptotic setting. (paper)

  20. Comparative Analysis of Different Protocols to Manage Large Scale Networks

    OpenAIRE

    Anil Rao Pimplapure; Dr Jayant Dubey; Prashant Sen

    2013-01-01

    In recent year the numbers, complexity and size is increased in Large Scale Network. The best example of Large Scale Network is Internet, and recently once are Data-centers in Cloud Environment. In this process, involvement of several management tasks such as traffic monitoring, security and performance optimization is big task for Network Administrator. This research reports study the different protocols i.e. conventional protocols like Simple Network Management Protocol and newly Gossip bas...

  1. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  2. Intercept-resend attacks in the Bennett-Brassard 1984 quantum-key-distribution protocol with weak coherent pulses

    International Nuclear Information System (INIS)

    Curty, Marcos; Luetkenhaus, Norbert

    2005-01-01

    Unconditional security proofs of the Bennett-Brassard 1984 protocol of quantum key distribution have been obtained recently. These proofs cover also practical implementations that utilize weak coherent pulses in the four signal polarizations. Proven secure rates leave open the possibility that new proofs or new public discussion protocols will obtain larger rates over increased distance. In this paper we investigate limits to the error rate and signal losses that can be tolerated by future protocols and proofs

  3. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  4. Key characteristics of different management styles

    OpenAIRE

    AGADZHANYAN A.S.

    2015-01-01

    The article reveals main management styles practiсed by managers all over the world. The author considers key characteristics of management styles, conditions of their using. The paper analyzes cultural differences in management styles in the West and in the East.

  5. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  6. Smart Traffic Management Protocol Based on VANET architecture

    Directory of Open Access Journals (Sweden)

    Amilcare Francesco Santamaria

    2014-01-01

    Full Text Available Nowadays one of the hottest theme in wireless environments research is the application of the newest technologies to road safety problems and traffic management exploiting the (VANET architecture. In this work, a novel protocol that aims to achieve a better traffic management is proposed. The overal system is able to reduce traffic level inside the city exploiting inter-communication among vehicles and support infrastructures also known as (V2V and (V2I communications. We design a network protocol called (STMP that takes advantages of IEEE 802.11p standard. On each road several sensors system are placed and they are responsible of monitoring. Gathered data are spread in the network exploiting ad-hoc protocol messages. The increasing knowledge about environment conditions make possible to take preventive actions. Moreover, having a realtime monitoring of the lanes it is possible to reveal roads and city blocks congestions in a shorter time. An external entity to the (VANET is responsible to manage traffic and rearrange traffic along the lanes of the city avoiding huge traffic levels.

  7. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  8. Perceptions of food risk management among key stakeholders

    DEFF Research Database (Denmark)

    van Kleef, Ellen; Frewer, Lynn J.; Chryssochoidis, George M.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management.......In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management....

  9. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2008-01-01

    Full Text Available Abstract Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  10. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Cheng-Ta Li

    2008-09-01

    Full Text Available Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting m keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  11. Design of IP Camera Access Control Protocol by Utilizing Hierarchical Group Key

    Directory of Open Access Journals (Sweden)

    Jungho Kang

    2015-08-01

    Full Text Available Unlike CCTV, security video surveillance devices, which we have generally known about, IP cameras which are connected to a network either with or without wire, provide monitoring services through a built-in web-server. Due to the fact that IP cameras can use a network such as the Internet, multiple IP cameras can be installed at a long distance and each IP camera can utilize the function of a web server individually. Even though IP cameras have this kind of advantage, it has difficulties in access control management and weakness in user certification, too. Particularly, because the market of IP cameras did not begin to be realized a long while ago, systems which are systematized from the perspective of security have not been built up yet. Additionally, it contains severe weaknesses in terms of access authority to the IP camera web server, certification of users, and certification of IP cameras which are newly installed within a network, etc. This research grouped IP cameras hierarchically to manage them systematically, and provided access control and data confidentiality between groups by utilizing group keys. In addition, IP cameras and users are certified by using PKI-based certification, and weak points of security such as confidentiality and integrity, etc., are improved by encrypting passwords. Thus, this research presents specific protocols of the entire process and proved through experiments that this method can be actually applied.

  12. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  13. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  14. Protocol compliance and time management in blunt trauma resuscitation.

    Science.gov (United States)

    Spanjersberg, W R; Bergs, E A; Mushkudiani, N; Klimek, M; Schipper, I B

    2009-01-01

    To study advanced trauma life support (ATLS) protocol adherence prospectively in trauma resuscitation and to analyse time management of daily multidisciplinary trauma resuscitation at a level 1 trauma centre, for both moderately and severely injured patients. All victims of severe blunt trauma were consecutively included. Patients with a revised trauma score (RTS) of 12 were resuscitated by a "minor trauma" team and patients with an RTS of less than 12 were resuscitated by a "severe trauma" team. Digital video recordings were used to analyse protocol compliance and time management during initial assessment. From 1 May to 1 September 2003, 193 resuscitations were included. The "minor trauma" team assessed 119 patients, with a mean injury severity score (ISS) of 7 (range 1-45). Overall protocol compliance was 42%, ranging from 0% for thoracic percussion to 93% for thoracic auscultation. The median resuscitation time was 45.9 minutes (range 39.7-55.9). The "severe team" assessed 74 patients, with a mean ISS of 22 (range 1-59). Overall protocol compliance was 53%, ranging from 4% for thoracic percussion to 95% for thoracic auscultation. Resuscitation took 34.8 minutes median (range 21.6-44.1). Results showed the current trauma resuscitation to be ATLS-like, with sometimes very low protocol compliance rates. Timing of secondary survey and radiology and thus time efficiency remains a challenge in all trauma patients. To assess the effect of trauma resuscitation protocols on outcome, protocol adherence needs to be improved.

  15. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  16. Actions of a protocol for radioactive waste management

    International Nuclear Information System (INIS)

    Sousa, Joyce Caroline de Oliveira; Andrade, Idalmar Gomes da Silva; Frazão, Denys Wanderson Pereira; Abreu, Lukas Maxwell Oliveira de; França, Clyslane Alves; Macedo, Paulo de Tarso Silva de

    2017-01-01

    Radioactive wastes are all those materials generated in the various uses of radioactive materials, which can not be reused and which have radioactive substances in quantities that can not be treated as ordinary waste. All management of these wastes must be carried out carefully, including actions ranging from its collection to the point where they are generated to their final destination. However, any and all procedures must be carried out in order to comply with the requirements for the protection of workers, individuals, the public and the environment. The final product of the study was a descriptive tutorial on the procedures and actions of a standard radioactive waste management protocol developed from scientific publications on radiation protection. The management of radioactive waste is one of the essential procedures in the radiological protection of man and the environment where the manipulation of radioactive materials occurs. The standard radioactive management protocol includes: collection, segregation of various types of wastes, transport, characterization, treatment, storage and final disposal. The radioactive wastes typology interferes with sequencing and the way in which actions are developed. The standardization of mechanisms in the management of radioactive waste contributes to the radiological safety of all those involved

  17. Development and implementation of the Dutch protocol for rehabilitative management in amyotrophic lateral sclerosis.

    Science.gov (United States)

    van den Berg, J P; de Groot, I J M; Joha, B C; van Haelst, J M; van Gorcom, P; Kalmijn, S

    2004-12-01

    In the Netherlands, rehabilitation care plays an important role in the symptomatic and palliative treatment of ALS patients. However, until 1999 there were no guidelines or practice parameters available for the management of ALS. Therefore, the Dutch protocol for rehabilitative management in ALS was developed. We describe the development process, the outcome and implementation of the protocol. A concept management protocol was written and the Delphi method was selected to develop the protocol further. This method comprises repetitive discussion sessions from postulates, using a combination of written questionnaires and work-conferences. Between 80 and 90 persons (rehabilitation team members of different professional backgrounds and neurologists) were involved in this process. The protocol was implemented by sending it to all consultants in rehabilitation medicine in the Netherlands; they were asked to inform all the treatment team members about the final protocol and to implement it in their treatment of ALS patients. The protocol was developed in 1999, implemented in 2000 and evaluated in 2001. Recommendations for improvement were made during the evaluation and improvements are currently being developed by an expert group. The protocol is widely used (88.9%) by consultants in rehabilitation medicine and their treatment teams in the Netherlands. The Dutch protocol for rehabilitative management was developed to provide an optimal and adequate care plan for patients with ALS. It is widely used in the Netherlands.

  18. Protocol for the management of psychiatric patients with psychomotor agitation.

    Science.gov (United States)

    Vieta, Eduard; Garriga, Marina; Cardete, Laura; Bernardo, Miquel; Lombraña, María; Blanch, Jordi; Catalán, Rosa; Vázquez, Mireia; Soler, Victòria; Ortuño, Noélia; Martínez-Arán, Anabel

    2017-09-08

    Psychomotor agitation (PMA) is a state of motor restlessness and mental tension that requires prompt recognition, appropriate assessment and management to minimize anxiety for the patient and reduce the risk for escalation to aggression and violence. Standardized and applicable protocols and algorithms can assist healthcare providers to identify patients at risk of PMA, achieve timely diagnosis and implement minimally invasive management strategies to ensure patient and staff safety and resolution of the episode. Spanish experts in PMA from different disciplines (psychiatrists, psychologists and nurses) convened in Barcelona for a meeting in April 2016. Based on recently issued international consensus guidelines on the standard of care for psychiatric patients with PMA, the meeting provided the opportunity to address the complexities in the assessment and management of PMA from different perspectives. The attendees worked towards producing a consensus for a unified approach to PMA according to the local standards of care and current local legislations. The draft protocol developed was reviewed and ratified by all members of the panel prior to its presentation to the Catalan Society of Psychiatry and Mental Health, the Spanish Society of Biological Psychiatry (SEPB) and the Spanish Network Centre for Research in Mental Health (CIBERSAM) for input. The final protocol and algorithms were then submitted to these organizations for endorsement. The protocol presented here provides guidance on the appropriate selection and use of pharmacological agents (inhaled/oral/IM), seclusion, and physical restraint for psychiatric patients suspected of or presenting with PMA. The protocol is applicable within the Spanish healthcare system. Implementation of the protocol and the constituent algorithms described here should ensure the best standard of care of patients at risk of PMA. Episodes of PMA could be identified earlier in their clinical course and patients could be managed in

  19. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  20. SARS: Key factors in crisis management.

    Science.gov (United States)

    Tseng, Hsin-Chao; Chen, Thai-Form; Chou, Shieu-Ming

    2005-03-01

    This study was conducted at a single hospital selected in Taipei during the SARS (Severe Acute Respiratory Syndrome) outbreak from March to July, 2003 in Taiwan. During this period of time, 104 SARS patients were admitted to the hospital. There were no negative reports related to the selected hospital despite its being located right in the center of an area struck by the epidemic. The purpose of this study was to identify the key factors enabling the hospital to survive SARS unscathed. Data were collected from in-depth interviews with the nursing directors and nursing managers of the SARS units, along with a review of relevant hospital documents. The five key elements identified as survival factors during this SARS crisis are as follows: 1. good control of timing for crisis management, 2. careful decision-making, 3. thorough implementation, 4. effective communication, and 5. trust between management and employees. The results of this study reconfirmed the selected hospital as a model for good crisis management during the SARS epidemic.

  1. From Expert Protocols to Standardized Management of Infectious Diseases.

    Science.gov (United States)

    Lagier, Jean-Christophe; Aubry, Camille; Delord, Marion; Michelet, Pierre; Tissot-Dupont, Hervé; Million, Matthieu; Brouqui, Philippe; Raoult, Didier; Parola, Philippe

    2017-08-15

    We report here 4 examples of management of infectious diseases (IDs) at the University Hospital Institute Méditerranée Infection in Marseille, France, to illustrate the value of expert protocols feeding standardized management of IDs. First, we describe our experience on Q fever and Tropheryma whipplei infection management based on in vitro data and clinical outcome. Second, we describe our management-based approach for the treatment of infective endocarditis, leading to a strong reduction of mortality rate. Third, we report our use of fecal microbiota transplantation to face severe Clostridium difficile infections and to perform decolonization of patients colonized by emerging highly resistant bacteria. Finally, we present the standardized management of the main acute infections in patients admitted in the emergency department, promoting antibiotics by oral route, checking compliance with the protocol, and avoiding the unnecessary use of intravenous and urinary tract catheters. Overall, the standardization of the management is the keystone to reduce both mortality and morbidity related to IDs. © The Author 2017. Published by Oxford University Press for the Infectious Diseases Society of America. All rights reserved. For permissions, e-mail: journals.permissions@oup.com.

  2. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  3. Developing a protocol for managing the biophysical condition of a ...

    African Journals Online (AJOL)

    Their function will focus on the overall management of water resources on a ... for the integrated management of the biophysical component of a catchment, with ... and implement a protocol which will combine and integrate the knowledge of ...

  4. TH-E-209-00: Radiation Dose Monitoring and Protocol Management

    International Nuclear Information System (INIS)

    2016-01-01

    Radiation dose monitoring solutions have opened up new opportunities for medical physicists to be more involved in modern clinical radiology practices. In particular, with the help of comprehensive radiation dose data, data-driven protocol management and informed case follow up are now feasible. Significant challenges remain however and the problems faced by medical physicists are highly heterogeneous. Imaging systems from multiple vendors and a wide range of vintages co-exist in the same department and employ data communication protocols that are not fully standardized or implemented making harmonization complex. Many different solutions for radiation dose monitoring have been implemented by imaging facilities over the past few years. Such systems are based on commercial software, home-grown IT solutions, manual PACS data dumping, etc., and diverse pathways can be used to bring the data to impact clinical practice. The speakers will share their experiences with creating or tailoring radiation dose monitoring/management systems and procedures over the past few years, which vary significantly in design and scope. Topics to cover: (1) fluoroscopic dose monitoring and high radiation event handling from a large academic hospital; (2) dose monitoring and protocol optimization in pediatric radiology; and (3) development of a home-grown IT solution and dose data analysis framework. Learning Objectives: Describe the scope and range of radiation dose monitoring and protocol management in a modern radiology practice Review examples of data available from a variety of systems and how it managed and conveyed. Reflect on the role of the physicist in radiation dose awareness.

  5. TH-E-209-00: Radiation Dose Monitoring and Protocol Management

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2016-06-15

    Radiation dose monitoring solutions have opened up new opportunities for medical physicists to be more involved in modern clinical radiology practices. In particular, with the help of comprehensive radiation dose data, data-driven protocol management and informed case follow up are now feasible. Significant challenges remain however and the problems faced by medical physicists are highly heterogeneous. Imaging systems from multiple vendors and a wide range of vintages co-exist in the same department and employ data communication protocols that are not fully standardized or implemented making harmonization complex. Many different solutions for radiation dose monitoring have been implemented by imaging facilities over the past few years. Such systems are based on commercial software, home-grown IT solutions, manual PACS data dumping, etc., and diverse pathways can be used to bring the data to impact clinical practice. The speakers will share their experiences with creating or tailoring radiation dose monitoring/management systems and procedures over the past few years, which vary significantly in design and scope. Topics to cover: (1) fluoroscopic dose monitoring and high radiation event handling from a large academic hospital; (2) dose monitoring and protocol optimization in pediatric radiology; and (3) development of a home-grown IT solution and dose data analysis framework. Learning Objectives: Describe the scope and range of radiation dose monitoring and protocol management in a modern radiology practice Review examples of data available from a variety of systems and how it managed and conveyed. Reflect on the role of the physicist in radiation dose awareness.

  6. Optimal grazing management strategies: evaluating key concepts ...

    African Journals Online (AJOL)

    Finally, overstocking will override key management initiatives, such as effective recovery periods, leading to rangeland degradation. Thus, in variable climates, stocking rate should be set conservatively to allow easier adaptation of animal numbers to rainfall variability from year to year. We suggest several key concepts that ...

  7. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  8. Eight Key Facets of Small Business Management.

    Science.gov (United States)

    Scott, James Calvert

    1980-01-01

    Identifies eight key facets of small business management and suggests activities that may be used to assist in their development. The key facets are (1) product or service, (2) competition, (3) marketing strategies, (4) personnel needs, (5) equipment and facility needs, (6) finances, (7) planning, and (8) entrepreneurship. (JOW)

  9. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  10. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  11. Vertical Protocol Composition

    DEFF Research Database (Denmark)

    Groß, Thomas; Mödersheim, Sebastian Alexander

    2011-01-01

    The security of key exchange and secure channel protocols, such as TLS, has been studied intensively. However, only few works have considered what happens when the established keys are actually used—to run some protocol securely over the established “channel”. We call this a vertical protocol.......e., that the combination cannot introduce attacks that the individual protocols in isolation do not have. In this work, we prove a composability result in the symbolic model that allows for arbitrary vertical composition (including self-composition). It holds for protocols from any suite of channel and application...

  12. Determinants of Key Account Management Effectiveness: The Case ...

    African Journals Online (AJOL)

    Dires Abebe Fenta

    maintaining enhanced relationships with strategic business customers named as. 'key accounts'. ... Key account management is one mechanism of treating strategic ..... Considering this report, correlation statistics was undergone to check the.

  13. Meta-Key: A Secure Data-Sharing Protocol under Blockchain-Based Decentralised Storage Architecture

    OpenAIRE

    Fu, Yue

    2017-01-01

    In this paper a secure data-sharing protocol under blockchain-based decentralised storage architecture is proposed, which fulfils users who need to share their encrypted data on-cloud. It implements a remote data-sharing mechanism that enables data owners to share their encrypted data to other users without revealing the original key. Nor do they have to download on-cloud data with re-encryption and re-uploading. Data security as well as efficiency are ensured by symmetric encryption, whose k...

  14. Cost savings using a protocol approach to manage anemia in a hemodialysis unit.

    Science.gov (United States)

    Charlesworth, Emily C; Richardson, Robert M; Battistella, Marisa

    2014-01-01

    National guidelines recommend using anemia management protocols to guide treatment. The objective of this study was to determine if an anemia management protocol would improve hemoglobin (Hgb) indices in hemodialysis patients and to measure whether the protocol would reduce the use and cost of darbepoetin alfa (DBO) and intravenous (IV) iron in hemodialysis patients. An anemia management protocol was created and implemented for hemodialysis patients at our institution. A retrospective observational review of the use of DBO and IV iron as well as changes in Hgb, transferrin saturation and ferritin in 174 patients was conducted 6 months before and after implementation of the anemia protocol. The number of Hgb measurements in the target range increased from 44.3 to 46.0% (p = 0.48) after protocol implementation. The mean weekly dose of DBO was reduced from 34.56 ± 31.12 to 31.11 ± 28.64 μg post-protocol implementation (p = 0.011), which translated to a cost savings of USD 41,649 over 6 months. The mean monthly IV iron dose also decreased from 139.56 ± 98.83 to 97.65 ± 79.05 mg (p DBO and iron agents while increasing the number of patients in the target Hgb range, which led to significant cost savings in the treatment of anemia.

  15. A Collaborative Protocol for Encopresis Management in School-Aged Children.

    Science.gov (United States)

    Chaney, Carol A.

    1995-01-01

    Encopresis affects a small percentage of children, but most parents are unaware of the condition and react punitively. The lengthy, complex management program usually includes physiological and behavioral approaches. The collaborative management protocol focuses on medical clinicians, families, children, school nurses, and teachers, and can help…

  16. A harmonized segmentation protocol for hippocampal and parahippocampal subregions: why do we need one and what are the key goals?

    Science.gov (United States)

    Olsen, Rosanna K.; Berron, David; Carr, Valerie A.; Stark, Craig E.L.; Amaral, Robert S.C.; Amunts, Katrin; Augustinack, Jean C.; Bender, Andrew R.; Bernstein, Jeffrey D.; Boccardi, Marina; Bocchetta, Martina; Burggren, Alison; Chakravarty, M. Mallar; Chupin, Marie; Ekstrom, Arne; de Flores, Robin; Insausti, Ricardo; Kanel, Prabesh; Kedo, Olga; Kennedy, Kristen M.; Kerchner, Geoffrey A.; LaRocque, Karen F.; Liu, Xiuwen; Maass, Anne; Malykhin, Nicolai; Mueller, Susanne G.; Ofen, Noa; Palombo, Daniela J.; Parekh, Mansi B.; Pluta, John B.; Pruessner, Jens C.; Raz, Naftali; Rodrigue, Karen M.; Schoemaker, Dorothee; Shafer, Andrea T.; Steve, Trevor A.; Suthana, Nanthia; Wang, Lei; Winterburn, Julie L.; Yassa, Michael A.; Yushkevich, Paul A.; la Joie, Renaud

    2016-01-01

    The advent of high-resolution magnetic resonance imaging (MRI) has enabled in vivo research in a variety of populations and diseases on the structure and function of hippocampal subfields and subdivisions of the parahippocampal gyrus. Due to the many extant and highly discrepant segmentation protocols, comparing results across studies is difficult. To overcome this barrier, the Hippocampal Subfields Group was formed as an international collaboration with the aim of developing a harmonized protocol for manual segmentation of hippocampal and parahippocampal subregions on high-resolution MRI. In this commentary we discuss the goals for this protocol and the associated key challenges involved in its development. These include differences among existing anatomical reference materials, striking the right balance between reliability of measurements and anatomical validity, and the development of a versatile protocol that can be adopted for the study of populations varying in age and health. The commentary outlines these key challenges, as well as the proposed solution of each, with concrete examples from our working plan. Finally, with two examples, we illustrate how the harmonized protocol, once completed, is expected to impact the field by producing measurements that are quantitatively comparable across labs and by facilitating the synthesis of findings across different studies. PMID:27862600

  17. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  18. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  19. The Internet of Things Key Applications and Protocols

    CERN Document Server

    Hersent, Olivier; Elloumi, Omar

    2011-01-01

    An all-in-one reference to the major Home Area Networking, Building Automation and AMI protocols, including 802.15.4 over radio or PLC, 6LowPAN/RPL, ZigBee 1.0 and Smart Energy 2.0, Zwave, LON, BACNet, KNX, ModBus, mBus, C.12 and DLMS/COSEM, and the new ETSI M2M system level standard. In-depth coverage of Smart-grid and EV charging use cases. This book describes the Home Area Networking, Building Automation and AMI protocols and their evolution towards open protocols based on IP such as 6LowPAN and ETSI M2M. The authors discuss the approach taken by service providers to interconnect the protoc

  20. Perforated Sigmoid Diverticular Disease: a Management Protocol

    Science.gov (United States)

    Moin, Thajammul

    2008-01-01

    Background: To develop an evidence-based protocol for the management of perforated sigmoid diverticular disease. Methods: A search of the literature was undertaken. All publications pertaining to perforated sigmoid diverticular disease were analyzed and then categorized according to their level of evidence. Recommendations were then made on the basis of this. Results: Multiple case reports suggest that primary closure of perforation of sigmoid diverticula is safe in the absence of peritoneal contamination. Conclusions: A 2-stage laparoscopic approach incorporating the principles of damage limitation surgery may be a safe strategy in the management of perforated diverticular disease. PMID:18435896

  1. Talent Management: Working lines and key processes

    Directory of Open Access Journals (Sweden)

    Alvaro Alonso

    2014-12-01

    Full Text Available Purpose: Talent management represents today a challenge for companies, since the contribution of value comes increasingly from the area of intangible capital. The current paradigm of expanding technology and competitive dynamics, makes talent management that companies realize a critical success factor in today's markets. However, there is no generally accepted theoretical framework and empirical studies sufficient to demonstrate the role of talent management in creating competitive advantage. Therefore, the first objective of this paper is to analyze the evolution of talent management, to understand more deeply their fundamental dimensions: people and key positions in the organization. From these dimensions, as a second objective of the research is proposed to classify and characterize the literature about four alternative ways of study, according to the treatment they receive such dimensions and thus improve understanding of the role of talent management in business strategyDesign/methodology: To develop this paper we have selected the major contributions to the field of talent management, with particular emphasis on certain meta-analysis very quoted by the scientific community (Lewis and Heckman, 2006; Mellahi and Collings, 2009; Tarique and Schuler, 2010. In addition we have select additional papers published in high impact journals seen in ABI/Inform, Science Direct, SCOPUS, and EBSCO (Business Source Complete, through the keywords "Gestion del talento", "Plan de Gestion del Talento" and "Modelo de Gestion de Talento" and its English equivalent "Talent Management ", "Talent Management Plans/Systems" and "Talent Management Framework/Model ".Findings: From this review, we extracted the existence of different ways of understanding and talent management apply in organizations and even different understandings of what is talent itself. For this, we describe the basic dimensions of talent management (people and key positions and four alternative

  2. Key Account Management - nøglen til vækst?

    DEFF Research Database (Denmark)

    Skogberg, Simon

    2011-01-01

    Artiklen tager afsæt i en beskrivelse af begrebet Key Account Management samt den udvikling begrebet har gennemgået de senere år. Artiklen diskuterer problemstillingen om hvorvidt virksomheder skal implementere Key Account Management som et styringsredskab, men sætter samtidig spørgsmålstegn ved om...... Key Account Management nu også er den frelser som faglitteraturen ofte betegner det som. Artiklen inddrager eksempler fra en nordjysk energivirksomhed, hvis aktuelle situation illustrerer de udfordringer mange virksomheder i praksis står overfor....

  3. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  4. Protocol for the quantification of greenhouse gas emissions from waste management activities

    International Nuclear Information System (INIS)

    2013-10-01

    The Waste Sector GHG Protocol is intended to provide guidelines for calculating and reporting greenhouse gas (GHG) emissions associated with a waste management service, over a specific time period (usually one year) and based on simple operational data. The Protocol itself has evolved with time, going through 4 version updates. The different versions correspond to evolutions initiated by the original Entreprises pour l'Environnement Working Group (Seche Environnement, Suez Environnement and Veolia Environnement) but also to the suggestions and feedback provided by several waste associations that have reviewed and commented on the Protocol. As a result, several worldwide associations have validated and used the Protocol for their own greenhouse gas inventories. The version 5 of the Waste Sector GHG Protocol has received the 'Built on the GHG Protocol' label. With such label, the Waste Sector Protocol reinforces its desire to be the reference tool for the waste sector by ensuring its users of a total and transparent coherence and conformity with the GHG Protocol Corporate Standard's requirements. The Protocol is also available on the following web page: http://www.ghgprotocol.org/Tools-Built-on-GHG-Protocol. The Waste Sector GHG Protocol aims at: Providing a consistent and transparent approach to quantify, report and verify GHG direct (scope 1), indirect (scope 2) and avoided emissions of waste management actors; Establishing best practice across the waste sector for the implementation of coherent and homogeneous GHG emissions inventories; Explaining waste sector's particularities in terms of GHG emissions (diffuse emission from landfills, GHG avoided emissions, carbon sequestration); Helping companies to take proper commitments and stakeholders to understand and verify those commitments. The Protocol consists of a manual with two additional documents: A 'Frequently Asked Questions' document; A 'Follow-up of modifications

  5. Key management schemes using routing information frames in secure wireless sensor networks

    Science.gov (United States)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The article considers the problems and objectives of key management for data encryption in wireless sensor networks (WSN) of SCADA systems. The structure of the key information in the ZigBee network and methods of keys obtaining are discussed. The use of a hybrid key management schemes is most suitable for WSN. The session symmetric key is used to encrypt the sensor data, asymmetric keys are used to encrypt the session key transmitted from the routing information. Three algorithms of hybrid key management using routing information frames determined by routing methods and the WSN topology are presented.

  6. A family of multi-party authentication protocols

    NARCIS (Netherlands)

    Cremers, C.J.F.; Mauw, S.

    2006-01-01

    We introduce a family of multi-party authentication protocols and discuss six novel protocols, which are members of this family. The first three generalize the well-known Needham-Schroeder-Lowe public-key protocol, the Needham-Schroeder private-key protocol, and the Bilateral Key Exchange protocol.

  7. Implementation of a Hydrotherapy Protocol to Improve Postpartum Pain Management.

    Science.gov (United States)

    Batten, Meghann; Stevenson, Eleanor; Zimmermann, Deb; Isaacs, Christine

    2017-03-01

    A growing number of women are seeking alternatives to traditional pharmacologic pain management during birth. While there has been an extensive array of nonpharmacologic options developed for labor, there are limited offerings in the postpartum period. The purpose of this quality improvement project was to implement a hydrotherapy protocol in the early postpartum period to improve pain management for women choosing a nonmedicated birth. The postpartum hydrotherapy protocol was initiated in a certified nurse-midwife (CNM) practice in an urban academic medical center. All women who met criteria were offered a 30-minute warm water immersion bath at one hour postpartum. Pain scores were assessed prior to the bath, at 15 minutes after onset, and again at the conclusion (30 minutes). Women who completed the bath were also asked to complete a brief survey on their experience with postpartum hydrotherapy. In women who used the bath (N = 45), there was a significant reduction in pain scores (P hydrotherapy protocol as an alternative or adjunct to medication for early postpartum pain management that significantly reduced pain and improved the birth experience for those who used it. It offers a nonpharmacologic alternative where there have traditionally been limited options. © 2017 by the American College of Nurse-Midwives.

  8. Evaluating Management Information Systems, A Protocol for Automated Peer Review Systems

    OpenAIRE

    Black, Gordon C.

    1980-01-01

    This paper discusses key issues in evaluating an automated Peer Review System. Included are the conceptual base, design, steps in planning structural components, operation parameters, criteria, costs and a detailed outline or protocol for use in the evaluation.

  9. Development of pig welfare assessment protocol integrating animal-, environment-, and management-based measures.

    Science.gov (United States)

    Renggaman, Anriansyah; Choi, Hong L; Sudiarto, Sartika Ia; Alasaarela, Laura; Nam, Ok S

    2015-01-01

    Due to increased interest in animal welfare, there is now a need for a comprehensive assessment protocol to be used in intensive pig farming systems. There are two current welfare assessment protocols for pigs: Welfare Quality® Assessment Protocols (applicable in the Europe Union), that mostly focuses on animal-based measures, and the Swine Welfare Assurance Program (applicable in the United States), that mostly focuses on management- and environment-based measures. In certain cases, however, animal-based measures might not be adequate for properly assessing pig welfare status. Similarly, welfare assessment that relies only on environment- and management-based measures might not represent the actual welfare status of pigs. Therefore, the objective of this paper was to develop a new welfare protocol by integrating animal-, environment-, and management-based measures. The background for selection of certain welfare criteria and modification of the scoring systems from existing welfare assessment protocols are described. The developed pig welfare assessment protocol consists of 17 criteria that are related to four main principles of welfare (good feeding, good housing, good health, and appropriate behavior). Good feeding, good housing, and good health were assessed using a 3-point scale: 0 (good welfare), 1 (moderate welfare), and 2 (poor welfare). In certain cases, only a 2-point scale was used: 0 (certain condition is present) or 2 (certain condition is absent). Appropriate behavior was assessed by scan sampling of positive and negative social behaviors based on qualitative behavior assessment and human-animal relationship tests. Modification of the body condition score into a 3-point scale revealed pigs with a moderate body condition (score 1). Moreover, additional criteria such as feed quality confirmed that farms had moderate (score 1) or poor feed quality (score 2), especially those farms located in a high relative humidity region. The developed protocol can be

  10. Optimisation of key performance measures in air cargo demand management

    Directory of Open Access Journals (Sweden)

    Alexander May

    2014-04-01

    Full Text Available This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that for Air Cargo Revenue Management, ‘Network Optimisation’ represents a critical outcome-based performance indicator. This collaborative study contributes to existing logistics management literature, especially in the area of Revenue Management, and it seeks to enhance Revenue Management practice. It also provides a platform for Air Cargo operators seeking to improve reliability values for their key performance indicators as a means of enhancing operational monitoring power.

  11. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  12. Automation in an Addiction Treatment Research Clinic: Computerized Contingency Management, Ecological Momentary Assessment, and a Protocol Workflow System

    Science.gov (United States)

    Vahabzadeh, Massoud; Lin, Jia-Ling; Mezghanni, Mustapha; Epstein, David H.; Preston, Kenzie L.

    2009-01-01

    Issues A challenge in treatment research is the necessity of adhering to protocol and regulatory strictures while maintaining flexibility to meet patients’ treatment needs and accommodate variations among protocols. Another challenge is the acquisition of large amounts of data in an occasionally hectic environment, along with provision of seamless methods for exporting, mining, and querying the data. Approach We have automated several major functions of our outpatient treatment research clinic for studies in drug abuse and dependence. Here we describe three such specialized applications: the Automated Contingency Management (ACM) system for delivery of behavioral interventions, the Transactional Electronic Diary (TED) system for management of behavioral assessments, and the Protocol Workflow System (PWS) for computerized workflow automation and guidance of each participant’s daily clinic activities. These modules are integrated into our larger information system to enable data sharing in real time among authorized staff. Key Findings ACM and TED have each permitted us to conduct research that was not previously possible. In addition, the time to data analysis at the end of each study is substantially shorter. With the implementation of the PWS, we have been able to manage a research clinic with an 80-patient capacity having an annual average of 18,000 patient-visits and 7,300 urine collections with a research staff of five. Finally, automated data management has considerably enhanced our ability to monitor and summarize participant-safety data for research oversight. Implications and conclusion When developed in consultation with end users, automation in treatment-research clinics can enable more efficient operations, better communication among staff, and expansions in research methods. PMID:19320669

  13. Protocol compliance and time management in blunt trauma resuscitation.

    NARCIS (Netherlands)

    Spanjersberg, W.R.; Bergs, E.A.; Mushkudiani, N.; Klimek, M.; Schipper, I.B.

    2009-01-01

    OBJECTIVES: To study advanced trauma life support (ATLS) protocol adherence prospectively in trauma resuscitation and to analyse time management of daily multidisciplinary trauma resuscitation at a level 1 trauma centre, for both moderately and severely injured patients. PATIENTS AND METHODS: All

  14. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  15. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  16. Current protocols in the management of oral submucous fibrosis: An update.

    Science.gov (United States)

    Arakeri, Gururaj; Rai, Kirthi Kumar; Boraks, George; Patil, Shekar Gowda; Aljabab, Abdulsalam S; Merkx, M A W; Carrozzo, Marco; Brennan, Peter A

    2017-07-01

    Oral submucous fibrosis (OSMF) is a debilitating condition of oral cavity which has significant potential for malignant transformation. In spite of over 20 years of research, the pathogenesis of the condition is still obscure and no single management modality is effective. Many OSMF treatment protocols have been proposed to alleviate the signs and symptoms of the disorder and there is overwhelming evidence that as areca nut is primary cause, stopping its use may have a considerable effect on symptoms rather than reversing pre-existing fibrosis. We present a review of the current protocols for managing OSMF. © 2017 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  17. Evaluation of a protocol for the non-operative management of perforated peptic ulcer.

    Science.gov (United States)

    Marshall, C; Ramaswamy, P; Bergin, F G; Rosenberg, I L; Leaper, D J

    1999-01-01

    The non-operative management of perforated peptic ulcer has previously been shown to be both safe and effective although it remains controversial. A protocol for non-operative management was set up in this hospital in 1989. Adherence to the guidelines in the protocol has been audited over a 6-year period with a review of outcome. The case-notes of patients with a diagnosis of perforated peptic ulcer were reviewed. Twelve guidelines from the protocol were selected for evaluation of compliance to the protocol. Forty-nine patients underwent non-operative treatment initially. Eight patients failed to respond and underwent operation. Complications included abscess formation (seven patients), renal failure (one), gastric ileus (one), chest infection (two), and cardiac failure and stroke (one). Four deaths occurred in this group. Adherence to certain protocol guidelines was poor, notably those concerning prevention of thromboembolism, use of antibiotics, use of contrast examination to confirm the diagnosis and referral for follow-up endoscopy. Two gastric cancers were detected on subsequent endoscopy. This experience demonstrates that non-operative treatment can be used successfully in a general hospital. Adherence to protocol guidelines was found to be variable and the protocol has therefore been simplified. This study highlights the need for an accurate diagnosis and the importance of follow-up endoscopy.

  18. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach.

    Science.gov (United States)

    Sanchez-Iborra, Ramon; Sánchez-Gómez, Jesús; Pérez, Salvador; Fernández, Pedro J; Santa, José; Hernández-Ramos, José L; Skarmeta, Antonio F

    2018-06-05

    Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN) already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN), which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa) and its layer-two supporter LoRa Wide Area Network (LoRaWAN), which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie⁻Hellman Over COSE (EDHOC) is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  19. A Lightweight Buyer-Seller Watermarking Protocol

    Directory of Open Access Journals (Sweden)

    Yongdong Wu

    2008-01-01

    Full Text Available The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001 and C.-L. Lei et al. (2004 have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours is n times faster in terms of computation, where n is the number of watermark elements, while incurring only O(1/lN times communication overhead given the finite field parameter lN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.

  20. Static Validation of Security Protocols

    DEFF Research Database (Denmark)

    Bodei, Chiara; Buchholtz, Mikael; Degano, P.

    2005-01-01

    We methodically expand protocol narrations into terms of a process algebra in order to specify some of the checks that need to be made in a protocol. We then apply static analysis technology to develop an automatic validation procedure for protocols. Finally, we demonstrate that these techniques ...... suffice to identify several authentication flaws in symmetric and asymmetric key protocols such as Needham-Schroeder symmetric key, Otway-Rees, Yahalom, Andrew secure RPC, Needham-Schroeder asymmetric key, and Beller-Chang-Yacobi MSR...

  1. Protocols development for security and privacy of radio frequency identification systems

    Science.gov (United States)

    Sabbagha, Fatin

    There are benefits to adopting radio frequency identification (RFID) technology, although there are methods of attack that can compromise the system. This research determined how that may happen and what possible solutions can keep that from happening. Protocols were developed to implement better security. In addition, new topologies were developed to handle the problems of the key management. Previously proposed protocols focused on providing mutual authentication and privacy between readers and tags. However, those protocols are still vulnerable to be attacked. These protocols were analyzed and the disadvantages shown for each one. Previous works assumed that the channels between readers and the servers were secure. In the proposed protocols, a compromised reader is considered along with how to prevent tags from being read by that reader. The new protocols provide mutual authentication between readers and tags and, at the same time, remove the compromised reader from the system. Three protocols are proposed. In the first protocol, a mutual authentication is achieved and a compromised reader is not allowed in the network. In the second protocol, the number of times a reader contacts the server is reduced. The third protocol provides authentication and privacy between tags and readers using a trusted third party. The developed topology is implemented using python language and simulates work to check the efficiency regarding the processing time. The three protocols are implemented by writing codes in C language and then compiling them in MSP430. IAR Embedded workbench is used, which is an integrated development environment with the C/C++ compiler to generate a faster code and to debug the microcontroller. In summary, the goal of this research is to find solutions for the problems on previously proposed protocols, handle a compromised reader, and solve key management problems.

  2. Six key elements' analysis of FAC effective management in nuclear power plant

    International Nuclear Information System (INIS)

    Zhong Zhaojiang; Chen Hanming

    2010-01-01

    Corporate Commitment, Analysis, Operating Experience, Inspection, Training and Engineering Judgment, Long-Term Strategy are the six key elements of FAC effective management in nuclear power plant. Corporate commitment is the economy base of FAC management and ensure of management system, Analysis is the method of FAC's optimization and consummation, Operating experience is the reference and complementarity of FAC, Inspection is the base of accumulating FAC data, Training and engineering judgment is the technical complementarity and deepening, Long-term strategy is successful key of FAC management. Six key elements supplement each other, and make up of a full system of FAC effective management. For present FAC management in our national nuclear power plant, six key elements are the core and bring out the best in each other to found the FAC effective management system and prevent great FAC occurrence. (authors)

  3. KeyWare: an open wireless distributed computing environment

    Science.gov (United States)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  4. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  5. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  6. [Discussion on developing a data management plan and its key factors in clinical study based on electronic data capture system].

    Science.gov (United States)

    Li, Qing-na; Huang, Xiu-ling; Gao, Rui; Lu, Fang

    2012-08-01

    Data management has significant impact on the quality control of clinical studies. Every clinical study should have a data management plan to provide overall work instructions and ensure that all of these tasks are completed according to the Good Clinical Data Management Practice (GCDMP). Meanwhile, the data management plan (DMP) is an auditable document requested by regulatory inspectors and must be written in a manner that is realistic and of high quality. The significance of DMP, the minimum standards and the best practices provided by GCDMP, the main contents of DMP based on electronic data capture (EDC) and some key factors of DMP influencing the quality of clinical study were elaborated in this paper. Specifically, DMP generally consists of 15 parts, namely, the approval page, the protocol summary, role and training, timelines, database design, creation, maintenance and security, data entry, data validation, quality control and quality assurance, the management of external data, serious adverse event data reconciliation, coding, database lock, data management reports, the communication plan and the abbreviated terms. Among them, the following three parts are regarded as the key factors: designing a standardized database of the clinical study, entering data in time and cleansing data efficiently. In the last part of this article, the authors also analyzed the problems in clinical research of traditional Chinese medicine using the EDC system and put forward some suggestions for improvement.

  7. Secure Key Management in the Cloud

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Jakobsen, Thomas Pelle; Nielsen, Jesper Buus

    2013-01-01

    information such as cryptographic keys. Applications like this include many cases where secure multiparty computation is outsourced to the cloud, and in particular a number of online auctions and benchmark computations with confidential inputs. We consider fully autonomous servers that switch between online......We consider applications involving a number of servers in the cloud that go through a sequence of online periods where the servers communicate, separated by offline periods where the servers are idle. During the offline periods, we assume that the servers need to securely store sensitive...... and offline periods without communicating with anyone from outside the cloud, and semi-autonomous servers that need a limited kind of assistance from outside the cloud when doing the transition. We study the levels of security one can – and cannot – obtain in this model, propose light-weight protocols...

  8. Key Account Management and Quality in Business-to-Business Relationships

    OpenAIRE

    Ojasalo, Jukka

    2000-01-01

    What are the main elements of successful Key Account Management (KAM)? What is the nature of quality for the company and for the individual in business-to-business relationships? What kind of managerial practices are required at the company and individual level in Key Account Management? This paper focuses on these central aspects of KAM. It describes the main elements of KAM, which is a systematic marketing management approach in the business-to-business context with the objective to build p...

  9. Optimisation of key performance measures in air cargo demand management

    OpenAIRE

    Alexander May; Adrian Anslow; Udechukwu Ojiako; Yue Wu; Alasdair Marshall; Maxwell Chipulu

    2014-01-01

    This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that ...

  10. Key personality traits of sales managers.

    Science.gov (United States)

    Lounsbury, John W; Foster, Nancy A; Levy, Jacob J; Gibson, Lucy W

    2014-01-01

    Sales managers are crucial for producing positive sales outcomes for companies. However, there has been a relative dearth of scholarly investigations into the personal attributes of sales managers. Such information could prove important in the recruitment, selection, training needs identification, career planning, counseling, and development of sales managers. Drawing on Holland's vocational theory, we sought to identify key personality traits that distinguish sales managers from other occupations and are related to their career satisfaction. The main sample was comprised of a total of 978 sales managers employed in a large number of companies across the United States (along with a comparison sample drawn from 79,512 individuals from other professional occupations). Participants completed an online version of Resource Associates' Personal Style Inventory as well a measure of career satisfaction. Our sample of 978 sales managers had higher levels of Assertiveness, Customer Service Orientation, Extraversion, Image Management, Optimism, and Visionary Style; and lower levels of Conscientiousness, Agreeableness, Intrinsic Motivation, Openness, and Tough-Mindedness than a sample of 79,512 individuals in a variety of other occupations. Nine of these traits were significantly correlated with sales managers' career satisfaction. Based on the results, a psychological profile of sales managers was presented as were implications for their recruitment, selection, training, development, and mentoring.

  11. Managing symptoms during cancer treatments: evaluating the implementation of evidence-informed remote support protocols

    Directory of Open Access Journals (Sweden)

    Stacey Dawn

    2012-11-01

    Full Text Available Abstract Background Management of cancer treatment-related symptoms is an important safety issue given that symptoms can become life-threatening and often occur when patients are at home. With funding from the Canadian Partnership Against Cancer, a pan-Canadian steering committee was established with representation from eight provinces to develop symptom protocols using a rigorous methodology (CAN-IMPLEMENT©. Each protocol is based on a systematic review of the literature to identify relevant clinical practice guidelines. Protocols were validated by cancer nurses from across Canada. The aim of this study is to build an effective and sustainable approach for implementing evidence-informed protocols for nurses to use when providing remote symptom assessment, triage, and guidance in self-management for patients experiencing symptoms while undergoing cancer treatments. Methods A prospective mixed-methods study design will be used. Guided by the Knowledge to Action Framework, the study will involve (a establishing an advisory knowledge user team in each of three targeted settings; (b assessing factors influencing nurses’ use of protocols using interviews/focus groups and a standardized survey instrument; (c adapting protocols for local use, ensuring fidelity of the content; (d selecting intervention strategies to overcome known barriers and implementing the protocols; (e conducting think-aloud usability testing; (f evaluating protocol use and outcomes by conducting an audit of 100 randomly selected charts at each of the three settings; and (g assessing satisfaction with remote support using symptom protocols and change in nurses’ barriers to use using survey instruments. The primary outcome is sustained use of the protocols, defined as use in 75% of the calls. Descriptive analysis will be conducted for the barriers, use of protocols, and chart audit outcomes. Content analysis will be conducted on interviews/focus groups and usability testing

  12. Efficient Key Management System for Large-scale Smart RFID Applications

    Directory of Open Access Journals (Sweden)

    Mohammad Fal Sadikin

    2015-08-01

    Full Text Available Due to low-cost and its practical solution, the integration of RFID tag to the sensor node called smart RFID has become prominent solution in various fields including industrial applications. Nevertheless, the constrained nature of smart RFID system introduces tremendous security and privacy problem. One of them is the problem in key management system. Indeed, it is not feasible to recall all RFID tags in order to update their security properties (e.g. update their private keys. On the other hand, using common key management solution like standard TLS/SSL is too heavy-weight that can drain and overload the limited resources. Furthermore, most of existing solutions are highly susceptible to various threats reaching from privacy threats, physical attacks to various technics of Man-in-the-Middle attacks. This paper introduces novel key management system, tailored to the limited resources of smart RFID system. It proposes light-weight mutual authentication and identity protection to mitigate the existing threats.

  13. Wireless Intelligent Sensors Management Application Protocol-WISMAP

    Directory of Open Access Journals (Sweden)

    Antonio Jesus Yuste-Delgado

    2010-09-01

    Full Text Available Although many recent studies have focused on the development of new applications for wireless sensor networks, less attention has been paid to knowledge-based sensor nodes. The objective of this work is the development in a real network of a new distributed system in which every sensor node can execute a set of applications, such as fuzzy ruled-base systems, measures, and actions. The sensor software is based on a multi-agent structure that is composed of three components: management, application control, and communication agents; a service interface, which provides applications the abstraction of sensor hardware and other components; and an application layer protocol. The results show the effectiveness of the communication protocol and that the proposed system is suitable for a wide range of applications. As real world applications, this work presents an example of a fuzzy rule-based system and a noise pollution monitoring application that obtains a fuzzy noise indicator.

  14. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach

    Directory of Open Access Journals (Sweden)

    Ramon Sanchez-Iborra

    2018-06-01

    Full Text Available Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN, which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa and its layer-two supporter LoRa Wide Area Network (LoRaWAN, which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie–Hellman Over COSE (EDHOC is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  15. Information Systems Management: an Australian view of the key issues

    Directory of Open Access Journals (Sweden)

    Graham Pervan

    1994-05-01

    Full Text Available Studies investigating the key issues in IS management serve to better understand the concerns of IS managers and help to guide IS researchers in choosing IS management problems worthy of investigation. This paper presents results from a study of the key issues facing the IS managers of Australia's largest 300 organisations which is part of a three-yearly longitudinal study. In order to gain consensus on the relative importance of the key issues, a three-round Delphi method was applied. The results reveal that IS strategic planning continues to be the paramount issue in our industry, as are many issues associated with IS strategic planning, including responsiveness of the IT infrastructure, effective use of the data resource, IS for competitive advantage, and a comprehensive information architecture. A greater emphasis on quality is also revealed in highly rated issues such as effective use of the data resource, data integrity and quality assurance, and the quality of software development

  16. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  17. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  18. Sequential attack with intensity modulation on the differential-phase-shift quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Tsurumaru, Toyohiro

    2007-01-01

    In this paper, we discuss the security of the differential-phase-shift quantum-key-distribution (DPSQKD) protocol by introducing an improved version of the so-called sequential attack, which was originally discussed by Waks et al. [Phys. Rev. A 73, 012344 (2006)]. Our attack differs from the original form of the sequential attack in that the attacker Eve modulates not only the phases but also the amplitude in the superposition of the single-photon states which she sends to the receiver. Concentrating especially on the 'discretized Gaussian' intensity modulation, we show that our attack is more effective than the individual attack, which had been the best attack up to present. As a result of this, the recent experiment with communication distance of 100 km reported by Diamanti et al. [Opt. Express 14, 13073 (2006)] turns out to be insecure. Moreover, it can be shown that in a practical experimental setup which is commonly used today, the communication distance achievable by the DPSQKD protocol is less than 95 km

  19. Water management as a key component of integrated weed management

    Directory of Open Access Journals (Sweden)

    Antonio Berti

    2010-09-01

    Full Text Available Water management within the cropping system is a key factor for an integrated weed management. Soil moisture affects seed persistence and seed dormancy, thus influencing their germination, the establishment of seedlings as well as the competition at adult stage and the number, vitality and dormancy of the new seeds produced by the weeds. The interactions among water availability and competition are very complex and still not fully understood. A research effort in this sector should the be very relevant for the development of new approaches of weed management, such as “Ecological weed management”, aiming to reduce weed density and competitiveness and, in the medium term, to prevent undesired modifications of the weed flora.

  20. Knowledge management - A key issue for EnBW

    International Nuclear Information System (INIS)

    Zimmer, H.J.

    2007-01-01

    Full text: The motivation for knowledge management can be summarised with the words of EnBW CEO Prof. Claassen, 2002 'knowledge manager of the year' in Germany: 'Against the backdrop of the ever-increasing complexity of strategic planning and activities on the operational front, knowledge management is a key factor in the long-term success of our business.' Professional knowledge management motivates and supports employees, helping to create networks in which they can lay the foundations for the future success of the company. It must be emphasised that knowledge management is the responsibility of management, and EnBW has established a suitable framework consisting of different action levels and goals: 1) Normative level (corporate culture): creating a knowledge-aware and knowledge-friendly corporate culture 2) Strategic level (human resources): systematic gearing of internal intangible potentials towards future requirements. 3) Operational level (information/communication): making the required knowledge available in the necessary scope and quality, in the right place and at the right time. If knowledge management can generally be seen as basic requirement for successful companies, then it is even more important for nuclear operators. Today, nuclear energy is an important generating technology in Europe, for Germany and for EnBW with major future potential, but a technology that must be employed with great caution and attaching top priority to safe operation. For nuclear operators, the rule is always 'safety first'. But knowledge management implemented and used in the right way can also enhance both safety and competitive operation of the plants at the same time. In this connection, successful knowledge management plays a key role due to the complex interplay of many different disciplines within a demanding legal and regulatory framework, the paramount importance of collective past experience and the high demands on the expertise of the employees operating nuclear

  1. Performance Evaluation of Distributed Mobility Management Protocols: Limitations and Solutions for Future Mobile Networks

    Directory of Open Access Journals (Sweden)

    J. Carmona-Murillo

    2017-01-01

    Full Text Available Mobile Internet data traffic has experienced an exponential growth over the last few years due to the rise of demanding multimedia content and the increasing number of mobile devices. Seamless mobility support at the IP level is envisioned as a key architectural requirement in order to deal with the ever-increasing demand for data and to efficiently utilize a plethora of different wireless access networks. Current efforts from both industry and academia aim to evolve the mobility management protocols towards a more distributed operation to tackle shortcomings of fully centralized approaches. However, distributed solutions face several challenges that can result in lower performance which might affect real-time and multimedia applications. In this paper, we conduct an analytical and simulated evaluation of the main centralized and proposed Distributed Mobility Management (DMM solutions. Our results show that, in some scenarios, when users move at high speed and/or when the mobile node is running long-lasting applications, the DMM approaches incur high signaling cost and long handover latency.

  2. A Formally Verified Decentralized Key Management Architecture for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Corin, R.J.; Etalle, Sandro; Hartel, Pieter H.

    We present a decentralized key management architecture for wireless sensor networks, covering the aspects of key deployment, key refreshment and key establishment. Our architecture is based on a clear set of assumptions and guidelines. Balance between security and energy consumption is achieved by

  3. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ying Zhang

    2016-01-01

    Full Text Available In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  4. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks.

    Science.gov (United States)

    Zhang, Ying; Liang, Jixing; Zheng, Bingxin; Jiang, Shengming; Chen, Wei

    2016-01-29

    In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS) should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN) in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH) algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  5. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  6. A Secure Simplification of the PKMv2 Protocol in IEEE 802.16e-2005

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielsen, Christoffer Rosenkilde

    2007-01-01

    Static analysis is successfully used for automatically validating security properties of classical cryptographic protocols. In this paper, we shall employ the same technique to a modern security protocol for wireless networks, namely the latest version of the Privacy and Key Management protocol...... for IEEE 802.16e, PKMv2. This protocol seems to have an exaggerated mixture of security features. Thus, we iteratively investigate which components are necessary for upholding the security properties and which can be omitted safely. This approach is based on the LySa process calculus and employs...

  7. Development of a standard communication protocol for an emergency situation management in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Man Cheol, E-mail: charleskim@kaeri.re.k [Integrated Risk Assessment Center, Korea Atomic Energy Research Institute, 150, Deokjin-dong, Yuseong-gu, Daejeon 305-353 (Korea, Republic of); Park, Jinkyun; Jung, Wondea [Integrated Risk Assessment Center, Korea Atomic Energy Research Institute, 150, Deokjin-dong, Yuseong-gu, Daejeon 305-353 (Korea, Republic of); Kim, Hanjeom; Kim, Yoon Joong [YGN Nuclear Power Division Training Center, Korea Hydro and Nuclear Power Company, 517 Kyemari, Hongnong-eup, Yeongkwang-gun, Chonnam 513-880 (Korea, Republic of)

    2010-06-15

    Correct communication between main control room (MCR) operators is an important factor in the management of emergency situations in nuclear power plants (NPPs). For this reason, a standard communication protocol for the management of emergency situations in NPPs has been developed, with the basic direction of enhancing the safety of NPPs and the standardization of communication protocols. To validate the newly developed standard communication protocol, validation experiments with 10 licensed NPP MCR operator teams was performed. From the validation experiments, it was found that the use of the standard communication protocol required more time, but it can contribute to the enhancement of the safety of NPPs by an operators' better grasp of the safety-related parameters and a more efficient and clearer communication between NPP operators, while imposing little additional workloads on the NPP MCR operators. The standard communication protocol is expected to be used to train existing NPP MCR operators without much aversion, as well as new operators.

  8. The European protocol on organ transplant: key issues.

    Science.gov (United States)

    Byk, Christian

    2009-09-01

    What is interesting in the philosophy of the European Protocol is the search of a balanced position which acknowledges the medical progress brought by organ transplants and considers the necessity to ensure that human dignity and individual freedom are respected. However, the principles adopted for such regulations at the European level leave on some major issues a great margin of appreciation to the domestic legislation. This is particularly true in areas such as defining death or consenting to organ transplants including the situation of minors and the role of the family. A last point should also be stressed regarding the European protocol: its lack of efficiency concerning a neglected but important issue: organ trafficking.

  9. Distributed protocols for digital signatures and public key encryption.

    OpenAIRE

    Kuchta, Veronika

    2016-01-01

    Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is ...

  10. Adequate Security Protocols Adopt in a Conceptual Model in Identity Management for the Civil Registry of Ecuador

    Science.gov (United States)

    Toapanta, Moisés; Mafla, Enrique; Orizaga, Antonio

    2017-08-01

    We analyzed the problems of security of the information of the civil registries and identification at world level that are considered strategic. The objective is to adopt the appropriate security protocols in a conceptual model in the identity management for the Civil Registry of Ecuador. In this phase, the appropriate security protocols were determined in a Conceptual Model in Identity Management with Authentication, Authorization and Auditing (AAA). We used the deductive method and exploratory research to define the appropriate security protocols to be adopted in the identity model: IPSec, DNSsec, Radius, SSL, TLS, IEEE 802.1X EAP, Set. It was a prototype of the location of the security protocols adopted in the logical design of the technological infrastructure considering the conceptual model for Identity, Authentication, Authorization, and Audit management. It was concluded that the adopted protocols are appropriate for a distributed database and should have a direct relationship with the algorithms, which allows vulnerability and risk mitigation taking into account confidentiality, integrity and availability (CIA).

  11. The Design of Finite State Machine for Asynchronous Replication Protocol

    Science.gov (United States)

    Wang, Yanlong; Li, Zhanhuai; Lin, Wei; Hei, Minglei; Hao, Jianhua

    Data replication is a key way to design a disaster tolerance system and to achieve reliability and availability. It is difficult for a replication protocol to deal with the diverse and complex environment. This means that data is less well replicated than it ought to be. To reduce data loss and to optimize replication protocols, we (1) present a finite state machine, (2) run it to manage an asynchronous replication protocol and (3) report a simple evaluation of the asynchronous replication protocol based on our state machine. It's proved that our state machine is applicable to guarantee the asynchronous replication protocol running in the proper state to the largest extent in the event of various possible events. It also can helpful to build up replication-based disaster tolerance systems to ensure the business continuity.

  12. Knowledge Management – the Key Resource in the Knowledge Economy

    Directory of Open Access Journals (Sweden)

    Domingo NEVADO PEÑA

    2010-06-01

    Full Text Available The influence of global information and communication technology changes and globalization have transformed our society by favoring the economy and innovation as key driver of global competition. Creation and exploitation of knowledge has become key resource in the new economy. All advanced economies are technologically knowledgebased economy. Many of today's managers and their employees, still guided by the definition given by Francis Bacon (1597 “Knowledge is power” instead of “sharing and managing knowledge is power”. Knowing taken alone may not bring value if not shared before and then managed in an efficient manner. This article seeks to demonstrate what knowledge, what the knowledge management is and what are its main implications in the new economy, a knowledge-based economy.

  13. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  14. BARI+: a biometric based distributed key management approach for wireless body area networks.

    Science.gov (United States)

    Muhammad, Khaliq-ur-Rahman Raazi Syed; Lee, Heejo; Lee, Sungyoung; Lee, Young-Koo

    2010-01-01

    Wireless body area networks (WBAN) consist of resource constrained sensing devices just like other wireless sensor networks (WSN). However, they differ from WSN in topology, scale and security requirements. Due to these differences, key management schemes designed for WSN are inefficient and unnecessarily complex when applied to WBAN. Considering the key management issue, WBAN are also different from WPAN because WBAN can use random biometric measurements as keys. We highlight the differences between WSN and WBAN and propose an efficient key management scheme, which makes use of biometrics and is specifically designed for WBAN domain.

  15. Resource use and costs of type 2 diabetes patients receiving managed or protocolized primary care: a controlled clinical trial.

    Science.gov (United States)

    van der Heijden, Amber A W A; de Bruijne, Martine C; Feenstra, Talitha L; Dekker, Jacqueline M; Baan, Caroline A; Bosmans, Judith E; Bot, Sandra D M; Donker, Gé A; Nijpels, Giel

    2014-06-25

    The increasing prevalence of diabetes is associated with increased health care use and costs. Innovations to improve the quality of care, manage the increasing demand for health care and control the growth of health care costs are needed. The aim of this study is to evaluate the care process and costs of managed, protocolized and usual care for type 2 diabetes patients from a societal perspective. In two distinct regions of the Netherlands, both managed and protocolized diabetes care were implemented. Managed care was characterized by centralized organization, coordination, responsibility and centralized annual assessment. Protocolized care had a partly centralized organizational structure. Usual care was characterized by a decentralized organizational structure. Using a quasi-experimental control group pretest-posttest design, the care process (guideline adherence) and costs were compared between managed (n = 253), protocolized (n = 197), and usual care (n = 333). We made a distinction between direct health care costs, direct non-health care costs and indirect costs. Multivariate regression models were used to estimate differences in costs adjusted for confounding factors. Because of the skewed distribution of the costs, bootstrapping methods (5000 replications) with a bias-corrected and accelerated approach were used to estimate 95% confidence intervals (CI) around the differences in costs. Compared to usual and protocolized care, in managed care more patients were treated according to diabetes guidelines. Secondary health care use was higher in patients under usual care compared to managed and protocolized care. Compared to usual care, direct costs were significantly lower in managed care (€-1.181 (95% CI: -2.597 to -334)) while indirect costs were higher (€ 758 (95% CI: -353 to 2.701), although not significant. Direct, indirect and total costs were lower in protocolized care compared to usual care (though not significantly). Compared to usual care, managed

  16. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  17. Chaotic maps-based password-authenticated key agreement using smart cards

    Science.gov (United States)

    Guo, Cheng; Chang, Chin-Chen

    2013-06-01

    Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.

  18. Evaluation of Adherence to a Convulsion management Protocol for Children in Rwanda

    OpenAIRE

    kaputu-kalal-malu, Célestin; D'Amour Birindabagabo, Jean; Walker, Timothy David; Mafuta-Musalu, Eric; Ntumba-Tshitenge, Olga; Preux, Pierre-Marie; MISSON, Jean-Paul

    2014-01-01

    Inappropriate seizure management may result in high morbidity and mortality. We assessed the adherence of health professionals in southern Rwanda to a national protocol for pharmacological management of seizures in children. A questionnaire featuring a 5-year-old child with generalized prolonged seizures was administered. The questions focused on the choice of initial treatment and the sequence of management following failure of the initial treatment choice. Benzodiazepine was cho...

  19. Temporary Operational Protocol for making safe and managing Orphaned or Seized Radioactive Sources

    International Nuclear Information System (INIS)

    2013-01-01

    This protocol outlines the arrangements to manage the safe interim storage of an orphaned radioactive source or of a source identified for seizure, pending its ultimate disposal. Such sources may be sources found outside of regulatory control, detected at a frontier or seized in the public interest. This includes a radioactive source arising from a CBRN, chemical, biological, radiological, nuclear, incident, following neutralisation of any associated dispersal device and confirmation of the suspect object as radioactive. The arrangements in this protocol are meant to be consistent with and used in conjunction with relevant protocols to the Major Emergency Framework Document and may be revisited as necessary as those protocols are further developed

  20. Implementing a pain management nursing protocol for orthopaedic surgical patients: Results from a PAIN OUT project.

    Science.gov (United States)

    Cui, Cui; Wang, Ling-Xiao; Li, Qi; Zaslansky, Ruth; Li, Li

    2018-04-01

    To investigate the effect of introducing a standardised pain management nursing protocol in orthopaedic patients undergoing surgery. Postoperative pain is a common phenomenon but is still undertreated in hospitalised patients. Nurses' lack of sufficient knowledge and skills about pain management may be a contributing factor to poor outcomes. An interventional, separate sample pre- and post-test. A pain management nursing protocol was introduced and a handbook and training sessions regarding management of postsurgical pain were provided to the nurses on a Joint Orthopaedic ward at a university-affiliated general hospital in Guangzhou, China. Before and after the intervention, nurses' knowledge about pain management and attitudes were assessed, and perioperative management practices and pain-related patient-reported outcomes were evaluated. Sixteen and 15 registered nurses, and 77 and 71 patients participated in the study before and after the intervention, respectively. Nurses' scores related to knowledge and skills increased significantly after the protocol was introduced but were still insufficient with regard to pharmacological-related items. The proportion of patients receiving a combined opioid and nonopioid increased after the intervention. Clinically significant changes were observed in some patient-reported outcomes, such as worst pain since surgery, percentage of time experiencing severe pain, and pain interference with activities out of bed. There were significant changes in nonpharmacological methods administered by nurses to patients or used by patients to relieve pain. Implementation of a pain management nursing protocol combined with education in one surgical ward was associated with nurses' increased knowledge and attitudes regarding pain, a change in some management practices, and improvement in a number of pain-related patient-reported outcomes. It was feasible to develop and implement a standardised pain management nursing protocol and use it in the

  1. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  2. The role of primary care in adult weight management: qualitative interviews with key stakeholders in weight management services

    OpenAIRE

    Blane, David N.; Macdonald, Sara; Morrison, David; O’Donnell, Catherine A.

    2017-01-01

    Background Primary care has a key role to play in the prevention and management of obesity, but there remain barriers to engagement in weight management by primary care practitioners. The aim of this study was to explore the views of key stakeholders in adult weight management services on the role of primary care in adult weight management. Methods Qualitative study involving semi-structured interviews with nine senior dietitians involved in NHS weight management from seven Scottish health bo...

  3. BARI+: A Biometric Based Distributed Key Management Approach for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Syed Muhammad Khaliq-ur-Rahman Raazi

    2010-04-01

    Full Text Available Wireless body area networks (WBAN consist of resource constrained sensing devices just like other wireless sensor networks (WSN. However, they differ from WSN in topology, scale and security requirements. Due to these differences, key management schemes designed for WSN are inefficient and unnecessarily complex when applied to WBAN. Considering the key management issue, WBAN are also different from WPAN because WBAN can use random biometric measurements as keys. We highlight the differences between WSN and WBAN and propose an efficient key management scheme, which makes use of biometrics and is specifically designed for WBAN domain.

  4. Fully device-independent conference key agreement

    Science.gov (United States)

    Ribeiro, Jérémy; Murta, Gláucia; Wehner, Stephanie

    2018-02-01

    We present a security analysis of conference key agreement (CKA) in the most adversarial model of device independence (DI). Our protocol can be implemented by any experimental setup that is capable of performing Bell tests [specifically, the Mermin-Ardehali-Belinskii-Klyshko (MABK) inequality], and security can in principle be obtained for any violation of the MABK inequality that detects genuine multipartite entanglement among the N parties involved in the protocol. As our main tool, we derive a direct physical connection between the N -partite MABK inequality and the Clauser-Horne-Shimony-Holt (CHSH) inequality, showing that certain violations of the MABK inequality correspond to a violation of the CHSH inequality between one of the parties and the other N -1 . We compare the asymptotic key rate for device-independent conference key agreement (DICKA) to the case where the parties use N -1 device-independent quantum key distribution protocols in order to generate a common key. We show that for some regime of noise the DICKA protocol leads to better rates.

  5. Development of a waste management protocol based on assessment of knowledge and practice of healthcare personnel in surgical departments.

    Science.gov (United States)

    Mostafa, Gehan M A; Shazly, Mona M; Sherief, Wafaa I

    2009-01-01

    Good healthcare waste management in a hospital depends on a dedicated waste management team, good administration, careful planning, sound organization, underpinning legislation, adequate financing, and full participation by trained staff. Hence, waste management protocols must be convenient and sensible. To assess the knowledge and practice related to waste management among doctors, nurses, and housekeepers in the surgical departments at Al-Mansoura University Hospital, and to design and validate a waste management protocol for the health team in these settings. This cross-sectional study was carried out in the eight surgical departments at Al-Mansoura University Hospital. All health care personnel and their assistants were included: 38 doctors, 106 nurses, and 56 housekeepers. Two groups of jury were included for experts' opinions validation of the developed protocol, one from academia (30 members) and the other from service providers (30 members). Data were collected using a self-administered knowledge questionnaire for nurses and doctors, and an interview questionnaire for housekeepers. Observation checklists were used for assessment of performance. The researchers developed the first draft of the waste management protocol according to the results of the analysis of the data collected in the assessment phase. Then, the protocol was presented to the jury group for validation, and then was implemented. Only 27.4% of the nurses, 32.1% of the housekeepers, and 36.8% of the doctors had satisfactory knowledge. Concerning practice, 18.9% of the nurses, 7.1% of the housekeepers, and none of the doctors had adequate practice. Nurses' knowledge score had a statistically significant weak positive correlation with the attendance of training courses (r=0.23, pwaste management. The knowledge among nurses is positively affected by attendance of training programs. Based on the findings, a protocol for healthcare waste management was developed and validated. It is recommended to

  6. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  7. Anesthetic management of minimally invasive intervention in children's oncohematology: preoperative patient management protocol

    Directory of Open Access Journals (Sweden)

    V. V. Shchukin

    2013-01-01

    Full Text Available Preoperative patient management protocol in the complex anesthetic support of minimally invasive interventions in pediatric oncology is described. Choice of general anesthesia method was determined by the specific clinical situation by analyzing all of the following factors: airway management, necessity and anticipated duration of unconsciousness, the need for analgesia, necessity and duration of immobilization, prevention of hypothermia, the presence and severity of disturbances in the hemostatic system, comfort for the child and his representatives (parents. Basic techniques of child preoperative examination, as well as the methodology for predicting the risk of perioperative adverse events are described.

  8. Anesthetic management of minimally invasive intervention in children's oncohematology: preoperative patient management protocol

    Directory of Open Access Journals (Sweden)

    V. V. Shchukin

    2014-07-01

    Full Text Available Preoperative patient management protocol in the complex anesthetic support of minimally invasive interventions in pediatric oncology is described. Choice of general anesthesia method was determined by the specific clinical situation by analyzing all of the following factors: airway management, necessity and anticipated duration of unconsciousness, the need for analgesia, necessity and duration of immobilization, prevention of hypothermia, the presence and severity of disturbances in the hemostatic system, comfort for the child and his representatives (parents. Basic techniques of child preoperative examination, as well as the methodology for predicting the risk of perioperative adverse events are described.

  9. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  10. VerSAMI: Versatile and Scalable key management for Smart Grid AMI systems

    OpenAIRE

    Benmalek , Mourad; Challal , Yacine; Derhab , Abdelouahid; Bouabdallah , Abdelmadjid

    2018-01-01

    International audience; In this paper, we propose four new key management schemes for Advanced Metering Infrastructure (AMI) to secure data communications in the Smart Grid (SG). The schemes are based on individual and batch rekeying operations using a novel multi-group key graph structure, are also versatile in the sense that they can support broadcast, unicast, as well as multicast communications. Security analysis shows that our schemes satisfy key management security properties. Furthermo...

  11. The Singapore protocol [for quantum cryptography

    International Nuclear Information System (INIS)

    Englert, B.

    2005-01-01

    The qubit protocol for quantum key distribution presented in this talk is fully tomographic and more efficient than other tomographic protocols. Under ideal circumstances the efficiency is log 2 (4/3) = 0.415 key bits per qubit sent, which is 25% more than the efficiency of 1/3 = 0.333 for the standard 6-state protocol. One can extract 0.4 key bits per qubit by a simple two-way communication scheme, and can so get close to the information-theoretical limit. The noise thresholds for secure key bit generation in the presence of unbiased noise will be reported and discussed. (author)

  12. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  13. Key determinants of managing the marketing asset of global companies

    Directory of Open Access Journals (Sweden)

    Tatyana Tsygankova

    2016-12-01

    Full Text Available As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development. The article identified the optimal set of key elements of the system of marketing assets, which are the brand, customer loyalty, reputation, network cooperation, marketing strategy, internal marketing, marketing information system and marketing innovation. Due to correlation and regression analysis of the impact of each system elements on performance of global companies, the model of the "marketing asset octagon" was built as an integrative management tool. Also, as a result of construction of the said model, the authors identified the most profitable marketing assets, return on investment and development of competencies in the field of efficient management will bring the highest profit to the company. On the basis of summarizing the regional and branch features of managing the disparate elements of the marketing assets of global companies, the key regional and sectoral priorities of formation, development and improvement of existing concepts of the international marketing management were identified, particularly in terms of building an author’s integrative octagon model.

  14. Trust Threshold Based Public Key Management in Mobile Ad Hoc Networks

    Science.gov (United States)

    2016-03-05

    detection 49 [6,7] , authentication, access control, key management, iso- 50 lating misbehaving nodes for effective routing [6,8,9] , and 51 many other...83 84 85 aims to achieve: (a) resiliency against misbehaving nodes 86 in the network to maintain minimum security vulnerabil- 87 ity; (b...neighbor will decreas the misbehaving node’s direct competence trust. Fur thermore, this neighbor when acting as a recommended public key management in

  15. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    Science.gov (United States)

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  16. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  17. Cryptographic Key Management and Critical Risk Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Abercrombie, Robert K [ORNL

    2014-05-01

    The Department of Energy Office of Electricity Delivery and Energy Reliability (DOE-OE) CyberSecurity for Energy Delivery Systems (CSEDS) industry led program (DE-FOA-0000359) entitled "Innovation for Increasing CyberSecurity for Energy Delivery Systems (12CSEDS)," awarded a contract to Sypris Electronics LLC to develop a Cryptographic Key Management System for the smart grid (Scalable Key Management Solutions for Critical Infrastructure Protection). Oak Ridge National Laboratory (ORNL) and Sypris Electronics, LLC as a result of that award entered into a CRADA (NFE-11-03562) between ORNL and Sypris Electronics, LLC. ORNL provided its Cyber Security Econometrics System (CSES) as a tool to be modified and used as a metric to address risks and vulnerabilities in the management of cryptographic keys within the Advanced Metering Infrastructure (AMI) domain of the electric sector. ORNL concentrated our analysis on the AMI domain of which the National Electric Sector Cyber security Organization Resource (NESCOR) Working Group 1 (WG1) has documented 29 failure scenarios. The computational infrastructure of this metric involves system stakeholders, security requirements, system components and security threats. To compute this metric, we estimated the stakes that each stakeholder associates with each security requirement, as well as stochastic matrices that represent the probability of a threat to cause a component failure and the probability of a component failure to cause a security requirement violation. We applied this model to estimate the security of the AMI, by leveraging the recently established National Institute of Standards and Technology Interagency Report (NISTIR) 7628 guidelines for smart grid security and the International Electrotechnical Commission (IEC) 63351, Part 9 to identify the life cycle for cryptographic key management, resulting in a vector that assigned to each stakeholder an estimate of their average loss in terms of dollars per day of system

  18. An energy-efficient MAC protocol using dynamic queue management for delay-tolerant mobile sensor networks.

    Science.gov (United States)

    Li, Jie; Li, Qiyue; Qu, Yugui; Zhao, Baohua

    2011-01-01

    Conventional MAC protocols for wireless sensor network perform poorly when faced with a delay-tolerant mobile network environment. Characterized by a highly dynamic and sparse topology, poor network connectivity as well as data delay-tolerance, delay-tolerant mobile sensor networks exacerbate the severe power constraints and memory limitations of nodes. This paper proposes an energy-efficient MAC protocol using dynamic queue management (EQ-MAC) for power saving and data queue management. Via data transfers initiated by the target sink and the use of a dynamic queue management strategy based on priority, EQ-MAC effectively avoids untargeted transfers, increases the chance of successful data transmission, and makes useful data reach the target terminal in a timely manner. Experimental results show that EQ-MAC has high energy efficiency in comparison with a conventional MAC protocol. It also achieves a 46% decrease in packet drop probability, 79% increase in system throughput, and 25% decrease in mean packet delay.

  19. An Energy-Efficient MAC Protocol Using Dynamic Queue Management for Delay-Tolerant Mobile Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yugui Qu

    2011-02-01

    Full Text Available Conventional MAC protocols for wireless sensor network perform poorly when faced with a delay-tolerant mobile network environment. Characterized by a highly dynamic and sparse topology, poor network connectivity as well as data delay-tolerance, delay-tolerant mobile sensor networks exacerbate the severe power constraints and memory limitations of nodes. This paper proposes an energy-efficient MAC protocol using dynamic queue management (EQ-MAC for power saving and data queue management. Via data transfers initiated by the target sink and the use of a dynamic queue management strategy based on priority, EQ-MAC effectively avoids untargeted transfers, increases the chance of successful data transmission, and makes useful data reach the target terminal in a timely manner. Experimental results show that EQ-MAC has high energy efficiency in comparison with a conventional MAC protocol. It also achieves a 46% decrease in packet drop probability, 79% increase in system throughput, and 25% decrease in mean packet delay.

  20. A BIM-Info delivery protocol

    Directory of Open Access Journals (Sweden)

    Martin Hooper

    2015-10-01

    Full Text Available Today, with many of the technological issues of integrated information management resolved (perhaps excluding the matter of interoperability, defining the content and status of BIM information deliveries remains both a practical and a theoretical problem. New BIM tools and new design processes and procedures have led to a certain confusion of what information is needed for particular BIM uses. This paper seeks to explore and enable a method of defining the content of model information deliverables through a review of 2 key primary specific BIM uses: 3d Design Coordination and Early Energy Appraisal through an analysis of practical application. The scope of this study is limited to a review of information flow within residential projects in a Swedish context and looks at two projects with a view to identify and establish a common definition of the key BIM objects and properties necessary for particular tasks. The key deliverable from this study is the BIM-Info Delivery Protocol (IDP which attempts to align consultant BIM-information delivery expectations and represents a tangible solution to assist consultants to manage BIM information. Concluding reflections consider the positioning of the IDP relative to the on-going development of IDMs / MVDs and highlight the key constituent parameters of an Information Delivery Specification (IDS.

  1. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  2. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  3. Intervention mapping protocol for developing a theory-based diabetes self-management education program.

    Science.gov (United States)

    Song, Misoon; Choi, Suyoung; Kim, Se-An; Seo, Kyoungsan; Lee, Soo Jin

    2015-01-01

    Development of behavior theory-based health promotion programs is encouraged with the paradigm shift from contents to behavior outcomes. This article describes the development process of the diabetes self-management program for older Koreans (DSME-OK) using intervention mapping (IM) protocol. The IM protocol includes needs assessment, defining goals and objectives, identifying theory and determinants, developing a matrix to form change objectives, selecting strategies and methods, structuring the program, and planning for evaluation and pilot testing. The DSME-OK adopted seven behavior objectives developed by the American Association of Diabetes Educators as behavioral outcomes. The program applied an information-motivation-behavioral skills model, and interventions were targeted to 3 determinants to change health behaviors. Specific methods were selected to achieve each objective guided by IM protocol. As the final step, program evaluation was planned including a pilot test. The DSME-OK was structured as the 3 determinants of the IMB model were intervened to achieve behavior objectives in each session. The program has 12 weekly 90-min sessions tailored for older adults. Using the IM protocol in developing a theory-based self-management program was beneficial in terms of providing a systematic guide to developing theory-based and behavior outcome-focused health education programs.

  4. Key aspects to perform a project on energy management

    International Nuclear Information System (INIS)

    Bachini, R.

    1993-01-01

    A general overview on elements and organisms playing a key role to launch a new industrial project is given, taking as base case an energy management project. Likewise the problematic of training personnel involved in the project is analyzed. Energy management becomes crucial in industries where energy costs represent a big portion of the whole production cost. Main aspects to be analyzed are: - Adequate production procedures to be competitive - Environment protection regarding waste management - Maximization of safety at production installations. (Author)

  5. Differential phase-time shifting protocol for QKD (DPTS)

    DEFF Research Database (Denmark)

    Usuga Castaneda, Mario A.; Bacco, Davide; Christensen, Jesper Bjerge

    2016-01-01

    We explore the implementation of a novel protocol for fiber-based high-dimensional quantum key distribution (QKD) which improves over the traditional DPS-QKD and COW protocols.......We explore the implementation of a novel protocol for fiber-based high-dimensional quantum key distribution (QKD) which improves over the traditional DPS-QKD and COW protocols....

  6. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    Science.gov (United States)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  7. Developing a protocol for evaluating teachers' classroom management styles

    OpenAIRE

    Đigić, Gordana; Stojiljković, Snežana

    2011-01-01

    The paper first defines the concept of classroom management and highlights the key-elements and presuppositions of successful classroom management. Further follows a description of different styles based on views of Martin and Baldwin who stress three dimensions of classroom management: personality (the teacher's convictions about the student's personality and actions based on them), teaching (what the teacher does to initiate and maintain class activities) and discipline (the procedures the ...

  8. Scalable Multi-group Key Management for Advanced Metering Infrastructure

    OpenAIRE

    Benmalek , Mourad; Challal , Yacine; Bouabdallah , Abdelmadjid

    2015-01-01

    International audience; Advanced Metering Infrastructure (AMI) is composed of systems and networks to incorporate changes for modernizing the electricity grid, reduce peak loads, and meet energy efficiency targets. AMI is a privileged target for security attacks with potentially great damage against infrastructures and privacy. For this reason, Key Management has been identified as one of the most challenging topics in AMI development. In this paper, we propose a new Scalable multi-group key ...

  9. Compliance with AAPM Practice Guideline 1.a: CT Protocol Management and Review — from the perspective of a university hospital

    Science.gov (United States)

    Bour, Robert K.; Pozniak, Myron; Ranallo, Frank N.

    2015-01-01

    The purpose of this paper is to describe our experience with the AAPM Medical Physics Practice Guideline 1.a: “CT Protocol Management and Review Practice Guideline”. Specifically, we will share how our institution's quality management system addresses the suggestions within the AAPM practice report. We feel this paper is needed as it was beyond the scope of the AAPM practice guideline to provide specific details on fulfilling individual guidelines. Our hope is that other institutions will be able to emulate some of our practices and that this article would encourage other types of centers (e.g., community hospitals) to share their methodology for approaching CT protocol optimization and quality control. Our institution had a functioning CT protocol optimization process, albeit informal, since we began using CT. Recently, we made our protocol development and validation process compliant with a number of the ISO 9001:2008 clauses and this required us to formalize the roles of the members of our CT protocol optimization team. We rely heavily on PACS‐based IT solutions for acquiring radiologist feedback on the performance of our CT protocols and the performance of our CT scanners in terms of dose (scanner output) and the function of the automatic tube current modulation. Specific details on our quality management system covering both quality control and ongoing optimization have been provided. The roles of each CT protocol team member have been defined, and the critical role that IT solutions provides for the management of files and the monitoring of CT protocols has been reviewed. In addition, the invaluable role management provides by being a champion for the project has been explained; lack of a project champion will mitigate the efforts of a CT protocol optimization team. Meeting the guidelines set forth in the AAPM practice guideline was not inherently difficult, but did, in our case, require the cooperation of radiologists, technologists, physicists, IT

  10. The most important key-performance indicators at BC Timişoara management

    Directory of Open Access Journals (Sweden)

    Silvia GRĂDINARU

    2017-02-01

    Full Text Available This article explores the management of objectives at BC Timisoara, motivation and performance analysis. The aim of this paper is to analyze the most important key factors involved in a basketball team performance. The basketball team analyzed is BC Timisoara, a well established club in this city of Western Romania. The article combines information gathered from BC Timisoara’s manager and management theories relevant to the topic. Goal setting is affected by financial and human resource factors as well control and regulation functions. Finally motivation plays a key role in players performance.

  11. The impact of a chest tube management protocol on the outcome of trauma patients with tube thoracostomy.

    Science.gov (United States)

    de Abreu, Emanuelle Maria Sávio; Machado, Carla Jorge; Pastore Neto, Mario; de Rezende Neto, João Baptista; Sanches, Marcelo Dias

    2015-01-01

    to investigate the effect of standardized interventions in the management of tube thoracostomy patients and to assess the independent effect of each intervention. A chest tube management protocol was assessed in a retrospective cohort study. The tube thoracostomy protocol (TTP) was implemented in August 2012, and consisted of: antimicrobial prophylaxis, chest tube insertion in the operating room (OR), admission post chest tube thoracostomy (CTT) in a hospital floor separate from the emergency department (ED), and daily respiratory therapy (RT) sessions post-CTT. The inclusion criteria were, hemodynamic stability, patients between the ages of 15 and 59 years, and injury severity score (ISS) chest wall, lung, and pleura. During the study period 92 patients were managed according to the standardized protocol. The outcomes of those patients were compared to 99 patients treated before the TTP. Multivariate logistic regression analysis was performed to assess the independent effect of each variable of the protocol on selected outcomes. Demographics, injury severity, and trauma mechanisms were similar among the groups. As expected, protocol compliance increased after the implementation of the TTP. There was a significant reduction (pchest tube days. Respiratory therapy was independently linked to significant reduction (pchest tube insertion was associated with significant (ptrauma patients.

  12. Managing Water in the Rural-Urban Interface : the Key to Climate ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Managing Water in the Rural-Urban Interface : the Key to Climate Change Resilient Cities ... cities - one in East and the other in West Africa - through better management ... Sustaining water use : stakeholders' strategies under different climate ...

  13. How do primary health care teams learn to integrate intimate partner violence (IPV) management? A realist evaluation protocol.

    Science.gov (United States)

    Goicolea, Isabel; Vives-Cases, Carmen; San Sebastian, Miguel; Marchal, Bruno; Kegels, Guy; Hurtig, Anna-Karin

    2013-03-23

    Despite the existence of ample literature dealing, on the one hand, with the integration of innovations within health systems and team learning, and, on the other hand, with different aspects of the detection and management of intimate partner violence (IPV) within healthcare facilities, research that explores how health innovations that go beyond biomedical issues-such as IPV management-get integrated into health systems, and that focuses on healthcare teams' learning processes is, to the best of our knowledge, very scarce if not absent. This realist evaluation protocol aims to ascertain: why, how, and under what circumstances primary healthcare teams engage (if at all) in a learning process to integrate IPV management in their practices; and why, how, and under what circumstances team learning processes lead to the development of organizational culture and values regarding IPV management, and the delivery of IPV management services. This study will be conducted in Spain using a multiple-case study design. Data will be collected from selected cases (primary healthcare teams) through different methods: individual and group interviews, routinely collected statistical data, documentary review, and observation. Cases will be purposively selected in order to enable testing the initial middle-range theory (MRT). After in-depth exploration of a limited number of cases, additional cases will be chosen for their ability to contribute to refining the emerging MRT to explain how primary healthcare learn to integrate intimate partner violence management. Evaluations of health sector responses to IPV are scarce, and even fewer focus on why, how, and when the healthcare services integrate IPV management. There is a consensus that healthcare professionals and healthcare teams play a key role in this integration, and that training is important in order to realize changes. However, little is known about team learning of IPV management, both in terms of how to trigger such learning

  14. Comparison of Greenhouse Gas Offset Quantification Protocols for Nitrogen Management in Dryland Wheat Cropping Systems of the Pacific Northwest

    Directory of Open Access Journals (Sweden)

    Tabitha T. Brown

    2017-11-01

    Full Text Available In the carbon market, greenhouse gas (GHG offset protocols need to ensure that emission reductions are of high quality, quantifiable, and real. Lack of consistency across protocols for quantifying emission reductions compromise the credibility of offsets generated. Thus, protocol quantification methodologies need to be periodically reviewed to ensure emission offsets are credited accurately and updated to support practical climate policy solutions. Current GHG emission offset credits generated by agricultural nitrogen (N management activities are based on reducing the annual N fertilizer application rate for a given crop without reducing yield. We performed a “road test” of agricultural N management protocols to evaluate differences among protocol components and quantify nitrous oxide (N2O emission reductions under sample projects relevant to N management in dryland, wheat-based cropping systems of the inland Pacific Northwest (iPNW. We evaluated five agricultural N management offset protocols applicable to North America: two methodologies of American Carbon Registry (ACR1 and ACR2, Verified Carbon Standard (VCS, Climate Action Reserve (CAR, and Alberta Offset Credit System (Alberta. We found that only two protocols, ACR2 and VCS, were suitable for this study, in which four sample projects were developed representing feasible N fertilizer rate reduction activities. The ACR2 and VCS protocols had identical baseline and project emission quantification methodologies resulting in identical emission reduction values. Reducing N fertilizer application rate by switching to variable rate N (sample projects 1–3 or split N application (sample project 4 management resulted in a N2O emission reduction ranging from 0.07 to 0.16, and 0.26 Mg CO2e ha−1, respectively. Across the range of C prices considered ($5, $10, and $50 per metric ton of CO2 equivalent, we concluded that the N2O emission offset payment alone ($0.35–$13.0 ha−1 was unlikely to

  15. An Overview of the Object Protocol Model (OPM) and the OPM Data Management Tools.

    Science.gov (United States)

    Chen, I-Min A.; Markowitz, Victor M.

    1995-01-01

    Discussion of database management tools for scientific information focuses on the Object Protocol Model (OPM) and data management tools based on OPM. Topics include the need for new constructs for modeling scientific experiments, modeling object structures and experiments in OPM, queries and updates, and developing scientific database applications…

  16. Delivery room management of very low birth weight infants in Germany, Austria and Switzerland - a comparison of protocols

    Directory of Open Access Journals (Sweden)

    Roehr CC

    2010-11-01

    Full Text Available Abstract Background Surveys from the USA, Australia and Spain have shown significant inter-institutional variation in delivery room (DR management of very low birth weight infants (VLBWI, Objective To investigate protocols for DR management of VLBWI in Germany, Austria and Switzerland and to compare these with the 2005 ILCOR guidelines. Methods DR management protocols were surveyed in a prospective, questionnaire-based survey in 2008. Results were compared between countries and between academic and non-academic units. Protocols were compared to the 2005 ILCOR guidelines. Results In total, 190/249 units (76% replied. Protocols for DR management existed in 94% of units. Statistically significant differences between countries were found regarding provision of 24 hr in house neonatal service; presence of a designated resuscitation area; devices for respiratory support; use of pressure-controlled manual ventilation devices; volume control by respirator; and dosage of Surfactant. There were no statistically significant differences regarding application and monitoring of supplementary oxygen, or targeted saturation levels, or for the use of sustained inflations. Comparison of academic and non-academic hospitals showed no significant differences, apart from the targeted saturation levels (SpO2 at 10 min. of life. Comparison with ILCOR guidelines showed good adherence to the 2005 recommendations. Summary Delivery room management in German, Austrian and Swiss neonatal units was commonly based on written protocols. Only minor differences were found regarding the DR setup, devices used and the targeted ranges for SpO2 and FiO2. DR management was in good accordance with 2005 ILCOR guidelines, some units already incorporated evidence beyond the ILCOR statement into their routine practice.

  17. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  18. Unconditionally secure key distillation from multi-photons in a single-photon polarization based quantum key distribution

    CERN Document Server

    Tamaki, K

    2005-01-01

    In this presentation, we show some counter-examples to a naive belief that the security of QKD is based on no-cloning theorem. One example is shown by explicitly proving that one can indeed generate an unconditionally secure key from Alice's two-photon emission part in "SARG04 protocol" proposed by V. Scarani et al, in Phys. Rev. Lett. 92, 057901 (2004). This protocol differs from BB84 only in the classical communication. It is, thus, interesting to see how only the classical communication of QKD protocol might qualitatively change its security. We also show that one can generate an unconditionally secure key from the single to the four-photon part in a generalized SARG04 that uses six states. Finally, we also compare the bit error rate threshold of these protocols with the one in BB84 and the original six-state protocol assuming a depolarizing channel.

  19. Chaotic map based key agreement with/out clock synchronization

    International Nuclear Information System (INIS)

    Han, S.; Chang, E.

    2009-01-01

    In order to address Bergamo et al.'s attack, Xiao et al. proposed a key agreement protocol using chaotic maps. Han then presented three attacks on Xiao et al.'s protocol. To enhance the security of key agreement based on chaotic maps, Chang et al. proposed a new key agreement using passphrase, which works in clock synchronization environment. However, their protocol still has some issues: one is its passphrase is not easy to remember and much longer than password; the second one is it cannot resist guessing attack if the constructed passphrase is easy to remember and also has already existed in some rational dictionaries; the third one is it cannot work without clock synchronization. In this paper, we will present two different key agreement protocols, which can resist guessing attack. The first one works in clock synchronization environment. The second one can work without clock synchronization. They both use authenticated password for secure communications. The protocols are secure against replaying attacks and a shared session key can be established.

  20. Key policy choices in groundwater quality management

    International Nuclear Information System (INIS)

    Batie, S.S.; Diebel, P.L.

    1990-01-01

    The fundamental policy choice of who has the right to do what to whom is a pivotal issue of governance. Over the last few decades, the answer to that question has become more restrictive to those who own and use natural resources as inputs into production processes. Increasingly, the beneficiaries of new policy initiatives are those who desire higher protection of groundwater quality. With respect to groundwater management, policy design increasingly reflects such diverse interests as agriculturists, industrialists, homeowners, local government officials and state officials. Policy design is becoming complex, in part because of this diversity and in part because scientific uncertainty hampers informed policy design. No umbrella federal legislation exists for managing groundwater resources. EPA's role has been mainly an advisory one on groundwater issues. The difficulties and responsibilities of protecting groundwater thus remain with the states. For the near future, it is the states that will address key policy choices with respect to groundwater quality management issues

  1. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  2. Financial Management: Opportunities to Improve Experience and Training of Key Navy Comptrollers

    National Research Council Canada - National Science Library

    1997-01-01

    .... Furthermore, accurate financial data are needed for measuring performance under GPRA. One key factor in agencies being able to achieve these objectives will be having trained and experienced financial management staff in key positions...

  3. A Study on the Key Management Strategy for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hoon KO

    2015-05-01

    Full Text Available Many users who are in a cyber-space usually want to join the social group to have or to share their information. Now, there are two ways to join the group, the group manager invites them, and the users who want to join ask the owner. These days the group polices usually follow this way. But, it can be faced a security problem when the manager send group messages in near future because they don’t have any securities. Therefore, the security modules to join groups will be needed when they join the group or when they read the group messages. To set the security, we have to think how to keep the key such as a generation /an update/an arrangement, because all users need the key to join the groups or to read the group messages by decrypting. The key are going to be used to joining the group when it dynamically changes such as frequent group joining and leaving. If it applies or uses the existing methods in the smart cities which consider the users who will move globally, it could easily assume that the overhead/the cost of CPU will be increased and it follows capacity down because of lots of the key updates. So, to let them down, we suggest three key strategies, a group key, a subgroup key and a session key in this paper.

  4. Patients' Data Management System Protected by Identity-Based Authentication and Key Exchange.

    Science.gov (United States)

    Rivero-García, Alexandra; Santos-González, Iván; Hernández-Goya, Candelaria; Caballero-Gil, Pino; Yung, Moti

    2017-03-31

    A secure and distributed framework for the management of patients' information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC) wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth) scheme for managing patients' data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed.

  5. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  6. [Incidence of phlebitis due to peripherally inserted venous catheters: impact of a catheter management protocol].

    Science.gov (United States)

    Ferrete-Morales, C; Vázquez-Pérez, M A; Sánchez-Berna, M; Gilabert-Cerro, I; Corzo-Delgado, J E; Pineda-Vergara, J A; Vergara-López, S; Gómez-Mateos, J

    2010-01-01

    To assess the impact on the incidence of PPIVC by implementing a catheter management protocol and to determine risk factors for PPIVC development in hospitalized patients. A total of 3978 episodes of venous catheterization were prospectively included from September 2002 to December 2007. A catheter management protocol was implemented during this period of time. The incidence and variables associated to the occurrence of PPIVC were determined. The incidence of PPIVC from 2002 to 2007 was 4.8%, 4.3%, 3.6%, 2.5%, 1.3% and 1.8% (phistory of phlebitis was the only factor independently associated to phlebitis due to peripherally inserted central venous catheters (AOR 3.24; CI at 95% CI= 1.05-9.98, p=0.04). A catheter management protocol decreases the incidence of PPIVC in hospitalized patients. The risk of PPIVC increases for peripherally inserted central venous catheters when the patients have a history of phlebitis and for peripheral venous catheters when amiodarone or cefotaxime are infused. Catheterization of peripheral veins performed during morning shifts is associated with a lower incidence of PPIVC when compared with night shift catheterizations.

  7. Improved Anonymity for Key-trees

    NARCIS (Netherlands)

    Veugen, P.J.M.; Beye, M.

    2013-01-01

    Randomized hash-lock protocols for Radio Frequency IDentification (RFID) tags offer forward untraceability, but incur heavy search on the server. Key trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags.

  8. Managing Key Risks in Post-Merger IS Integration

    DEFF Research Database (Denmark)

    Alaranta, Mar; Mathiassen, L

    2014-01-01

    Mergers and acquisitions (M&A) require organizations to blend together different information system (IS) configurations. Unfortunately, less than 50 percent of M&A's achieve their goals, with IS integration being a major problem. Here, the authors offer a framework to help managers prepare for......, analyze, and mitigate risks during post-merger IS integration. They identify key risks relating to IS integration content, process, and context, and present five strategies for mitigating those risks. Their framework aims to help managers proactively reduce the impact of adverse events. Adopting...... the framework supported by their templates is straightforward and the time and resources required are minimal. When properly executed, adoption increases the likelihood of successful merger outcomes; the framework is thus a valuable addition to the management tool box and can be applied in collaboration...

  9. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  10. Symmetric Link Key Management for Secure Neighbor Discovery in a Decentralized Wireless Sensor Network

    Science.gov (United States)

    2017-09-01

    KEY MANAGEMENT FOR SECURE NEIGHBOR DISCOVERY IN A DECENTRALIZED WIRELESS SENSOR NETWORK by Kelvin T. Chew September 2017 Thesis Advisor...and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT...DATE September 2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SYMMETRIC LINK KEY MANAGEMENT FOR SECURE NEIGHBOR

  11. Key Supplier Relationship Management: The Case of Croatian Medium-Sized and Large Manufacturing Companies

    Directory of Open Access Journals (Sweden)

    Dario Miočević

    2011-06-01

    Full Text Available The key supplier relationship management represents a vital organizational process. Companies should pay attention not only to managing customer relationships but also to managing relationships with suppliers in order to perform well. They should identify the extent to which a certain supplier adds value through the procurement process. In this line of reasoning, both theory and practice make a distinction between strategic (key and non-strategic (transactional suppliers. By employing the segmentation of the supply market, companies balance their supplier portfolio and are capable of identifying the key suppliers. They can also develop specific programs and initiatives that are aimed at preserving these relationships. In the empirical part of the paper, a survey was conducted on a sample of 123 medium-sized and large Croatian manufacturing companies. The structural model involving the relationship between the key supplier relationship management and value-oriented purchasing was tested. The results indicate that there is a statistically direct, positive and significant relationship between these two constructs. Likewise, the results stress that a theoretical conceptualization and operationalization of the key supplier relationship management construct is both valid and justified. Finally, the theoretical and practical implications and limitations of this study are offered.

  12. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  13. Key Issues in the Application of Knowledge Management in Education

    National Research Council Canada - National Science Library

    Mendoza, George A

    2005-01-01

    .... This shift in paradigms has made knowledge the key resource as organizations shift their focus from natural resources to intellectual assets, heralding the use of a concept called Knowledge Management (KM...

  14. Can action research strengthen district health management and improve health workforce performance? A research protocol.

    Science.gov (United States)

    Mshelia, C; Huss, R; Mirzoev, T; Elsey, H; Baine, S O; Aikins, M; Kamuzora, P; Bosch-Capblanch, X; Raven, J; Wyss, K; Green, A; Martineau, T

    2013-08-30

    The single biggest barrier for countries in sub-Saharan Africa (SSA) to scale up the necessary health services for addressing the three health-related Millennium Development Goals and achieving Universal Health Coverage is the lack of an adequate and well-performing health workforce. This deficit needs to be addressed both by training more new health personnel and by improving the performance of the existing and future health workforce. However, efforts have mostly been focused on training new staff and less on improving the performance of the existing health workforce. The purpose of this paper is to disseminate the protocol for the PERFORM project and reflect on the key challenges encountered during the development of this methodology and how they are being overcome. The overall aim of the PERFORM project is to identify ways of strengthening district management in order to address health workforce inadequacies by improving health workforce performance in SSA. The study will take place in three districts each in Ghana, Tanzania and Uganda using an action research approach. With the support of the country research teams, the district health management teams (DHMTs) will lead on planning, implementation, observation, reflection and redefinition of the activities in the study. Taking into account the national and local human resource (HR) and health systems (HS) policies and practices already in place, 'bundles' of HR/HS strategies that are feasible within the context and affordable within the districts' budget will be developed by the DHMTs to strengthen priority areas of health workforce performance. A comparative analysis of the findings from the three districts in each country will add new knowledge on the effects of these HR/HS bundles on DHMT management and workforce performance and the impact of an action research approach on improving the effectiveness of the DHMTs in implementing these interventions. Different challenges were faced during the development of

  15. Review of Evidence for Adult Diabetic Ketoacidosis Management Protocols

    Directory of Open Access Journals (Sweden)

    Tara T. T. Tran

    2017-06-01

    Full Text Available BackgroundDiabetic ketoacidosis (DKA is an endocrine emergency with associated risk of morbidity and mortality. Despite this, DKA management lacks strong evidence due to the absence of large randomised controlled trials (RCTs.ObjectiveTo review existing studies investigating inpatient DKA management in adults, focusing on intravenous (IV fluids; insulin administration; potassium, bicarbonate, and phosphate replacement; and DKA management protocols and impact of DKA resolution rates on outcomes.MethodsOvid Medline searches were conducted with limits “all adult” and published between “1973 to current” applied. National consensus statements were also reviewed. Eligibility was determined by two reviewers’ assessment of title, abstract, and availability.ResultsA total of 85 eligible articles published between 1973 and 2016 were reviewed. The salient findings were (i Crystalloids are favoured over colloids though evidence is lacking. The preferred crystalloid and hydration rates remain contentious. (ii IV infusion of regular human insulin is preferred over the subcutaneous route or rapid acting insulin analogues. Administering an initial IV insulin bolus before low-dose insulin infusions obviates the need for supplemental insulin. Consensus-statements recommend fixed weight-based over “sliding scale” insulin infusions although evidence is weak. (iii Potassium replacement is imperative although no trials compare replacement rates. (iv Bicarbonate replacement offers no benefit in DKA with pH > 6.9. In severe metabolic acidosis with pH < 6.9, there is lack of both data and consensus regarding bicarbonate administration. (v There is no evidence that phosphate replacement offers outcome benefits. Guidelines consider replacement appropriate in patients with cardiac dysfunction, anaemia, respiratory depression, or phosphate levels <0.32 mmol/L. (vi Upon resolution of DKA, subcutaneous insulin is recommended with IV insulin infusions

  16. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  17. Toward Fairness in Assessing Student Groupwork: A Protocol for Peer Evaluation of Individual Contributions

    Science.gov (United States)

    Fellenz, Martin R.

    2006-01-01

    A key challenge for management instructors using graded groupwork with students is to find ways to maximize student learning from group projects while ensuring fair and accurate assessment methods. This article presents the Groupwork Peer-Evaluation Protocol (GPEP) that enables the assessment of individual contributions to graded student…

  18. Patients’ Data Management System Protected by Identity-Based Authentication and Key Exchange

    Directory of Open Access Journals (Sweden)

    Alexandra Rivero-García

    2017-03-01

    Full Text Available A secure and distributed framework for the management of patients’ information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth scheme for managing patients’ data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed.

  19. Patients’ Data Management System Protected by Identity-Based Authentication and Key Exchange

    Science.gov (United States)

    Rivero-García, Alexandra; Santos-González, Iván; Hernández-Goya, Candelaria; Caballero-Gil, Pino; Yung, Moti

    2017-01-01

    A secure and distributed framework for the management of patients’ information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC) wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth) scheme for managing patients’ data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed. PMID:28362328

  20. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  1. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  2. Key technologies of the server monitor and control system based on GSM short messages

    International Nuclear Information System (INIS)

    Chen Taiwei; Zhou Zhenliu; Liu Baoxu

    2007-01-01

    The network management based on SNMP protocol cannot effectively monitor and control application-system states and key-process states on the computer server. Furthermore, it needs the administrator's longtime surveillance. When the administrator leaves the computer, he can't receive the malfunction message in time. In this paper we present a server monitor and control system based on monitor agents and GSM short messages, introduce the key technology to realize it, and implement a model system in the real network environment. (authors)

  3. Effects of a group-based reproductive management extension programme on key management outcomes affecting reproductive performance.

    Science.gov (United States)

    Brownlie, Tom S; Morton, John M; Heuer, Cord; McDougall, Scott

    2015-02-01

    A group-based reproductive management extension programme has been designed to help managers of dairy herds improve herd reproductive performance. The aims of this study were, firstly, to assess effects of participation by key decision makers (KDMs) in a farmer action group programme in 2009 and 2010 on six key management outcomes (KMOs) that affect reproductive performance over 2 years (2009-2010 and 2010-2011), and secondly, to describe KDM intentions to change management behaviour(s) affecting each management outcome after participation in the programme. Seasonal calving dairy herds from four regions of New Zealand were enrolled in the study. Intentions to modify management behaviour were recorded using the formal written action plans developed during the extension programme. KMOs assessed were calving pattern of the herd, pre-calving heifer liveweight, pre-calving and premating body condition score (BCS), oestrus detection, anoestrus cow management and bull management. Participation was associated with improvements in heifer liveweight, more heifers calving in the first 6 weeks of the seasonal calving period, premating BCS and oestrus detection. No significant effects were observed on anoestrus cow management or bull management. KDMs with greater numbers of proposed actions had lower 6 week in-calf rates in the second study year than KDMs who proposed fewer actions. A more effective strategy to ensure more appropriate objectives is proposed. Strategies to help KDMs to implement proposed actions more successfully should be investigated to improve the programme further. Copyright © 2014 Elsevier Ltd. All rights reserved.

  4. Institutional Data Management in Higher Education. ECAR Key Findings

    Science.gov (United States)

    Yanosky, Ronald

    2009-01-01

    This document presents the key findings from the 2009 ECAR (EDUCAUSE Center for Applied Research) study of institutional data management, which examines the policies and practices by which higher education institutions effectively collect, protect, and use digital information assets to meet academic and business needs. Importantly, it also…

  5. Key Performance Indicators for Maintenance Management Effectiveness of Public Hospital Building

    Directory of Open Access Journals (Sweden)

    Farhana Omar Mardhiah

    2017-01-01

    Full Text Available Effectiveness of management in maintenance aspect holds the key element in influencing the performance of overall maintenance management. Similarly, public hospital building needs an effective maintenance management as this type of building in nature is one of the most complex issues in the field of maintenance. Improper building maintenance management adopted by the organization significantly will interrupt the overall operation of the building. Therefore, this paper is aim to identifying the key performance indicator (KPI of effectiveness of maintenance management for the public hospital building. A total of 32 set of questionnaires were distributed to the maintenance manager for each hospital in the northern region of peninsular Malaysia by using self-administration strategy. The survey answer was analyzed by performing descriptive analysis in SPSS. Overall, the result of descriptive analysis shows that all the ten factors of effectiveness of maintenance management are accepted as KPI since the mean value is at least 3.93 which classified as important and significant. The most significant factor of effectiveness of maintenance management is task planning and scheduling with the mean score of 4.35. While less significant factor is identify as maintenance approach with the value of mean score is 3.93. The both results indicates that the management need to have well-structured planning for the maintenance works and also need to embrace the exact strategy of maintenance approach in order to achieved better overall performance of maintenance management. This study may draw a standard practice for the government in assessing the performance of public facilities in terms of maintenance management.

  6. Key Element Performance In Occupational Safety And Health Management System In Organization (A Literature

    Directory of Open Access Journals (Sweden)

    Agus Salim Nuzaihan Aras

    2016-01-01

    Full Text Available Setting an effective safety and health management system is crucial in order to reduce problem relating to accident and ill in management organizational. It is involve with multiple level of management and stakeholders who empower the organization to the management in handling the safety and health cases and issues in organizational. It is necessary to prepare a well knowledge about safety and health management systems and preparing the framework for setting a certain scale in measuring its performance in this area. The successful or failure of management does showing the capability of the organization in delivering the responsible to management levels [1]. The problem in safe work issues and practices cause by the management commitment and involvement that create improper safety program and procedures, and this crisis keep continuing till present [2]. This paper describes about key element of safety and health management system and measuring the performance in order to get an effective management system in organization that describes the process in achieving effectiveness in management. The literature review will be conducted through the data collection from research findings and defined the strong character of key element in which focusing on measuring performance. A guide on key element performance in occupational safety and health management system is specifically drawn to prepare for a future research.

  7. Evaluating Management Information Systems, A Protocol for Automated Peer Review Systems

    Science.gov (United States)

    Black, Gordon C.

    1980-01-01

    This paper discusses key issues in evaluating an automated Peer Review System. Included are the conceptual base, design, steps in planning structural components, operation parameters, criteria, costs and a detailed outline or protocol for use in the evaluation. At the heart of the Peer Review System is the criteria utilized for measuring quality. Criteria evaluation should embrace, as a minimum, appropriateness, validity and reliability, and completemess or comprehensiveness of content. Such an evaluation is not complete without determining the impact (clinical outcome) of the service system or the patient and the population served.

  8. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  9. Authenticated group Diffie-Hellman key exchange: theory and practice

    Energy Technology Data Exchange (ETDEWEB)

    Chevassut, Olivier [Catholic Univ. of Louvain, Louvain-la-Neuve (Belgium)

    2002-10-01

    Authenticated two-party Diffie-Hellman key exchange allows two principals A and B, communicating over a public network, and each holding a pair of matching public/private keys to agree on a session key. Protocols designed to deal with this problem ensure A (B resp.)that no other principals aside from B (A resp.) can learn any information about this value. These protocols additionally often ensure A and B that their respective partner has actually computed the shared secret value. A natural extension to the above cryptographic protocol problem is to consider a pool of principals agreeing on a session key. Over the years several papers have extended the two-party Diffie-Hellman key exchange to the multi-party setting but no formal treatments were carried out till recently. In light of recent developments in the formalization of the authenticated two-party Diffie-Hellman key exchange we have in this thesis laid out the authenticated group Diffie-Hellman key exchange on firmer foundations.

  10. A protocol using coho salmon to monitor Tongass National Forest Land and Resource Management Plan standards and guidelines for fish habitat.

    Science.gov (United States)

    M.D. Bryant; Trent McDonald; R. Aho; B.E. Wright; Michelle Bourassa Stahl

    2008-01-01

    We describe a protocol to monitor the effectiveness of the Tongass Land Management Plan (TLMP) management standards for maintaining fish habitat. The protocol uses juvenile coho salmon (Oncorhynchus kisutch) in small tributary streams in forested watersheds. We used a 3-year pilot study to develop detailed methods to estimate juvenile salmonid...

  11. Mobility Based Key Management Technique for Multicast Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Madhusudhanan

    2015-01-01

    Full Text Available In MANET multicasting, forward and backward secrecy result in increased packet drop rate owing to mobility. Frequent rekeying causes large message overhead which increases energy consumption and end-to-end delay. Particularly, the prevailing group key management techniques cause frequent mobility and disconnections. So there is a need to design a multicast key management technique to overcome these problems. In this paper, we propose the mobility based key management technique for multicast security in MANET. Initially, the nodes are categorized according to their stability index which is estimated based on the link availability and mobility. A multicast tree is constructed such that for every weak node, there is a strong parent node. A session key-based encryption technique is utilized to transmit a multicast data. The rekeying process is performed periodically by the initiator node. The rekeying interval is fixed depending on the node category so that this technique greatly minimizes the rekeying overhead. By simulation results, we show that our proposed approach reduces the packet drop rate and improves the data confidentiality.

  12. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  13. Key Management Infrastructure Increment 2 (KMI Inc 2)

    Science.gov (United States)

    2016-03-01

    Infrastructure (KMI) is a unified, scalable, interoperable, and trusted infrastructure that provides net-centric key management services to systems that rely ...products to human users and devices (hereinafter referred to as "supported" or "security-enabled") to enable secure communications. The objectives for...Threshold met during Spiral 1 IOT &E and FOT&E. Connected Networks: Network Identification KMI products and services shall be provided to KMI clients via

  14. Key determinants of managing the marketing asset of global companies

    OpenAIRE

    Tatyana Tsygankova; Roman Ponomarenko

    2016-01-01

    As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development). The article identified the optimal set of key elements of the system of marketing assets, which are th...

  15. Key agreement in peer-to-peer wireless networks

    DEFF Research Database (Denmark)

    Cagalj, Mario; Capkun, Srdjan; Hubaux, Jean-Pierre

    2006-01-01

    We present a set of simple techniques for key establishment over a radio link in peer-to-peer networks. Our approach is based on the Diffie-Hellman key agreement protocol, which is known to be vulnerable to the “man-in-the-middle” attack if the two users involved in the protocol do not share any ...

  16. ERP as an organization innovation : Key users and cross-boundary knowledge management

    NARCIS (Netherlands)

    Maas, J.-B.; van Fenema, P.C.; Soeters, J.M.M.L.

    2016-01-01

    Purpose The purpose of this study is to provide more insight in the ways key users act as knowledge managers and boundary spanners during the enterprise resource planning (ERP) system usage phase. Despite the recognized importance of key users during the implementation phase of an ERP system, little

  17. Key aspects congenital infection

    Directory of Open Access Journals (Sweden)

    Yu. V. Lobzin

    2014-01-01

    Full Text Available The key questions to solve the problem of congenital infection in the Russian Federation are: using in national practice over world accepted terminology adapted to the recommendations of the World Health Organization; representation of the modern concepts of an infectious process in the classification of congenital infections; scientific development and introducing in clinical practice the «standard case definitions», applied to different congenital infections; optimization of protocols and clinical guidelines for diagnosis, treatment and prevention of congenital infections; improvement a knowledge in the infectious disease for all  pecialists involved in the risk assessment of congenital infections, manage pregnancy and children. Based on our experience and analysis of publications, the authors suggest possible solutions.

  18. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  19. Symmetric cryptographic protocols

    CERN Document Server

    Ramkumar, Mahalingam

    2014-01-01

    This book focuses on protocols and constructions that make good use of symmetric pseudo random functions (PRF) like block ciphers and hash functions - the building blocks for symmetric cryptography. Readers will benefit from detailed discussion of several strategies for utilizing symmetric PRFs. Coverage includes various key distribution strategies for unicast, broadcast and multicast security, and strategies for constructing efficient digests of dynamic databases using binary hash trees.   •        Provides detailed coverage of symmetric key protocols •        Describes various applications of symmetric building blocks •        Includes strategies for constructing compact and efficient digests of dynamic databases

  20. Team Training and Institutional Protocols to Prevent Shoulder Dystocia Complications.

    Science.gov (United States)

    Smith, Samuel

    2016-12-01

    Shoulder dystocia is an obstetrical emergency that may result in significant neonatal complications. It requires rapid recognition and a coordinated response. Standardization of care, teamwork and communication, and clinical simulation are the key components of patient safety programs in obstetrics. Simulation-based team training and institutional protocols for the management of shoulder dystocia are emerging as integral components of many labor and delivery safety initiatives because of their impact on technical skills and team performance.

  1. Network Information Management: The Key To Providing High WAN Availability.

    Science.gov (United States)

    Tysdal, Craig

    1996-01-01

    Discusses problems associated with increasing corporate network complexity as a result of the proliferation of client/server applications at remote locations, and suggests the key to providing high WAN (wide area network) availability is relational databases used in an integrated management approach. (LRW)

  2. DNA based random key generation and management for OTP encryption.

    Science.gov (United States)

    Zhang, Yunpeng; Liu, Xin; Sun, Manhui

    2017-09-01

    One-time pad (OTP) is a principle of key generation applied to the stream ciphering method which offers total privacy. The OTP encryption scheme has proved to be unbreakable in theory, but difficult to realize in practical applications. Because OTP encryption specially requires the absolute randomness of the key, its development has suffered from dense constraints. DNA cryptography is a new and promising technology in the field of information security. DNA chromosomes storing capabilities can be used as one-time pad structures with pseudo-random number generation and indexing in order to encrypt the plaintext messages. In this paper, we present a feasible solution to the OTP symmetric key generation and transmission problem with DNA at the molecular level. Through recombinant DNA technology, by using only sender-receiver known restriction enzymes to combine the secure key represented by DNA sequence and the T vector, we generate the DNA bio-hiding secure key and then place the recombinant plasmid in implanted bacteria for secure key transmission. The designed bio experiments and simulation results show that the security of the transmission of the key is further improved and the environmental requirements of key transmission are reduced. Analysis has demonstrated that the proposed DNA-based random key generation and management solutions are marked by high security and usability. Published by Elsevier B.V.

  3. Establishing treatment protocols for clinical mastitis.

    Science.gov (United States)

    Roberson, Jerry R

    2003-03-01

    Each farm has a unique mix of mastitis pathogens and management procedures that have evolved over time. The herd veterinarian should work with the manager/owner to systematically develop treatment protocols that meet the needs and management of the farm. To establish a mastitis treatment protocol, it is necessary to develop a system to routinely identify clinical mastitis cases, develop a herd-specific severity level assessment system, manage the clinical mastitis cases based on severity level and culture result (when available), avoid antibiotic residues, and monitor the success of the system and alter the protocol as necessary.

  4. Scintillation has minimal impact on far-field Bennett-Brassard 1984 protocol quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shapiro, Jeffrey H. [Research Laboratory of Electronics, Massachusetts Institute of Technology, Cambridge, Massachusetts 02139 (United States)

    2011-09-15

    The effect of scintillation, arising from propagation through atmospheric turbulence, on the sift and error probabilities of a quantum key distribution (QKD) system that uses the weak-laser-pulse version of the Bennett-Brassard 1984 (BB84) protocol is evaluated. Two earth-space scenarios are examined: satellite-to-ground and ground-to-satellite transmission. Both lie in the far-field power-transfer regime. This work complements previous analysis of turbulence effects in near-field terrestrial BB84 QKD [J. H. Shapiro, Phys. Rev. A 67, 022309 (2003)]. More importantly, it shows that scintillation has virtually no impact on the sift and error probabilities in earth-space BB84 QKD, something that has been implicitly assumed in prior analyses for that application. This result contrasts rather sharply with what is known for high-speed laser communications over such paths, in which deep, long-lived scintillation fades present a major challenge to high-reliability operation.

  5. National disease management plans for key chronic non-communicable diseases in Singapore.

    Science.gov (United States)

    Tan, C C

    2002-07-01

    In Singapore, chronic, non-communicable diseases, namely coronary heart disease, stroke and cancer, account for more than 60% of all deaths and a high burden of disability and healthcare expenditure. The burden of these diseases is likely to rise with our rapidly ageing population and changing lifestyles, and will present profound challenges to our healthcare delivery and financing systems over the next 20 to 30 years. The containment and optimal management of these conditions require a strong emphasis on patient education and the development of integrated models of healthcare delivery in place of the present uncoordinated, compartmentalised way of delivering healthcare. To meet these challenges, the Ministry of Health's major thrusts are disease control measures which focus mainly on primary prevention; and disease management, which coordinates the national effort to reduce the incidence of these key diseases and their predisposing factors and to ameliorate their long-term impact by optimising control to reduce mortality, morbidity and complications, and improving functional status through rehabilitation. The key initiatives include restructuring of the public sector healthcare institutions into two clusters, each comprising a network of primary health care polyclinics, regional hospitals and tertiary institutions. The functional integration of these healthcare elements within each cluster under a common senior administrative and professional management, and the development of common clinical IT systems will greatly facilitate the implementation of disease management programmes. Secondly, the Ministry is establishing National Disease Registries in coronary heart disease, cancer, stroke, myopia and kidney failure, which will be valuable sources of clinical and outcomes data. Thirdly, in partnership with expert groups, national committees and professional agencies, the Ministry will produce clinical practice guidelines which will assist doctors and healthcare

  6. Evaluation of an electronic health record-supported obesity management protocol implemented in a community health center: a cautionary note.

    Science.gov (United States)

    Steglitz, Jeremy; Sommers, Mary; Talen, Mary R; Thornton, Louise K; Spring, Bonnie

    2015-07-01

    Primary care clinicians are well-positioned to intervene in the obesity epidemic. We studied whether implementation of an obesity intake protocol and electronic health record (EHR) form to guide behavior modification would facilitate identification and management of adult obesity in a Federally Qualified Health Center serving low-income, Hispanic patients. In three studies, we examined clinician and patient outcomes before and after the addition of the weight management protocol and form. In the Clinician Study, 12 clinicians self-reported obesity management practices. In the Population Study, BMI and order data from 5000 patients and all 40 clinicians in the practice were extracted from the EHR preintervention and postintervention. In the Exposure Study, EHR-documented outcomes for a sub-sample of 46 patients actually exposed to the obesity management form were compared to matched controls. Clinicians reported that the intake protocol and form increased their performance of obesity-related assessments and their confidence in managing obesity. However, no improvement in obesity management practices or patient weight-loss was evident in EHR records for the overall clinic population. Further analysis revealed that only 55 patients were exposed to the form. Exposed patients were twice as likely to receive weight-loss counseling following the intervention, as compared to before, and more likely than matched controls. However, their obesity outcomes did not differ. Results suggest that an obesity intake protocol and EHR-based weight management form may facilitate clinician weight-loss counseling among those exposed to the form. Significant implementation barriers can limit exposure, however, and need to be addressed. © The Author 2015. Published by Oxford University Press on behalf of the American Medical Informatics Association. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  7. Barriers and enablers in primary care clinicians' management of osteoarthritis: protocol for a systematic review and qualitative evidence synthesis.

    Science.gov (United States)

    Egerton, T; Diamond, L; Buchbinder, R; Bennell, K; Slade, S C

    2016-05-27

    Osteoarthritis is a highly prevalent and disabling condition. Primary care management of osteoarthritis is generally suboptimal despite evidence for several modestly effective interventions and the availability of high-quality clinical practice guidelines. This report describes a planned study to synthesise the views of primary care clinicians on the barriers and enablers to following recommended management of osteoarthritis, with the aim of providing new interpretations that may facilitate the uptake of recommended treatments, and in turn improve patient care. A systematic review and meta-synthesis of qualitative studies. 5 databases will be searched using key search terms for qualitative research, evidence-based practice, clinical practice guidelines, osteoarthritis, beliefs, perceptions, barriers, enablers and adherence. A priori inclusion/exclusion criteria include availability of data from primary care clinicians, reports on views regarding management of osteoarthritis, and studies using qualitative methods for both data collection and analysis. At least 2 independent reviewers will identify eligible reports, conduct a critical appraisal of study conduct, extract data and synthesise reported findings and interpretations. Synthesis will follow thematic analysis within a grounded theory framework of inductive coding and iterative theme identification. The reviewers plus co-authors will contribute to the meta-synthesis to find new themes and theories. The Confidence in the Evidence from Reviews of Qualitative research (CERQual) approach will be used to determine a confidence profile of each finding from the meta-synthesis. The protocol has been registered on PROSPERO and is reported using the Preferred Reporting Items for Systematic Review and Meta-Analyses Protocols (PRISMA-P) guidelines. Ethical approval is not required. The systematic review will be published in a peer-reviewed journal. The results will help to inform policy and practice and assist in the

  8. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  9. The Impact of a Management Protocol on the Outcomes of Child Abuse in Hospitalized Children in Hong Kong

    Science.gov (United States)

    Lee, Anselm C. W.; Li, C. H.; So, K. T.

    2006-01-01

    Objective: To study the outcomes of children hospitalized for suspected child abuse before and after the implementation of a management protocol in a hospital in Hong Kong. Study period: Two 2-year periods before (1994-1995) and after (2002-2003) the implementation of the protocol in 1998. Methods: This is a retrospective hospital chart review in…

  10. Improving heart failure disease management in skilled nursing facilities: lessons learned.

    Science.gov (United States)

    Dolansky, Mary A; Hitch, Jeanne A; Piña, Ileana L; Boxer, Rebecca S

    2013-11-01

    The purpose of the study was to design and evaluate an improvement project that implemented HF management in four skilled nursing facilities (SNFs). Kotter's Change Management principles were used to guide the implementation. In addition, half of the facilities had an implementation coach who met with facility staff weekly for 4 months and monthly for 5 months. Weekly and monthly audits were performed that documented compliance with eight key aspects of the protocol. Contextual factors were captured using field notes. Adherence to the HF management protocols was variable ranging from 17% to 82%. Facilitators of implementation included staff who championed the project, an implementation coach, and physician involvement. Barriers were high staff turnover and a hierarchal culture. Opportunities exist to integrate HF management protocols to improve SNF care.

  11. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  12. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  13. Internet Group Management Protocol for IPTV Services in Passive Optical Network

    Science.gov (United States)

    Lee, Eunjo; Park, Sungkwon

    We propose a new Internet group management protocol (IGMP) which can be used in passive optical network (PON) especially for IPTV services which dramatically reduces the channel change response time caused by traditional IGMP. In this paper, the newly proposed IGMP is introduced in detail and performance analysis is also included. Simulation results demonstrated the performance of the newly proposed IGMP, whereby, viewers can watch the shared IPTV channels without the channel change response time when channel request reaches a threshold.

  14. Managing malocclusion in the mixed dentition: six keys to success. Part 1.

    Science.gov (United States)

    Fleming, Padhraig S; Johal, Ama; DiBiase, Andrew T

    2008-11-01

    Indications of developing malocclusion are often present in the mixed dentition.With judicious supervision and timely intervention their effects can be minimized. The general dental practitioner is ideally placed to recognize, manage and correct many such incipient problems. This first of two papers considers three keys to success involving, normal dental development, deviations from normal eruption patterns, crossbite correction and habit cessation. The appropriate management of developing malocclusion may simplify later orthodontic management or indeed make such intervention unnecessary.

  15. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  16. Using Ovsynch protocol versus Cosynch protocol in dairy cows

    Directory of Open Access Journals (Sweden)

    Ion Valeriu Caraba

    2013-10-01

    Full Text Available As a research on the reproductive physiology and endocrinology surrounding the estrous cycle in dairy cattle has been compiled, several estrous synchronization programs have been developed for use with dairy cows. These include several programs that facilitate the mass breeding of all animals at a predetermined time (timed-AI rather than the detection of estrus. We studied on 15 dary cows which were synchronized by Ovsynch and Cosynch programs. The estrus response for cows in Ovsynch protocol was of 63%. Pregnancy per insemination at 60 days was of 25%. Estrus response for cow in Cosynch protocol was of 57%. Pregnancy per insemination at 60 days was of 57%. Synchronization of ovulation using Ovsynch protocols can provide an effective way to manage reproduction in lactating dairy cows by eliminating the need for estrus detection. These are really efficient management programs for TAI of dairy cows that are able to reduce both the labour costs and the extra handling to daily estrus detection and AI.

  17. Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2015-01-01

    Full Text Available We present the first provably-secure three-party password-only authenticated key exchange (PAKE protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party PAKE protocol. The protocol is proven secure in a variant of the widely-accepted model of Bellare, Pointcheval and Rogaway (2000 without any idealized assumptions on the cryptographic primitives used. We also investigate the security of the two-round, three-party PAKE protocol of Wang, Hu and Li (2010 and demonstrate that this protocol cannot achieve implicit key authentication in the presence of an active adversary.

  18. A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Danyang Qin

    2016-01-01

    Full Text Available Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.

  19. The Sector Players’ Perception on the Influence of Sugarcane Environmental Protocol in Corporate Environmental Management Process: A Study of Industry Managers in the Middle Region of Assis-SP

    Directory of Open Access Journals (Sweden)

    Edenis César Oliveira

    2016-05-01

    Full Text Available Brazilian agriculture has undergone an unprecedented environmental crisis. In this scenario, it is the agribusiness and sugarcane suppliers, working in the sugarcane industry, which have had a strong growth, with significant economic, social and environmental impacts. Studies have shown that the inclusion of environmental concerns in corporate management can bring competitiveness gains for organizations, as well as improve their image before their stakeholders. The social demand for a cleaner environment, coupled with increasing environmental regulation, have forced companies in this sector to perform and participate in extensive programmes for prevention and mitigation of environmental impacts. In this design, the Agro-environmental Protocol for the Paulista sugarcane industry has arisen, consisting of a cooperation agreement signed in June 2007 between the government of the State of São Paulo, represented by the Secretaries of State for the Environment; Agriculture and Supply; Industry Union of cane sugar; and the Sugar Cane Growers Organization's South-Central Region. The research presented here aimed to investigate the perception of managers of agribusinesses and suppliers located in the middle region of Assis-SP on the influence of the Agro-environmental Protocol in corporate environmental management process. Nineteen semi-structured interviews with the environmental managers of each signatory organization were applied. The results showed strong influence of the Agro-environmental Protocol in environmental management processes of organizations, especially with the implementation and enforcement actions to meet the directive techniques of the Agro-environmental Protocol, which has contributed to organizations internalize environmental issues and moving towards a more proactive stance.

  20. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  1. Cost-utility analysis of an advanced pressure ulcer management protocol followed by trained wound, ostomy, and continence nurses.

    Science.gov (United States)

    Kaitani, Toshiko; Nakagami, Gojiro; Iizaka, Shinji; Fukuda, Takashi; Oe, Makoto; Igarashi, Ataru; Mori, Taketoshi; Takemura, Yukie; Mizokami, Yuko; Sugama, Junko; Sanada, Hiromi

    2015-01-01

    The high prevalence of severe pressure ulcers (PUs) is an important issue that requires to be highlighted in Japan. In a previous study, we devised an advanced PU management protocol to enable early detection of and intervention for deep tissue injury and critical colonization. This protocol was effective for preventing more severe PUs. The present study aimed to compare the cost-effectiveness of the care provided using an advanced PU management protocol, from a medical provider's perspective, implemented by trained wound, ostomy, and continence nurses (WOCNs), with that of conventional care provided by a control group of WOCNs. A Markov model was constructed for a 1-year time horizon to determine the incremental cost-effectiveness ratio of advanced PU management compared with conventional care. The number of quality-adjusted life-years gained, and the cost in Japanese yen (¥) ($US1 = ¥120; 2015) was used as the outcome. Model inputs for clinical probabilities and related costs were based on our previous clinical trial results. Univariate sensitivity analyses were performed. Furthermore, a Bayesian multivariate probability sensitivity analysis was performed using Monte Carlo simulations with advanced PU management. Two different models were created for initial cohort distribution. For both models, the expected effectiveness for the intervention group using advanced PU management techniques was high, with a low expected cost value. The sensitivity analyses suggested that the results were robust. Intervention by WOCNs using advanced PU management techniques was more effective and cost-effective than conventional care. © 2015 by the Wound Healing Society.

  2. Pediatric CT quality management and improvement program

    International Nuclear Information System (INIS)

    Larson, David B.; Chan, Frandics P.; Newman, Beverley; Fleischmann, Dominik; Molvin, Lior Z.; Wang, Jia

    2014-01-01

    Modern CT is a powerful yet increasingly complex technology that continues to rapidly evolve; optimal clinical implementation as well as appropriate quality management and improvement in CT are challenging but attainable. This article outlines the organizational structure on which a CT quality management and improvement program can be built, followed by a discussion of common as well as pediatric-specific challenges. Organizational elements of a CT quality management and improvement program include the formulation of clear objectives; definition of the roles and responsibilities of key personnel; implementation of a technologist training, coaching and feedback program; and use of an efficient and accurate monitoring system. Key personnel and roles include a radiologist as the CT director, a qualified CT medical physicist, as well as technologists with specific responsibilities and adequate time dedicated to operation management, CT protocol management and CT technologist education. Common challenges in managing a clinical CT operation are related to the complexity of newly introduced technology, of training and communication and of performance monitoring. Challenges specific to pediatric patients include the importance of including patient size in protocol and dose considerations, a lower tolerance for error in these patients, and a smaller sample size from which to learn and improve. (orig.)

  3. Pediatric CT quality management and improvement program

    Energy Technology Data Exchange (ETDEWEB)

    Larson, David B.; Chan, Frandics P.; Newman, Beverley; Fleischmann, Dominik [Stanford University School of Medicine, Department of Radiology, Stanford, CA (United States); Molvin, Lior Z. [Stanford Hospital and Clinics, Stanford, CA (United States); Wang, Jia [Stanford University, Environmental Health and Safety, Stanford, CA (United States)

    2014-10-15

    Modern CT is a powerful yet increasingly complex technology that continues to rapidly evolve; optimal clinical implementation as well as appropriate quality management and improvement in CT are challenging but attainable. This article outlines the organizational structure on which a CT quality management and improvement program can be built, followed by a discussion of common as well as pediatric-specific challenges. Organizational elements of a CT quality management and improvement program include the formulation of clear objectives; definition of the roles and responsibilities of key personnel; implementation of a technologist training, coaching and feedback program; and use of an efficient and accurate monitoring system. Key personnel and roles include a radiologist as the CT director, a qualified CT medical physicist, as well as technologists with specific responsibilities and adequate time dedicated to operation management, CT protocol management and CT technologist education. Common challenges in managing a clinical CT operation are related to the complexity of newly introduced technology, of training and communication and of performance monitoring. Challenges specific to pediatric patients include the importance of including patient size in protocol and dose considerations, a lower tolerance for error in these patients, and a smaller sample size from which to learn and improve. (orig.)

  4. The scheduling of repeat cesarean section operations: prospective management protocol experience.

    Science.gov (United States)

    Read, J A

    1985-03-01

    There are benefits to patients and a busy obstetric service if repeat cesarean section operations are performed on a scheduled basis. Optimum management avoids prematurity and reduces the need for amniocentesis. Over a period of 20 months repeat cesarean sections were performed at Tripler Army Medical Center while a protocol with the following elements was used: (1) known last menstrual period; (2) landmarks: positive urine human chorionic gonadotropin test by 6 weeks, Doppler fetal heart tone by 12 weeks, date determination by examination before 10 weeks, fetoscope fetal heart tone by 20 weeks, and date determination by size before 30 weeks; (3) date determination by midtrimester sonogram(s); (4) normal third-trimester glucose screening; (5) biparietal diameter of 9.2 or 9.5 cm before scheduling. With two or more clinical landmarks and one date by sonogram or one landmark and date by two sonograms, elective repeat cesarean section was scheduled at 39 weeks if the biparietal diameter was greater than or equal to 9.2 cm (127). If dates by sonogram were less than dates by last menstrual period but greater than 1 week or if last menstrual period was unknown, dates by sonogram and landmarks corresponding to dates by sonogram were used to electively schedule, with biparietal diameters of 9.2 or 9.5 cm respectively required (28). If protocol criteria were not met or earlier delivery was indicated (e.g., vertical scar or diabetes), amniocentesis was performed (42), except when not possible, advisable, or refused when patients either elected labor (20) or were scheduled if three or more criteria for 40+ weeks were met (18). Of 225 patients (70.5%) scheduled by protocol (173), amniocentesis (34), or medical indication (18), 188 (58.9%) were delivered without labor. In the 147 patients (46.1%) delivered electively by protocol without labor or amniocentesis, there were no cases of respiratory distress syndrome and the mean birth weight was 3517 gm. With early care and better

  5. Managing key capabilities: A challenge for nuclear plant building companies

    International Nuclear Information System (INIS)

    Pascal Corbel

    2003-01-01

    The nuclear plant building industry faces a paradoxical situation. The use of nuclear reactors to produce energy for civil purposes is both a promising technology, with potentially huge outlets, and a technology facing declining demand. One of the key problems is then: how to maintain the capabilities necessary to benefit from the potential recovery? The resource-based view of strategic management has shown the importance of different types of resources and capabilities in gaining a sustainable competitive advantage. Successful incumbents in the market of nuclear station building have built those kinds of distinctive capabilities that give them a competitive advantage over potential new entrants. But we show that, without a permanent activity in plant building, preserving those capabilities necessitates specific strategic action. We firstly develop the argument that the nuclear plant building industry is in a paradoxical situation in terms of demand and technical performance trends. Secondly, we try to identify the key capabilities of the incumbents. We show that companies in that field use mainly three types of distinctive capabilities: pure technical and scientific knowledge in direct relation to the use of nuclear as an energy generator, competences in risk management and competences in large project management, including financing. Thirdly, we show that although some of those capabilities are used through other nuclear-related activities such as plant maintenance or fuel supply, some of them necessitate taking strategic actions in order to be preserved. We argue that this should be a priority of nuclear equipment company managers in the next few years. (author)

  6. Privacy for Key-Trees with Adaptive Adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2011-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Butty´an [3] and Beye and Veugen

  7. Anonymity for key-trees with adaptive adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2012-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyán [4] and Beye and Veugen

  8. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  9. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  10. An XML-based communication protocol for accelerator distributed controls

    International Nuclear Information System (INIS)

    Catani, L.

    2008-01-01

    This paper presents the development of XMLvRPC, an RPC-like communication protocol based, for this particular application, on the TCP/IP and XML (eXtensible Markup Language) tools built-in in LabVIEW. XML is used to format commands and data passed between client and server while socket interface for communication uses either TCP or UDP transmission protocols. This implementation extends the features of these general purpose libraries and incorporates solutions that might provide, with limited modifications, full compatibility with well established and more general communication protocol, i.e. XML-RPC, while preserving portability to different platforms supported by LabVIEW. The XMLvRPC suite of software has been equipped with specific tools for its deployment in distributed control systems as, for instance, a quasi-automatic configuration and registration of the distributed components and a simple plug-and-play approach to the installation of new services. Key feature is the management of large binary arrays that allow coding of large binary data set, e.g. raw images, more efficiently with respect to the standard XML coding

  11. An XML-based communication protocol for accelerator distributed controls

    Energy Technology Data Exchange (ETDEWEB)

    Catani, L. [INFN-Roma Tor Vergata, Rome (Italy)], E-mail: luciano.catani@roma2.infn.it

    2008-03-01

    This paper presents the development of XMLvRPC, an RPC-like communication protocol based, for this particular application, on the TCP/IP and XML (eXtensible Markup Language) tools built-in in LabVIEW. XML is used to format commands and data passed between client and server while socket interface for communication uses either TCP or UDP transmission protocols. This implementation extends the features of these general purpose libraries and incorporates solutions that might provide, with limited modifications, full compatibility with well established and more general communication protocol, i.e. XML-RPC, while preserving portability to different platforms supported by LabVIEW. The XMLvRPC suite of software has been equipped with specific tools for its deployment in distributed control systems as, for instance, a quasi-automatic configuration and registration of the distributed components and a simple plug-and-play approach to the installation of new services. Key feature is the management of large binary arrays that allow coding of large binary data set, e.g. raw images, more efficiently with respect to the standard XML coding.

  12. Efficient User Authentication and Key Management for Peer-to-Peer Live Streaming Systems

    Institute of Scientific and Technical Information of China (English)

    LIU Xuening; YIN Hao; LIN Chuang; DU Changlai

    2009-01-01

    Recent development of the peer-to-peer (P2P) live streaming technique has brought unprece-dented new momentum to the Internet with the characters of effective, scalable, and low cost. However, be-fore these applications can be successfully deployed as commercial applications, efficient access control mechanisms are needed. This work based on earlier research of the secure streaming architecture in Trust-Stream, analyzes how to ensure that only authorized users can access the original media in the P2P live streaming system by adopting a user authentication and key management scheme. The major features of this system include (1) the management server issues each authorized user a unique public key certificate,(2) the one-way hash chain extends the certificate's lifetime, (3) the original media is encrypted by the ses-sion key and delivered to the communication group, and (4) the session key is periodically updated and dis-tributed with the media. Finally, analyses and test results show that scheme provides a secure, scalable, re-liable, and efficient access control solution for P2P live streaming systems.

  13. MSCT renal stone protocol; dose penalty and influence on management decision of patients: Is it really worth the radiation dose?

    Directory of Open Access Journals (Sweden)

    Ahmed Hamimi

    2016-03-01

    Conclusions: Considering time is of the essence; MSCT renal stone protocol using low dose technique is crucial in the management of renal stone in acute setting including the diagnosis and management decision.

  14. Cryptographic Protocols:

    DEFF Research Database (Denmark)

    Geisler, Martin Joakim Bittel

    cryptography was thus concerned with message confidentiality and integrity. Modern cryptography cover a much wider range of subjects including the area of secure multiparty computation, which will be the main topic of this dissertation. Our first contribution is a new protocol for secure comparison, presented...... implemented the comparison protocol in Java and benchmarks show that is it highly competitive and practical. The biggest contribution of this dissertation is a general framework for secure multiparty computation. Instead of making new ad hoc implementations for each protocol, we want a single and extensible...... in Chapter 2. Comparisons play a key role in many systems such as online auctions and benchmarks — it is not unreasonable to say that when parties come together for a multiparty computation, it is because they want to make decisions that depend on private information. Decisions depend on comparisons. We have...

  15. Feeling Is Believing: A Secure Template Exchange Protocol

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.; Lee, Seong-Whan; Li, Stan Z.

    We use grip pattern based biometrics as a secure side channel to achieve pre-authentication in a protocol that sets up a secure channel between two hand held devices. The protocol efficiently calculates a shared secret key from biometric data. The protocol is used in an application where grip

  16. Agri-Environmental Resource Management by Large-Scale Collective Action: Determining KEY Success Factors

    Science.gov (United States)

    Uetake, Tetsuya

    2015-01-01

    Purpose: Large-scale collective action is necessary when managing agricultural natural resources such as biodiversity and water quality. This paper determines the key factors to the success of such action. Design/Methodology/Approach: This paper analyses four large-scale collective actions used to manage agri-environmental resources in Canada and…

  17. The Assistant Manager - a Key Factor of the Managerial Team

    Directory of Open Access Journals (Sweden)

    Lecturer Ph. D. Niculina Vargolici

    2009-05-01

    Full Text Available The new economic context, marked by the crisis and by radical transformations of the labor market, generates the need for more and more sophisticated skills for the assistant manager. That is because the efficiency of the secretarial activity implies both strategic skills and complex abilities, starting from knowledge about the specific activity of the company/institution where the person works as assistant manager, to connected areas such as: management, marketing, human resources, brand communication, company’s culture etc. Whether the manager changes his job together with the “boss”, or the boss is changed and he is bond to adapt to new conditions, a strong team spirit between the manager and his assistant is one of the most important elements that contribute to the productivity and efficiency of the both. The loyalty to the boss and to the company where he works, his adaptation capacity, his competence and his professionalism make the today’s assistant manager a key factor of the managerial team. The essence of the assistant manager job consists in making more efficient the managerial activities, namely, to make it respond to the expectations expressed or not of the manager, or even to anticipate them.

  18. 557 Test and Manage Protocol for 841 Patients Requiring Iodinated Contrast Media (Icm) in Pediatrics

    Science.gov (United States)

    Diaz, Maria Cristina; Lavrut, Alberto Jorge; Spinelli, Silvia Susana

    2012-01-01

    Background ICM's adverse effects are quite frequent and potentially serious. The use of protocols to test and manage patients receiving ICM could help to decrease the adverse effects because they advise against the studies or prescribe the administration of premedication; however, its use in pediatrics is still limited. We describe the results of the use of a test and management protocol for pediatric patients requiring ICM. Methods All the patients of a pediatric hospital prescribed with ICM between 31st January 2008 and 5th March 2011 were included. The following variables have been analyzed: age, sex, type of study to be performed, diagnoses and hospitalized or outpatient, risk (regular, increased or non-advised) and the presence of adverse reactions. We also analyzed the relation between risk and age, sex and condition (chi cuadrado o t test). Significance level P < 0.05. Results We included 841 patients (56.9% male, age = 92.7 ± 24.5 months, 60% hospitalized). The most frequent test was chest Tc (36%) and the most frequent diagnosis was solid tumors (25%). Patients with increased risk were significantly lower than those with regular risk (75.7 ± 69.7 months vs 109.7 ± 61.6, P < 0.001). During the research period there were no adverse effects. Conclusions The classification of risk groups by this Goverment Buenos Aires City protocols allows a rational management of the patients requiring ICM and minimize the adverse effects.

  19. Protocol to Manage Heritage-Building Interventions Using Heritage Building Information Modelling (HBIM

    Directory of Open Access Journals (Sweden)

    Isabel Jordan-Palomar

    2018-03-01

    Full Text Available The workflow in historic architecture projects presents problems related to the lack of clarity of processes, dispersion of information and the use of outdated tools. Different heritage organisations have showed interest in innovative methods to resolve those problems and improve cultural tourism for sustainable economic development. Building Information Modelling (BIM has emerged as a suitable computerised system for improving heritage management. Its application to historic buildings is named Historic BIM (HBIM. HBIM literature highlights the need for further research in terms of the overall processes of heritage projects, its practical implementation and a need for better cultural documentation. This work uses Design Science Research to develop a protocol to improve the workflow in heritage interdisciplinary projects. Research techniques used include documentary analysis, semi-structured interviews and focus groups. HBIM is proposed as a virtual model that will hold heritage data and will articulate processes. As a result, a simple and visual HBIM protocol was developed and applied in a real case study. The protocol was named BIMlegacy and it is divided into eight phases: building registration, determine intervention options, develop design for intervention, planning the physical intervention, physical intervention, handover, maintenance and culture dissemination. It contemplates all the stakeholders involved.

  20. PERFORMANCE ANALYSIS OF DISTINCT SECURED AUTHENTICATION PROTOCOLS USED IN THE RESOURCE CONSTRAINED PLATFORM

    Directory of Open Access Journals (Sweden)

    S. Prasanna

    2014-03-01

    Full Text Available Most of the e-commerce and m-commerce applications in the current e-business world, has adopted asymmetric key cryptography technique in their authentication protocol to provide an efficient authentication of the involved parties. This paper exhibits the performance analysis of distinct authentication protocol which implements the public key cryptography like RSA, ECC and HECC. The comparison is made based on key generation, sign generation and sign verification processes. The results prove that the performance achieved through HECC based authentication protocol is better than the ECC- and RSA based authentication protocols.

  1. [Idiopathic intracranial hypertension: Experience over 25 years and a management protocol].

    Science.gov (United States)

    Monge Galindo, Lorena; Fernando Martínez, Ruth; Fuertes Rodrigo, Cristina; Fustero de Miguel, David; Pueyo Royo, Victoria; García Iñiguez, Juan Pablo; López-Pisón, Javier; Peña-Segura, José Luis

    2017-08-01

    We present our experience on idiopathic intracranial hypertension (IIH), before and after the introduction of a specific diagnosis and management protocol. A descriptive retrospective study was conducted on patients with IIH over a 25year period (1990-2015), comparing the last 7years (after introduction of the protocol) with the previous 18years. Among the 18,865 patients evaluated, there were 54 cases of IIH (29 infants and 25 children). A comparison was made between the two time periods: 32 cases in 1990-2008 -published in An Pediatr (Barc). 2009;71:400-6-, and 23 cases in 2008-2015. In post-protocol period, there were 13 patients aged between 3-10months (62% males) with transient bulging fontanelle, and 10 aged between 2-14years (50% males), with papilloedema. A total of 54% of infants had recently finished corticosteroid treatment for bronchitis. In the older children, there was one case associated with venous thrombosis caused by otomastoiditis, one case on corticosteroid treatment for angioma, and another case treated with growth hormone. Transfontanelle ultrasound was performed on all infants, and CT, MRI and angio-MRI was performed on every child. Lumbar puncture was performed on 2 infants in whom meningitis was suspected, and in all children. All patients progressed favourably, with treatment being started in 3 of them. One patient relapsed. Characteristics and outcomes of patients overlap every year. IIH usually has a favourable outcome, although it may be longer in children than in infants. It can cause serious visual disturbances, so close ophthalmological control is necessary. The protocol is useful to ease diagnostic decisions, monitoring, and treatment. Copyright © 2016 Asociación Española de Pediatría. Publicado por Elsevier España, S.L.U. All rights reserved.

  2. Uniformity: The key to better inventory management

    International Nuclear Information System (INIS)

    Boshears, G.

    1993-01-01

    The objective of this paper is to show how uniformity in describing parts and materials can be the key ingredient to more effective inventory management. Although most nuclear utilities have some type of computer system for maintenance management as well as materials tracking, few have a system to provide the various users with complete information about parts and material in stock. One of the industry's most perplexing problems is How do you know, and find, the item you need to repair a particular piece of equipment or component? In many instances it is easier to order a new one from the manufacturer rather than try to find it on-site, which can result in inaccurate usage records, over-stocking, frustration, and strain on cash flow. What is needed is a higher degree of uniformity within a station, and a utility, of catalog descriptions for parts and material that will satisfy all users-planners, craftsmen, warehouse personnel, and buyers. The results of attaining this uniformity are improved performance through searchability, duplicate stock avoidance, interchangeability, substitutability, and more accurate bills of material; economic benefits will also be noted

  3. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  4. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  5. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  6. Achieving Better Privacy for the 3GPP AKA Protocol

    Directory of Open Access Journals (Sweden)

    Fouque Pierre-Alain

    2016-10-01

    Full Text Available Proposed by the 3rd Generation Partnership Project (3GPP as a standard for 3G and 4G mobile-network communications, the AKA protocol is meant to provide a mutually-authenticated key-exchange between clients and associated network servers. As a result AKA must guarantee the indistinguishability from random of the session keys (key-indistinguishability, as well as client- and server-impersonation resistance. A paramount requirement is also that of client privacy, which 3GPP defines in terms of: user identity confidentiality, service untraceability, and location untraceability. Moreover, since servers are sometimes untrusted (in the case of roaming, the AKA protocol must also protect clients with respect to these third parties. Following the description of client-tracking attacks e.g. by using error messages or IMSI catchers, van den Broek et al. and respectively Arapinis et al. each proposed a new variant of AKA, addressing such problems. In this paper we use the approach of provable security to show that these variants still fail to guarantee the privacy of mobile clients. We propose an improvement of AKA, which retains most of its structure and respects practical necessities such as key-management, but which provably attains security with respect to servers and Man-in-the- Middle (MiM adversaries. Moreover, it is impossible to link client sessions in the absence of client-corruptions. Finally, we prove that any variant of AKA retaining its mutual authentication specificities cannot achieve client-unlinkability in the presence of corruptions. In this sense, our proposed variant is optimal.

  7. Key Management for Secure Multicast over IPv6 Wireless Networks

    Directory of Open Access Journals (Sweden)

    Siddiqi Mohammad Umar

    2006-01-01

    Full Text Available Multicasting is an efficient method for transmission and routing of packets to multiple destinations using fewer network resources. Along with widespread deployment of wireless networks, secure multicast over wireless networks is an important and challenging goal. In this paper, we extend the scope of a recent new key distribution scheme to a security framework that offers a novel solution for secure multicast over IPv6 wireless networks. Our key management framework includes two scenarios for securely distributing the group key and rekey messages for joining and leaving a mobile host in secure multicast group. In addition, we perform the security analysis and provide performance comparisons between our approach and two recently published scenarios. The benefits of our proposed techniques are that they minimize the number of transmissions required to rekey the multicast group and impose minimal storage requirements on the multicast group. In addition, our proposed schemes are also very desirable from the viewpoint of transmission bandwidth savings since an efficient rekeying mechanism is provided for membership changes and they significantly reduce the required bandwidth due to key updating in mobile networks. Moreover, they achieve the security and scalability requirements in wireless networks.

  8. Perceptions of food risk management among key stakeholders: Results from a cross-European study

    NARCIS (Netherlands)

    Kleef, van E.; Frewer, L.J.; Chryssochoidis, G.M.; Houghton, J.R.; Korzen-Bohr, S.; Krystallis, T.; Lassen, J.; Pfenning, U.; Rowe, G.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management. The objective of this study is to identify similarities and differences in perceptions of, and attitudes

  9. Early Versus Late Weight-Bearing Protocols for Surgically Managed Posterior Wall Acetabular Fractures.

    Science.gov (United States)

    Heare, Austin; Kramer, Nicholas; Salib, Christopher; Mauffrey, Cyril

    2017-07-01

    Despite overall improved outcomes with open reduction and internal fixation of acetabular fractures, posterior wall fractures show disproportionately poor results. The effect of weight bearing on outcomes of fracture management has been investigated in many lower extremity fractures, but evidence-based recommendations in posterior wall acetabular fractures are lacking. The authors systematically reviewed the current literature to determine if a difference in outcome exists between early and late postoperative weight-bearing protocols for surgically managed posterior wall acetabular fractures. PubMed and MEDLINE were searched for posterior wall acetabular fracture studies that included weight-bearing protocols and Merle d'Aubigné functional scores. Twelve studies were identified. Each study was classified as either early or late weight bearing. Early weight bearing was defined as full, unrestricted weight bearing at or before 12 weeks postoperatively. Late weight bearing was defined as restricted weight bearing for greater than 12 weeks postoperatively. The 2 categories were then compared by functional score using a 2-tailed t test and by complication rate using chi-square analysis. Six studies (152 fractures) were placed in the early weight-bearing category. Six studies (302 fractures) were placed in the late weight-bearing category. No significant difference in Merle d'Aubigné functional scores was found between the 2 groups. No difference was found regarding heterotopic ossification, avascular necrosis, superficial infections, total infections, or osteoarthritis. This systematic review found no difference in functional outcome scores or complication rates between early and late weight-bearing protocols for surgically treated posterior wall fractures. [Orthopedics. 2017: 40(4):e652-e657.]. Copyright 2017, SLACK Incorporated.

  10. SPIRIT 2013 Statement: defining standard protocol items for clinical trials.

    Science.gov (United States)

    Chan, An-Wen; Tetzlaff, Jennifer M; Altman, Douglas G; Laupacis, Andreas; Gøtzsche, Peter C; Krle A-Jerić, Karmela; Hrobjartsson, Asbjørn; Mann, Howard; Dickersin, Kay; Berlin, Jesse A; Dore, Caroline J; Parulekar, Wendy R; Summerskill, William S M; Groves, Trish; Schulz, Kenneth F; Sox, Harold C; Rockhold, Frank W; Rennie, Drummond; Moher, David

    2015-12-01

    The protocol of a clinical trial serves as the foundation for study planning, conduct, reporting, and appraisal. However, trial protocols and existing protocol guidelines vary greatly in content and quality. This article describes the systematic development and scope of SPIRIT (Standard Protocol Items: Recommendations for Interventional Trials) 2013, a guideline for the minimum content of a clinical trial protocol. The 33-item SPIRIT checklist applies to protocols for all clinical trials and focuses on content rather than format. The checklist recommends a full description of what is planned; it does not prescribe how to design or conduct a trial. By providing guidance for key content, the SPIRIT recommendations aim to facilitate the drafting of high-quality protocols. Adherence to SPIRIT would also enhance the transparency and completeness of trial protocols for the benefit of investigators, trial participants, patients, sponsors, funders, research ethics committees or institutional review boards, peer reviewers, journals, trial registries, policymakers, regulators, and other key stakeholders.

  11. Granulocyte colony-stimulating factor in toxic epidermal necrolysis (TEN) and Chelsea & Westminster TEN management protocol [corrected].

    Science.gov (United States)

    de Sica-Chapman, A; Williams, G; Soni, N; Bunker, C B

    2010-04-01

    Toxic epidermal necrolysis (TEN) is a rare but life-threatening, allergic drug reaction. Skin blistering with epidermal and mucosal necrolysis with subsequent detachment from an inflamed underlying dermis is a hallmark of the condition. The pathogenesis of TEN is not well understood, accounting for controversies about its management and significant delay in initiating potentially beneficial therapy. There are no management protocols based on a robust evidence base. Prompt recognition of the diagnosis and consensus on early management initiatives are necessary in order to improve outcomes and survival in TEN. To date, TEN management has been directed at arresting the allergic reaction and treating the complications. We have identified a need for specific medical interventions to accelerate wound regeneration. This approach has not previously been adopted in the management of TEN. We observed that in two cases of severe TEN, dramatic re-epithelialization and recovery coincided with the introduction of granulocyte colony-stimulating factor (G-CSF) for neutropenia. We explain how addition of the G-CSF promotes recovery from TEN by enhanced bioregeneration of the damaged tissues through accelerated re-epithelialization. G-CSF has been used for severe neutropenia in TEN, but we recommend and explain why, as in our Chelsea and Westminster protocol, G-CSF should be considered in treating severe TEN irrespective of the severity of neutropenia.

  12. The Simplest Protocol for Oblivious Transfer

    DEFF Research Database (Denmark)

    Chou, Tung; Orlandi, Claudio

    2015-01-01

    Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security against...... active and adaptive corruptions in the random oracle model. Due to its simplicity, the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only: - Computation: (n+1)m+2 exponentiations (mn for the receiver, mn+2 for the sender) and - Communication: 32(m+1) bytes (for the group...... optimizations) is at least one order of magnitude faster than previous work. Category / Keywords: cryptographic protocols / Oblivious Transfer, UC Security, Elliptic Curves, Efficient Implementation...

  13. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  14. MR efficiency using automated MRI-desktop eProtocol

    Science.gov (United States)

    Gao, Fei; Xu, Yanzhe; Panda, Anshuman; Zhang, Min; Hanson, James; Su, Congzhe; Wu, Teresa; Pavlicek, William; James, Judy R.

    2017-03-01

    MRI protocols are instruction sheets that radiology technologists use in routine clinical practice for guidance (e.g., slice position, acquisition parameters etc.). In Mayo Clinic Arizona (MCA), there are over 900 MR protocols (ranging across neuro, body, cardiac, breast etc.) which makes maintaining and updating the protocol instructions a labor intensive effort. The task is even more challenging given different vendors (Siemens, GE etc.). This is a universal problem faced by all the hospitals and/or medical research institutions. To increase the efficiency of the MR practice, we designed and implemented a web-based platform (eProtocol) to automate the management of MRI protocols. It is built upon a database that automatically extracts protocol information from DICOM compliant images and provides a user-friendly interface to the technologists to create, edit and update the protocols. Advanced operations such as protocol migrations from scanner to scanner and capability to upload Multimedia content were also implemented. To the best of our knowledge, eProtocol is the first MR protocol automated management tool used clinically. It is expected that this platform will significantly improve the radiology operations efficiency including better image quality and exam consistency, fewer repeat examinations and less acquisition errors. These protocols instructions will be readily available to the technologists during scans. In addition, this web-based platform can be extended to other imaging modalities such as CT, Mammography, and Interventional Radiology and different vendors for imaging protocol management.

  15. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  16. SPECT/CT workflow and imaging protocols

    Energy Technology Data Exchange (ETDEWEB)

    Beckers, Catherine [University Hospital of Liege, Division of Nuclear Medicine and Oncological Imaging, Department of Medical Physics, Liege (Belgium); Hustinx, Roland [University Hospital of Liege, Division of Nuclear Medicine and Oncological Imaging, Department of Medical Physics, Liege (Belgium); Domaine Universitaire du Sart Tilman, Service de Medecine Nucleaire et Imagerie Oncologique, CHU de Liege, Liege (Belgium)

    2014-05-15

    Introducing a hybrid imaging method such as single photon emission computed tomography (SPECT)/CT greatly alters the routine in the nuclear medicine department. It requires designing new workflow processes and the revision of original scheduling process and imaging protocols. In addition, the imaging protocol should be adapted for each individual patient, so that performing CT is fully justified and the CT procedure is fully tailored to address the clinical issue. Such refinements often occur before the procedure is started but may be required at some intermediate stage of the procedure. Furthermore, SPECT/CT leads in many instances to a new partnership with the radiology department. This article presents practical advice and highlights the key clinical elements which need to be considered to help understand the workflow process of SPECT/CT and optimise imaging protocols. The workflow process using SPECT/CT is complex in particular because of its bimodal character, the large spectrum of stakeholders, the multiplicity of their activities at various time points and the need for real-time decision-making. With help from analytical tools developed for quality assessment, the workflow process using SPECT/CT may be separated into related, but independent steps, each with its specific human and material resources to use as inputs or outputs. This helps identify factors that could contribute to failure in routine clinical practice. At each step of the process, practical aspects to optimise imaging procedure and protocols are developed. A decision-making algorithm for justifying each CT indication as well as the appropriateness of each CT protocol is the cornerstone of routine clinical practice using SPECT/CT. In conclusion, implementing hybrid SPECT/CT imaging requires new ways of working. It is highly rewarding from a clinical perspective, but it also proves to be a daily challenge in terms of management. (orig.)

  17. SPECT/CT workflow and imaging protocols

    International Nuclear Information System (INIS)

    Beckers, Catherine; Hustinx, Roland

    2014-01-01

    Introducing a hybrid imaging method such as single photon emission computed tomography (SPECT)/CT greatly alters the routine in the nuclear medicine department. It requires designing new workflow processes and the revision of original scheduling process and imaging protocols. In addition, the imaging protocol should be adapted for each individual patient, so that performing CT is fully justified and the CT procedure is fully tailored to address the clinical issue. Such refinements often occur before the procedure is started but may be required at some intermediate stage of the procedure. Furthermore, SPECT/CT leads in many instances to a new partnership with the radiology department. This article presents practical advice and highlights the key clinical elements which need to be considered to help understand the workflow process of SPECT/CT and optimise imaging protocols. The workflow process using SPECT/CT is complex in particular because of its bimodal character, the large spectrum of stakeholders, the multiplicity of their activities at various time points and the need for real-time decision-making. With help from analytical tools developed for quality assessment, the workflow process using SPECT/CT may be separated into related, but independent steps, each with its specific human and material resources to use as inputs or outputs. This helps identify factors that could contribute to failure in routine clinical practice. At each step of the process, practical aspects to optimise imaging procedure and protocols are developed. A decision-making algorithm for justifying each CT indication as well as the appropriateness of each CT protocol is the cornerstone of routine clinical practice using SPECT/CT. In conclusion, implementing hybrid SPECT/CT imaging requires new ways of working. It is highly rewarding from a clinical perspective, but it also proves to be a daily challenge in terms of management. (orig.)

  18. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  19. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    International Nuclear Information System (INIS)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.; Castelletto, S.; Degiovanni, I. P.; Rastello, M. L.

    2003-01-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution

  20. A New Key-lock Method for User Authentication and Access Control

    Institute of Scientific and Technical Information of China (English)

    JI Dongyao; ZHANG Futai; WANG Yumin

    2001-01-01

    We propose a new key-lock methodfor user authentication and access control based onChinese remainder theorem, the concepts of the ac-cess control matrix, key-lock-pair, time stamp, and the NS public key protocol. Our method is dynamicand needs a minimum amount of computation in thesense that it only updates at most one key/lock foreach access request. We also demonstrate how an au-thentication protocol can be integrated into the ac-cess control method. By applying a time stamp, themethod can not only withstand replay attack, butalso strengthen the authenticating mechanism, whichcould not be achieved simultaneously in previous key-lock methods.

  1. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  2. Simple Public Key Infrastructure Protocol Analysis and Design

    National Research Council Canada - National Science Library

    Vidergar, Alexander G

    2005-01-01

    ...). This thesis aims at proving the applicability of the Simple Public Key Infrastructure (SPKI) as a means of PKC. The strand space approach of Guttman and Thayer is used to provide an appropriate model for analysis...

  3. On the implementation of a deterministic secure coding protocol using polarization entangled photons

    OpenAIRE

    Ostermeyer, Martin; Walenta, Nino

    2007-01-01

    We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Bostroem, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of informat...

  4. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems

    OpenAIRE

    Lei, Ao; Cruickshank, Haitham; Cao, Y; Asuquo, Philip; Anyigor Ogah, Chibueze Pascal; Sun, Zhili

    2017-01-01

    As modern vehicle and communication technologies advanced apace, people begin to believe that Intelligent Transportation System (ITS) would be achievable in one decade.\\ud ITS introduces information technology to the transportation infrastructures and aims to improve road safety and traffic efficiency. However, security is still a main concern in Vehicular Communication Systems (VCS). This can be addressed through secured group broadcast. Therefore, secure key management schemes are considere...

  5. Quantum cryptography: individual eavesdropping with the knowledge of the error-correcting protocol

    International Nuclear Information System (INIS)

    Horoshko, D B

    2007-01-01

    The quantum key distribution protocol BB84 combined with the repetition protocol for error correction is analysed from the point of view of its security against individual eavesdropping relying on quantum memory. It is shown that the mere knowledge of the error-correcting protocol changes the optimal attack and provides the eavesdropper with additional information on the distributed key. (fifth seminar in memory of d.n. klyshko)

  6. Impact of a Newly Implemented Burn Protocol on Surgically Managed Partial Thickness Burns at a Specialized Burns Center in Singapore.

    Science.gov (United States)

    Tay, Khwee-Soon Vincent; Chong, Si-Jack; Tan, Bien-Keem

    2016-03-01

    This study evaluated the impact of a newly implemented protocol for superficial to mid-dermal partial thickness burns which involves early surgery and rapid coverage with biosynthetic dressing in a specialized national burns center in Singapore. Consecutive patients with 5% or greater total body surface area (TBSA) superficial to mid-dermal partial thickness burns injury admitted to the Burns Centre at the Singapore General Hospital between August and December 2014 for surgery within 48 hours of injury were prospectively recruited into the study to form the protocol group. Comparable historical cases from the year 2013 retrieved from the burns center audit database were used to form the historical control group. Demographics (age, sex), type and depth of burns, %TBSA burnt, number of operative sessions, and length of stay were recorded for each patient of both cohorts. Thirty-nine burns patients managed under the new protocol were compared with historical control (n = 39) comparable in age and extensiveness of burns. A significantly shorter length of stay (P burns was observed in the new protocol group (0.74 day/%TBSA) versus historical control (1.55 day/%TBSA). Fewer operative sessions were needed under the new protocol for burns 10% or greater TBSA burns (P protocol for surgically managed burns patients which involves early surgery and appropriate use of biosynthetic dressing on superficial to mid-dermal partial thickness burns. Clinically, shorter lengths of stay, fewer operative sessions, and decreased need for skin grafting of burns patient were observed.

  7. Management of the infertile couple: an evidence-based protocol

    Directory of Open Access Journals (Sweden)

    Kamel Remah M

    2010-03-01

    Full Text Available Abstract Background Infertility is defined as inability of a couple to conceive naturally after one year of regular unprotected sexual intercourse. It remains a major clinical and social problem, affecting perhaps one couple in six. Evaluation usually starts after 12 months; however it may be indicated earlier. The most common causes of infertility are: male factor such as sperm abnormalities, female factor such as ovulation dysfunction and tubal pathology, combined male and female factors and unexplained infertility. Objectives The aim of this study is to provide the healthcare professionals an evidence-based management protocol for infertile couples away from medical information overload. Methods A comprehensive review where the literature was searched for "Management of infertility and/or infertile couples" at library website of University of Bristol (MetaLib by using a cross-search of different medical databases besides the relevant printed medical journals and periodicals. Guidelines and recommendations were retrieved from the best evidence reviews such as that from the American College of Obstetricians and Gynaecologists (ACOG, American Society for Reproductive Medicine (ASRM, Canadian Fertility and Andrology Society (CFAS, and Royal College of Obstetricians and Gynaecologists (RCOG. Results A simple guide for the clinicians to manage the infertile couples. Conclusions The study deploys a new strategy to translate the research findings and evidence-base recommendations into a simplified focused guide to be applied on routine daily practice. It is an approach to disseminate the recommended medical care for infertile couple to the practicing clinicians.

  8. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  9. Managing and developing key supplier relationships : An introduction to the special issue, discussion and implications

    NARCIS (Netherlands)

    Ivens, B.; van de Vijver, M.A.R.; Vos, G.C.J.M.

    2013-01-01

    This article provides an introduction to this special issue on managing and developing key supplier relationships. Key suppliers are increasingly seen as strategic assets of buying companies which need careful nurturing to fully utilize their potential for value creation. The six articles of this

  10. Key elements on implementing an occupational health and safety management system using ISO 45001 standard

    Directory of Open Access Journals (Sweden)

    Darabont Doru Costin

    2017-01-01

    Full Text Available Occupational health and safety (OHS management system is one of the main elements of the company’s general management system. During last decade, Romanian companies gained a valuable experience on implementing this type of management systems, using OHSAS 18001 referential and standard. However, the projected release of the ISO 45001 represents a new approach which requires the companies to take in consideration new key elements for a successful implementation of the OHS management system. The aim of the paper is to identify and analyse these key elements, by integration of the following issues: standard requirements, Romanian OHS legislation and good practice examples, including the general control measures for new and emerging risks such as psycho-social risks, workforce ageing and new technologies. The study results represent an important work instrument for each company interested to implement or upgrade its OHS management system using ISO 45001 standard and could be used regardless the company size or activity domain.

  11. Efficacy of protocol-based pharmacotherapy management on anticoagulation with warfarin for patients with cardiovascular surgery.

    Science.gov (United States)

    Katada, Y; Nakagawa, S; Minakata, K; Odaka, M; Taue, H; Sato, Y; Yonezawa, A; Kayano, Y; Yano, I; Nakatsu, T; Sakamoto, K; Uehara, K; Sakaguchi, H; Yamazaki, K; Minatoya, K; Sakata, R; Matsubara, K

    2017-10-01

    Anticoagulation therapy with warfarin requires periodic monitoring of prothrombin time-international normalized ratio (PT-INR) and adequate dose adjustments based on the data to minimize the risk of bleeding and thromboembolic events. In our hospital, we have developed protocol-based pharmaceutical care, which we called protocol-based pharmacotherapy management (PBPM), for warfarin therapy. The protocol requires pharmacists to manage timing of blood sampling for measuring PT-INR and warfarin dosage determination based on an algorithm. This study evaluated the efficacy of PBPM in warfarin therapy by comparing to conventional pharmaceutical care. From October 2013 to June 2015, a total of 134 hospitalized patients who underwent cardiovascular surgeries received post-operative warfarin therapy. The early series of patients received warfarin therapy as the conventional care (control group, n=77), whereas the latter received warfarin therapy based on the PBPM (PBPM group, n=68). These patients formed the cohort of the present study and were retrospectively analysed. The indications for warfarin included aortic valve replacement (n=56), mitral valve replacement (n=4), mitral valve plasty (n=22) and atrial fibrillation (n=29). There were no differences in patients' characteristics between both groups. The percentage time in therapeutic range in the first 10 days was significantly higher in the PBPM group (47.1%) than that in the control group (34.4%, PWarfarin therapy based on our novel PBPM was clinically safe and resulted in significantly better anticoagulation control compared to conventional care. © 2017 John Wiley & Sons Ltd.

  12. Impact of a community-based diabetes self-management program on key metabolic parameters

    Directory of Open Access Journals (Sweden)

    Johnson C

    2014-12-01

    Full Text Available Objective: Characterize the impact of a pharmacist-led diabetes self-management program on three key metabolic parameters: glycosylated hemoglobin (HbA1c, low-density lipoprotein cholesterol (LDL-C, and mean arterial blood pressure (MAP among employee health program participants. Methods: A self-insured company in the Kansas City metropolitan area began offering a pharmacist-led diabetes self-management program to eligible company employees and their dependents in 2008. A retrospective pre-post analysis was conducted to determine if the program affected key metabolic parameters in participants by determining mean change after one year of participation. Results: Among 183 program participants, 65 participants met inclusion criteria. All three key metabolic parameters were significantly reduced from baseline to one year of program participation: HbA1c decreased from 8.1% to 7.3% (p=0.007; LDL-C decreased from 108.3 mg/dL to 96.4 mg/dL (p=0.009; and MAP decreased from 96.1 to 92.3 mm Hg (p=0.005. Conclusions: The pharmacist-led diabetes self-management program demonstrated significant reductions in HbA1c, LDL-C, and MAP from baseline to one year of program participation. Improvements were statistically significant and clinically relevant for each parameter. Previous studies indicate these reductions may cause reduced overall healthcare costs.

  13. Password-only authenticated three-party key exchange with provable security in the standard model.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon; Won, Dongho

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  14. Password-Only Authenticated Three-Party Key Exchange with Provable Security in the Standard Model

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Protocols for password-only authenticated key exchange (PAKE in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000, which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  15. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  16. Automation in an addiction treatment research clinic: computerised contingency management, ecological momentary assessment and a protocol workflow system.

    Science.gov (United States)

    Vahabzadeh, Massoud; Lin, Jia-Ling; Mezghanni, Mustapha; Epstein, David H; Preston, Kenzie L

    2009-01-01

    A challenge in treatment research is the necessity of adhering to protocol and regulatory strictures while maintaining flexibility to meet patients' treatment needs and to accommodate variations among protocols. Another challenge is the acquisition of large amounts of data in an occasionally hectic environment, along with the provision of seamless methods for exporting, mining and querying the data. We have automated several major functions of our outpatient treatment research clinic for studies in drug abuse and dependence. Here we describe three such specialised applications: the Automated Contingency Management (ACM) system for the delivery of behavioural interventions, the transactional electronic diary (TED) system for the management of behavioural assessments and the Protocol Workflow System (PWS) for computerised workflow automation and guidance of each participant's daily clinic activities. These modules are integrated into our larger information system to enable data sharing in real time among authorised staff. ACM and the TED have each permitted us to conduct research that was not previously possible. In addition, the time to data analysis at the end of each study is substantially shorter. With the implementation of the PWS, we have been able to manage a research clinic with an 80 patient capacity, having an annual average of 18,000 patient visits and 7300 urine collections with a research staff of five. Finally, automated data management has considerably enhanced our ability to monitor and summarise participant safety data for research oversight. When developed in consultation with end users, automation in treatment research clinics can enable more efficient operations, better communication among staff and expansions in research methods.

  17. Active listening: The key of successful communication in hospital managers.

    Science.gov (United States)

    Jahromi, Vahid Kohpeima; Tabatabaee, Seyed Saeed; Abdar, Zahra Esmaeili; Rajabi, Mahboobeh

    2016-03-01

    One of the important causes of medical errors and unintentional harm to patients is ineffective communication. The important part of this skill, in case it has been forgotten, is listening. The objective of this study was to determine whether managers in hospitals listen actively. This study was conducted between May and June 2014 among three levels of managers at teaching hospitals in Kerman, Iran. Active Listening skill among hospital managers was measured by self-made Active Listening Skill Scale (ALSS), which consists of the key elements of active listening and has five subscales, i.e., Avoiding Interruption, Maintaining Interest, Postponing Evaluation, Organizing Information, and Showing Interest. The data were analyzed by IBM-SPSS software, version 20, and the Pearson product-moment correlation coefficient, the chi-squared test, and multiple linear regressions. The mean score of active listening in hospital managers was 2.32 out of 3.The highest score (2.27) was obtained by the first-level managers, and the top managers got the lowest score (2.16). Hospital mangers were best in showing interest and worst in avoiding interruptions. The area of employment was a significant predictor of avoiding interruption and the managers' gender was a strong predictor of skill in maintaining interest (p < 0.05). The type of management and education can predict postponing evaluation, and the length of employment can predict showing interest (p < 0.05). There is a necessity for the development of strategies to create more awareness among the hospital managers concerning their active listening skills.

  18. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  19. Optimization of Key Parameters of Energy Management Strategy for Hybrid Electric Vehicle Using DIRECT Algorithm

    Directory of Open Access Journals (Sweden)

    Jingxian Hao

    2016-11-01

    Full Text Available The rule-based logic threshold control strategy has been frequently used in energy management strategies for hybrid electric vehicles (HEVs owing to its convenience in adjusting parameters, real-time performance, stability, and robustness. However, the logic threshold control parameters cannot usually ensure the best vehicle performance at different driving cycles and conditions. For this reason, the optimization of key parameters is important to improve the fuel economy, dynamic performance, and drivability. In principle, this is a multiparameter nonlinear optimization problem. The logic threshold energy management strategy for an all-wheel-drive HEV is comprehensively analyzed and developed in this study. Seven key parameters to be optimized are extracted. The optimization model of key parameters is proposed from the perspective of fuel economy. The global optimization method, DIRECT algorithm, which has good real-time performance, low computational burden, rapid convergence, is selected to optimize the extracted key parameters globally. The results show that with the optimized parameters, the engine operates more at the high efficiency range resulting into a fuel savings of 7% compared with non-optimized parameters. The proposed method can provide guidance for calibrating the parameters of the vehicle energy management strategy from the perspective of fuel economy.

  20. Protocol for Uniformly Measuring and Expressing the Performance of Energy Storage Systems

    Energy Technology Data Exchange (ETDEWEB)

    Conover, David R. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Crawford, Alasdair J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Fuller, Jason [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Gourisetti, Sri Nikhil [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Viswanathan, Vilayanur [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Ferreira, Summer Rhodes [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Schoenwald, David A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rosewater, David Martin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-04-01

    This Protocol provides a set of “best practices” for characterizing energy storage systems (ESSs) and measuring and reporting their performance. It serves as a basis for assessing how an ESS will perform with respect to key performance attributes relevant to different applications. It is intended to provide a valid and accurate basis for the comparison of different ESSs. By achieving the stated purpose, the Protocol will enable more informed decision-making in the selection of ESSs for various stationary applications. The Protocol identifies general information and technical specifications relevant in describing an ESS and also defines a set of test, measurement, and evaluation criteria with which to express the performance of ESSs that are intended for energy-intensive and/or power-intensive stationary applications. An ESS includes a storage device, battery management system, and any power conversion systems installed with the storage device. The Protocol is agnostic with respect to the storage technology and the size and rating of the ESS. The Protocol does not apply to single-use storage devices and storage devices that are not coupled with power conversion systems, nor does it address safety, security, or operations and maintenance of ESSs, or provide any pass/fail criteria.

  1. A Prospective Pilot Study to Validate the Management Protocol for Patients Presenting with Acute Urinary Retention: A Community-Based, Nonhospitalised Protocol

    Directory of Open Access Journals (Sweden)

    Shyamala S. Gopi

    2006-01-01

    Full Text Available Acute urinary retention (AUR in males is managed conventionally by hospital admission, alpha-adrenergic therapy, and trial without catheter. To reduce inpatient bed pressures, we set up a protocol to manage such patients in the community. We review our results in this paper. We performed a prospective study of male patients presenting to our acute admissions ward and Accident and Emergency department over 6 months. Patients with chronic urinary retention, macroscopic haematuria, sepsis, urinary tract infection, and/or serum creatinine >130 mmol/l were excluded from the study. Those enrolled were catheterised, commenced on alfuzosin (10 mg nocte, and discharged to the community. A trial without catheter (TWOC was performed 5—7 days later. QoL/IPSS, peak flow rate, and residual volume assessment were performed following successful TWOC 3 months later.Thirty-one male patients with a median age of 69 years were studied and the median residual volume following catheterisation was 900 ml. The aetiology of AUR was benign prostatic hyperplasia (BPH in 29 patients and constipation in the remaining 2 patients. TWOC was successful in 19 patients (61.3% following first TWOC, 26 (83.9% following second trial of voiding. The mean peak flow rate was 6.5 ml/sec and postvoid scan 165 ml, following an immediate TWOC. At 3 months follow-up, mean peak flow rate was 13.2 ml/sec, postvoid scan 26.5 ml, IPSS 4.5, and QoL score was 2. This study has shown that AUR can be managed safely and effectively in the community. Effective communication with the nurse urology specialist, general practitioner, and emergency department are crucial for the successful implementation of the protocol.

  2. A cyber-physical approach to secret key generation in smart environments

    OpenAIRE

    Barsocchi, Paolo; Chessa, Stefano; Martinovic, Ivan; Oligeri, Gabriele

    2011-01-01

    Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computa...

  3. [Study protocol of a prevention of recurrent suicidal behaviour program based on case management (PSyMAC)].

    Science.gov (United States)

    Sáiz, Pilar A; Rodríguez-Revuelta, Julia; González-Blanco, Leticia; Burón, Patricia; Al-Halabí, Susana; Garrido, Marlen; García-Alvarez, Leticia; García-Portilla, Paz; Bobes, Julio

    2014-01-01

    Prevention of suicidal behaviour is a public health priority in the European Union. A previous suicide attempt is the best risk predictor for future attempts, as well as completed suicides. The primary aim of this article is to describe a controlled study protocol designed for prevention of recurrent suicidal behaviour that proposes case management, and includes a psychoeducation program, as compared with the standard intervention (PSyMAC). Patients admitted from January 2011 to June 2013 to the emergency room of the Hospital Universitario Central de Asturias were evaluated using a protocol including sociodemographic, psychiatric, and psychosocial assessment. Patients were randomly assigned to either a group receiving continuous case management including participation in a psychoeducation program (experimental group), or a control group receiving standard care. The primary objective is to examine whether or not the period of time until recurrent suicidal behaviour in the experimental group is significantly different from that of the control group. PSyMAC proposes low cost and easily adaptable interventions to the usual clinical setting that can help to compensate the shortcoming of specific action protocols and suicidal behaviour prevention programs in our country. The evaluation of PSyMAC results will determine their real effectivity as a case-magament program to reduce suicidal risk. Copyright © 2013 SEP y SEPB. Published by Elsevier España. All rights reserved.

  4. Efficient, Robust and Constant-Round Distributed RSA Key Generation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Mikkelsen, Gert Læssøe

    2010-01-01

    We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number.......We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number....

  5. Safe management of nuclear energy. A key towards sustainable development

    International Nuclear Information System (INIS)

    Dreimanis, Andrejs

    2011-01-01

    Management of nuclear risks - crucial factor for acceptance of novel nuclear projects. We propose an interdisciplinary approach to societal optimization of nuclear energy management. As the keystones we choose: self-organization concept, 2) the principle of the requisite variety. A primary source of growth of internal variety - information and knowledge. Comprehensive knowledge management and informational support firstly is needed in: Technical issues: a) nuclear energy indicators of safety and reliability, b) extensive research and development of advanced technologies, c) multilateral cooperation in common projects; Societal issues: a) general nuclear awareness, b) risk management, engagement in decision-making, personnel education and training, staff renascence, c) public education, stakeholder involvement. There is shown: public education and social learning - efficient self-organization mechanisms, thereby forming a learning and knowledge-creating community. Such an acquired and created knowledge could facilitate solution of key socio-technical issues of nuclear safety as a) public acceptance, in particular, of siting of novel nuclear power plant and radioactive waste disposal objects, b) promotion of adequate perception of risk, equity and trust factors, and c) elevation of safety level of nuclear facilities and adequate management of nuclear risks. The importance of multi-level confidence building at global, regional and national levels is emphasized. (author)

  6. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  7. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  8. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  9. Securing Metering Infrastructure of Smart Grid: A Machine Learning and Localization Based Key Management Approach

    Directory of Open Access Journals (Sweden)

    Imtiaz Parvez

    2016-08-01

    Full Text Available In smart cities, advanced metering infrastructure (AMI of the smart grid facilitates automated metering, control and monitoring of power distribution by employing a wireless network. Due to this wireless nature of communication, there exist potential threats to the data privacy in AMI. Decoding the energy consumption reading, injecting false data/command signals and jamming the networks are some hazardous measures against this technology. Since a smart meter possesses limited memory and computational capability, AMI demands a light, but robust security scheme. In this paper, we propose a localization-based key management system for meter data encryption. Data are encrypted by the key associated with the coordinate of the meter and a random key index. The encryption keys are managed and distributed by a trusted third party (TTP. Localization of the meter is proposed by a method based on received signal strength (RSS using the maximum likelihood estimator (MLE. The received packets are decrypted at the control center with the key mapped with the key index and the meter’s coordinates. Additionally, we propose the k-nearest neighbors (kNN algorithm for node/meter authentication, capitalizing further on data transmission security. Finally, we evaluate the security strength of a data packet numerically for our method.

  10. New View of Ping-Pong Protocol Security

    International Nuclear Information System (INIS)

    Zawadzki Piotr

    2012-01-01

    The ping-pong protocol offers confidential transmission of classic information without a prior key agreement. It is believed that it is quasi secure in lossless quantum channels. Serious doubts related to the analysis paradigm which has been used so far are presented in the study. The security of the protocol is reconsidered. (general)

  11. The Development of Korea Additional Protocol System

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yeo, Jin Kyun

    2008-01-01

    The Agreement between the Republic of Korea (ROK) and the IAEA for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (the Safeguards Agreement) entered into force on 14 November 1975. The Additional Protocol to the Safeguards Agreement (the Additional Protocol) was signed on 21 June 1999 and entered into force on 19 February 2004. ROK has been submitting annual updated reports of initial declaration on every May 15th since August 2004. Additional protocol reports were submitted through Protocol Reporter provided by IAEA. Annual declarations were simply uploaded and stored in the Accounting Information Treatment System of KINAC, which did not provide data analysis and management function. There have been demands for improvement to handle ever-increasing information. KAPS (Korea Additional Protocol System) has been developed to assist and administrate the additional protocol related works effectively. The new system enables integrated management including composition of additional protocol report and version control, periodical update of related information, results of IAEA complementary access to each facility

  12. Characteristics of postoperative weight bearing and management protocols for tibial plateau fractures: Findings from a scoping review.

    Science.gov (United States)

    Arnold, John B; Tu, Chen Gang; Phan, Tri M; Rickman, Mark; Varghese, Viju Daniel; Thewlis, Dominic; Solomon, Lucian B

    2017-12-01

    To identify and describe the characteristics of existing practices for postoperative weight bearing and management of tibial plateau fractures (TPFs), identify gaps in the literature, and inform the design of future research. Seven electronic databases and clinical trial registers were searched from inception until November 17th 2016. Studies were included if they reported on the surgical management of TPFs, had a mean follow-up time of ≥1year and provided data on postoperative management protocols. Data were extracted and synthesized according to study demographics, patient characteristics and postoperative management (weight bearing regimes, immobilisation devices, exercises and complications). 124 studies were included involving 5156 patients with TPFs. The mean age across studies was 45.1 years (range 20.8-72; 60% male), with a mean follow-up of 34.9 months (range 12-264). The most frequent fracture types were AO/OTA classification 41-B3 (29.5%) and C3 (25%). The most commonly reported non-weight bearing time after surgery was 4-6 weeks (39% of studies), with a further 4-6 weeks of partial weight bearing (51% of studies), resulting in 9-12 weeks before full weight bearing status was recommended (55% of studies). Loading recommendations for initial weight bearing were most commonly toe-touch/bearing was positively correlated with the proportion of fractures of AO/OTA type C (r=0.465, p=0.029) and Schatzker type IV-VI (r=0.614, pbearing time before full weight bearing is recommended at 9-12 weeks. Partial weight bearing protocols and brace use were varied. Type of rehabilitation may be an important factor influencing recovery, with future high quality prospective studies required to determine the impact of different protocols on clinical and radiological outcomes. Crown Copyright © 2017. Published by Elsevier Ltd. All rights reserved.

  13. The radiological monitoring protocol for metallic products and cleared scrap management

    International Nuclear Information System (INIS)

    Gil Lopez, E.

    2003-01-01

    Event though the use of nuclear and radiological techniques is subject to strict controls in most countries, the presence of radioactive material in batches of metallic scrap has been detected with relative frequency in the last few years. This circumstance has motivated the implementation of a series of national and international initiatives aimed at detecting and preventing this type of events, whether they be intentional or involuntary. The Spanish iron and steel industry is one of the country's most important industrial sectors, and to a great extent it depends on the importation of a very significant amount of metallic scrap that it uses as raw material. Experience has shown that countries that import large amounts of scrap, apart from supporting the mentioned international initiatives, should complement them with other national initiatives to reduce the risks resulting from the presence of radioactive material in scrap. In this context, the Spanish authorities, together with trade unions and entrepreneurial associations in the metal reclamations and smelting sectors and ENRESA, have signed a voluntary Protocol that defines and implements a national radiological monitoring and control system for scrap materials and their byproducts. The Protocol defines the obligations and rights of the signatories, and it describes the monitoring and control system and its legal bases, the operation of both specific and other general-purpose radiological monitoring equipment that existed prior to this initiative, the development of radiological training and dissemination plans for professionals in the metal reclamation and smelting sectors, the establishment of effective systems for the safe management of any radioactive materials detected, and the general improvement of the national response system in the event of radiological emergencies. Since the Protocol took effect in November 1999, more than 100 enterprises from the metallurgical (steel, copper, lead and aluminum

  14. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  15. Formalization of Quantum Protocols using Coq

    Directory of Open Access Journals (Sweden)

    Jaap Boender

    2015-11-01

    Full Text Available Quantum Information Processing, which is an exciting area of research at the intersection of physics and computer science, has great potential for influencing the future development of information processing systems. The building of practical, general purpose Quantum Computers may be some years into the future. However, Quantum Communication and Quantum Cryptography are well developed. Commercial Quantum Key Distribution systems are easily available and several QKD networks have been built in various parts of the world. The security of the protocols used in these implementations rely on information-theoretic proofs, which may or may not reflect actual system behaviour. Moreover, testing of implementations cannot guarantee the absence of bugs and errors. This paper presents a novel framework for modelling and verifying quantum protocols and their implementations using the proof assistant Coq. We provide a Coq library for quantum bits (qubits, quantum gates, and quantum measurement. As a step towards verifying practical quantum communication and security protocols such as Quantum Key Distribution, we support multiple qubits, communication and entanglement. We illustrate these concepts by modelling the Quantum Teleportation Protocol, which communicates the state of an unknown quantum bit using only a classical channel.

  16. Evaluation of an advanced pressure ulcer management protocol followed by trained wound, ostomy, and continence nurses: a non-randomized controlled trial

    Directory of Open Access Journals (Sweden)

    Kaitani T

    2015-02-01

    Full Text Available Toshiko Kaitani,1 Gojiro Nakagami,2 Junko Sugama,3 Masahiro Tachi,4 Yutaka Matsuyama,5 Yoshiki Miyachi,6 Takashi Nagase,2 Yukie Takemura,7 Hiromi Sanada2 1School of Nursing, Sapporo City University, Hokkaido, Japan; 2Department of Gerontological Nursing/Wound Care Management, Graduate School of Medicine, The University of Tokyo, Tokyo, Japan; 3Department of Clinical Nursing, Institute of Medical, Pharmaceutical and Health Sciences, Kanazawa University, Kanazawa, Japan; 4Department of Plastic Surgery, Tohoku University Graduate School of Medicine, Miyagi, Japan; 5Department of Biostatistics, School of Public Health, Graduate School of Medicine, The University of Tokyo, Tokyo, Japan; 6Department of Dermatology, Kyoto University Graduate School of Medicine, Kyoto, Japan; 7Department of Nursing, Research Hospital, The Institute of Medical Science, The University of Tokyo, Tokyo, Japan Aims and objectives: We investigated the effectiveness and safety of an advanced pressure ulcer (PU management protocol comprising 1 ultrasonography to assess the deep tissue, 2 use of a non-contact thermometer to detect critical colonization, 3 conservative sharp debridement, 4 dressing selection, 5 negative pressure wound therapy, and 6 vibration therapy in comparison with those of a conventional approach. Each protocol was followed by trained wound, ostomy, and continence nurses (WOCNs. Background: At present, there is no systematic PU management protocol for nurses that includes appropriate assessment and intervention techniques for deep tissue injury and critical colonization. In Japan, there is no such protocol that the nurses can follow without a physician’s orders. Design and methods: This was a prospective non-randomized controlled trial. Over a 3-week period, we evaluated the effectiveness of an advanced protocol by comparing the PU severity and healing on the basis of the DESIGN-R scale and presence of patients' discomfort. We recruited ten WOCNs to follow

  17. Information Systems Management: an Australasian view of key issues - 1996

    Directory of Open Access Journals (Sweden)

    Graham Pervan

    1997-11-01

    Full Text Available As part of a longitudinal study of key information systems management issues, a survey of Australasia's largest 500 organisations was conducted to identify which issues were perceived by the IS executives as being important, problematic and critical over the next three to five years. The most critical issues were revealed to be a mix of technology management issues (IT infrastructure, communications, disaster recovery, strategic management issues (competitive advantage, IS planning, aligning the IS organisation, people management issues (organisational learning, educating senior management in IT, systems development and data management issues (effective use of the data resource, and end-user computing. This reflects the need for a balance of business, technical, and people skills in an IS executive. Non-critical issues were mostly related to systems development and the individual technologies which must be integrated and managed to ensure a responsive IT infrastructure. The study also reveals that some issues are much more important than problematic (disaster recovery, competitive advantage, information architecture, and IS alignment while others are much more problematic than important (end-user computing, IS role and contribution, and BPR. The former reflects a growing level of knowledge in handling these issues, while the latter reflects a continuing problem with them. The differences between this study and similar studies conducted in 1988 and 1992 show that there is a growing confidence in the IS executive's ability to manage the strategic issues, a continuing concern about providing a responsive IT infrastructure (especially communications, and a continuing concern with educating all 'customers' in the organisation in the effective use of IT, including senior management.

  18. Rapid survey protocol that provides dynamic information on reef condition to managers of the Great Barrier Reef.

    Science.gov (United States)

    Beeden, R J; Turner, M A; Dryden, J; Merida, F; Goudkamp, K; Malone, C; Marshall, P A; Birtles, A; Maynard, J A

    2014-12-01

    Managing to support coral reef resilience as the climate changes requires strategic and responsive actions that reduce anthropogenic stress. Managers can only target and tailor these actions if they regularly receive information on system condition and impact severity. In large coral reef areas like the Great Barrier Reef Marine Park (GBRMP), acquiring condition and impact data with good spatial and temporal coverage requires using a large network of observers. Here, we describe the result of ~10 years of evolving and refining participatory monitoring programs used in the GBR that have rangers, tourism operators and members of the public as observers. Participants complete Reef Health and Impact Surveys (RHIS) using a protocol that meets coral reef managers' needs for up-to-date information on the following: benthic community composition, reef condition and impacts including coral diseases, damage, predation and the presence of rubbish. Training programs ensure that the information gathered is sufficiently precise to inform management decisions. Participants regularly report because the demands of the survey methodology have been matched to their time availability. Undertaking the RHIS protocol we describe involves three ~20 min surveys at each site. Participants enter data into an online data management system that can create reports for managers and participants within minutes of data being submitted. Since 2009, 211 participants have completed a total of more than 10,415 surveys at more than 625 different reefs. The two-way exchange of information between managers and participants increases the capacity to manage reefs adaptively, meets education and outreach objectives and can increase stewardship. The general approach used and the survey methodology are both sufficiently adaptable to be used in all reef regions.

  19. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  20. Domo arigato Kyoto: Four key lessons from the Kyoto Protocol for a new agreement in Paris 2015. Climate Brief no. 35

    International Nuclear Information System (INIS)

    Morel, Romain; Shishlov, Igor; Bellassen, Valentin

    2014-05-01

    The results from the first commitment period of the Kyoto Protocol (KP) show that developed countries fulfilled their commitments through varied strategies. However, the Kyoto protocol did not manage to stabilize global GHG concentrations; furthermore its direct impact on domestic emissions reductions is unclear. Nevertheless, the KP has likely paved the way for a low-carbon transition by establishing international standards on emissions monitoring and on emission reductions projects. Yet, domestic policies - especially the EU ETS - are the main driver of emissions reductions and the principal catalyzers of private finance flows. A new, more effective, agreement would therefore need to expand its coverage, and take down the specter of 'internationally binding' emission reductions commitments in order to focus on MRV requirements. Similar to Kyoto, a Paris outcome could take the form of a framework agreement setting up requirements and mechanisms with subsequent implementing agreements expected by 2020. (authors)

  1. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  2. Conceptual framework for holistic dialysis management based on key performance indicators.

    Science.gov (United States)

    Liu, Hu-Chen; Itoh, Kenji

    2013-10-01

    This paper develops a theoretical framework of holistic hospital management based on performance indicators that can be applied to dialysis hospitals, clinics or departments in Japan. Selection of a key indicator set and its validity tests were performed primarily by a questionnaire survey to dialysis experts as well as their statements obtained through interviews. The expert questionnaire asked respondents to rate the degree of "usefulness" for each of 66 indicators on a three-point scale (19 responses collected). Applying the theoretical framework, we selected a minimum set of key performance indicators for dialysis management that can be used in the Japanese context. The indicator set comprised 27 indicators and items that will be collected through three surveys: patient satisfaction, employee satisfaction, and safety culture. The indicators were confirmed by expert judgment from viewpoints of face, content and construct validity as well as their usefulness. This paper established a theoretical framework of performance measurement for holistic dialysis management from primary healthcare stakeholders' perspectives. In this framework, performance indicators were largely divided into healthcare outcomes and performance shaping factors. Indicators of the former type may be applied for the detection of operational problems or weaknesses in a dialysis hospital, clinic or department, while latent causes of each problem can be more effectively addressed by the latter type of indicators in terms of process, structure and culture/climate within the organization. © 2013 The Authors. Therapeutic Apheresis and Dialysis © 2013 International Society for Apheresis.

  3. New secure communication-layer standard for medical image management (ISCL)

    Science.gov (United States)

    Kita, Kouichi; Nohara, Takashi; Hosoba, Minoru; Yachida, Masuyoshi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    1999-07-01

    This paper introduces a summary of the standard draft of ISCL 1.00 which will be published by MEDIS-DC officially. ISCL is abbreviation of Integrated Secure Communication Layer Protocols for Secure Medical Image Management Systems. ISCL is a security layer which manages security function between presentation layer and TCP/IP layer. ISCL mechanism depends on basic function of a smart IC card and symmetric secret key mechanism. A symmetry key for each session is made by internal authentication function of a smart IC card with a random number. ISCL has three functions which assure authentication, confidently and integrity. Entity authentication process is done through 3 path 4 way method using functions of internal authentication and external authentication of a smart iC card. Confidentially algorithm and MAC algorithm for integrity are able to be selected. ISCL protocols are communicating through Message Block which consists of Message Header and Message Data. ISCL protocols are evaluating by applying to regional collaboration system for image diagnosis, and On-line Secure Electronic Storage system for medical images. These projects are supported by Medical Information System Development Center. These project shows ISCL is useful to keep security.

  4. The design of maternal centered life-style modification program for weight gain management during pregnancy - a study protocol.

    Science.gov (United States)

    Farajzadegan, Ziba; Pozveh, Zahra Amini

    2013-08-01

    Abnormal weight gain during pregnancy increases the adverse health outcomes during the pregnancy, delivery, and the postpartum period. Most of the pregnant women develop weight gain more than the recommended limits; therefore, interventions to manage such disproportionate weight gain are needed. In this paper, the design of the maternal centered life-style intervention study is described, which focuses on controlling weight gaining during pregnancy for all body mass index (BMI) groups. In our randomized field trial, 160 pregnant women with 6-10 weeks of gestational age who visit one of the participating Isfahan four urban public-health centers and 4 private obstetric offices are included. The maternal centered life-style intervention carried out by trained midwives is standardized in a protocol. All the participants are visited at 6-10, 11-15, 16-20, 21-25, 26-30, 31-34, 35-37, 38, 39, and 40 weeks of pregnancy. The women who are randomized in the intervention group receive maternal centered educational package of prenatal care for the pregnant woman and a log book in the first visit. Counselors accompany the pregnant women to maintain or develop a healthy life-style. Data collection will perform monthly measuring body weight, BMI. Because, we don't have structured protocol for weight management during pregnancy especially, in private sectors if the maternal centered life-style intervention proves to be effective, it will be suggested to merge this package to routine care. Therewith by empowering women to manage their weight the public-health burden can be reduced. Beside that private obstetricians also have structured protocol for their client management.

  5. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    Science.gov (United States)

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  6. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    Science.gov (United States)

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  7. Importance of the use of protocols for the management of analgesia and sedation in pediatric intensive care unit

    Directory of Open Access Journals (Sweden)

    Emiliana Motta

    Full Text Available Summary Introduction: Analgesia and sedation are essential elements in patient care in the intensive care unit (ICU, in order to promote the control of pain, anxiety and agitation, prevent the loss of devices, accidental extubation, and improve the synchrony of the patient with mechanical ventilation. However, excess of these medications leads to rise in morbidity and mortality. The ideal management will depend on the adoption of clinical and pharmacological measures, guided by scales and protocols. Objective: Literature review on the main aspects of analgesia and sedation, abstinence syndrome, and delirium in the pediatric intensive care unit, in order to show the importance of the use of protocols on the management of critically ill patients. Method: Articles published in the past 16 years on PubMed, Lilacs, and the Cochrane Library, with the terms analgesia, sedation, abstinence syndrome, mild sedation, daily interruption, and intensive care unit. Results: Seventy-six articles considered relevant were selected to describe the importance of using a protocol of sedation and analgesia. They recommended mild sedation and the use of assessment scales, daily interruptions, and spontaneous breathing test. These measures shorten the time of mechanical ventilation, as well as length of hospital stay, and help to control abstinence and delirium, without increasing the risk of morbidity and morbidity. Conclusion: Despite the lack of controlled and randomized clinical trials in the pediatric setting, the use of protocols, optimizing mild sedation, leads to decreased morbidity.

  8. The Key to Risk Management: Management

    OpenAIRE

    Adrian E. Tschoegl

    2000-01-01

    The Barings, Daiwa Bank and Sumitomo Corp. financial debacles in the mid-1990s suggest that management failures rather than misfortune, errors, or complexity are a major source of the risk of financial debacles. These errors are systematic and are a concommittant of the structure of trading and of human nature. Risk management systems must take these facts into account.

  9. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  10. Comparison of AIHA ISO 9001-based occupational health and safety management system guidance document with a manufacturer's occupational health and safety assessment instrument.

    Science.gov (United States)

    Dyjack, D T; Levine, S P; Holtshouser, J L; Schork, M A

    1998-06-01

    Numerous manufacturing and service organizations have integrated or are considering integration of their respective occupational health and safety management and audit systems into the International Organization for Standardization-based (ISO) audit-driven Quality Management Systems (ISO 9000) or Environmental Management Systems (ISO 14000) models. Companies considering one of these options will likely need to identify and evaluate several key factors before embarking on such efforts. The purpose of this article is to identify and address the key factors through a case study approach. Qualitative and quantitative comparisons of the key features of the American Industrial Hygiene Association ISO-9001 harmonized Occupational Health and Safety Management System with The Goodyear Tire & Rubber Co. management and audit system were conducted. The comparisons showed that the two management systems and their respective audit protocols, although structured differently, were not substantially statistically dissimilar in content. The authors recommend that future studies continue to evaluate the advantages and disadvantages of various audit protocols. Ideally, these studies would identify those audit outcome measures that can be reliably correlated with health and safety performance.

  11. Improvement In MAODV Protocol Using Location Based Routing Protocol

    Directory of Open Access Journals (Sweden)

    Kaur Sharnjeet

    2016-01-01

    Full Text Available Energy saving is difficult in wireless sensor network (WSN due to limited resources. Each node in WSN is constrained by their limited battery power for their energy. The energy is reduced as the time goes off due to the packet transmission and reception. Energy management techniques are necessary to minimize the total power consumption of all the nodes in the network in order to maximize its life span. Our proposed protocol Location based routing (LBR aimed to find a path which utilizes the minimum energy to transmit the packets between the source and the destination. The required energy for the transmission and reception of data is evaluated in MATLAB. LBR is implemented on Multicast Ad hoc On Demand Distance Vector Routing Protocol (MAODV to manage the energy consumption in the transmission and reception of data. Simulation results of LBR show the energy consumption has been reduced.

  12. ABS-SmartComAgri: An Agent-Based Simulator of Smart Communication Protocols in Wireless Sensor Networks for Debugging in Precision Agriculture.

    Science.gov (United States)

    García-Magariño, Iván; Lacuesta, Raquel; Lloret, Jaime

    2018-03-27

    Smart communication protocols are becoming a key mechanism for improving communication performance in networks such as wireless sensor networks. However, the literature lacks mechanisms for simulating smart communication protocols in precision agriculture for decreasing production costs. In this context, the current work presents an agent-based simulator of smart communication protocols for efficiently managing pesticides. The simulator considers the needs of electric power, crop health, percentage of alive bugs and pesticide consumption. The current approach is illustrated with three different communication protocols respectively called (a) broadcast, (b) neighbor and (c) low-cost neighbor. The low-cost neighbor protocol obtained a statistically-significant reduction in the need of electric power over the neighbor protocol, with a very large difference according to the common interpretations about the Cohen's d effect size. The presented simulator is called ABS-SmartComAgri and is freely distributed as open-source from a public research data repository. It ensures the reproducibility of experiments and allows other researchers to extend the current approach.

  13. Re-examining the security of blind quantum signature protocols

    International Nuclear Information System (INIS)

    Wang Mingming; Chen Xiubo; Niu Xinxin; Yang Yixian

    2012-01-01

    Recently, blind quantum signature (BQS) protocols have been proposed with the help of a third-party verifier. However, our research shows that some of the BQS protocols are unable to complete the blind signature task fairly if the verifier is dishonest. Indeed, these protocols can be viewed as variants of the classical digital signature scheme of symmetric-key cryptography. If nobody is trusted in such protocols, digital signature cannot be implemented since disagreements cannot be solved fairly.

  14. Optic neuritis in paediatric patients: Experience over 27 years and a management protocol.

    Science.gov (United States)

    Monge Galindo, L; Martínez de Morentín, A L; Pueyo Royo, V; García Iñiguez, J P; Sánchez Marco, S; López-Pisón, J; Peña-Segura, J L

    2018-03-08

    In this article, we present our experience on optic neuritis (ON) and provide a diagnostic/therapeutic protocol, intended to rule out other aetiologies (particularly infection), and a fact sheet for parents. We conducted a descriptive, retrospective study of patients with ON over a 27-year period (1990-2017). A review of the available scientific evidence was performed in order to draft the protocol and fact sheet. Our neuropaediatrics department has assessed 20,744 patients in the last 27 years, of whom 14 were diagnosed with ON: 8 had isolated ON, 1 had multiple sclerosis (MS), 1 had clinically isolated syndrome (CIS), 3 had acute disseminated encephalomyelitis, and 1 had isolated ON and a history of acute disseminated encephalomyelitis one year previously. Patients' age range was 4-13 years; 50% were boys. Eight patients were aged over 10: 7 had isolated ON and 1 had MS. Nine patients had bilateral ON, and 3 had retrobulbar ON. MRI results were normal in 7 patients and showed involvement of the optic nerve only in 2 patients and optic nerve involvement + central nervous system demyelination in 5. Thirteen patients received corticosteroids. One patient had been vaccinated against meningococcus-C the previous month. Progression was favourable, except in the patient with MS. A management protocol and fact sheet are provided. ON usually has a favourable clinical course. In children aged older than 10 years with risk factors for MS or optic neuromyelitis (hyperintensity on brain MRI, oligoclonal bands, anti-NMO antibody positivity, ON recurrence), the initiation of immunomodulatory treatment should be agreed with the neurology department. The protocol is useful for diagnostic decision-making, follow-up, and treatment of this rare disease with potentially major repercussions. The use of protocols and fact sheets is important. Copyright © 2018 Sociedad Española de Neurología. Publicado por Elsevier España, S.L.U. All rights reserved.

  15. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  16. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  17. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  18. Emergency management in health: key issues and challenges in the UK.

    Science.gov (United States)

    Lee, Andrew C K; Phillips, Wendy; Challen, Kirsty; Goodacre, Steve

    2012-10-19

    Emergency planning in the UK has grown considerably in recent years, galvanised by the threat of terrorism. However, deficiencies in NHS emergency planning were identified and the evidence-base that underpins it is questionable. Inconsistencies in terminologies and concepts also exist. Different models of emergency management exist internationally but the optimal system is unknown. This study examines the evidence-base and evidence requirements for emergency planning in the UK health context. The study involved semi-structured interviews with key stakeholders and opinion leaders. Purposive sampling was used to obtain a breadth of views from various agencies involved in emergency planning and response. Interviews were then analysed using a grounded approach using standard framework analysis techniques. We conducted 17 key informant interviews. Interviewees identified greater gaps in operational than technical aspects of emergency planning. Social and behavioural knowledge gaps were highlighted with regards to how individuals and organisations deal with risk and behave in emergencies. Evidence-based approaches to public engagement and for developing community resilience to disasters are lacking. Other gaps included how knowledge was developed and used. Conflicting views with regards to the optimal configuration and operation of the emergency management system were voiced. Four thematic categories for future research emerged:(i) Knowledge-base for emergency management: Further exploration is needed of how knowledge is acquired, valued, disseminated, adopted and retained.(ii) Social and behavioural issues: Greater understanding of how individuals approach risk and behave in emergencies is required.(iii) Organisational issues in emergencies: Several conflicting organisational issues were identified; value of planning versus plans, flexible versus standardized procedures, top-down versus bottom-up engagement, generic versus specific planning, and reactive versus

  19. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  20. Optimising waste management performance - The key to successful decommissioning

    International Nuclear Information System (INIS)

    Keep, Matthew

    2007-01-01

    Available in abstract form only. Full text of publication follows: On the 1. of April 2005 the United Kingdom's Nuclear Decommissioning Authority became responsible for the enormous task of decommissioning the UK's civilian nuclear liabilities. The success of the NDA in delivering its key objectives of safer, cheaper and faster decommissioning depends on a wide range factors. It is self-evident, however, that the development of robust waste management practices by those charged with decommissioning liability will be at the heart of the NDA's business. In addition, the implementation of rigorous waste minimisation techniques throughout decommissioning will deliver tangible environmental benefits as well as better value for money and release funds to accelerate the decommissioning program. There are mixed views as to whether waste minimisation can be achieved during decommissioning. There are those that argue that the radioactive inventory already exists, that the amount of radioactivity cannot be minimised and that the focus of activities should be focused on waste management rather than waste minimisation. Others argue that the management and decommissioning of the UK's civilian nuclear liability will generate significant volumes of additional radioactive waste and it is in this area where the opportunities for waste minimisation can be realised. (author)

  1. Applicability of DUKPT Key Management Scheme to Cloud Wallet and other Mobile Payments

    OpenAIRE

    Saha, Amal; Sanyal, Sugata

    2014-01-01

    After discussing the concept of DUKPT based symmetric encryption key management (e.g., for 3DES) and definition of cloud or remote wallet, the paper analyses applicability of DUKPT to different use cases like mobile banking, NFC payment using EMV contactless card and mobile based EMV card emulation, web browser based transaction and cloud or remote wallet. Cloud wallet is an emerging payment method and is gaining momentum very fast. Anticipating that the wallet product managers and security s...

  2. COST ACCOUNTING AS THE KEY INFORMATION CORE OF THE COMPANY MANAGEMENT

    Directory of Open Access Journals (Sweden)

    Radmila Jablan STEFANOVIĆ

    2010-12-01

    Full Text Available The management is expected to lead the company towards the achievement of set objectives which, in the contemporary settings of marked external and internal complexity, inevitably requires sophisticated expert knowledge and skills, as well as quality information support. Cost accounting generates cost and performance information with the goal of qualitatively meeting information needs of, above all, internal users. It represents the essential part of the company’s accounting information system as a whole and it is often stressed as the key information core and a reliable information support for the company’s management in performing their managerial activities. The contemporary business environment inevitably requires the restructuring of cost accounting and new approaches to costing and cost management, in the attempt to improve the quality of cost information that has always been the object of particular interest. Moreover, only a flexibly designed cost accounting information system can qualitatively respond to the increasingly numerous and various information requirements. In this paper we discuss the role cost accounting has in offering adequate information support to managers at all managerial levels. We emphasize some of the new tools, techniques, concepts and approaches to costing and cost management

  3. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  4. Quantum Information Protocols with Gaussian States of Light

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann

    and hardware for secure quantum key distribution. These technologies directly exploit quantum effects, and indeed this is where they offer advantages to classical products. This thesis deals with the development and implementation of quantum information protocols that utilize the rather inexpensive resource......Quantum cryptography is widely regarded as the most mature field within the context of quantum information in the sense that its application and development has produced companies that base their products on genuine quantum mechanical principles. Examples include quantum random number generators...... of Gaussian states. A quantum information protocol is essentially a sequence of state exchanges between some number of parties and a certain ordering of quantum mechanical unitary operators performed by these parties. An example of this is the famous BB84 protocol for secret key generation, where photons...

  5. International protocol on volatile organic compounds

    International Nuclear Information System (INIS)

    Gauthier, J.-P.

    1992-01-01

    In August 1991, negotiations between Canada, the USA, and 33 European countries led to an international protocol on reducing the emissions of volatile organic compounds (VOC), which are responsible for serious ozone pollution problems. This was the third transborder pollution agreement developed under the auspices of the United Nations Economic Commission for Europe. Certain aspects of negotiations related to an earlier protocol developed for SO 2 and nitrogen oxide emissions had reappeared during the VOC negotiations, and these aspects are discussed. The VOC protocol proposes three approaches to satisfy basic obligations: reducing VOC emissions of a country by 30%, reducing VOC emissions by 30% in certain regions, and ensuring a freeze in VOC emissions in a country starting on a specified date. The protocol also introduces a new concept, that of zones of tropospheric ozone management. In Canada, plans for management of nitrogen oxides and VOC have been adapted to the ozone problem, and the management plan has been developed by a consultation process involving all sectors of society including industry, environmental groups, and governments. In Canada, it will be sufficient to reduce total VOC emissions by 16% during a first phase and to increase these reductions slightly in the second phase. Special ozone management zones in the Quebec City/Windsor corridor and the Fraser River valley have been established

  6. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  7. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  8. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  9. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  10. Knowledge, attitudes, beliefs and behaviour intentions for three bowel management practices in intensive care: effects of a targeted protocol implementation for nursing and medical staff.

    Science.gov (United States)

    Knowles, Serena; Lam, Lawrence T; McInnes, Elizabeth; Elliott, Doug; Hardy, Jennifer; Middleton, Sandy

    2015-01-01

    Bowel management protocols have the potential to minimize complications for critically ill patients. Targeted implementation can increase the uptake of protocols by clinicians into practice. The theory of planned behaviour offers a framework in which to investigate clinicians' intention to perform the behaviour of interest. This study aimed to evaluate the effect of implementing a bowel management protocol on intensive care nursing and medical staffs' knowledge, attitude, subjective norms, perceived behavioural control, behaviour intentions, role perceptions and past behaviours in relation to three bowel management practices. A descriptive before and after survey using a self-administered questionnaire sent to nursing and medical staff working within three intensive care units before and after implementation of our bowel management protocol (pre: May - June 2008; post: Feb - May 2009). Participants had significantly higher knowledge scores post-implementation of our protocol (pre mean score 17.6; post mean score 19.3; p = 0.004). Post-implementation there was a significant increase in: self-reported past behaviour (pre mean score 5.38; post mean score 7.11; p = 0.002) and subjective norms scores (pre mean score 3.62; post mean score 4.18; p = 0.016) for bowel assessment; and behaviour intention (pre mean score 5.22; post mean score 5.65; p = 0.048) for administration of enema. This evaluation, informed by the theory of planned behaviour, has provided useful insights into factors that influence clinician intentions to perform evidence-based bowel management practices in intensive care. Addressing factors such as knowledge, attitudes and beliefs can assist in targeting implementation strategies to positively affect clinician behaviour change. Despite an increase in clinicians' knowledge scores, our implementation strategy did not, however, significantly change clinician behaviour intentions for all three bowel management practices. Further research is

  11. J-PAKE: Authenticated Key Exchange without PKI

    Science.gov (United States)

    Hao, Feng; Ryan, Peter

    Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication between two parties solely based on a shared password without requiring a Public Key Infrastructure (PKI). After more than a decade of extensive research in this field, there have been several PAKE protocols available. The EKE and SPEKE schemes are perhaps the two most notable examples. Both techniques are however patented. In this paper, we review these techniques in detail and summarize various theoretical and practical weaknesses. In addition, we present a new PAKE solution called J-PAKE. Our strategy is to depend on well-established primitives such as the Zero-Knowledge Proof (ZKP). So far, almost all of the past solutions have avoided using ZKP for the concern on efficiency. We demonstrate how to effectively integrate the ZKP into the protocol design and meanwhile achieve good efficiency. Our protocol has comparable computational efficiency to the EKE and SPEKE schemes with clear advantages on security.

  12. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  13. Comparative study of key exchange and authentication methods in application, transport and network level security mechanisms

    Science.gov (United States)

    Fathirad, Iraj; Devlin, John; Jiang, Frank

    2012-09-01

    The key-exchange and authentication are two crucial elements of any network security mechanism. IPsec, SSL/TLS, PGP and S/MIME are well-known security approaches in providing security service to network, transport and application layers; these protocols use different methods (based on their requirements) to establish keying materials and authenticates key-negotiation and participated parties. This paper studies and compares the authenticated key negotiation methods in mentioned protocols.

  14. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  15. Protocol for VOC-Arid ID remediation performance characterization

    International Nuclear Information System (INIS)

    Tegner, B.J.; Hassig, N.L.; Last, G.V.

    1994-09-01

    The Volatile Organic Compound-Arid Integrated Demonstration (VOC-Arid ID) is a technology development program sponsored by the US Department of Energy's Office of Technology Development that is targeted to acquire, develop, demonstrate, and deploy new technologies for the remediation of VOC contaminants in the soils and groundwaters of arid DOE sites. Technologies cannot be adequately evaluated unless sufficient site characterization and technology performance data have been collection and analyzed. The responsibility for identifying these data needs has been placed largely on the Principal Investigators (PIs) developing the remediation technology, who usually are not experts in site characterization or in identification of appropriate sampling, analysis, and monitoring techniques to support the field testing. This document provides a protocol for planning the collection of data before, during, and after a test of a new technology. This generic protocol provides the PIs and project managers with a set of steps to follow. The protocol is based on a data collection planning process called the Data Quality Objectives (DQO) process, which was originally developed by the US Environmental Protection Agency and has been expanded by DOE to support site cleanup decisions. The DQO process focuses on the quality and quantity of data required to make decision. Stakeholders to the decisions must negotiate such key inputs to the process as the decision rules that will be used and the acceptable probabilities of making decision errors

  16. Remote Sensing and the Kyoto Protocol: A Workshop Summary

    Science.gov (United States)

    Rosenqvist, Ake; Imhoff, Marc; Milne, Anthony; Dobson, Craig

    2000-01-01

    The Kyoto Protocol to the United Nations Framework Convention on Climate Change contains quantified, legally binding commitments to limit or reduce greenhouse gas emissions to 1990 levels and allows carbon emissions to be balanced by carbon sinks represented by vegetation. The issue of using vegetation cover as an emission offset raises a debate about the adequacy of current remote sensing systems and data archives to both assess carbon stocks/sinks at 1990 levels, and monitor the current and future global status of those stocks. These concerns and the potential ratification of the Protocol among participating countries is stimulating policy debates and underscoring a need for the exchange of information between the international legal community and the remote sensing community. On October 20-22 1999, two working groups of the International Society for Photogrammetry and Remote Sensing (ISPRS) joined with the University of Michigan (Michigan, USA) to convene discussions on how remote sensing technology could contribute to the information requirements raised by implementation of, and compliance with, the Kyoto Protocol. The meeting originated as a joint effort between the Global Monitoring Working Group and the Radar Applications Working Group in Commission VII of the ISPRS, co-sponsored by the University of Michigan. Tile meeting was attended by representatives from national government agencies and international organizations and academic institutions. Some of the key themes addressed were: (1) legal aspects of transnational remote sensing in the context of the Kyoto Protocol; (2) a review of the current and future and remote sensing technologies that could be applied to the Kyoto Protocol; (3) identification of areas where additional research is needed in order to advance and align remote sensing technology with the requirements and expectations of the Protocol; and 94) the bureaucratic and research management approaches needed to align the remote sensing

  17. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  18. Authentication for Bulk Data Dissemination in Sensor Networks Using Symmetric Keys

    National Research Council Canada - National Science Library

    Wang, Limin; Kulkarni, Sandeep

    2007-01-01

    .... Our protocol uses the secret instantiation algorithm for distributing the keys. We apply the symmetric key signatures at the segment/group level and use hashed verification at the packet level...

  19. Flow hydrodynamics near inlet key of Piano Key Weir (PKW)

    Indian Academy of Sciences (India)

    Department of Water Resources Development and Management, Indian Institute ... on the hydrodynamic performance near inlet key of Piano Key Weir (PKW). ... nature of flows is clearly understood with the help of advanced instrumentation.

  20. Implementation of a Rapid, Protocol-based TIA Management Pathway.

    Science.gov (United States)

    Jarhult, Susann J; Howell, Melissa L; Barnaure-Nachbar, Isabelle; Chang, Yuchiao; White, Benjamin A; Amatangelo, Mary; Brown, David F; Singhal, Aneesh B; Schwamm, Lee H; Silverman, Scott B; Goldstein, Joshua N

    2018-03-01

    Our goal was to assess whether use of a standardized clinical protocol improves efficiency for patients who present to the emergency department (ED) with symptoms of transient ischemic attack (TIA). We performed a structured, retrospective, cohort study at a large, urban, tertiary care academic center. In July 2012 this hospital implemented a standardized protocol for patients with suspected TIA. The protocol selected high-risk patients for admission and low/intermediate-risk patients to an ED observation unit for workup. Recommended workup included brain imaging, vascular imaging, cardiac monitoring, and observation. Patients were included if clinical providers determined the need for workup for TIA. We included consecutive patients presenting during a six-month period prior to protocol implementation, and those presenting between 6-12 months after implementation. Outcomes included ED length of stay (LOS), hospital LOS, use of neuroimaging, and 90-day risk of stroke or TIA. From 01/2012 to 06/2012, 130 patients were evaluated for TIA symptoms in the ED, and from 01/2013 to 06/2013, 150 patients. The final diagnosis was TIA or stroke in 45% before vs. 41% after (p=0.18). Following the intervention, the inpatient admission rate decreased from 62% to 24% (pTIA among those with final diagnosis of TIA was 3% for both periods. Implementation of a TIA protocol significantly reduced ED LOS and total hospital LOS.

  1. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  2. The nursing management of diarrhoea and constipation before and after the implementation of a bowel management protocol.

    Science.gov (United States)

    McKenna, S; Wallis, M; Brannelly, A; Cawood, J

    2001-02-01

    Intensive care unit (ICU) patients frequently suffer problems associated with both diarrhoea and constipation. Strategies to optimise the management of these conditions need to focus on improving the communication between staff and ensuring effective treatment is implemented. The team involved in this study developed a Bowel Management Protocol (BMP). The effect of this BMP on the documentation of assessment and management of diarrhoea and constipation was evaluated using a quasi-experimental research design. Data were collected via a retrospective audit of medical records. Two groups of patient records were randomly sampled. The records of 60 patients who were admitted to ICU in the 6 months before the introduction of the BMP were accessed together with the records of 60 patients admitted in the 6 months following the introduction of the BMP. Data were collected regarding patient demographics and the assessment and management of bowel function before and after BMP introduction. The results indicated that a BMP improved documentation of the assessment of bowel function. In addition, there was an improvement in the documentation of nursing intervention in the presence of constipation and diarrhoea. These results have to be interpreted with caution because, despite random sampling over two 6 month periods, there were statistically significant differences in age, length of stay, method of feeding and medical diagnosis between the two groups. Further research into the effectiveness of using a BMP is recommended.

  3. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  4. KALwEN+: Practical Key Management Schemes for Gossip-Based Wireless Medical Sensor Networks

    NARCIS (Netherlands)

    Gong, Zheng; Tang, Qiang; Law, Y.W.; Chen, Hongyang; Lai, X.; Yung, M.

    2010-01-01

    The constrained resources of sensors restrict the design of a key management scheme for wireless sensor networks (WSNs). In this work, we first formalize the security model of ALwEN, which is a gossip-based wireless medical sensor network (WMSN) for ambient assisted living. Our security model

  5. Simple group password-based authenticated key agreements for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  6. Protocol Fuel Mix reporting

    International Nuclear Information System (INIS)

    2002-07-01

    The protocol in this document describes a method for an Electricity Distribution Company (EDC) to account for the fuel mix of electricity that it delivers to its customers, based on the best available information. Own production, purchase and sale of electricity, and certificates trading are taken into account. In chapter 2 the actual protocol is outlined. In the appendixes additional (supporting) information is given: (A) Dutch Standard Fuel Mix, 2000; (B) Calculation of the Dutch Standard fuel mix; (C) Procedures to estimate and benchmark the fuel mix; (D) Quality management; (E) External verification; (F) Recommendation for further development of the protocol; (G) Reporting examples

  7. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Science.gov (United States)

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  8. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Directory of Open Access Journals (Sweden)

    Zahid Mehmood

    Full Text Available Over the past few years, Session Initiation Protocol (SIP is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  9. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  10. Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting

    DEFF Research Database (Denmark)

    Hazay, Carmit; Mikkelsen, Gert Læssøe; Rabin, Tal

    2011-01-01

    with security against malicious behavior. Our second contribution is complete Paillier [Pai99] threshold encryption scheme in the two-party setting with security against malicious behavior. Furthermore, we describe how to extend our protocols to the multiparty setting with dishonest majority. Our RSA key...... generation is comprised of the following: (i) a distributed protocol for generation of an RSA composite, and (ii) a biprimality test for verifying the validity of the generated composite. Our Paillier threshold encryption scheme uses the RSA composite as public key and is comprised of: (i) a distributed......The problem of generating an RSA composite in a distributed manner without leaking its factorization is particularly challenging and useful in many cryptographic protocols. Our first contribution is the first non-generic fully simulatable protocol for distributively generating an RSA composite...

  11. Provably-Secure Authenticated Group Diffie-Hellman KeyExchange

    Energy Technology Data Exchange (ETDEWEB)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2007-01-01

    Authenticated key exchange protocols allow two participantsA and B, communicating over a public network and each holding anauthentication means, to exchange a shared secret value. Methods designedto deal with this cryptographic problem ensure A (resp. B) that no otherparticipants aside from B (resp. A) can learn any information about theagreed value, and often also ensure A and B that their respective partnerhas actually computed this value. A natural extension to thiscryptographic method is to consider a pool of participants exchanging ashared secret value and to provide a formal treatment for it. Startingfrom the famous 2-party Diffie-Hellman (DH) key exchange protocol, andfrom its authenticated variants, security experts have extended it to themulti-party setting for over a decade and completed a formal analysis inthe framework of modern cryptography in the past few years. The presentpaper synthesizes this body of work on the provably-secure authenticatedgroup DH key exchange.

  12. Breaking Megrelishvili protocol using matrix diagonalization

    Science.gov (United States)

    Arzaki, Muhammad; Triantoro Murdiansyah, Danang; Adi Prabowo, Satrio

    2018-03-01

    In this article we conduct a theoretical security analysis of Megrelishvili protocol—a linear algebra-based key agreement between two participants. We study the computational complexity of Megrelishvili vector-matrix problem (MVMP) as a mathematical problem that strongly relates to the security of Megrelishvili protocol. In particular, we investigate the asymptotic upper bounds for the running time and memory requirement of the MVMP that involves diagonalizable public matrix. Specifically, we devise a diagonalization method for solving the MVMP that is asymptotically faster than all of the previously existing algorithms. We also found an important counterintuitive result: the utilization of primitive matrix in Megrelishvili protocol makes the protocol more vulnerable to attacks.

  13. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  14. DreamTel; Diabetes risk evaluation and management tele-monitoring study protocol.

    Science.gov (United States)

    Tobe, Sheldon W; Wentworth, Joan; Ironstand, Laurie; Hartman, Susan; Hoppe, Jackie; Whiting, Judi; Kennedy, Janice; McAllister, Colin; Kiss, Alex; Perkins, Nancy; Vincent, Lloyd; Pylypchuk, George; Lewanczuk, Richard Z

    2009-05-09

    The rising prevalence of type 2 diabetes underlines the importance of secondary strategies for the prevention of target organ damage. While access to diabetes education centers and diabetes intensification management has been shown to improve blood glucose control, these services are not available to all that require them, particularly in rural and northern areas. The provision of these services through the Home Care team is an advance that can overcome these barriers. Transfer of blood glucose data electronically from the home to the health care provider may improve diabetes management. The study population will consist of patients with type 2 diabetes with uncontrolled A1c levels living on reserve in the Battlefords region of Saskatchewan, Canada. This pilot study will take place over three phases. In the first phase over three months the impact of the introduction of the Bluetooth enabled glucose monitor will be assessed. In the second phase over three months, the development of guidelines based treatment algorithms for diabetes intensification will be completed. In the third phase lasting 18 months, study subjects will have diabetes intensification according to the algorithms developed. The first phase will determine if the use of the Bluetooth enabled blood glucose devices which can transmit results electronically will lead to changes in A1c levels. It will also determine the feasibility of recruiting subjects to use this technology. The rest of the Diabetes Risk Evaluation and Management Tele-monitoring (DreamTel) study will determine if the delivery of a diabetes intensification management program by the Home Care team supported by the Bluetooth enabled glucose meters leads to improvements in diabetes management. Protocol NCT00325624.

  15. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  16. Teamwork in Trauma: System Adjustment to a Protocol for the Management of Multiply Injured Patients.

    Science.gov (United States)

    Vallier, Heather A; Moore, Timothy A; Como, John J; Dolenc, Andrea J; Steinmetz, Michael P; Wagner, Karl G; Smith, Charles E; Wilczewski, Patricia A

    2015-11-01

    .6%), or cardiac issues (3.7%). Our trauma center and surgeons became more accustomed to the protocol and had fewer delays over time; 10% were delayed 2 years after implementation. Management of trauma patients with injury to multiple systems requires teamwork among providers from related specialties and hospital support, in terms of operating room access, with appropriate ancillary personnel and equipment. Our system adjusted quickly to the protocol. Surgeon preference was the most common reason for delayed fixation, but within 24 months, only 10% of fractures were treated on a delayed basis, as long as patients were resuscitated.

  17. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  18. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Paik, Juryon; Won, Dongho

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol.

  19. Graded Exercise Testing in a Pediatric Weight Management Center: The DeVos Protocol.

    Science.gov (United States)

    Eisenmann, Joey C; Guseman, Emily Hill; Morrison, Kyle; Tucker, Jared; Smith, Lucie; Stratbucker, William

    2015-12-01

    In this article, we describe a protocol used to test the functional capacity of the obese pediatric patient and describe the peak oxygen consumption (VO2peak) of patients seeking treatment at a pediatric weight management center. One hundred eleven (mean age, 12.5 ± 3.0 years) patients performed a multistage exercise test on a treadmill, of which 90 (81%) met end-test criteria and provided valid VO2peak data. Peak VO2 was expressed: (1) in absolute terms (L·min(-1)); (2) as the ratio of the volume of oxygen consumed per minute relative to total body mass (mL·kg(-1)·min(-1)); and (3) as the ratio of the volume of oxygen consumed per minute relative to fat-free mass (mL·FFM·kg(-1)·min(-1)). Mean BMI z-score was 2.4 ± 0.3 and the mean percent body fat was 36.5 ± 9.7%. Absolute VO2peak (L·min(-1)) was significantly different between sexes; however, relative values were similar between sexes. Mean VO2peak was 25.7 ± 4.8 mL·kg(-1)·min(-1) with a range of 13.5-36.7 mL·kg(-1)·min(-1). Obese youth seeking treatment at a stage 3 pediatric weight management center exhibit low VO2peak. The protocol outlined here should serve as a model for similar programs interested in the submaximal and peak responses to exercise in obese pediatric patients.

  20. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  1. Trauma surgeon becomes consultant: evaluation of a protocol for management of intermediate-level trauma patients.

    Science.gov (United States)

    Fallon, Sara C; Delemos, David; Christopher, Daniel; Frost, Mary; Wesson, David E; Naik-Mathuria, Bindi

    2014-01-01

    At our level 1 pediatric trauma center, 9-54 intermediate-level ("level 2") trauma activations are received per month. Previously, the surgery team was required to respond to and assume responsibility for all patients who had "level 2" trauma activations. In 8/2011, we implemented a protocol where the emergency room (ER) physician primarily manages these patients with trauma consultation for surgical evaluation or admission. The purpose of this study was to prospectively evaluate the effects of the new protocol to ensure that patient safety and quality of care were maintained. We compared outcomes of patients treated PRE-implementation (10/2010-7/2011) and POST-implementation (9/2011-5/2012), including surgeon consultation rate, utilization of imaging and laboratory testing, ER length of stay, admission rate, and missed injuries or readmissions. Statistical analysis included chi-square and Student's t-test. We identified 472 patients: 179 in the PRE and 293 in the POST period. The populations had similar baseline clinical characteristics. The surgical consultation rate in the POST period was only 42%, with no missed injuries or readmissions. The ER length of stay did not change. However, in the POST period there were significant decreases in the admission rate (73% to 44%) and the mean number of CT scans (1.4 to 1), radiographs (2.4 to 1.7), and laboratory tests (5.1 to 3.3) ordered in the emergency room (all p<0.001). Intermediate-level pediatric trauma patients can be efficiently and safely managed by pediatric emergency room physicians, with surgical consultation only as needed. The protocol change improved resource utilization by decreasing testing and admissions and streamlining resident utilization in an era of reduced duty hours. © 2014.

  2. Secure Protocol for “Host — NFC Reader” Communication

    Directory of Open Access Journals (Sweden)

    A. O. Menshenin

    2012-06-01

    Full Text Available The paper presents a secure protocol for communication between host and NFC reader. The protocol protection scheme uses symmetric cipher with cyclic session key generation and provides confidentiality, integrity, end parties authentication and resistance to replay attacks. Deployment scenario in a typical electronic payment system is also presented.

  3. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  4. Consensus guidelines on management of childhood convulsive status epilepticus.

    Science.gov (United States)

    Mishra, Devendra; Sharma, Suvasini; Sankhyan, Naveen; Konanki, Ramesh; Kamate, Mahesh; Kanhere, Sujata; Aneja, Satinder

    2014-12-01

    Status epilepticus has a wide etiological spectrum, and significant morbidity and mortality. Management using a pre-determined uniform protocol leads to better outcomes. Multiple protocols for management of childhood status epilepticus are available, without much consensus. A 'Multi-disciplinary Consensus Development Workshop on Management of Status Epilepticus in Children in India' was organized. The invited experts included Pediatricians, Pediatric neurologists, Neurologists, Epileptologists, and Pediatric intensive care specialists from India, with experience in the relevant field. Experts had previously been divided into focus groups and had interacted on telephone and e-mail regarding their group recommendations, and developed consensus on the topic. During the meeting, each group presented their recommendations, which were deliberated upon by the house and a consensus was reached on various issues; the document was finalized after incorporating suggestions of experts on the draft document. To provide consensus guidelines on evaluation and management of convulsive status epilepticus in children in India (excluding neonatal and super-refractory status epilepticus). Each institution should use a pre-determined protocol for management of status epilepticus; pre-hospital management and early stabilization is the key to a satisfactory outcome of status epilepticus. Pharmacotherapy should not be delayed for any investigations; the initial management should consist of a parenteral benzodiazepine by any route feasible. Subsequent management has been detailed. The group also felt the need for more epidemiological research on status epilepticus from India, and identified certain research areas for the purpose.

  5. Care for diabetes patients using the Staged Diabetes Management protocol: an experience report - doi:10.5020/18061230.2006.p253

    Directory of Open Access Journals (Sweden)

    Maria Lúcia Zanetti

    2012-01-01

    Full Text Available The work in multi professional health team has been acknowledged as important for the diabetic patient education. This study aimed at describing the implementation of a care assistance program using the Staged Diabetes Management (SDM protocol; also, characterizing the activities performed by the multi professional health team of the Nurse Education Center for Adults and Elderly, from Ribeirão Preto, in the treatment of diabetic patients. The study was developed from April, 2004 to April, 2005 through weakly meetings, combining individual and group activities coordinated by nurses, physicians, nutritionists, psychologists and physical educators. The results showed that the use of the SDM protocol contributed to improve diabetic patient’s metabolic control and consequently, drug cover up for diabetes mellitus, arterial hypertension and dislipidemia; also, increased the adherence to the nutrition program, to physical activity and the knowledge about the disease; and yet, reduced the signs and symptoms referred by the patients. This experience, showed the viability of implanting the referred protocol. The authors believe that the disclosure of this type of study might contribute to the guides commended by World Health Organization for the care of diabetic patients, specially the disease’s self-managed care.

  6. Policy legitimacy - The key to long term Management of Radioactive Waste

    International Nuclear Information System (INIS)

    Atherton, E.; Dalton, J.; Wild, D.

    2003-01-01

    Experience in the UK has shown that the central theme of delivering a solution is contingent on building a broad base of support for the long term management project. This is multi-layered, both in terms of local, regional and national political actors, but also across societal groups. Legitimacy is the key to success and needs to be understood in three main domains - equity, competence and economics. Finding the appropriate balance is essential for progress in the long term. (authors)

  7. Deviation Management: Key Management Subsystem Driver of Knowledge-Based Continuous Improvement in the Henry Ford Production System.

    Science.gov (United States)

    Zarbo, Richard J; Copeland, Jacqueline R; Varney, Ruan C

    2017-10-01

    To develop a business subsystem fulfilling International Organization for Standardization 15189 nonconformance management regulatory standard, facilitating employee engagement in problem identification and resolution to effect quality improvement and risk mitigation. From 2012 to 2016, the integrated laboratories of the Henry Ford Health System used a quality technical team to develop and improve a management subsystem designed to identify, track, trend, and summarize nonconformances based on frequency, risk, and root cause for elimination at the level of the work. Programmatic improvements and training resulted in markedly increased documentation culminating in 71,641 deviations in 2016 classified by a taxonomy of 281 defect types into preanalytic (74.8%), analytic (23.6%), and postanalytic (1.6%) testing phases. The top 10 deviations accounted for 55,843 (78%) of the total. Deviation management is a key subsystem of managers' standard work whereby knowledge of nonconformities assists in directing corrective actions and continuous improvements that promote consistent execution and higher levels of performance. © American Society for Clinical Pathology, 2017. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com

  8. Security of modified Ping-Pong protocol in noisy and lossy channel

    OpenAIRE

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-01-01

    The “Ping-Pong” (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove ...

  9. A critical analysis of a locally agreed protocol for clinical practice

    International Nuclear Information System (INIS)

    Owen, A.; Hogg, P.; Nightingale, J.

    2004-01-01

    Within the traditional scope of radiographic practice (including advanced practice) there is a need to demonstrate effective patient care and management. Such practice should be set within a context of appropriate evidence and should also reflect peer practice. In order to achieve such practice the use of protocols is encouraged. Effective protocols can maximise care and management by minimising inter- and intra-professional variation; they can also allow for detailed procedural records to be kept in case of legal claims. However, whilst literature exists to encourage the use of protocols there is little published material available to indicate how to create, manage and archive them. This article uses an analytical approach to propose a suitable method for protocol creation and archival, it also offers suggestions on the scope and content of a protocol. To achieve this an existing clinical protocol for radiographer reporting barium enemas is analysed to draw out the general issues. Proposals for protocol creation, management, and archival were identified. The clinical practice described or inferred in the protocol should be drawn from evidence, such evidence could include peer-reviewed material, national standards and peer practice. The protocol should include an explanation of how to proceed when the radiographers reach the limit of their ability. It should refer to the initial training required to undertake the clinical duties as well as the on-going continual professional updating required to maintain competence. Audit of practice should be indicated, including the preferred audit methodology, and associated with this should be a clear statement about standards and what to do if standards are not adequately met. Protocols should be archived, in a paper-based form, for lengthy periods in case of legal claims. On the archived protocol the date it was in clinical use should be included

  10. DreamTel; Diabetes risk evaluation and management tele-monitoring study protocol

    Directory of Open Access Journals (Sweden)

    Kiss Alex

    2009-05-01

    Full Text Available Abstract Background The rising prevalence of type 2 diabetes underlines the importance of secondary strategies for the prevention of target organ damage. While access to diabetes education centers and diabetes intensification management has been shown to improve blood glucose control, these services are not available to all that require them, particularly in rural and northern areas. The provision of these services through the Home Care team is an advance that can overcome these barriers. Transfer of blood glucose data electronically from the home to the health care provider may improve diabetes management. Methods and design The study population will consist of patients with type 2 diabetes with uncontrolled A1c levels living on reserve in the Battlefords region of Saskatchewan, Canada. This pilot study will take place over three phases. In the first phase over three months the impact of the introduction of the Bluetooth enabled glucose monitor will be assessed. In the second phase over three months, the development of guidelines based treatment algorithms for diabetes intensification will be completed. In the third phase lasting 18 months, study subjects will have diabetes intensification according to the algorithms developed. Discussion The first phase will determine if the use of the Bluetooth enabled blood glucose devices which can transmit results electronically will lead to changes in A1c levels. It will also determine the feasibility of recruiting subjects to use this technology. The rest of the Diabetes Risk Evaluation and Management Tele-monitoring (DreamTel study will determine if the delivery of a diabetes intensification management program by the Home Care team supported by the Bluetooth enabled glucose meters leads to improvements in diabetes management. Trial Registration Protocol NCT00325624

  11. An Analysis of Error Reconciliation Protocols for use in Quantum Key Distribution

    Science.gov (United States)

    2012-02-01

    INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN // CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR...of the messages passed, and that the time to prepare or separate the message information is negligible . Finally, for this experiment all errors...of interactions becomes negligible . In fact, of the three protocols, experiments performed here have shown that Winnow produces the highest average

  12. Village doctor-assisted case management of rural patients with schizophrenia: protocol for a cluster randomized control trial.

    Science.gov (United States)

    Gong, Wenjie; Xu, Dong; Zhou, Liang; Brown, Henry Shelton; Smith, Kirk L; Xiao, Shuiyuan

    2014-01-16

    Strict compliance with prescribed medication is the key to reducing relapses in schizophrenia. As villagers in China lack regular access to psychiatrists to supervise compliance, we propose to train village 'doctors' (i.e., villagers with basic medical training and currently operating in villages across China delivering basic clinical and preventive care) to manage rural patients with schizophrenia with respect to compliance and monitoring symptoms. We hypothesize that with the necessary training and proper oversight, village doctors can significantly improve drug compliance of villagers with schizophrenia. We will conduct a cluster randomized controlled trial in 40 villages in Liuyang, Hunan Province, China, home to approximately 400 patients with schizophrenia. Half of the villages will be randomized into the treatment group (village doctor, or VD model) wherein village doctors who have received training in a schizophrenia case management protocol will manage case records, supervise drug taking, educate patients and families on schizophrenia and its treatment, and monitor patients for signs of relapse in order to arrange prompt referral. The other 20 villages will be assigned to the control group (case as usual, or CAU model) wherein patients will be visited by psychiatrists every two months and receive free antipsychotic medications under an on-going government program, Project 686. These control patients will receive no other management or follow up from health workers. A baseline survey will be conducted before the intervention to gather data on patient's socio-economic status, drug compliance history, and clinical and health outcome measures. Data will be re-collected 6 and 12 months into the intervention. A difference-in-difference regression model will be used to detect the program effect on drug compliance and other outcome measures. A cost-effectiveness analysis will also be conducted to compare the value of the VD model to that of the CAU group. Lack of

  13. Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack

    Science.gov (United States)

    Nikolopoulos, Georgios M.

    2018-01-01

    We consider a recently proposed entity authentication protocol in which a physical unclonable key is interrogated by random coherent states of light, and the quadratures of the scattered light are analyzed by means of a coarse-grained homodyne detection. We derive a sufficient condition for the protocol to be secure against an emulation attack in which an adversary knows the challenge-response properties of the key and moreover, he can access the challenges during the verification. The security analysis relies on Holevo's bound and Fano's inequality, and suggests that the protocol is secure against the emulation attack for a broad range of physical parameters that are within reach of today's technology.

  14. A brief review on key technologies in the battery management system of electric vehicles

    Science.gov (United States)

    Liu, Kailong; Li, Kang; Peng, Qiao; Zhang, Cheng

    2018-04-01

    Batteries have been widely applied in many high-power applications, such as electric vehicles (EVs) and hybrid electric vehicles, where a suitable battery management system (BMS) is vital in ensuring safe and reliable operation of batteries. This paper aims to give a brief review on several key technologies of BMS, including battery modelling, state estimation and battery charging. First, popular battery types used in EVs are surveyed, followed by the introduction of key technologies used in BMS. Various battery models, including the electric model, thermal model and coupled electro-thermal model are reviewed. Then, battery state estimations for the state of charge, state of health and internal temperature are comprehensively surveyed. Finally, several key and traditional battery charging approaches with associated optimization methods are discussed.

  15. Implementation of a protocol for the prevention and management of extravasation injuries in the neonatal intensive care patient.

    Science.gov (United States)

    Warren, Diane

    2011-06-01

    This project sought to determine nurses' understanding and management of infants with intravenous (IV) therapy. There were three specific aims: • To improve identification and management of extravasation injuries in neonates • To ensure management of extravasation injuries in neonates is classified according to IV extravasation staging guidelines • To develop a protocol that outlined actions required to manage extravasation injuries. This project utilised a pre- and post-implementation audit strategy using the Joanna Briggs Institute (JBI) Getting Research into Practice (GRIP) program. This method has been used to improve clinical practice by utilising an audit, feedback and re-audit sequence. The project was implemented in four stages over a 7-month period from 21 October 2009 to 30 May 2010. Initially, there was poor compliance with all four criteria, ranging from zero to 63%. The GRIP phase of the project identified five barriers which were addressed throughout this project. These related to education of staff and the development of a protocol for the prevention and management of extravasation injuries in the neonatal population. Following implementation of best practice, the second audit showed a marked improvement in all four criteria, ranging from 70 to 100% compliance. Overall, this project has led to improvements in clinical practice in line with current evidence. This has resulted in enhanced awareness of the risks associated with IV therapy and of measures to prevent an injury occurring within this clinical setting. © 2011 The Author. International Journal of Evidence-Based Healthcare © 2011 The Joanna Briggs Institute.

  16. National protocol framework for the inventory and monitoring of bees

    Science.gov (United States)

    Droege, Sam; Engler, Joseph D.; Sellers, Elizabeth A.; Lee O'Brien,

    2016-01-01

    This national protocol framework is a standardized tool for the inventory and monitoring of the approximately 4,200 species of native and non-native bee species that may be found within the National Wildlife Refuge System (NWRS) administered by the U.S. Fish and Wildlife Service (USFWS). However, this protocol framework may also be used by other organizations and individuals to monitor bees in any given habitat or location. Our goal is to provide USFWS stations within the NWRS (NWRS stations are land units managed by the USFWS such as national wildlife refuges, national fish hatcheries, wetland management districts, conservation areas, leased lands, etc.) with techniques for developing an initial baseline inventory of what bee species are present on their lands and to provide an inexpensive, simple technique for monitoring bees continuously and for monitoring and evaluating long-term population trends and management impacts. The latter long-term monitoring technique requires a minimal time burden for the individual station, yet can provide a good statistical sample of changing populations that can be investigated at the station, regional, and national levels within the USFWS’ jurisdiction, and compared to other sites within the United States and Canada. This protocol framework was developed in cooperation with the United States Geological Survey (USGS), the USFWS, and a worldwide network of bee researchers who have investigated the techniques and methods for capturing bees and tracking population changes. The protocol framework evolved from field and lab-based investigations at the USGS Bee Inventory and Monitoring Laboratory at the Patuxent Wildlife Research Center in Beltsville, Maryland starting in 2002 and was refined by a large number of USFWS, academic, and state groups. It includes a Protocol Introduction and a set of 8 Standard Operating Procedures or SOPs and adheres to national standards of protocol content and organization. The Protocol Narrative

  17. RE: Forests and forest management plays a key role in mitigating climate change

    DEFF Research Database (Denmark)

    Bentsen, Niclas Scott; Nord-Larsen, Thomas; Larsen, Søren

    2016-01-01

    as also reported by Naudts et al. By ignoring the link between forestry and fossil carbon pools and not considering development in the absence of forest management, there is no accounting for the effect on GHG emissions, and no basis for estimating the contribution of forest management to cl......The report by Naudts et al. concludes that forest management in Europe during the last 260 years has failed to result in net CO2 removal from the atmosphere. The authors have reached this conclusion through their failure to consider a key factor in their otherwise comprehensive analysis....... The authors present an analysis of net carbon emissions from forest, but omit substitution effects related to the link between forest management and the fossil carbon pool. The link between fossil and terrestrial carbon pools is however critical for modelling climate impacts. To conclude as they do...

  18. Security Property Validation of the Sensor Network Encryption Protocol (SNEP

    Directory of Open Access Journals (Sweden)

    Salekul Islam

    2015-07-01

    Full Text Available Since wireless sensor networks (WSNs have been designed to be deployed in an unsecured, public environment, secured communication is really vital for their wide-spread use. Among all of the communication protocols developed for WSN, the Security Protocols for Sensor Networks (SPINS is exceptional, as it has been designed with security as a goal. SPINS is composed of two building blocks: Secure Network Encryption Protocol (SNEP and the “micro” version of the Timed Efficient Streaming Loss-tolerant Authentication (TESLA, named μTESLA. From the inception of SPINS, a number of efforts have been made to validate its security properties. In this paper, we have validated the security properties of SNEP by using an automated security protocol validation tool, named AVISPA. Using the protocol specification language, HLPSL, we model two combined scenarios—node to node key agreement and counter exchange protocols—followed by data transmission. Next, we validate the security properties of these combined protocols, using different AVISPA back-ends. AVISPA reports the models we have developed free from attacks. However, by analyzing the key distribution sub-protocol, we find one threat of a potential DoS attack that we have demonstrated by modeling in AVISPA. Finally, we propose a modification, and AVISPA reports this modified version free from the potential DoS attack.

  19. End Stage Renal Disease: Not a Contraindication for Minor Oral Surgery-Protocol for the Management of Oral Surgery patients with ESRD on Hemodialysis.

    Science.gov (United States)

    Pendem, Sneha; Lakshmi Narayana, G; Ravi, Poornima

    2017-06-01

    To describe a safe and effective protocol for the management of patients with end stage renal disease (ESRD) undergoing minor oral surgery. A prospective cohort study was conducted on all patients with ESRD who were referred for dental consultation. A definite protocol was designed in consultation with the nephrologist to minimize the risk of bleeding and wound healing complications during and after the minor surgical procedures. 36 patients consented for the protocol to be followed while 4 patients did not comply with the protocol and in 2 cases the protocol could be followed. The intra operative, post operative bleeding, and the wound healing were assessed in these patients. 36 patients had uneventful extractions as the blood pressure was brought down to pre hypertensive stage following the protocol. 4 patients who did not comply with the protocol had episodes of bleeding in the post operative period. There were two special scenarios where additional precautions had to be taken have been discussed. The wound healing was satisfactory in all these patients. The protocol discussed in this article helps us provide safe minor oral surgical treatment in patients with ESRD.

  20. A reliable, delay bounded and less complex communication protocol for multicluster FANETs

    Directory of Open Access Journals (Sweden)

    Wajiya Zafar

    2017-02-01

    Full Text Available Recently, Flying Ad-hoc Networks (FANETs, enabling ad-hoc networking between Unmanned Aerial Vehicles (UAVs is gaining importance in several military and civilian applications. The sensitivity of the applications requires adaptive; efficient; delay bounded and scalable communication network among UAVs for data transmission. Due to communication protocol complexity; rigidity; cost of commercial-off-the-shelf (COT components; limited radio bandwidth; high mobility and computational resources; maintaining the desired level of Quality of Service (QoS becomes a daunting task. For the first time in this research we propose multicluster FANETs for efficient network management; the proposed scheme considerably reduces communication cost and optimizes network performance as well as exploit low power; less complex and low cost IEEE 802.15.4 (MAC protocol for intercluster and intracluster communication. In this research both beacon enabled mode and beaconless modes have been investigated with Guaranteed Time Slots (GTS and virtual Time Division Multiple Access (TDMA respectively. The methodology plays a key role towards reserving bandwidth for latency critical applications; eliminate collisions and medium access delays. Moreover analysis ad-hoc routing protocols including two proactive (OLSR, DSDV and one reactive (AODV is also presented. The results shows that the proposed scheme guarantees high packet delivery ratios while maintaining acceptable levels of latency requirements comparable with more complex and dedicatedly designed protocols in literature.

  1. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  2. How to write a research protocol

    African Journals Online (AJOL)

    A research protocol is best viewed as a key to open the gates between the researcher and ... studies will be quantitative designs and these form the focus of this paper. ..... applied to the underlying clinical problem addressed by the study.

  3. Application of the Intervention Mapping protocol to develop Keys, a family child care home intervention to prevent early childhood obesity.

    Science.gov (United States)

    Mann, Courtney M; Ward, Dianne S; Vaughn, Amber; Benjamin Neelon, Sara E; Long Vidal, Lenita J; Omar, Sakinah; Namenek Brouwer, Rebecca J; Østbye, Truls

    2015-12-10

    Many families rely on child care outside the home, making these settings important influences on child development. Nearly 1.5 million children in the U.S. spend time in family child care homes (FCCHs), where providers care for children in their own residences. There is some evidence that children in FCCHs are heavier than those cared for in centers. However, few interventions have targeted FCCHs for obesity prevention. This paper will describe the application of the Intervention Mapping (IM) framework to the development of a childhood obesity prevention intervention for FCCHs Following the IM protocol, six steps were completed in the planning and development of an intervention targeting FCCHs: needs assessment, formulation of change objectives matrices, selection of theory-based methods and strategies, creation of intervention components and materials, adoption and implementation planning, and evaluation planning Application of the IM process resulted in the creation of the Keys to Healthy Family Child Care Homes program (Keys), which includes three modules: Healthy You, Healthy Home, and Healthy Business. Delivery of each module includes a workshop, educational binder and tool-kit resources, and four coaching contacts. Social Cognitive Theory and Self-Determination Theory helped guide development of change objective matrices, selection of behavior change strategies, and identification of outcome measures. The Keys program is currently being evaluated through a cluster-randomized controlled trial The IM process, while time-consuming, enabled rigorous and systematic development of intervention components that are directly tied to behavior change theory and may increase the potential for behavior change within the FCCHs.

  4. An implementation protocol for noninvasive ventilation prescription: the physiotherapist's role in an Italian hospital.

    Science.gov (United States)

    Simonelli, Carla; Paneroni, Mara; Vitacca, Michele

    2013-04-01

    For patients with chronic respiratory failure or sleep breathing disorders, adaptation and training are important prerequisites for successful home noninvasive ventilation (NIV) and CPAP. In Europe, management of NIV/CPAP is sometimes performed by physiotherapists (PTs). However, their role within the NIV/CPAP management team is not well defined. To describe the implementation of a standardized protocol to NIV adaptation for patients with chronic respiratory disease. Secondary outcomes were to evaluate the PT's role and time-consumption. We enrolled 201 patients with chronic respiratory disease, referred to the cardiopulmonary rehabilitation service (CPRS). Anthropometric and clinical data, adaptation sessions, ventilator typology, side effects, plus activities conducted by the CPRS were recorded. The time spent on a single protocol task plus total time spent on the entire management procedure for NIV/CPAP adaptation was also documented. Adaptation to NIV/CPAP was completed in 8.2 ± 3.2 sessions, lasting 17.2 ± 15.4 min/session. Total CPRS activity included 61% adaptation procedures, 22% educational sessions, 8% evaluation, 7% monitoring and follow-up, and 2% administrative activities. CPRS time-consumption per patient was 149.5 ± 113.7 min. Total CPRS time-consumption was 28,870 min, corresponding to 1.52 hours/working day and 21% of total PT daily activity. After protocol implementation, PTs were able to cover 65% and 35% of the time devoted to ventilation procedures typically carried out by physicians and nurses, respectively. Amyotrophic lateral sclerosis/neuromuscular patients required more time for adaptation and education, compared to patients with obstructive sleep apnea syndrome (P < .001) and pulmonary restrictive disease (P < .001). Our study has demonstrated that the PTs can play a key role in the respiratory care management of patients with chronic respiratory disease and sleep breathing disorders with neuromuscular diseases requiring higher time

  5. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  6. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  7. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  8. Study protocol: patient reported outcomes for bladder management strategies in spinal cord injury.

    Science.gov (United States)

    Patel, Darshan P; Lenherr, Sara M; Stoffel, John T; Elliott, Sean P; Welk, Blayne; Presson, Angela P; Jha, Amitabh; Rosenbluth, Jeffrey; Myers, Jeremy B

    2017-10-10

    The majority of spinal cord injury (SCI) patients have urinary issues, such as incontinence, retention, and frequency. These problems place a significant burden on patients' physical health and quality of life (QoL). There are a wide variety of bladder management strategies available to patients with no clear guidelines on appropriate selection. Inappropriate bladder management can cause hospitalizations and serious complications, such as urosepsis and renal failure. Patients believe that both independence and ability to carry out daily activities are just as important as physical health in selecting the right bladder-management strategy but little is known about patient's QoL with different bladder managements. Our study's aim is to assess patient reported QoL measures with various bladder managements after SCI. This manuscript describes the approach, study design and common data elements for our central study. This is a multi-institutional prospective cohort study comparing three different bladder-management strategies (clean intermittent catheterization, indwelling catheters, and surgery). Information collected from participants includes demographics, past medical and surgical history, injury characteristics, current and past bladder management, and SCI /bladder-related complications. Patient reported outcomes and QoL questionnaires were administered at enrollment and every 3 months for 1 year. Aims of this study protocol are: (1) to assess baseline QoL differences between the three different bladder-management strategies; (2) determine QoL impact when those using either form of catheter management undergo a surgery over the 1 year of follow-up among patients eligible for surgery; (3) assess the effects of changes in bladder management and complications on QoL over a 1-year longitudinal follow-up. By providing information about patient-reported outcomes associated with different bladder management strategies after SCI, and the impact of bladder management

  9. The Geneva Protocol of 1925

    International Nuclear Information System (INIS)

    Mc Elroy, R.J.

    1991-01-01

    This paper reports that when President Gerald Ford signed the instruments of ratification for the Geneva Protocol of 1925 on January 22, 1975, a tortured, half-century-long chapter in U.S. arms control policy was brought to a close. Fifty years earlier, at the Geneva Conference for the Control of the International Trade in Arms, Munitions and Implements of War, the United States had played a key role in drafting and reaching agreement on the Protocol for the Prohibition of the Use in War of Asphyxiating, Poisonous or Other Gases and of Bacteriological Methods of Warfare. The protocol, signed by thirty nations, including the United States, on June 17, 1925, prohibits the use in war of asphyxiating, poisonous or other gases, and of all analogous liquids, materials or devices as well as the use of bacteriological methods of warfare

  10. Development of exercise design, development and implementation protocol in the utilization of simulators for response management training

    International Nuclear Information System (INIS)

    Giesen, J. H.

    1997-01-01

    Development and operation of a marine oil spill management simulator system at Texas A and M University's Galveston Center for Marine Training and Safety was described. The Spill Management Simulator is a multi-year joint program between the U. S. Coast Guard and the Center. Essentially, it is a a computer-based modelling and scenario generator for conducting and evaluating incident management training. An independent evaluation group has been set up by the U.S.Coast Guard to evaluate the Galveston and similar programs established under the same legislation throughout the United States. This paper discusses the creation of a development and implementation protocol for Spill Management Team simulation as a foundation upon which to integrate available and future technology and for making it available to the response community as a whole. 12 refs.,1 tab., 4 figs

  11. Security of modified Ping-Pong protocol in noisy and lossy channel.

    Science.gov (United States)

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-05-12

    The "Ping-Pong" (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove the security of this modified PP protocol against collective attacks when the noisy and lossy channel is taken into account. Simulation results show that our protocol is practical.

  12. Three-pass protocol scheme for bitmap image security by using vernam cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Aulya, L.

    2018-02-01

    Confidentiality, integrity, and efficiency are the crucial aspects of data security. Among the other digital data, image data is too prone to abuse of operation like duplication, modification, etc. There are some data security techniques, one of them is cryptography. The security of Vernam Cipher cryptography algorithm is very dependent on the key exchange process. If the key is leaked, security of this algorithm will collapse. Therefore, a method that minimizes key leakage during the exchange of messages is required. The method which is used, is known as Three-Pass Protocol. This protocol enables message delivery process without the key exchange. Therefore, the sending messages process can reach the receiver safely without fear of key leakage. The system is built by using Java programming language. The materials which are used for system testing are image in size 200×200 pixel, 300×300 pixel, 500×500 pixel, 800×800 pixel and 1000×1000 pixel. The result of experiments showed that Vernam Cipher algorithm in Three-Pass Protocol scheme could restore the original image.

  13. Lifetime assessment and lifetime management for key components of nuclear power plants

    International Nuclear Information System (INIS)

    Dou Yikang; Sun Hanhong; Qu Jiadi

    2000-01-01

    On the bases of investigation on recent development of plant lifetime management in the world, the author gives some points of view on how to establish plant lifetime assessment (PLA) and management (PLM) systems for Chinese nuclear power plants. The main points lie in: 1) safety regulatory organizations, utilities and R and D institutes work cooperatively for PLA and PLM; 2) PLA and PLM make a interdependent cycle, which means that a good PLM system ensures authentic input for PLA, while veritable PLA provides valuable feedback for PLM improvement; 3) PLA and PLM should be initiated for some key components. The author also analyzes some important problems to be tackled in PLA and PLM from the view angle of a R and D institute

  14. Eavesdropping on the Bostroem-Filbinger Communication Protocol in Noisy Quantum Channel

    OpenAIRE

    Cai, Qing-yu

    2004-01-01

    We show an eavesdropping scheme on Bostr\\UNICODE{0xf6}m-Felbinger communication protocol (called ping-pong protocol) [Phys. Rev. Lett. 89, 187902 (2002)] in an ideal quantum channel. A measurement attack can be perfectly used to eavesdrop Alice's information instead of a most general quantum operation attack. In a noisy quantum channel, the direct communication is forbidden. We present a quantum key distribution protocol based on the ping-pong protocol, which can be used in a low noisy quantu...

  15. Caltech computer scientists develop FAST protocol to speed up Internet

    CERN Multimedia

    2003-01-01

    "Caltech computer scientists have developed a new data transfer protocol for the Internet fast enough to download a full-length DVD movie in less than five seconds. The protocol is called FAST, standing for Fast Active queue management Scalable Transmission Control Protocol" (1 page).

  16. The Platform Architecture and Key Technology of Cloud Service that Support Wisdom City Management

    Directory of Open Access Journals (Sweden)

    Liang Xiao

    2013-05-01

    Full Text Available According to the new requirement of constructing “resource sharing and service on demand” wisdom city system, this paper put forward the platform architecture of cloud service for wisdom city management which support IaaS, PaaS and SaaS three types of service model on the basis of researching the operation mode of the wisdom city which under cloud computing environment and through the research of mass storing technology of cloud data, building technology of cloud resource pool, scheduling management methods and monitoring technology of cloud resource, security management and control technology of cloud platform and other key technologies. The platform supports wisdom city system to achieve business or resource scheduling management optimization and the unified and efficient management of large-scale hardware and software, which has the characteristics of cross-domain resource scheduling, cross-domain data sharing, cross-domain facilities integration and cross-domain service integration.

  17. RSRP: A Robust Secure Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Sinha Ditipriya

    2014-05-01

    Full Text Available In this paper, we propose a novel algorithm RSRP to build a robust secure routing protocol in mobile ad-hoc networks (MANETs. This algorithm is based on some basic schemes such as RSA_CRT for encryption and decryption of messages; CRT for safety key generation, Shamir’s secret sharing principle for generation of secure routes. Those routes which are free from any malicious node and which belong to the set of disjoint routes between a source-destination pair are considered as probable routes. Shamir’s secret sharing principle is applied on those probable routes to obtain secure routes. Finally, most trustworthy and stable route is selected among those secure routes. Selection of the final route depends on some criteria of the nodes present in a route e.g.: battery power, mobility and trust value. In addition, complexity of key generation is reduced to a large extent by using RSA-CRT instead of RSA. In turn, the routing becomes less expensive and most secure and robust one. Performance of this routing protocol is then compared with non-secure routing protocols (AODV and DSR, secure routing scheme using secret sharing, security routing protocol using ZRP and SEAD depending on basic characteristics of these protocols. All such comparisons show that RSRP shows better performance in terms of computational cost, end-to-end delay and packet dropping in presence of malicious nodes in the MANET, keeping the overhead in terms of control packets same as other secure routing protocols.

  18. The case for a network protocol isolation layer

    KAUST Repository

    Il Choi, Jung

    2009-01-01

    Network protocols are typically designed and tested individually. In practice, however, applications use multiple protocols concurrently. This discrepancy can lead to failures from unanticipated interactions between protocols. In this paper, we argue that sensor network communication stacks should have an isolation layer, whose purpose is to make each protocol\\'s perception of the wireless channel independent of what other protocols are running. We identify two key mechanisms the isolation layer must provide: shared collision avoidance and fair channel allocation. We present an example design of an isolation layer that builds on the existing algorithms of grant-to-send and fair queueing. However, the complexities of wireless make these mechanisms insufficient by themselves. We therefore propose two new mechanisms that address these limitations: channel decay and fair cancellation. Incorporating these new mechanisms reduces the increase in end-to-end delivery cost associated with concurrently operating two protocols by more than 60%. The isolation layer improves median protocol fairness from 0.52 to 0.96 in Jain\\'s fairness index. Together, these results show that using an isolation layer makes protocols more efficient and robust. Copyright 2009 ACM.

  19. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  20. Reduced and oxidised scytonemin: theoretical protocol for Raman spectroscopic identification of potential key biomolecules for astrobiology.

    Science.gov (United States)

    Varnali, Tereza; Edwards, Howell G M

    2014-01-03

    Scytonemin is an important UV-radiation protective biomolecule synthesised by extremophilic cyanobacteria in stressed terrestrial environments. Scytonemin and its reduced form have been both isolated experimentally and the Raman spectrum for scytonemin has been assigned and characterised experimentally both in extracts and in living extremophilic cyanobacterial colonies. Scytonemin is recognised as a key biomarker molecule for terrestrial organisms in stressed environments. We propose a new, theoretically plausible structure for oxidised scytonemin which has not been mentioned in the literature hitherto. DFT calculations for scytonemin, reduced scytonemin and the new structure modelled and proposed for oxidised scytonemin are reported along with their Raman spectroscopic data and λmax UV-absorption data obtained theoretically. Comparison of the vibrational spectroscopic assignments allows the three forms of scytonemin to be detected and identified and assist not only in the clarification of the major features in the experimentally observed Raman spectral data for the parent scytonemin but also support a protocol proposed for their analytical discrimination. The results of this study provide a basis for the search for molecules of this type in future astrobiological missions of exploration and the search for extinct and extant life terrestrially. Copyright © 2013 Elsevier B.V. All rights reserved.

  1. Protocol Adherence for Severe Sepsis and Septic Shock Management in the Emergency Department; a Clinical Audit

    Directory of Open Access Journals (Sweden)

    Mostafa Alavi-Moghaddam

    2016-12-01

    Full Text Available Introduction: Although significant development in the field of medicine is achieved, sepsis is still a major issue threatening humans’ lives. This study was aimed to audit the management of severe sepsis and septic shock patients in emergency department (ED according to the present standard guidelines.Method: This is a prospective audit on approaching adult septic patients who were admitted to ED. The audit checklist was created based on the protocols of Surviving Sepsis Campaign and British Royal College recommendations. The mean knowledge score and the compliance rate of studied measures regarding standard protocols were calculated using SPSS version 21.Results: 30 emergency medicine residents were audited (63.3% male. The mean knowledge score of studied residents regarding standard guidelines were 5.07 ± 1.78 (IQR = 2 in pre education and 8.17 ± 1.31 (IQR = 85 in post education phase (p < 0.001. There was excellent compliance with standard in 4 (22% studied measures, good in 2 (11%, fair in 1 (6%, weak in 2 (11%, and poor in 9 (50%. 64% of poor compliance measures correlated to therapeutic factors. After training, score of 5 measures including checking vital signs in < 20 minute, central vein pressure measurement in < 1 hour, blood culture request, administration of vasopressor agents, and high flow O2 therapy were improved clinically, but not statistically.Conclusion: The protocol adherence in management of severe sepsis and septic shock for urine output measurement, central venous pressure monitoring, administration of inotrope agents, blood transfusion, intravenous antibiotic and hydration therapy, and high flow O2 delivery were disappointingly low. It seems training workshops and implementation of Clinical audit can improve residents’ adherence to current standard guidelines regarding severe sepsis and septic shock.

  2. Impact of Sleep Telemedicine Protocol in Management of Sleep Apnea: A 5-Year VA Experience.

    Science.gov (United States)

    Baig, Mirza M; Antonescu-Turcu, Andrea; Ratarasarn, Kavita

    2016-05-01

    protocol at the Milwaukee VAMC was associated with increased efficiency of sleep services. Timeliness of sleep management interventions for sleep apnea improved in spite of the increased volume of service.

  3. Comprehensive approach to the management of the patient with multiple rib fractures: a review and introduction of a bundled rib fracture management protocol.

    Science.gov (United States)

    Witt, Cordelie E; Bulger, Eileen M

    2017-01-01

    Rib fractures are common among patients sustaining blunt trauma, and are markers of severe bodily and solid organ injury. They are associated with high morbidity and mortality, including multiple pulmonary complications, and can lead to chronic pain and disability. Clinical and radiographic scoring systems have been developed at several institutions to predict risk of complications. Clinical strategies to reduce morbidity have been studied, including multimodal pain management, catheter-based analgesia, pulmonary hygiene, and operative stabilization. In this article, we review risk factors for morbidity and complications, intervention strategies, and discuss experience with bundled clinical pathways for rib fractures. In addition, we introduce the multidisciplinary rib fracture management protocol used at our level I trauma center.

  4. Balancing nurses' workload in hospital wards: study protocol of developing a method to manage workload.

    Science.gov (United States)

    van den Oetelaar, W F J M; van Stel, H F; van Rhenen, W; Stellato, R K; Grolman, W

    2016-11-10

    Hospitals pursue different goals at the same time: excellent service to their patients, good quality care, operational excellence, retaining employees. This requires a good balance between patient needs and nursing staff. One way to ensure a proper fit between patient needs and nursing staff is to work with a workload management method. In our view, a nursing workload management method needs to have the following characteristics: easy to interpret; limited additional registration; applicable to different types of hospital wards; supported by nurses; covers all activities of nurses and suitable for prospective planning of nursing staff. At present, no such method is available. The research follows several steps to come to a workload management method for staff nurses. First, a list of patient characteristics relevant to care time will be composed by performing a Delphi study among staff nurses. Next, a time study of nurses' activities will be carried out. The 2 can be combined to estimate care time per patient group and estimate the time nurses spend on non-patient-related activities. These 2 estimates can be combined and compared with available nursing resources: this gives an estimate of nurses' workload. The research will take place in an academic hospital in the Netherlands. 6 surgical wards will be included, capacity 15-30 beds. The study protocol was submitted to the Medical Ethical Review Board of the University Medical Center (UMC) Utrecht and received a positive advice, protocol number 14-165/C. This method will be developed in close cooperation with staff nurses and ward management. The strong involvement of the end users will contribute to a broader support of the results. The method we will develop may also be useful for planning purposes; this is a strong advantage compared with existing methods, which tend to focus on retrospective analysis. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence

  5. Supporting Tablet Configuration, Tracking, and Infection Control Practices in Digital Health Interventions: Study Protocol.

    Science.gov (United States)

    Furberg, Robert D; Ortiz, Alexa M; Zulkiewicz, Brittany A; Hudson, Jordan P; Taylor, Olivia M; Lewis, Megan A

    2016-06-27

    Tablet-based health care interventions have the potential to encourage patient care in a timelier manner, allow physicians convenient access to patient records, and provide an improved method for patient education. However, along with the continued adoption of tablet technologies, there is a concomitant need to develop protocols focusing on the configuration, management, and maintenance of these devices within the health care setting to support the conduct of clinical research. Develop three protocols to support tablet configuration, tablet management, and tablet maintenance. The Configurator software, Tile technology, and current infection control recommendations were employed to develop three distinct protocols for tablet-based digital health interventions. Configurator is a mobile device management software specifically for iPhone operating system (iOS) devices. The capabilities and current applications of Configurator were reviewed and used to develop the protocol to support device configuration. Tile is a tracking tag associated with a free mobile app available for iOS and Android devices. The features associated with Tile were evaluated and used to develop the Tile protocol to support tablet management. Furthermore, current recommendations on preventing health care-related infections were reviewed to develop the infection control protocol to support tablet maintenance. This article provides three protocols: the Configurator protocol, the Tile protocol, and the infection control protocol. These protocols can help to ensure consistent implementation of tablet-based interventions, enhance fidelity when employing tablets for research purposes, and serve as a guide for tablet deployments within clinical settings.

  6. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  7. Skin tears: care and management of the older adult at home.

    Science.gov (United States)

    Holmes, Regina F; Davidson, Martha W; Thompson, Bonnie J; Kelechi, Teresa J

    2013-02-01

    Skin tears experienced by older adults require special skills to promote healing. Home healthcare providers are in key positions to manage skin tears and prevent further skin trauma. Several guidelines, risk assessments, classifications, and products exist to manage high-risk patients. Frequent evaluation of the effectiveness of the treatment and prevention strategies in an overall skin care protocol for home care patients is critical to reduce skin tear incidence and promote prompt healing when skin tears are present.

  8. A Logically Centralized Approach for Control and Management of Large Computer Networks

    Science.gov (United States)

    Iqbal, Hammad A.

    2012-01-01

    Management of large enterprise and Internet service provider networks is a complex, error-prone, and costly challenge. It is widely accepted that the key contributors to this complexity are the bundling of control and data forwarding in traditional routers and the use of fully distributed protocols for network control. To address these…

  9. [Evaluation of implementation of the protocol for managing tuberculosis/ human immunodeficiency virus coinfection in specialized care services in ceará state].

    Science.gov (United States)

    de Paula, Silvia Helena Bastos; Martins, Telma Alves; Santiago Borges, Sheila Maria; de Oliveira Nogueira, Christiana Maria; Freire, Valderina Ramos

    2017-05-25

    Identify barriers and strategies for implementation of the protocol for managing tuberculosis/ human immunodeficiency virus (TB/HIV) coinfection in specialized care services in Ceará state, through evaluation research. The study followed iPIER methodology, a new initiative to help improve the implementation of health programs through the use of research that is conducted as a part of the implementation process. Data were collected on the structure and processes of 22 services and barriers were explored in four focus groups with 28 participants, from the standpoint of the health team, administrators, and users. The discussions were transcribed and interpreted with regard to the objectives of the study. The information on structure and process revealed that six services manage TB/HIV coinfection and 16 do not. The barriers were: team members were unaware of the protocol; lack of clinical practice guidelines in the services; specialized care services working at all three levels of the health system; inadequate spaces for treatment of airborne diseases; and lack of communication with primary health care sectors for patient transfers. The results were discussed with teams and administrators in seminars held in the services and with program managers for sexually transmitted infections, human immunodeficiency virus, AIDS, hepatitis, and tuberculosis. Direct dialogue between administrators, implementers, users, and researchers generated knowledge about the services and led to joint preparation of modifications in workflow aimed at acceptance and use of the protocol; however, users continue to resist adherence to treatment.

  10. Key Technologies in the Context of Future Networks: Operational and Management Requirements

    Directory of Open Access Journals (Sweden)

    Lorena Isabel Barona López

    2016-12-01

    Full Text Available The concept of Future Networks is based on the premise that current infrastructures require enhanced control, service customization, self-organization and self-management capabilities to meet the new needs in a connected society, especially of mobile users. In order to provide a high-performance mobile system, three main fields must be improved: radio, network, and operation and management. In particular, operation and management capabilities are intended to enable business agility and operational sustainability, where the addition of new services does not imply an excessive increase in capital or operational expenditures. In this context, a set of key-enabled technologies have emerged in order to aid in this field. Concepts such as Software Defined Network (SDN, Network Function Virtualization (NFV and Self-Organized Networks (SON are pushing traditional systems towards the next 5G network generation.This paper presents an overview of the current status of these promising technologies and ongoing works to fulfill the operational and management requirements of mobile infrastructures. This work also details the use cases and the challenges, taking into account not only SDN, NFV, cloud computing and SON but also other paradigms.

  11. Sharing Service Resource Information for Application Integration in a Virtual Enterprise - Modeling the Communication Protocol for Exchanging Service Resource Information

    Science.gov (United States)

    Yamada, Hiroshi; Kawaguchi, Akira

    Grid computing and web service technologies enable us to use networked resources in a coordinated manner. An integrated service is made of individual services running on coordinated resources. In order to achieve such coordinated services autonomously, the initiator of a coordinated service needs to know detailed service resource information. This information ranges from static attributes like the IP address of the application server to highly dynamic ones like the CPU load. The most famous wide-area service discovery mechanism based on names is DNS. Its hierarchical tree organization and caching methods take advantage of the static information managed. However, in order to integrate business applications in a virtual enterprise, we need a discovery mechanism to search for the optimal resources based on the given a set of criteria (search keys). In this paper, we propose a communication protocol for exchanging service resource information among wide-area systems. We introduce the concept of the service domain that consists of service providers managed under the same management policy. This concept of the service domain is similar to that for autonomous systems (ASs). In each service domain, the service information provider manages the service resource information of service providers that exist in this service domain. The service resource information provider exchanges this information with other service resource information providers that belong to the different service domains. We also verified the protocol's behavior and effectiveness using a simulation model developed for proposed protocol.

  12. Marked improvement in the success rate of medical management of early pregnancy failure following the implementation of a novel institutional protocol and treatment guidelines: a follow-up study.

    Science.gov (United States)

    Colleselli, V; Nell, T; Bartosik, T; Brunner, C; Ciresa-Koenig, A; Wildt, L; Marth, C; Seeber, B

    2016-11-01

    To analyze the success rate, time to passage of tissue and subjective patient experience of a newly implemented protocol for medical management of early pregnancy failure (EPF) over a 2-year period. A retrospective chart review of all patients with early pregnancy failure primarily opting for medical management was performed. 200 mg mifepristone were administered orally, followed by a single vaginal dose of 800 mcg misoprostol after 36-48 h. We followed-up with our patients using a written questionnaire. 167 women were included in the present study. We observed an overall success rate of 92 %, defined as no need for surgical management after medication administration. We could not identify predictive values for success in a multivariate regression analysis. Most patients (84 %) passed tissue within 6 h after misoprostol administration. The protocol was well tolerated with a low incidence of side effects. Pain was managed well with sufficient analgesics. Responders to the questionnaire felt adequately informed prior to treatment and rated their overall experience as positive. The adaption of the institutional medical protocol resulted in a marked improvement of success rate when compared to the previously used protocol (92 vs. 61 %). We credit this increase to the adjusted medication schema as well as to targeted physician education on the expected course and interpretation of outcome measures. Our results underscore that the medical management of EPF is a safe and effective alternative to surgical evacuation in the clinical setting.

  13. A Novel Collaborative Protocol for Successful Management of Penile Pain Mediated by Radiculitis of Sacral Spinal Nerve Roots From Tarlov Cysts

    Directory of Open Access Journals (Sweden)

    Irwin Goldstein, MD

    2017-09-01

    Goldstein I, Komisaruk BR, Rubin RS, et al. A Novel Collaborative Protocol for Successful Management of Penile Pain Mediated by Radiculitis of Sacral Spinal Nerve Roots From Tarlov Cysts. Sex Med 2017;5:e203–e211.

  14. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  15. A Secure and Efficient Handover Authentication Protocol for Wireless Networks

    Directory of Open Access Journals (Sweden)

    Weijia Wang

    2014-06-01

    Full Text Available Handover authentication protocol is a promising access control technology in the fields of WLANs and mobile wireless sensor networks. In this paper, we firstly review an effcient handover authentication protocol, named PairHand, and its existing security attacks and improvements. Then, we present an improved key recovery attack by using the linearly combining method and reanalyze its feasibility on the improved PairHand protocol. Finally, we present a new handover authentication protocol, which not only achieves the same desirable effciency features of PairHand, but enjoys the provable security in the random oracle model.

  16. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  17. Development and application of safety and waste management protocols for the Laboratorio de Ingenieria Quimica

    International Nuclear Information System (INIS)

    Scott Jimenez, Stephanie

    2014-01-01

    Security and waste management protocols are developed for the laboratory de la Escuela de Ingenieria Quimica at the Universidad de Costa Rica. The protocols are elaborated according to the provisions and guidelines stipulated in the Costa Rican legislation, technical references and documents issued by the chemical regency of the Universidad de Costa Rica. An inspection guide was prepared and applied as diagnostic tool for the evaluation of the safety conditions and handling of chemical substances in the laboratory. Inspections of the physical plant and interviews to area managers were realized. The results obtained have allowed to implement improvements of the activities in safe working environment conditions and teaching; and an adequate signaling and demarcation of the facilities, location and recharge of fire extinguishers. An emergency plan is elaborated for the Laboratorio de Ingenieria Quimica, by performing a sequence of stages proposed by Comision Nacional de Emergencias. In addition, a plan for the safe and effective management of waste generated is made based on the reagents most frequently used in the different practices. The method of storage Flinn Scientific was selected as the most appropriate method to organize and distribute chemicals in the laboratory reagent storage area, obtaining the highest percentage in the decision matrix. Security aspects in the registration and documentation system implemented in the laboratory administration are evaluated by a checklist. This assessment has allowed to propose improvements, to increase the efficiency and to obtain an easy storage, control and a fast search of the information by means of the procedures documented and elaborated. Some of the recommendations proposed have been the establishment of an emergency action committee, the reduction of unnecessary quantities of chemicals stored, training on safety, operation of fire extinguisher and first aid; and construction of an emergency exit, etc. [es

  18. Introduction of an Oral Fluid Challenge Protocol in the Management of Children with Acute Gastroenteritis: A Regional Hospital Experience.

    LENUS (Irish Health Repository)

    Umana, E

    2018-06-01

    Oral rehydration therapy (ORT) remains the ideal first line therapy for acute gastroenteritis (AGE). Our aim was to assess the impact of introducing an Oral Fluid Challenge (OFC) protocol on outcomes such as intravenous fluid use and documentation in our institution. A single centre study with data collected retrospectively pre-implementation (April 2015) of the OFC protocol and post implementation (April 2016). Consecutive sampling of the first 55 patients presenting with GE like symptoms and underwent OFC were recruited. One hundred and ten patients were included in this study with 55 patients per cycle. The rates of IVF use decreased from 22% (12) in cycle one to 18% (10) in cycle two. There was an improvement in documentation by 26% (14) for level of dehydration and 52% (31) for OFC volume from cycle one to two. Overall, the addition of the OFC protocol to the management of patients with uncomplicated AGE would help streamline and improve care.

  19. The case for a network protocol isolation layer

    KAUST Repository

    Il Choi, Jung; Kazandjieva, Maria A.; Jain, Mayank; Levis, Philip

    2009-01-01

    Network protocols are typically designed and tested individually. In practice, however, applications use multiple protocols concurrently. This discrepancy can lead to failures from unanticipated interactions between protocols. In this paper, we argue that sensor network communication stacks should have an isolation layer, whose purpose is to make each protocol's perception of the wireless channel independent of what other protocols are running. We identify two key mechanisms the isolation layer must provide: shared collision avoidance and fair channel allocation. We present an example design of an isolation layer that builds on the existing algorithms of grant-to-send and fair queueing. However, the complexities of wireless make these mechanisms insufficient by themselves. We therefore propose two new mechanisms that address these limitations: channel decay and fair cancellation. Incorporating these new mechanisms reduces the increase in end-to-end delivery cost associated with concurrently operating two protocols by more than 60%. The isolation layer improves median protocol fairness from 0.52 to 0.96 in Jain's fairness index. Together, these results show that using an isolation layer makes protocols more efficient and robust. Copyright 2009 ACM.

  20. Implementation of a Rapid, Protocol-based TIA Management Pathway

    Directory of Open Access Journals (Sweden)

    Susann J. Jarhult

    2018-02-01

    Full Text Available Introduction: Our goal was to assess whether use of a standardized clinical protocol improves efficiency for patients who present to the emergency department (ED with symptoms of transient ischemic attack (TIA. Methods: We performed a structured, retrospective, cohort study at a large, urban, tertiary care academic center. In July 2012 this hospital implemented a standardized protocol for patients with suspected TIA. The protocol selected high-risk patients for admission and low/intermediate-risk patients to an ED observation unit for workup. Recommended workup included brain imaging, vascular imaging, cardiac monitoring, and observation. Patients were included if clinical providers determined the need for workup for TIA. We included consecutive patients presenting during a six-month period prior to protocol implementation, and those presenting between 6–12 months after implementation. Outcomes included ED length of stay (LOS, hospital LOS, use of neuroimaging, and 90-day risk of stroke or TIA. Results: From 01/2012 to 06/2012, 130 patients were evaluated for TIA symptoms in the ED, and from 01/2013 to 06/2013, 150 patients. The final diagnosis was TIA or stroke in 45% before vs. 41% after (p=0.18. Following the intervention, the inpatient admission rate decreased from 62% to 24% (p<0.001, median ED LOS decreased by 1.2 hours (5.7 to 4.9 hours, p=0.027, and median total hospital LOS from 29.4 hours to 23.1 hours (p=0.019. The proportion of patients receiving head computed tomography (CT went from 68% to 58% (p=0.087; brain magnetic resonance (MR imaging from 83% to 88%, (p=0.44 neck CT angiography from 32% to 22% (p=0.039; and neck MR angiography from 61% to 72% (p=0.046. Ninety-day stroke or recurrent TIA among those with final diagnosis of TIA was 3% for both periods. Conclusion: Implementation of a TIA protocol significantly reduced ED LOS and total hospital LOS.