WorldWideScience

Sample records for public key certificate-based

  1. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  2. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  3. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  4. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  5. The Public-Key-Infrastructure of the Radiological Society of Germany

    International Nuclear Information System (INIS)

    Schuetze, B.; Kaemmerer, M.; Klos, G.; Mildenberger, P.

    2006-01-01

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law

  6. The Public-Key-Infrastructure of the Radiological Society of Germany

    Energy Technology Data Exchange (ETDEWEB)

    Schuetze, B. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)]. E-mail: schuetze@medizin-informatik.org; Kaemmerer, M. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Klos, G. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Mildenberger, P. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)

    2006-03-15

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law.

  7. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  8. Certification of Public Librarians in the United States; A Detailed Summary of Legal and Voluntary Certification Plans for Public Librarians Based on Information Supplied by the Various Certificating State Agencies or other Appropriate Sources, 2nd Edition.

    Science.gov (United States)

    Frame, Ruth R.; Coyne, John R.

    Contained in this report is a detailed summary of legal and voluntary certification plans for public librarians in each of the 50 states. Descriptions of the certification plans for public librarians are based on information supplied by state agencies in September 1971. Each plan is identified by the descriptive terms--mandatory, permissive or…

  9. A brief review of revocable ID-based public key cryptosystem

    Directory of Open Access Journals (Sweden)

    Tsu-Yang Wu

    2016-03-01

    Full Text Available The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem.

  10. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  11. The Whys and Hows of Certification. Public Librarian Certification Law.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Under Wisconsin state law (Administrative Code P1-6.03) any librarian employed in a public library system or any municipal public library, except in a city of the first class, supported in whole or in part by public funds, must hold state certification. Qualifications are delineated for three grades of certification: grade 1, for public libraries…

  12. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  13. Certification of Public Librarians in the United States. A Detailed Summary of Legally Mandated and Voluntary Certification Plans for Public Librarians Based on Information Supplied by the Various Certificating State Agencies or Other Appropriate Sources. 3rd Edition.

    Science.gov (United States)

    Coe, Mary J., Ed.

    This report contains summaries of legally mandated and voluntary certification plans for public librarians in the United States based on information supplied by the various certifying state agencies or other appropriate sources in April 1979. Each plan is identified by the descriptive terms "mandatory" (certification required by law--23 states),…

  14. Security Issues of the Digital Certificates within Public Key Infrastructures

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available The paper presents the basic byte level interpretation of an X.509 v3 digital certificate according to ASN.1 DER/BER encoding. The reasons for byte level analysis are various and important. For instance, a research paper has mentioned how a PKI security may be violated by MD5 collision over information from the certificates. In order to develop further studies on the topic a serious knowledge about certificate structure is necessary.

  15. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  16. Wisconsin Certification Manual for Public Librarians. Bulletin No. 7075.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Designed to be used as a guide for public librarians and boards of trustees in meeting the requirements of Wisconsin's public librarian certification law, this manual is divided into two major sections covering public librarian certification and certification renewal/continuing education requirements. The first section includes discussions of…

  17. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  18. Virtual-optical information security system based on public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong; Niu, Hanben

    2005-01-01

    A virtual-optical based encryption model with the aid of public key infrastructure (PKI) is presented in this paper. The proposed model employs a hybrid architecture in which our previously published encryption method based on virtual-optics scheme (VOS) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). The whole information security model is run under the framework of international standard ITU-T X.509 PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOS security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network. Numerical experiments prove the effectiveness of the method. The security of proposed model is briefly analyzed by examining some possible attacks from the viewpoint of a cryptanalysis.

  19. 76 FR 48807 - Public Key Infrastructure (PKI) Certificate Action Form

    Science.gov (United States)

    2011-08-09

    ... Infrastructure (PKI) technology to support electronic commerce between the USPTO and its customers. PKI is a set... security for its electronic commerce systems, the USPTO uses PKI technology to protect the integrity and... DEPARTMENT OF COMMERCE United States Patent and Trademark Office Public Key Infrastructure (PKI...

  20. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  1. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  2. Certification Manual for Wisconsin Public Librarians. Bulletin No. 94111.

    Science.gov (United States)

    Lamb, Donald K.

    This manual contains the guidelines and procedures for public librarian certification and certification renewal in Wisconsin. Certification is not required for library personnel other than administrators, but nonadministrators may apply for certification at the level for which they are eligible. Requirements for voluntary library certification are…

  3. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  4. 49 CFR 1150.23 - Modified certificate of public convenience and necessity.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 8 2010-10-01 2010-10-01 false Modified certificate of public convenience and..., ACQUIRE, OR OPERATE RAILROAD LINES Modified Certificate of Public Convenience and Necessity § 1150.23 Modified certificate of public convenience and necessity. (a) The operator must file a notice with the...

  5. Cryptanalysis of the public key encryption based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Zhang Linhua

    2008-01-01

    Recently, Ranjan proposed a novel public key encryption technique based on multiple chaotic systems [Phys Lett 2005;95]. Unfortunately, Wang soon gave a successful attack on its special case based on Parseval's theorem [Wang K, Pei W, Zhou L, et al. Security of public key encryption technique based on multiple chaotic system. Phys Lett A, in press]. In this letter, we give an improved example which can avoid the attack and point out that Wang cannot find the essential drawback of the technique. However, further experimental result shows Ruanjan's encryption technique is inefficient, and detailed theoretic analysis shows that the complexity to break the cryptosystem is overestimated

  6. Information security system based on virtual-optics imaging methodology and public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong

    In this paper, we present a virtual-optical based information security system model with the aid of public-key-infrastructure (PKI) techniques. The proposed model employs a hybrid architecture in which our previously published encryption algorithm based on virtual-optics imaging methodology (VOIM) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). For an asymmetric system, given an encryption key, it is computationally infeasible to determine the decryption key and vice versa. The whole information security model is run under the framework of PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOIM security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network.

  7. Trust Management for Public Key Infrastructures: Implementing the X.509 Trust Broker

    Directory of Open Access Journals (Sweden)

    Ahmad Samer Wazan

    2017-01-01

    Full Text Available A Public Key Infrastructure (PKI is considered one of the most important techniques used to propagate trust in authentication over the Internet. This technology is based on a trust model defined by the original X.509 (1988 standard and is composed of three entities: the certification authority (CA, the certificate holder (or subject, and the Relying Party (RP. The CA plays the role of a trusted third party between the certificate holder and the RP. In many use cases, this trust model has worked successfully. However, we argue that the application of this model on the Internet implies that web users need to depend on almost anyone in the world in order to use PKI technology. Thus, we believe that the current TLS system is not fit for purpose and must be revisited as a whole. In response, the latest draft edition of X.509 has proposed a new trust model by adding new entity called the Trust Broker (TB. In this paper, we present an implementation approach that a Trust Broker could follow in order to give RPs trust information about a CA by assessing the quality of its issued certificates. This is related to the quality of the CA’s policies and procedures and its commitment to them. Finally, we present our Trust Broker implementation that demonstrates how RPs can make informed decisions about certificate holders in the context of the global web, without requiring large processing resources themselves.

  8. Analysis of theoretical security level of PDF Encryption mechanism based on X.509 certificates

    Directory of Open Access Journals (Sweden)

    Joanna Dmitruk

    2017-12-01

    Full Text Available PDF Encryption is a content security mechanism developed and used by Adobe in their products. In this paper, we have checked a theoretical security level of a variant that uses public key infrastructure and X.509 certificates. We have described a basis of this mechanism and we have performed a simple security analysis. Then, we have showed possible tweaks and security improvements. At the end, we have given some recommendations that can improve security of a content secured with PDF Encryption based on X.509 certificates. Keywords: DRM, cryptography, security level, PDF Encryption, Adobe, X.509

  9. The public health leadership certificate: a public health and primary care interprofessional training opportunity.

    Science.gov (United States)

    Matson, Christine C; Lake, Jeffrey L; Bradshaw, R Dana; Matson, David O

    2014-03-01

    This article describes a public health leadership certificate curriculum developed by the Commonwealth Public Health Training Center for employees in public health and medical trainees in primary care to share didactic and experiential learning. As part of the program, trainees are involved in improving the health of their communities and thus gain a blended perspective on the effectiveness of interprofessional teams in improving population health. The certificate curriculum includes eight one-credit-hour didactic courses offered through an MPH program and a two-credit-hour, community-based participatory research project conducted by teams of trainees under the mentorship of health district directors. Fiscal sustainability is achieved by sharing didactic courses with MPH degree students, thereby enabling trainees to take advantage of a reduced, continuing education tuition rate. Public health employee and primary care trainees jointly learn knowledge and skills required for community health improvement in interprofessional teams and gain an integrated perspective through opportunities to question assumptions and broaden disciplinary approaches. At the same time, the required community projects have benefited public health in Virginia.

  10. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  11. Efficient Certification Path Discovery for MANET

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2010-01-01

    Full Text Available A Mobile Ad Hoc Network (MANET is characterized by the lack of any infrastructure, absence of any kind of centralized administration, frequent mobility of nodes, network partitioning, and wireless connections. These properties make traditional wireline security solutions not straightforwardly applicable in MANETs, and of course, constitute the establishment of a Public Key Infrastructure (PKI in such networks a cumbersome task. After surveying related work, we propose a novel public key management scheme using the well-known web-of-trust or trust graph model. Our scheme is based on a binary tree formation of the network's nodes. The binary tree structure is proved very effective for building certificate chains between communicating nodes that are multihops away and the cumbersome problem of certificate chain discovery is avoided. We compare our scheme with related work and show that it presents several advantages, especially when a fair balancing between security and performance is desirable. Simulations of the proposed scheme under different scenarios demonstrate that it is effective in terms of tree formation, join and leave occurrences, and certificate chain establishment.

  12. Key-phrase based classification of public health web pages.

    Science.gov (United States)

    Dolamic, Ljiljana; Boyer, Célia

    2013-01-01

    This paper describes and evaluates the public health web pages classification model based on key phrase extraction and matching. Easily extendible both in terms of new classes as well as the new language this method proves to be a good solution for text classification faced with the total lack of training data. To evaluate the proposed solution we have used a small collection of public health related web pages created by a double blind manual classification. Our experiments have shown that by choosing the adequate threshold value the desired value for either precision or recall can be achieved.

  13. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-08-01

    A novel image encryption system based on double random phase encoding (DRPE) and RSA public-key algorithm is proposed. The main characteristic of the system is that each encryption process produces a new decryption key (even for the same plaintext), thus the encryption system conforms to the feature of the one-time pad (OTP) cryptography. The other characteristic of the system is the use of fingerprint key. Only with the rightful authorization will the true decryption be obtained, otherwise the decryption will result in noisy images. So the proposed system can be used to determine whether the ciphertext is falsified by attackers. In addition, the system conforms to the basic agreement of asymmetric cryptosystem (ACS) due to the combination with the RSA public-key algorithm. The simulation results show that the encryption scheme has high robustness against the existing attacks.

  14. Image encryption based on nonlinear encryption system and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Chi, Yingying

    2015-03-01

    Recently, optical asymmetric cryptosystem (OACS) has became the focus of discussion and concern of researchers. Some researchers pointed out that OACS was not tenable because of misunderstanding the concept of asymmetric cryptosystem (ACS). We propose an improved cryptosystem using RSA public-key algorithm based on existing OACS and the new system conforms to the basic agreement of public key cryptosystem. At the beginning of the encryption process, the system will produce an independent phase matrix and allocate the input image, which also conforms to one-time pad cryptosystem. The simulation results show that the validity of the improved cryptosystem and the high robustness against attack scheme using phase retrieval technique.

  15. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  16. 78 FR 75441 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits

    Science.gov (United States)

    2013-12-11

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and... Novermber 30, 2013. The following Applications for Certificates of Public Convenience and Necessity and...

  17. 78 FR 68134 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits

    Science.gov (United States)

    2013-11-13

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and... October 26, 2013. The following Applications for Certificates of Public Convenience and Necessity and...

  18. 78 FR 25782 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits

    Science.gov (United States)

    2013-05-02

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and... April 20, 2013. The following Applications for Certificates of Public Convenience and Necessity and...

  19. 78 FR 19354 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits

    Science.gov (United States)

    2013-03-29

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and... March 16, 2013. The following Applications for Certificates of Public Convenience and Necessity and...

  20. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  1. Public Key-Based Need-to-Know Authorization Engine Final Report CRADA No. TSB-1553-98

    Energy Technology Data Exchange (ETDEWEB)

    Mark, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Williams, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-11-01

    The goals of this project were to develop a public key-based authentication service plug-in based on LLNL's requirements, integrate the public key-based authentication with the Intra Verse authorization service adn the LLNL NTK server by developing a full-featured version of the prototyped Intra Verse need-to-know plug in; and to test the authorization and need-to-know plug-in in a secured extranet prototype among selected national Labs.

  2. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  3. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  4. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  5. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  6. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  7. Information hiding based on double random-phase encoding and public-key cryptography.

    Science.gov (United States)

    Sheng, Yuan; Xin, Zhou; Alam, Mohammed S; Xi, Lu; Xiao-Feng, Li

    2009-03-02

    A novel information hiding method based on double random-phase encoding (DRPE) and Rivest-Shamir-Adleman (RSA) public-key cryptosystem is proposed. In the proposed technique, the inherent diffusion property of DRPE is cleverly utilized to make up the diffusion insufficiency of RSA public-key cryptography, while the RSA cryptosystem is utilized for simultaneous transmission of the cipher text and the two phase-masks, which is not possible under the DRPE technique. This technique combines the complementary advantages of the DPRE and RSA encryption techniques and brings security and convenience for efficient information transmission. Extensive numerical simulation results are presented to verify the performance of the proposed technique.

  8. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  9. 78 FR 20372 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits; Notice of...

    Science.gov (United States)

    2013-04-04

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits; Notice of Applications for Certificates of Public Convenience and... March 23, 2013 The following Applications for Certificates of Public Convenience and Necessity and...

  10. 78 FR 76701 - Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits

    Science.gov (United States)

    2013-12-18

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and... December 7, [[Page 76702

  11. An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm

    Science.gov (United States)

    Zhang, B.; Sang, Jun; Alam, Mohammad S.

    2013-03-01

    An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm was proposed. Firstly, the original secret image was encrypted into two phase-only masks M1 and M2 via cascaded iterative Fourier transform (CIFT) algorithm. Then, the public-key encryption algorithm RSA was adopted to encrypt M2 into M2' . Finally, a host image was enlarged by extending one pixel into 2×2 pixels and each element in M1 and M2' was multiplied with a superimposition coefficient and added to or subtracted from two different elements in the 2×2 pixels of the enlarged host image. To recover the secret image from the stego-image, the two masks were extracted from the stego-image without the original host image. By applying public-key encryption algorithm, the key distribution was facilitated, and also compared with the image hiding method based on optical interference, the proposed method may reach higher robustness by employing the characteristics of the CIFT algorithm. Computer simulations show that this method has good robustness against image processing.

  12. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  13. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  14. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  15. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  16. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  17. The ASEAN community-based tourism standards: looking beyond certification

    OpenAIRE

    Novelli, M.; Klatte, N.; Dolezal, C.

    2017-01-01

    This paper reports findings from an opportunity study on the appropriateness of implementing community-based tourism standards (CBTS) certification through the Association of Southeast Asian Nations (ASEAN) criteria, as a way to improve sustainable tourism provision in the region. Framed by critical reflections on community-based tourism (CBT) literature and existing sustainable tourism standards (STS) practices, qualitative research consisting of interviews with six key industry experts prov...

  18. 75 FR 53999 - Office of the Secretary: Notice of Applications for Certificates of Public Convenience and...

    Science.gov (United States)

    2010-09-02

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart Q) Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air... following Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits...

  19. 78 FR 63273 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2013-10-23

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart Q) Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air... following Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits...

  20. Public-key encryption with chaos

    Science.gov (United States)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  1. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  2. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  3. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  4. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  5. 49 CFR 30.13 - Restrictions on Federal public works projects: Certification.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 1 2010-10-01 2010-10-01 false Restrictions on Federal public works projects... WORKS CONTRACTS TO SUPPLIERS OF GOODS AND SERVICES OF COUNTRIES THAT DENY PROCUREMENT MARKET ACCESS TO U.S. CONTRACTORS § 30.13 Restrictions on Federal public works projects: Certification. As prescribed...

  6. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  7. 76 FR 126 - Requirement for Commercial Users To Use Commercial Public Key Information (PKI) Certificate

    Science.gov (United States)

    2011-01-03

    ... DEPARTMENT OF DEFENSE Department of the Army Requirement for Commercial Users To Use Commercial..., SDDC will require all commercial accounts accessing transportation systems and applications to use a commercial PKI certificate or Transportation Workers Identification Credential (TWIC). This requirement will...

  8. 75 FR 27855 - Certifications Pursuant to Section 609 of Public Law 101-162

    Science.gov (United States)

    2010-05-18

    ... DEPARTMENT OF STATE [Public Notice 7013] Certifications Pursuant to Section 609 of Public Law 101... Law 101-162 (``Section 609''), that 13 nations have adopted programs to reduce the incidental capture... 609 of Public Law 101-162 prohibits imports of certain categories of shrimp unless the President...

  9. Publication of research projects for certification as medical specialists at a peruvian university, 2007-2010

    OpenAIRE

    Ticse, Ray; Hospital Nacional Cayetano Heredia. Lima, Perú. Facultad de Medicina, Universidad Peruana Cayetano Heredia. Lima, Perú. Médico internista endocrinólogo; magíster en Epidemiología Clínica.; Ygreda, Patricia; Facultad de Medicina, Universidad Peruana Cayetano Heredia. Lima, Perú. Médico cirujano.; Samalvides, Frine; Hospital Nacional Cayetano Heredia. Lima, Perú. Facultad de Medicina, Universidad Peruana Cayetano Heredia. Lima, Perú. Médico infectólogo.

    2014-01-01

    In order to determine the frequency of publication in a scientific journal of the research projects done for medical specialty certification, a search was conducted in Google Scholar, Pubmed, biomedical databases and Peruvian medical society journals. These publications were research projects carried out by medical residents graduated from the Faculty of Medicine at the Universidad Peruana Cayetano Heredia, to obtain the certification of medical specialist. Of 351 medical residents graduated ...

  10. Key Performance Indicators of Public Universities Based on Quality Assessment Criteria in Thailand

    Science.gov (United States)

    Sukboonyasatit, Kritsana; Thanapaisarn, Chaiwit; Manmar, Lampang

    2011-01-01

    The research objective was to develop public universities' key performance indicators. Qualitative research and interviews were employed with each public university's senior executive and quality assessors. The sample group was selected by the office of the public sector development commission and Thailand's public universities can be separated…

  11. Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks

    Science.gov (United States)

    da Silva, Eduardo; Dos Santos, Aldri Luiz; Lima, Michele N.; Albini, Luiz Carlos Pessoa

    Among the key management schemes for MANETs, the Self-Organized Public-Key Management System (PGP-Like) is the main chaining-based key management scheme. It is fully self-organized and does not require any certificate authority. Two kinds of misbehavior attacks are considered to be great threats to PGP-Like: lack of cooperation and impersonation attacks. This work quantifies the impact of such attacks on the PGP-Like. Simulation results show that PGP-Like was able to maintain its effectiveness when submitted to the lack of cooperation attack, contradicting previously theoretical results. It correctly works even in the presence of more than 60% of misbehaving nodes, although the convergence time is affected with only 20% of misbehaving nodes. On the other hand, PGP-Like is completely vulnerable to the impersonation attack. Its functionality is affected with just 5% of misbehaving nodes, confirming previously theoretical results.

  12. Maintenance of Certification®, Maintenance of Public Trust

    Science.gov (United States)

    Chung, Kevin C.; Clapham, Philip J.; Lalonde, Donald H.

    2010-01-01

    The Maintenance of Certification® (MOC) program has been well received by many physicians, but faced significant opposition from others, who complain that it is overly tedious, costly, and irrelevant to their practice. This article offers a consolidated and concise history of the MOC program and a summary of what plastic surgeons need to know to successfully complete the American Board of Plastic Surgery’s (ABPS) own MOC requirements. The authors have justified each step of the ABPS’s MOC process in terms of how it improves the quality of care delivered to Plastic Surgery patients. Finally, a summary of research is presented that demonstrates both that the public supports the MOC process for all physicians and that continuing education and formal assessment and improvement initiatives have been linked in multiple studies to a better and more evidence-based medical practice. PMID:21285803

  13. Trust Threshold Based Public Key Management in Mobile Ad Hoc Networks

    Science.gov (United States)

    2016-03-05

    detection 49 [6,7] , authentication, access control, key management, iso- 50 lating misbehaving nodes for effective routing [6,8,9] , and 51 many other...83 84 85 aims to achieve: (a) resiliency against misbehaving nodes 86 in the network to maintain minimum security vulnerabil- 87 ity; (b...neighbor will decreas the misbehaving node’s direct competence trust. Fur thermore, this neighbor when acting as a recommended public key management in

  14. The construction of a public key infrastructure for healthcare information networks in Japan.

    Science.gov (United States)

    Sakamoto, N

    2001-01-01

    The digital signature is a key technology in the forthcoming Internet society for electronic healthcare as well as for electronic commerce. Efficient exchanges of authorized information with a digital signature in healthcare information networks require a construction of a public key infrastructure (PKI). In order to introduce a PKI to healthcare information networks in Japan, we proposed a development of a user authentication system based on a PKI for user management, user authentication and privilege management of healthcare information systems. In this paper, we describe the design of the user authentication system and its implementation. The user authentication system provides a certification authority service and a privilege management service while it is comprised of a user authentication client and user authentication serves. It is designed on a basis of an X.509 PKI and is implemented with using OpenSSL and OpenLDAP. It was incorporated into the financial information management system for the national university hospitals and has been successfully working for about one year. The hospitals plan to use it as a user authentication method for their whole healthcare information systems. One implementation of the system is free to the national university hospitals with permission of the Japanese Ministry of Education, Culture, Sports, Science and Technology. Another implementation is open to the other healthcare institutes by support of the Medical Information System Development Center (MEDIS-DC). We are moving forward to a nation-wide construction of a PKI for healthcare information networks based on it.

  15. Simple Web-based interactive key development software (WEBiKEY) and an example key for Kuruna (Poaceae: Bambusoideae).

    Science.gov (United States)

    Attigala, Lakshmi; De Silva, Nuwan I; Clark, Lynn G

    2016-04-01

    Programs that are user-friendly and freely available for developing Web-based interactive keys are scarce and most of the well-structured applications are relatively expensive. WEBiKEY was developed to enable researchers to easily develop their own Web-based interactive keys with fewer resources. A Web-based multiaccess identification tool (WEBiKEY) was developed that uses freely available Microsoft ASP.NET technologies and an SQL Server database for Windows-based hosting environments. WEBiKEY was tested for its usability with a sample data set, the temperate woody bamboo genus Kuruna (Poaceae). WEBiKEY is freely available to the public and can be used to develop Web-based interactive keys for any group of species. The interactive key we developed for Kuruna using WEBiKEY enables users to visually inspect characteristics of Kuruna and identify an unknown specimen as one of seven possible species in the genus.

  16. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  17. 78 FR 66670 - Housing Counseling Program: New Certification Requirements; Extension of Public Comment Period

    Science.gov (United States)

    2013-11-06

    ... Counseling Program: New Certification Requirements; Extension of Public Comment Period AGENCY: Office of the... inviting public comment on proposed changes to the Housing Counseling Program regulations for the purpose... housing counseling statute. This document announces that HUD is extending the public comment period, for...

  18. 75 FR 39036 - Public Housing Assessment System (PHAS): Management Operations Certification

    Science.gov (United States)

    2010-07-07

    ... System (PHAS): Management Operations Certification AGENCY: Office of the Chief Information Officer, HUD... management operations. The information is used to assess the management performance of PHAs. DATES: Comments... following information: Title of Proposal: Public Housing Assessment System (PHAS): Management Operations...

  19. A Distributed Public Key Infrastructure Based on Threshold Cryptography for the HiiMap Next Generation Internet Architecture

    Directory of Open Access Journals (Sweden)

    Oliver Hanka

    2011-02-01

    Full Text Available In this article, a security extension for the HiiMap Next Generation Internet Architecture is presented. We regard a public key infrastructure which is integrated into the mapping infrastructure of the locator/identifier-split addressing scheme. The security approach is based on Threshold Cryptography which enables a sharing of keys among the mapping servers. Hence, a more trustworthy and fair approach for a Next Generation Internet Architecture as compared to the state of the art approach is fostered. Additionally, we give an evaluation based on IETF AAA recommendations for security-related systems.

  20. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  1. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  2. Product-based Safety Certification for Medical Devices Embedded Software.

    Science.gov (United States)

    Neto, José Augusto; Figueiredo Damásio, Jemerson; Monthaler, Paul; Morais, Misael

    2015-01-01

    Worldwide medical device embedded software certification practices are currently focused on manufacturing best practices. In Brazil, the national regulatory agency does not hold a local certification process for software-intensive medical devices and admits international certification (e.g. FDA and CE) from local and international industry to operate in the Brazilian health care market. We present here a product-based certification process as a candidate process to support the Brazilian regulatory agency ANVISA in medical device software regulation. Center of Strategic Technology for Healthcare (NUTES) medical device embedded software certification is based on a solid safety quality model and has been tested with reasonable success against the Class I risk device Generic Infusion Pump (GIP).

  3. Scientifically Based Research in Educational Products: Vendors and Consumers on Filling the Certification Gap

    Science.gov (United States)

    Caruthers, Bill J.

    2009-01-01

    The 2002 reauthorization of the Elementary and Secondary Education Act, or No Child Left Behind (NCLB) changed school law in the United States. Public schools can utilize federal funds to purchase only those educational products subject to scientifically based research. No dedicated certification intermediary (CI) exists to determine individual…

  4. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  5. ISO 9001 - Certificates by industrial sector in the world as a key decision variable

    Directory of Open Access Journals (Sweden)

    Katarzyna Hys

    2015-12-01

    Full Text Available The aim of this article is to present and analyse trends in the scope of the implementation of quality certificates compliant with the ISO 9001 standard. The analysis will concern the trend in the sectoral approach all over the world. The preparation of data, their analysis and drawing conclusions have been made on the basis of the desk research method. The data was gathered by means of an analysis of source materials such as, among others: announcements, press releases, reports for industries, publicly available reports of companies and research institutions, information from the Internet.The main conclusion is the fact that the number of certificates compliant with the ISO 9001 standard is constantly growing in the world. The kind of business activity determines the engagement in the certificate implementation. The subject of research provided conclusions and at the same time, became an inspiration for defining research issues such as the ex-post analysis of the information available, drawing conclusions and drawing up directions of development. The retrospective analysis in the scope of the sectoral analysis of ISO 9001 trends, drawing conclusions and drawing up evolution directions is the author’s original contribution.

  6. Efficient User Authentication and Key Management for Peer-to-Peer Live Streaming Systems

    Institute of Scientific and Technical Information of China (English)

    LIU Xuening; YIN Hao; LIN Chuang; DU Changlai

    2009-01-01

    Recent development of the peer-to-peer (P2P) live streaming technique has brought unprece-dented new momentum to the Internet with the characters of effective, scalable, and low cost. However, be-fore these applications can be successfully deployed as commercial applications, efficient access control mechanisms are needed. This work based on earlier research of the secure streaming architecture in Trust-Stream, analyzes how to ensure that only authorized users can access the original media in the P2P live streaming system by adopting a user authentication and key management scheme. The major features of this system include (1) the management server issues each authorized user a unique public key certificate,(2) the one-way hash chain extends the certificate's lifetime, (3) the original media is encrypted by the ses-sion key and delivered to the communication group, and (4) the session key is periodically updated and dis-tributed with the media. Finally, analyses and test results show that scheme provides a secure, scalable, re-liable, and efficient access control solution for P2P live streaming systems.

  7. MD5 Considered Harmful Today - Creating A Rogue CA Certificate

    NARCIS (Netherlands)

    P. Stevens; A.K. Lenstra (Arjen); not CWI et al

    2008-01-01

    htmlabstractPresented at the 25th Chaos Communication Congress in Berlin on December 30, 2008. We have identified a vulnerability in the Internet Public Key Infrastructure (PKI) used to issue digital certificates for secure websites. As a proof of concept we executed a practical attack scenario

  8. Low-Power Public Key Cryptography

    Energy Technology Data Exchange (ETDEWEB)

    BEAVER,CHERYL L.; DRAELOS,TIMOTHY J.; HAMILTON,VICTORIA A.; SCHROEPPEL,RICHARD C.; GONZALES,RITA A.; MILLER,RUSSELL D.; THOMAS,EDWARD V.

    2000-11-01

    This report presents research on public key, digital signature algorithms for cryptographic authentication in low-powered, low-computation environments. We assessed algorithms for suitability based on their signature size, and computation and storage requirements. We evaluated a variety of general purpose and special purpose computing platforms to address issues such as memory, voltage requirements, and special functionality for low-powered applications. In addition, we examined custom design platforms. We found that a custom design offers the most flexibility and can be optimized for specific algorithms. Furthermore, the entire platform can exist on a single Application Specific Integrated Circuit (ASIC) or can be integrated with commercially available components to produce the desired computing platform.

  9. Wind turbine certification - the committee draft by IEC-TC88-WG9

    Energy Technology Data Exchange (ETDEWEB)

    Hauge Madsen, P [Risoe National Lab., Wind Energy and Atmospheric Physics Dept., Roskilde (Denmark)

    1999-03-01

    In 1995 the Technical Committee TC88 of the International Electrotechnical Commission decided to start a new work item, namely to prepare a standard for the certification procedures for wind turbines with respect to safety, performance, interaction with the public grid, environmental requirements and the documentation requested by the certification bodies. The purpose was to provide a common basis for certification of wind turbines, including a basis for accreditation of certification bodies and mutual recognition of certificates. A working group (WG9) was created to prepare a committee draft. WG9 submitted the result late in 1998 to TC88. This paper presents the committee draft Standard, which defines a certification system for Wind Turbine Generator Systems. Key issues in the evaluation of conformity with these standards and identified needs for other technical criteria and procedures are presented. (au) 10 refs.

  10. An evaluation framework for pre-distribution strategies of certificates in VANETs

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    Security and privacy in vehicular communication are expected to be ensured by the pervasive use of pseudonymous certificates and signed messages. The design and establishment of necessary public key infrastructure and hierarchies of cer- tificate authorities is ongoing in industry consortia, such as

  11. A Public-key based Information Management Model for Mobile Agents

    OpenAIRE

    Rodriguez, Diego; Sobrado, Igor

    2000-01-01

    Mobile code based computing requires development of protection schemes that allow digital signature and encryption of data collected by the agents in untrusted hosts. These algorithms could not rely on carrying encryption keys if these keys could be stolen or used to counterfeit data by hostile hosts and agents. As a consequence, both information and keys must be protected in a way that only authorized hosts, that is the host that provides information and the server that has sent the mobile a...

  12. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  13. A Survey of Key Technology of Network Public Opinion Analysis

    Directory of Open Access Journals (Sweden)

    Li Su Ying

    2016-01-01

    Full Text Available The internet has become an important base for internet users to make comments because of its interactivity and fast dissemination. The outbreak of internet public opinion has become a major risk for network information security. Domestic and foreign researchers had carried out extensive and in-depth study on public opinion. Fruitful results have achieved in the basic theory research and emergency handling and other aspects of public opinion. But research on the public opinion in China is still in the initial stage, the key technology of the public opinion analysis is still as a starting point for in-depth study and discussion.

  14. 7 CFR Appendix D to Subpart B of... - Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to...

    Science.gov (United States)

    2010-01-01

    ...—Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to 7 CFR 1744.30... 7 Agriculture 11 2010-01-01 2010-01-01 false Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to 7 CFR 1744.30 D Appendix D to Subpart B of Part 1744...

  15. 7 CFR Appendix B to Subpart B of... - Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to...

    Science.gov (United States)

    2010-01-01

    ...—Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to 7 CFR 1744.30... 7 Agriculture 11 2010-01-01 2010-01-01 false Certification of Independent Certified Public Accountant Regarding Notes To Be Issued Pursuant to 7 CFR 1744.30(c) B Appendix B to Subpart B of Part 1744...

  16. Performance Evaluation of Public Key Based Authentication in Future Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2004-01-01

    Full Text Available While mobile hosts are evolving into full-IP enabled devices, there is a greater demand to provide a more flexible, reconfigurable, and scalable security mechanism in mobile communication systems beyond 3G (B3G. Work has already begun on such an “all-IP” end-to-end solution, commonly referred to as 4G systems. Fully fledged integration between heterogeneous networks, such as 2.5G, UMTS, WLAN, Bluetooth, and the Internet, demands fully compatible, time-tested, and reliable mechanisms to depend on. SSL protocol has proved its effectiveness in the wired Internet and it will probably be the most promising candidate for future wireless environments. In this paper, we discuss existing problems related to authentication and key agreement (AKA procedures, such as compromised authentication vectors attacks, as they appear in current 2/2.5G/3G mobile communication systems, and propose how SSL, combined with public key infrastructure (PKI elements, can be used to overcome these vulnerabilities. In this B3G environment, we perceive authentication as a service, which has to be performed at the higher protocol layers irrespective of the underlying network technology. Furthermore, we analyze the effectiveness of such a solution, based on measurements of a “prototype” implementation. Performance measurements indicate that SSL-based authentication can be possible in terms of service time in future wireless systems, while it can simultaneously provide both the necessary flexibility to network operators and a high level of confidence to end users.

  17. 76 FR 69320 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-11-08

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... certificate of public convenience and necessity for Route 568 to engage in scheduled foreign air...

  18. 75 FR 57544 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2010-09-21

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... the transfer from ASTAR to AUSA of ASTAR's certificates of public convenience and necessity...

  19. 76 FR 20435 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-04-12

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  20. 77 FR 54945 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-09-06

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... disclaim jurisdiction over the transfer of its certificates of public convenience and necessity to...

  1. 75 FR 29601 - Office of the Secretary: Notice of Applications for Certificates of Public Convenience and...

    Science.gov (United States)

    2010-05-26

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  2. 76 FR 68256 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-11-03

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... Corporation (``JetBlue'') requesting a certificate of public convenience and necessity and requests the...

  3. 76 FR 10085 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-02-23

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... its certificate of public convenience and necessity in that name. Renee V. Wright, Program Manager...

  4. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  5. PKI-based secure mobile access to electronic health services and data.

    Science.gov (United States)

    Kambourakis, G; Maglogiannis, I; Rouskas, A

    2005-01-01

    Recent research works examine the potential employment of public-key cryptography schemes in e-health environments. In such systems, where a Public Key Infrastructure (PKI) is established beforehand, Attribute Certificates (ACs) and public key enabled protocols like TLS, can provide the appropriate mechanisms to effectively support authentication, authorization and confidentiality services. In other words, mutual trust and secure communications between all the stakeholders, namely physicians, patients and e-health service providers, can be successfully established and maintained. Furthermore, as the recently introduced mobile devices with access to computer-based patient record systems are expanding, the need of physicians and nurses to interact increasingly with such systems arises. Considering public key infrastructure requirements for mobile online health networks, this paper discusses the potential use of Attribute Certificates (ACs) in an anticipated trust model. Typical trust interactions among doctors, patients and e-health providers are presented, indicating that resourceful security mechanisms and trust control can be obtained and implemented. The application of attribute certificates to support medical mobile service provision along with the utilization of the de-facto TLS protocol to offer competent confidentiality and authorization services is also presented and evaluated through experimentation, using both the 802.11 WLAN and General Packet Radio Service (GPRS) networks.

  6. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  7. 77 FR 49478 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-08-16

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... Application of Rhoades Aviation, Inc. d/b/a Transair requesting a certificate of public convenience and...

  8. 78 FR 45011 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2013-07-25

    ... Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of... reissuance of Pinnacle's certificates of public convenience and necessity in the name of ``ENDEAVOR AIR, INC...

  9. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  10. An application of different dioids in public key cryptography

    International Nuclear Information System (INIS)

    Durcheva, Mariana I.

    2014-01-01

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented

  11. An application of different dioids in public key cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com [Technical University of Sofia, Faculty of Applied Mathematics and Informatics, 8 Kliment Ohridski St., Sofia 1000 (Bulgaria)

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented.

  12. Integrating a Trust Framework with a Distributed Certificate Validation Scheme for MANETs

    Directory of Open Access Journals (Sweden)

    Marias Giannis F

    2006-01-01

    Full Text Available Many trust establishment solutions in mobile ad hoc networks (MANETs rely on public key certificates. Therefore, they should be accompanied by an efficient mechanism for certificate revocation and validation. Ad hoc distributed OCSP for trust (ADOPT is a lightweight, distributed, on-demand scheme based on cached OCSP responses, which provides certificate status information to the nodes of a MANET. In this paper we discuss the ADOPT scheme and issues on its deployment over MANETs. We present some possible threats to ADOPT and suggest the use of a trust assessment and establishment framework, named ad hoc trust framework (ATF, to support ADOPT's robustness and efficiency. ADOPT is deployed as a trust-aware application that provides feedback to ATF, which calculates the trustworthiness of the peer nodes' functions and helps ADOPT to improve its performance by rapidly locating valid certificate status information. Moreover, we introduce the TrustSpan algorithm to reduce the overhead that ATF produces, and the TrustPath algorithm to identify and use trusted routes for propagating sensitive information, such as third parties' accusations. Simulation results show that ATF adds limited overhead compared to its efficiency in detecting and isolating malicious and selfish nodes. ADOPT's reliability is increased, since it can rapidly locate a legitimate response by using information provided by ATF.

  13. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  14. 75 FR 27182 - Energy Conservation Program: Web-Based Compliance and Certification Management System

    Science.gov (United States)

    2010-05-14

    ... Conservation Program: Web-Based Compliance and Certification Management System AGENCY: Office of Energy... following means: 1. Compliance and Certification Management System (CCMS)--via the Web portal: http... certification reports to the Department of Energy (DOE) through an electronic Web-based tool, the Compliance and...

  15. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  16. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  17. The effectiveness of market-based conservation in the tropics: forest certification in Ecuador and Bolivia.

    Science.gov (United States)

    Ebeling, Johannes; Yasué, Maï

    2009-02-01

    During the last decade, forest certification has gained momentum as a market-based conservation strategy in tropical forest countries. Certification has been promoted to enhance forest management in countries where governance capacities are insufficient to adequately manage natural resources and enforce pertinent regulations, given that certification relies largely on non-governmental organisations and private businesses. However, at present there are few tropical countries with large areas of certified forests. In this study, we conducted semi-structured stakeholder interviews in Ecuador and Bolivia to identify key framework conditions that influence the costs and benefits for companies to switch from conventional to certified forestry operations. Bolivia has a much greater relative area under certified forest management than Ecuador and also significantly more certified producers. The difference in the success of certification between both countries is particularly notable because Bolivia is a poorer country with more widespread corruption, and is landlocked with less access to export routes. Despite these factors, several characteristics of the Bolivian forest industry contribute to lower additional costs of certified forest management compared to Ecuador. Bolivia has stronger government enforcement of forestry regulations a fact that increases the cost of illegal logging, management units are larger, and vertical integration in the process chain from timber extraction to markets is higher. Moreover, forestry laws in Bolivia are highly compatible with certification requirements, and the government provides significant tax benefits to certified producers. Results from this study suggest that certification can be successful in countries where governments have limited governance capacity. However, the economic incentives for certification do not only arise from favourable market conditions. Certification is likely to be more successful where governments enforce

  18. Nurses' decision making in heart failure management based on heart failure certification status.

    Science.gov (United States)

    Albert, Nancy M; Bena, James F; Buxbaum, Denise; Martensen, Linda; Morrison, Shannon L; Prasun, Marilyn A; Stamp, Kelly D

    Research findings on the value of nurse certification were based on subjective perceptions or biased by correlations of certification status and global clinical factors. In heart failure, the value of certification is unknown. Examine the value of certification based nurses' decision-making. Cross-sectional study of nurses who completed heart failure clinical vignettes that reflected decision-making in clinical heart failure scenarios. Statistical tests included multivariable linear, logistic and proportional odds logistic regression models. Of nurses (N = 605), 29.1% were heart failure certified, 35.0% were certified in another specialty/job role and 35.9% were not certified. In multivariable modeling, nurses certified in heart failure (versus not heart failure certified) had higher clinical vignette scores (p = 0.002), reflecting higher evidence-based decision making; nurses with another specialty/role certification (versus no certification) did not (p = 0.62). Heart failure certification, but not in other specialty/job roles was associated with decisions that reflected delivery of high-quality care. Copyright © 2018 Elsevier Inc. All rights reserved.

  19. Efficient Certificate Verification for Vehicle-to-Grid Communications

    Energy Technology Data Exchange (ETDEWEB)

    Akkaya, Kemal [Florida Intl Univ., Miami, FL (United States); Saputro, Nico [Florida Intl Univ., Miami, FL (United States); Tonyali, Samet [Florida Intl Univ., Miami, FL (United States); Cebe, Mumin [Florida Intl Univ., Miami, FL (United States); Mahmoud, Mohamed [Tennessee Technological Univ., Cookeville, TN (United States)

    2017-07-19

    While public charging stations are typically used for Electric Vehicle (EV) such as charging, home microgrids that may act as private charging stations are also expected to be used for meeting the increased EV charging demands in the future. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. However, to ensure secure V2G communications using public-keys, smart meters will need to maintain certificate revocation lists (CRLs) not just for the AMI network but also for large number of EVs that may interact with them. For resource-constrained smart meters, this will increase the storage requirements and introduce additional overhead in terms of delay and CRL maintenance. To eliminate this burden, we propose keeping merely non-revoked certificates that belong to EVs, which are usually driven within the vicinity of that particular microgrid. The motivation comes from the fact that it is inefficient to distribute and store a large CRL that has revocation information about all EVs in the whole system as most of these EVs will never come to the geographic vicinity of that home microgrid. The approach ensures that any status changes of these certificates are communicated to the smart meters. We implemented the proposed approach in a realistic V2G communication scenario by using IEEE 802.11s mesh as the underlying AMI infrastructure using ns-3 simulator. The results confirmed that the proposed approach significantly reduces the certificate verification time and the storage requirements on smart meters.

  20. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  1. The GENIUS Grid Portal and robot certificates: a new tool for e-Science.

    Science.gov (United States)

    Barbera, Roberto; Donvito, Giacinto; Falzone, Alberto; La Rocca, Giuseppe; Milanesi, Luciano; Maggi, Giorgio Pietro; Vicario, Saverio

    2009-06-16

    Grid technology is the computing model which allows users to share a wide pletora of distributed computational resources regardless of their geographical location. Up to now, the high security policy requested in order to access distributed computing resources has been a rather big limiting factor when trying to broaden the usage of Grids into a wide community of users. Grid security is indeed based on the Public Key Infrastructure (PKI) of X.509 certificates and the procedure to get and manage those certificates is unfortunately not straightforward. A first step to make Grids more appealing for new users has recently been achieved with the adoption of robot certificates. Robot certificates have recently been introduced to perform automated tasks on Grids on behalf of users. They are extremely useful for instance to automate grid service monitoring, data processing production, distributed data collection systems. Basically these certificates can be used to identify a person responsible for an unattended service or process acting as client and/or server. Robot certificates can be installed on a smart card and used behind a portal by everyone interested in running the related applications in a Grid environment using a user-friendly graphic interface. In this work, the GENIUS Grid Portal, powered by EnginFrame, has been extended in order to support the new authentication based on the adoption of these robot certificates. The work carried out and reported in this manuscript is particularly relevant for all users who are not familiar with personal digital certificates and the technical aspects of the Grid Security Infrastructure (GSI). The valuable benefits introduced by robot certificates in e-Science can so be extended to users belonging to several scientific domains, providing an asset in raising Grid awareness to a wide number of potential users. The adoption of Grid portals extended with robot certificates, can really contribute to creating transparent access to

  2. Vehicle Authentication via Monolithically Certified Public Key and Attributes

    OpenAIRE

    Dolev, Shlomi; Krzywiecki, Łukasz; Panwar, Nisha; Segal, Michael

    2015-01-01

    Vehicular networks are used to coordinate actions among vehicles in traffic by the use of wireless transceivers (pairs of transmitters and receivers). Unfortunately, the wireless communication among vehicles is vulnerable to security threats that may lead to very serious safety hazards. In this work, we propose a viable solution for coping with Man-in-the-Middle attacks. Conventionally, Public Key Infrastructure (PKI) is utilized for a secure communication with the pre-certified public key. H...

  3. 75 FR 20364 - Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property

    Science.gov (United States)

    2010-04-19

    ... GENERAL SERVICES ADMINISTRATION [Wildlife Order 187; 4-D-FL-1218] Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property Pursuant to section 2 of Public Law 537, 80th Congress, approved May 19, 1948 (16 U.S.C. 667c), notice is hereby given that: 1. The General...

  4. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  5. Evaluation of unique identifiers used as keys to match identical publications in Pure and SciVal

    DEFF Research Database (Denmark)

    Madsen, Heidi Holst; Madsen, Dicte; Gauffriau, Marianne

    2016-01-01

    , and erroneous optical or special character recognition. The case study explores the use of UIDs in the integration between the databases Pure and SciVal. Specifically journal publications in English are matched between the two databases. We find all error types except erroneous optical or special character......Unique identifiers (UID) are seen as an effective key to match identical publications across databases or identify duplicates in a database. The objective of the present study is to investigate how well UIDs work as match keys in the integration between Pure and SciVal, based on a case...... also briefly discuss how publication sets formed by using UIDs as the match keys may affect the bibliometric indicators number of publications, number of citations, and the average number of citations per publication. The objective is addressed in a literature review and a case study. The literature...

  6. 77 FR 27833 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  7. 76 FR 10084 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-02-23

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  8. 76 FR 72025 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-11-21

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  9. 77 FR 37732 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-06-22

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  10. 75 FR 39324 - Office of the Secretary: Notice of Applications for Certificates of Public Convenience and...

    Science.gov (United States)

    2010-07-08

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary: Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  11. 77 FR 47691 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-08-09

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  12. 77 FR 59243 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-09-26

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  13. 76 FR 33400 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-06-08

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  14. 77 FR 67731 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-11-13

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  15. 76 FR 42762 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-07-19

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  16. 76 FR 13444 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-03-11

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  17. 77 FR 13682 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-03-07

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  18. 76 FR 70210 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-11-10

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  19. 76 FR 20434 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-04-12

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under subpart B (formerly subpart Q) of...

  20. 78 FR 56984 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2013-09-16

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  1. 78 FR 17389 - Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and...

    Science.gov (United States)

    2013-03-21

    ... DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket Nos. CP13-84-000; PF12-19-000] Texas Eastern Transmission, LP; Notice of Application for Certificate of Public Convenience and Necessity and Authorization for Abandonment Take notice that on February 27, 2013, Texas Eastern...

  2. 76 FR 68257 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-11-03

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  3. 77 FR 39793 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-07-05

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  4. 77 FR 70208 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-11-23

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  5. 76 FR 35939 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-06-20

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  6. 76 FR 51458 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-08-18

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under subpart B (formerly subpart Q) of...

  7. 76 FR 27167 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-05-10

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  8. 76 FR 35938 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2011-06-20

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  9. 75 FR 60491 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2010-09-30

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  10. 77 FR 31421 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-05-25

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  11. 77 FR 46146 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-08-02

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  12. 77 FR 27832 - Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air...

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Notice of Applications for Certificates of Public Convenience and Necessity and Foreign Air Carrier Permits Filed Under Subpart B (Formerly Subpart... Convenience and Necessity and Foreign Air Carrier Permits were filed under Subpart B (formerly Subpart Q) of...

  13. Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm

    Science.gov (United States)

    Meng, X. F.; Peng, X.; Cai, L. Z.; Li, A. M.; Gao, Z.; Wang, Y. R.

    2009-08-01

    A hybrid cryptosystem is proposed, in which one image is encrypted to two interferograms with the aid of double random-phase encoding (DRPE) and two-step phase-shifting interferometry (2-PSI), then three pairs of public-private keys are utilized to encode and decode the session keys (geometrical parameters, the second random-phase mask) and interferograms. In the stage of decryption, the ciphered image can be decrypted by wavefront reconstruction, inverse Fresnel diffraction, and real amplitude normalization. This approach can successfully solve the problem of key management and dispatch, resulting in increased security strength. The feasibility of the proposed cryptosystem and its robustness against some types of attack are verified and analyzed by computer simulations.

  14. Certificate Transparency with Privacy

    Directory of Open Access Journals (Sweden)

    Eskandarian Saba

    2017-10-01

    Full Text Available Certificate transparency (CT is an elegant mechanism designed to detect when a certificate authority (CA has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a CT log without violating user privacy. Second, we extend CT to support non-public subdomains.

  15. Certification of UAW/Ford thermographers

    Science.gov (United States)

    Barth, Ken; Spring, Robert W.

    2000-03-01

    Ford Motor Company has been using infrared thermography in the maintenance of its production facilities for more than fifteen years. It has proven to be a key tool, which has helped the company continuously achieved high standards of production quality by using a work force trained with the essential technical skills. Many early successes in thermography provided an environment in which expansion of the program could occur. A group of key Ford and United Auto Workers personnel was formed to promote the use of infrared technology to help meet worldwide quality standards. The committee also addressed the need for standardized training, qualification, and certification. The program that has evolved, which is based on the qualification and certification standards of the American Society for Nondestructive Testing, is a strong partnership created between the UAW-Ford National Programs Center, UAW and Ford Motor Company with assistance from an outside training contractor. The paper will detail the experiences of establishing the program, the lessons that have been learned in the problem solving process, and the costs and benefits of the solutions that were developed.

  16. Distributed generation of shared RSA keys in mobile ad hoc networks

    Science.gov (United States)

    Liu, Yi-Liang; Huang, Qin; Shen, Ying

    2005-12-01

    Mobile Ad Hoc Networks is a totally new concept in which mobile nodes are able to communicate together over wireless links in an independent manner, independent of fixed physical infrastructure and centralized administrative infrastructure. However, the nature of Ad Hoc Networks makes them very vulnerable to security threats. Generation and distribution of shared keys for CA (Certification Authority) is challenging for security solution based on distributed PKI(Public-Key Infrastructure)/CA. The solutions that have been proposed in the literature and some related issues are discussed in this paper. The solution of a distributed generation of shared threshold RSA keys for CA is proposed in the present paper. During the process of creating an RSA private key share, every CA node only has its own private security. Distributed arithmetic is used to create the CA's private share locally, and that the requirement of centralized management institution is eliminated. Based on fully considering the Mobile Ad Hoc network's characteristic of self-organization, it avoids the security hidden trouble that comes by holding an all private security share of CA, with which the security and robustness of system is enhanced.

  17. EFFECT OF LIBRARIAN CERTIFICATION ON KNOWLEDGE AND MOTIVATION OF JAPANESE LIBRARIANS

    OpenAIRE

    KEITA, TSUJI; YOSHIKANE, FUYUKI; KAGEURA, KYO

    2009-01-01

    Introduction. There are not many kinds of librarian certification in Japan. Among them, Shisho (SC) is almost the only certification for public librarians, but few libraries and parent organizations (e.g., local public entities) take this certification seriously. About half of full-time-employee (FTE) public librarians do not have an SC. However, from this background, can we conclude that SC is useless? To see what the effect of SC certification really is, we conducted a survey. Method. We as...

  18. Public-Key Encryption with Non-interactive Opening

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hofheinz, Dennis; Kiltz, Eike

    2008-01-01

    We formally define the primitive of public-key encryption with non-interactive opening (PKENO), where the receiver of a ciphertext C can, convincingly and without interaction, reveal what the result was of decrypting C, without compromising the scheme’s security. This has numerous applications...

  19. Public Key Encryption Supporting Plaintext Equality Test and User-Specified Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a category of public key encryption schemes which supports plaintext equality test and user-specified authorization. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform plaintext

  20. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  1. Simple group password-based authenticated key agreements for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  2. THE LAWFUL CONSEQUENCES OF BIRTH CERTIFICATE ON CHILDREN ABROGATION

    Directory of Open Access Journals (Sweden)

    Natasya Immanuela Sandjojo

    2017-12-01

    Full Text Available Research due to the law on the abrogation of birth certificates against children aims to know the effect of law affecting the child, as well as review of the determination and judgment in court that play a role in the birth certificate abrogation. This research describes the importance of birth certificate because of the low public awareness to perform birth registration. The study uses normative juridical research, which faces legal issues with the process of discovering legal rules, principles, and legal doctrines, with deductive methods, starting from the general thing and then generating specific and legitimate answers. Based on the results of the study, that the abrogation of birth certificate brings great lawful consequences for the child, especially the status and position of the child, as well as the right of alimentation,  which in this study included some examples of determination and court decision about the birth certificate abrogation.

  3. Internalizing carbon costs in electricity markets: Using certificates in a load-based emissions trading scheme

    International Nuclear Information System (INIS)

    Gillenwater, Michael; Breidenich, Clare

    2009-01-01

    Several western states have considered developing a regulatory approach to reduce greenhouse gas (GHG) emissions from the electric power industry, referred to as a load-based (LB) cap-and-trade scheme. A LB approach differs from the traditional source-based (SB) cap-and-trade approach in that the emission reduction obligation is placed upon Load Serving Entities (LSEs), rather than electric generators. The LB approach can potentially reduce the problem of emissions leakage, relative to a SB system. For any of these proposed LB schemes to be effective, they must be compatible with modern, and increasingly competitive, wholesale electricity markets. LSE's are unlikely to know the emissions associated with their power purchases. Therefore, a key challenge for a LB scheme is how to assign emissions to each LSE. This paper discusses the problems with one model for assigning emissions under a LB scheme and proposes an alternative, using unbundled Generation Emission Attribute Certificates. By providing a mechanism to internalize an emissions price signal at the generator dispatch level, the tradable certificate model addresses both these problems and provides incentives identical to a SB scheme

  4. Public-key Encryption with Registered Keyword Search

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    Public-key Encryption with Keyword Search (PEKS) enables a server to test whether a tag from a sender and a trapdoor from a receiver contain the same keyword. In this paper, we highlight some potential security concern, i.e. a curious server is able to answer whether any selected keyword is

  5. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Science.gov (United States)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  6. Simple Public Key Infrastructure Protocol Analysis and Design

    National Research Council Canada - National Science Library

    Vidergar, Alexander G

    2005-01-01

    ...). This thesis aims at proving the applicability of the Simple Public Key Infrastructure (SPKI) as a means of PKC. The strand space approach of Guttman and Thayer is used to provide an appropriate model for analysis...

  7. Radiation protection supervisors certification in Brazil

    International Nuclear Information System (INIS)

    Mendonca Costa, Eduardo; Arraes Monteiro, Iara

    2008-01-01

    In order to accomplish its legal assignments CNEN certifies the qualification of radiation protection supervisors. The current certification process is presented and discussed in this paper. This paper discusses the main points of the certification process including: knowledge tests, stake holder's communication, standards, supervisor responsibilities and profiles. The importance of safety certification of nuclear facilities and radiation protection of public individuals and workers are also discussed. Taking into account the characteristics of the Brazilian Nuclear program, the future improvements and goals in the certification process is also presented. (author)

  8. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  9. 45 CFR 170.445 - Complete EHR testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.445 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.445...

  10. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  11. 45 CFR 170.410 - Types of testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.410 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.410 Types...

  12. 45 CFR 170.450 - EHR module testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.450 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.450 EHR...

  13. Current Status and Problems in Certification of Sustainable Forest Management in China

    Science.gov (United States)

    Zhao, Jingzhu; Xie, Dongming; Wang, Danyin; Deng, Hongbing

    2011-12-01

    Forest certification is a mechanism involving the regulation of trade of forest products in order to protect forest resources and improve forest management. Although China had a late start in adopting this process, the country has made good progress in recent years. As of July 31, 2009, 17 forest management enterprises and more than one million hectares of forests in China have been certified by the Forest Stewardship Council (FSC). Several major factors affect forest certification in China. The first set is institutional in nature. Forest management in China is based on centralized national plans and therefore lacks flexibility. A second factor is public awareness. The importance and value of forest certification are not widely understood and thus consumers do not make informed choices regarding certified forest products. The third major factor is the cost of certification. Together these factors have constrained the development of China's forest certification efforts. However, the process does have great potential. According to preliminary calculations, if 50% of China's commercial forests were certified, the economic cost of forest certification would range from US0.66-86.63 million while the economic benefits for the forestry business sector could exceed US150 million. With continuing progress in forest management practices and the development of international trade in forest products, it becomes important to improve the forest certification process in China. This can be achieved by improving the forest management system, constructing and perfecting market access mechanisms for certificated forest products, and increasing public awareness of environmental protection, forest certification, and their interrelationship.

  14. Current status and problems in certification of sustainable forest management in China.

    Science.gov (United States)

    Zhao, Jingzhu; Xie, Dongming; Wang, Danyin; Deng, Hongbing

    2011-12-01

    Forest certification is a mechanism involving the regulation of trade of forest products in order to protect forest resources and improve forest management. Although China had a late start in adopting this process, the country has made good progress in recent years. As of July 31, 2009, 17 forest management enterprises and more than one million hectares of forests in China have been certified by the Forest Stewardship Council (FSC). Several major factors affect forest certification in China. The first set is institutional in nature. Forest management in China is based on centralized national plans and therefore lacks flexibility. A second factor is public awareness. The importance and value of forest certification are not widely understood and thus consumers do not make informed choices regarding certified forest products. The third major factor is the cost of certification. Together these factors have constrained the development of China's forest certification efforts. However, the process does have great potential. According to preliminary calculations, if 50% of China's commercial forests were certified, the economic cost of forest certification would range from US$0.66-86.63 million while the economic benefits for the forestry business sector could exceed US$150 million. With continuing progress in forest management practices and the development of international trade in forest products, it becomes important to improve the forest certification process in China. This can be achieved by improving the forest management system, constructing and perfecting market access mechanisms for certificated forest products, and increasing public awareness of environmental protection, forest certification, and their interrelationship.

  15. Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a new category of public key encryption schemes which supports equality test between ciphertexts. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform equality test between their

  16. A robust certification service for highly dynamic MANET in emergency tasks

    DEFF Research Database (Denmark)

    Ge, M; Lam, K Y; Gollmann, Dieter

    2009-01-01

    In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre......-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic...... public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network...

  17. Architect’s Certification: A Problem?

    Directory of Open Access Journals (Sweden)

    Yong Kum Weng

    2015-01-01

    Full Text Available Currently the problems of some architects issuing fraudulent progress certificates for Malaysia’s housing projects result in many house buyers losing their life savings. Unfortunately, these house buyers still remain contractually responsible for all the associated, present and future financial obligations such as their bank loans. Fraudulent certification is the most frequent incident of complaints amongst the range of problems complained about to the Board of Architects, Malaysia or Lembaga Arkitek Malaysia (LAM. This paper highlights the underlying pertinent issues such as when an architect does not fully understand the ramifications, or exercise due care when performing the certifier’s role with its inherent responsibilities under the Housing Development Act (HDA and Housing Development Regulations (HDR. Also at what stage the architect is legally required to issue progressive work completion certificates, particularly the scope ranging from the inception stage through to the completion stage. This includes the relevant housing laws and regulations that enshrine the architects’ professional status and confers legal certification duties. This is designed to protect the public interest, yet many architects fail to perform this duty inde-pendently, or impartially and fairly to the new house buyers and the public at-large. Recognizing the systemic weakness, the elements that contribute to the fraudulent certification and illustrates how the fraudulent certification exploits the trust of house buyers. In the analysis, a quantitative framework was used to measure, quantify and discuss the best all round outcomes.

  18. 46 CFR 167.60-10 - Exhibition of certificate of inspection.

    Science.gov (United States)

    2010-10-01

    ... PUBLIC NAUTICAL SCHOOL SHIPS Certificates of Inspection § 167.60-10 Exhibition of certificate of inspection. On every nautical school ship, the original certificate of inspection shall be framed under glass... 46 Shipping 7 2010-10-01 2010-10-01 false Exhibition of certificate of inspection. 167.60-10...

  19. Quality certification as a key success factor in international marketing of food products

    DEFF Research Database (Denmark)

    Jørgensen, Niels; Marcussen, Carl Henrik

    1996-01-01

    delivery service and a stable quality have a high priority, which is indeed closely connected to the quality management system. The ISO 9000 certification in itself is, however, not generally considered as that important but there are differences between the three countries. I Germany an ISO 9000......Executive summary 1. During recent years Danish producers of processed pork have experienced an increasing competition in the Western European markets. In this connection it has been maintained that a better quality and especially an ISO 9000 certification of the quality management systems...... retail chains, catering firms and food processing companies have been interviewed about their criteria for choosing suppliers and what part the quality management systems of the suppliers and perhaps an ISO certification would play in this connection. 4. It appears from the investigation that in general...

  20. 45 CFR 2.6 - Certification and authentication of records.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 1 2010-10-01 2010-10-01 false Certification and authentication of records. 2.6 Section 2.6 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION TESTIMONY BY... Certification and authentication of records. Upon request, DHHS agencies will certify, pursuant to 42 U.S.C...

  1. Carroll County Competency Based Teacher Certification Project. Librarian's Report.

    Science.gov (United States)

    Coker, Homer; Coker, Joan G.

    Reference materials, slides, cassettes, books, pamphlets, materials from other states, and articles used in the Carroll County, Georgia, Competency Based Teacher Certification Project, 1973-74, are listed. Brief annotations are included for both the reference materials and articles. (MJM)

  2. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    ) world scheme with uniform participation are disappearing. We are now likely to see a wide range of schemes operating simultaneously. The impacts of these schemes principally are measured by compliance costs and emissions reductions. This will depend on participation levels in schemes; size of targets agreed to, opportunities for and levels of trading; linkages (trades) between the groups of traders. Actually, Romania has to transpose and to implement EU environmental legislation. A Governmental Decision project aiming to transpose the Directive 2003/87/CE into Romanian legislation was issued. The paper presents the main ideas of this GD. A big challenge for thermal power plants sector will be the future National Allocation Plan. The public central authority for environment protection will establish the total number of certificates for GHG emission and their allocation for each plants for one year period beginning with 1 January 2007, and for five years period beginning with 1 January 2008. The European Commission will review the IPPC Directive till the end of 2007, aiming to improve both the functioning of the Directive and its coherence and complementarity with other industrial emissions and market-based-instruments in this context. One project arousing concern and lively discussion within industry is the assessment of options to streamline legislation on industrial emissions and analysis of interaction between the Directive and a possible emissions trading scheme for SO 2 and NO x . A stakeholder hearing and public debate on the IPPC Directive review process are expected to take place in 2006. The Romanian actors on power market will face this new challenge and after green certificates market opening in 2005 and GHG emissions certificates market opening in 2007, the fourth parallel market could come into force

  3. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  4. Unbelievable security : Matching AES using public key systems

    NARCIS (Netherlands)

    Lenstra, A.K.; Boyd, C.

    2001-01-01

    The Advanced Encryption Standard (AES) provides three levels of security: 128, 192, and 256 bits. Given a desired level of security for the AES, this paper discusses matching public key sizes for RSA and the ElGamal family of protocols. For the latter both traditional multiplicative groups of finite

  5. Privacy-awareness in blockchain-based PKI

    OpenAIRE

    2015-01-01

    Conventional public key infrastructure (PKI) designs are not optimal and contain security flaws; there is much work underway in improving PKI. The properties given by the Bitcoin blockchain and its derivatives are a natural solution to some of the problems with PKI - in particular, certificate transparency and elimination of single points of failure. Recently-proposed blockchain PKI designs are built as public ledgers linking identity with public key, giving no provision of privacy. We consid...

  6. Public key cryptography from weaker assumptions

    DEFF Research Database (Denmark)

    Zottarel, Angela

    This dissertation is focused on the construction of public key cryptographic primitives and on the relative security analysis in a meaningful theoretic model. This work takes two orthogonal directions. In the first part, we study cryptographic constructions preserving their security properties also...... in the case the adversary is granted access to partial information about the secret state of the primitive. To do so, we work in an extension of the standard black-box model, a new framework where possible leakage from the secret state is taken into account. In particular, we give the first construction...

  7. Separable Reversible Data Hiding in Encrypted Signals with Public Key Cryptography

    Directory of Open Access Journals (Sweden)

    Wei-Liang Tai

    2018-01-01

    Full Text Available We propose separable reversible data hiding in an encrypted signal with public key cryptography. In our separable framework, the image owner encrypts the original image by using a public key. On receipt of the encrypted signal, the data-hider embeds data in it by using a data-hiding key. The image decryption and data extraction are independent and separable at the receiver side. Even though the receiver, who has only the data-hiding key, does not learn about the decrypted content, he can extract data from the received marked encrypted signal. However, the receiver who has only the private key cannot extract the embedded data, but he can directly decrypt the received marked encrypted signal to obtain the original image without any error. Compared with other schemes using a cipher stream to encrypt the image, the proposed scheme is more appropriate for cloud services without degrading the security level.

  8. 24 CFR 241.615 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ..., including any collateral agreements. (g) Certificate of public accountant. Where required by the... independent Certified Public Accountant or independent public accountant licensed by a regulatory authority of...

  9. Japanese sake and tea as place-based products: a comparison of regional certifications of globally important agricultural heritage systems, geopark, biosphere reserves, and geographical indication at product level certification

    Directory of Open Access Journals (Sweden)

    Shuichiro Kajima

    2017-06-01

    Conclusion: These results imply that the place-based character remains at product level certification and is rather limited at landscape level. The product level certificate or the GI are used more frequently in the promotion of the place-based products than regional certifications. In order to further establish the placeness of the regions, certifications of landscape level need to be harmonized with the products that are produced in the landscape, using methods of place branding or story-telling.

  10. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud.

    Science.gov (United States)

    Munisamy, Shyamala Devi; Chokkalingam, Arun

    2015-01-01

    Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider's premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  11. Restaurant manager and worker food safety certification and knowledge.

    Science.gov (United States)

    Brown, Laura G; Le, Brenda; Wong, Melissa R; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A

    2014-11-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N=387) and workers (N=365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge.

  12. Restaurant Manager and Worker Food Safety Certification and Knowledge

    Science.gov (United States)

    Brown, Laura G.; Le, Brenda; Wong, Melissa R.; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A.

    2017-01-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N = 387) and workers (N = 365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge. PMID:25361386

  13. 7 CFR 714.46 - Certification for payment.

    Science.gov (United States)

    2010-01-01

    ... ERRONEOUSLY, ILLEGALLY, OR WRONGFULLY COLLECTED § 714.46 Certification for payment. An officer or employee of the Department of Agriculture authorized to certify public vouchers for payment shall, for and on... 7 Agriculture 7 2010-01-01 2010-01-01 false Certification for payment. 714.46 Section 714.46...

  14. 40 CFR 104.12 - Certification of record.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 21 2010-07-01 2010-07-01 false Certification of record. 104.12 Section 104.12 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) WATER PROGRAMS PUBLIC... transcript his certificate stating that, to the best of his knowledge and belief, the transcript is a true...

  15. A public health certificate for all medical students: concepts and strategies.

    Science.gov (United States)

    Dow Velarde, L; Kaufman, A; Wiese, W; Wallerstein, N

    2007-05-01

    The goal of integrating a Public Health Certificate (PHC) into the medical school curriculum is meant to provide basic public health skills and knowledge to all future physicians, ultimately broadening the health workforce's capacity to address community health needs. The faculty at the University of New Mexico's (UNM) School of Medicine (SOM), in collaboration with multiple community stakeholders, created a PHC equivalent to 15 graduate level units. The PHC will be required of all medical students matriculating in 2010. The authors, community leaders, university administrators, faculty, staff, and students met to address the many tasks required of such broad curricular and policy change. The tasks required piloting innovations in curriculum design and implementation, working within the bureaucratic structure, fostering collaboration, nurturing leadership skills, marketing the new ideas, and designing credible evaluation strategies. We have engaged the stakeholders; surveyed our resources; produced and implemented ongoing evaluation; examined implementation strategies; developed, implemented and pilot tested the PHC courses; and engaged faculty from the Department of Family & Community Medicine in faculty development seminars. Introduction of a PHC for all students is feasible with planning tools such as the Logic Model.

  16. Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption

    Directory of Open Access Journals (Sweden)

    Dianyan Xiao

    2018-01-01

    Full Text Available In the emerging Internet of Things (IoT, lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.

  17. 42 CFR 493.53 - Notification requirements for laboratories issued a certificate for provider-performed microscopy...

    Science.gov (United States)

    2010-10-01

    ... certificate for provider-performed microscopy (PPM) procedures. 493.53 Section 493.53 Public Health CENTERS... CERTIFICATION LABORATORY REQUIREMENTS Registration Certificate, Certificate for Provider-performed Microscopy... certificate for provider-performed microscopy (PPM) procedures. Laboratories issued a certificate for PPM...

  18. Public perceptions of key performance indicators of healthcare in Alberta, Canada.

    Science.gov (United States)

    Northcott, Herbert C; Harvey, Michael D

    2012-06-01

    To examine the relationship between public perceptions of key performance indicators assessing various aspects of the health-care system. Cross-sequential survey research. Annual telephone surveys of random samples of adult Albertans selected by random digit dialing and stratified according to age, sex and region (n = 4000 for each survey year). The survey questionnaires included single-item measures of key performance indicators to assess public perceptions of availability, accessibility, quality, outcome and satisfaction with healthcare. Cronbach's α and factor analysis were used to assess the relationship between key performance indicators focusing on the health-care system overall and on a recent interaction with the health-care system. The province of Alberta, Canada during the years 1996-2004. Four thousand adults randomly selected each survey year. Survey questions measuring public perceptions of healthcare availability, accessibility, quality, outcome and satisfaction with healthcare. Factor analysis identified two principal components with key performance indicators focusing on the health system overall loading most strongly on the first component and key performance indicators focusing on the most recent health-care encounter loading most strongly on the second component. Assessments of the quality of care most recently received, accessibility of that care and perceived outcome of care tended to be higher than the more general assessments of overall health system quality and accessibility. Assessments of specific health-care encounters and more general assessments of the overall health-care system, while related, nevertheless comprise separate dimensions for health-care evaluation.

  19. 7 CFR 1901.507 - Certificates of beneficial ownership issued by the FmHA or its successor agency under Public Law...

    Science.gov (United States)

    2010-01-01

    ... Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, RURAL BUSINESS... Farmers Home Administration or its successor agency under Public Law 103-354. The rate of interest paid on... social security number. (2) The registration of all certificates owned by the same person, organization...

  20. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud

    Directory of Open Access Journals (Sweden)

    Shyamala Devi Munisamy

    2015-01-01

    Full Text Available Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider’s premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  1. Factoring RSA keys from certified smart cards : Coppersmith in the wild

    NARCIS (Netherlands)

    Bernstein, D.J.; Chang, Y.A.; Cheng, C.M.; Chou, L.P.; Heninger, N.; Lange, T.; Someren, van N.

    2013-01-01

    An attacker can efficiently factor at least 184 distinct 1024-bit RSA keys from Taiwan's national "Citizen Digital Certificate" database. The big story here is that these keys were generated by government-issued smart cards that were certified secure. The certificates had all the usual buzzwords:

  2. Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption

    Directory of Open Access Journals (Sweden)

    Shuai Han

    2017-01-01

    Full Text Available KDM[F]-CCA security of public-key encryption (PKE ensures the privacy of key-dependent messages f(sk which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE. For AIAE, we introduce two related-key attack (RKA security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS and one-time secure authenticated encryption (AE and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR assumptions. Specifically, (i our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.

  3. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  4. Transportation Management Area Planning Certification Review Primer: Revised January 18, 2018

    Science.gov (United States)

    2018-01-18

    This primer outlines key concepts and expectations of a Transportation Management Area (TMA) Planning Certification Review. Reflecting on the collective experiences of past Certification Reviews, this includes references to relevant laws and regulati...

  5. Comparing Sustainable Forest Management Certifications Standards: A Meta-analysis

    Directory of Open Access Journals (Sweden)

    Michael Rawson. Clark

    2011-03-01

    Full Text Available To solve problems caused by conventional forest management, forest certification has emerged as a driver of sustainable forest management. Several sustainable forest management certification systems exist, including the Forest Stewardship Council and those endorsed by the Programme for the Endorsement of Forest Certification, such as the Canadian Standards Association - Sustainable Forestry Management Standard CAN/CSA - Z809 and Sustainable Forestry Initiative. For consumers to use certified products to meet their own sustainability goals, they must have an understanding of the effectiveness of different certification systems. To understand the relative performance of three systems, we determined: (1 the criteria used to compare the Forest Stewardship Council, Canadian Standards Association - Sustainable Forestry Management, and Sustainable Forestry Initiative, (2 if consensus exists regarding their ability to achieve sustainability goals, and (3 what research gaps must be filled to improve our understanding of how forest certification systems affect sustainable forest management. We conducted a qualitative meta-analysis of 26 grey literature references (books, industry and nongovernmental organization publications and 9 primary literature references (articles in peer-reviewed academic journals that compared at least two of the aforementioned certification systems. The Forest Stewardship Council was the highest performer for ecological health and social sustainable forest management criteria. The Canadian Standards Association - Sustainable Forestry Management and Sustainable Forestry Initiative performed best under sustainable forest management criteria of forest productivity and economic longevity of a firm. Sixty-two percent of analyses were comparisons of the wording of certification system principles or criteria; 34% were surveys of foresters or consumers. An important caveat to these results is that only one comparison was based on

  6. National Certification Methodology for the Nuclear Weapons Stockpile

    International Nuclear Information System (INIS)

    Goodwin, B T; Juzaitis, R J

    2006-01-01

    and December of 2001 and continued in 2002 have proven useful in developing the methodology, and future workshops should prove useful in further refining this framework. Each laboratory developed an approach to certification with some differences in detailed implementation. The general methodology introduces specific quantitative indicators for assessing confidence in our nuclear weapon stockpile. The quantitative indicators are based upon performance margins for key operating characteristics and components of the system, and these are compared to uncertainties in these factors. These criteria can be summarized in a quantitative metric (for each such characteristic) expressed as: (i.e., confidence in warhead performance depends upon CR significantly exceeding unity for all these characteristics). These Confidence Ratios are proposed as a basis for guiding technical and programmatic decisions on stockpile actions. This methodology already has been deployed in certifying weapons undergoing current life extension programs or component remanufacture. The overall approach is an adaptation of standard engineering practice and lends itself to rigorous, quantitative, and explicit criteria for judging the robustness of weapon system and component performance at a detailed level. There are, of course, a number of approaches for assessing these Confidence Ratios. The general certification methodology was publicly presented for the first time to a meeting of Strategic Command SAG in January 2002 and met with general approval. At that meeting, the Laboratories committed to further refine and develop the methodology through the implementation process. This paper reflects the refinement and additional development to date. There will be even further refinement at a joint laboratory workshop later in FY03. A common certification methodology enables us to engage in peer reviews and evaluate nuclear weapon systems on the basis of explicit and objective metrics. The clarity provided by

  7. Research Participants' Understanding of and Reactions to Certificates of Confidentiality.

    Science.gov (United States)

    Beskow, Laura M; Check, Devon K; Ammarell, Natalie

    2014-01-01

    Certificates of Confidentiality are intended to facilitate participation in critical public health research by protecting against forced disclosure of identifying data in legal proceedings, but little is known about the effect of Certificate descriptions in consent forms. To gain preliminary insights, we conducted qualitative interviews with 50 HIV-positive individuals in Durham, North Carolina to explore their subjective understanding of Certificate descriptions and whether their reactions differed based on receiving a standard versus simplified description. Most interviewees were neither reassured nor alarmed by Certificate information, and most said it would not influence their willingness to participate or provide truthful information. However, compared with those receiving the simplified description, more who read the standard description said it raised new concerns, that their likelihood of participating would be lower, and that they might be less forthcoming. Most interviewees said they found the Certificate description clear, but standard-group participants often found particular words and phrases confusing, while simplified-group participants more often questioned the information's substance. Valid informed consent requires comprehension and voluntariness. Our findings highlight the importance of developing consent descriptions of Certificates and other confidentiality protections that are simple and accurate. These qualitative results provide rich detail to inform a larger, quantitative study that would permit further rigorous comparisons.

  8. Perceived value of national certification for pediatric nurses.

    Science.gov (United States)

    Messmer, Patricia R; Hill-Rodriguez, Deborah; Williams, Arthur R; Ernst, Mary E; Tahmooressi, Jill

    2011-09-01

    This study evaluated whether pediatric nurses who were certified valued national certifications to a greater degree than those who were not certified. The Gaberson, Schroeter, Killen, and Valentine (2003) Perceived Value of Certification Tool (PVCT) was used to measure nurses' perceptions of certification. The PVCT includes 18 certification-related value statements, using a five-point Likert scale response ranging from strongly agree to strongly disagree. A principal factor analysis was performed to identify clusters of related variables. Certified pediatric nurses valued national certifications to a greater degree than those who were not certified. More favorable views of certification were moderately associated with favorable views of the effects of certification on salary. The PVCT was found to have one factor, not two, as previously reported in the literature. Lower perceived relationships were reported between certification and salary, clinical competence, and consumer confidence compared with feelings of professionalism and personal satisfaction. Efforts to improve the relationship between certification and its perceived value at one institution were addressed. More attention may be needed to strengthen relationships, perceived or otherwise, between certification and competency skills, public awareness, and compensation of nurses for holding national certification. Copyright 2011, SLACK Incorporated.

  9. 22 CFR 61.3 - Certification and authentication criteria.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certification and authentication criteria. 61.3 Section 61.3 Foreign Relations DEPARTMENT OF STATE PUBLIC DIPLOMACY AND EXCHANGES WORLD-WIDE FREE FLOW OF AUDIO-VISUAL MATERIALS § 61.3 Certification and authentication criteria. (a) The Department shall...

  10. Building and Using Digital Repository Certifications across Science

    Science.gov (United States)

    McIntosh, L.

    2017-12-01

    When scientific recommendations are made based upon research, the quality and integrity of the data should be rigorous enough to verify claims and in a trusted location. Key to ensuring the transparency and verifiability of research, reproducibility hinges not only on the availability of the documentation, analyses, and data, but the ongoing accessibility and viability of the files and documents, enhanced through a process of curation. The Research Data Alliance (RDA) is an international, community-driven, action-oriented, virtual organization committed to enabling the open sharing of data by building social and technical bridges. Within the RDA, multiple groups are working on consensus-building around the certification of digital repositories across scientific domains. For this section of the panel, we will discuss the work to date on repository certification from this RDA perspective.

  11. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  12. Field experience with the FAA's Web-based medical certification system "AMCS/DIWS". Federal Aviation Administration.

    Science.gov (United States)

    Angelici, Arnold A; Mohler, Stanley R

    2002-04-01

    The October 1, 1999, introduction in the U.S. of a Web-based medical certification process for civil aircrew opened a new era within civil aviation. The Federal Aviation Administration's (FAA) Aeromedical Certification System/Document Imaging Workflow System (AMCS/DIWS) has imposed certain new requirements on the designated Aviation Medical Examiners (AMEs), including the use of Internet systems and procedures. A number of AMEs elected to discontinue their work as the classic medical certification processes were replaced. The authors document their personal experience with respect to the new system, and cite the overall advantages that modernized medical certification procedures bring. These advantages include far fewer "mistakes of omission" by AMEs, more timely receipt by the FAA of aircrew certification data, and a developing master aircrew database for analytic studies.

  13. Efficient Management of Certificate Revocation Lists in Smart Grid Advanced Metering Infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Cebe, Mumin [Florida Intl Univ., Miami, FL (United States); Akkaya, Kemal [Florida Intl Univ., Miami, FL (United States)

    2017-07-19

    Advanced Metering Infrastructure (AMI) forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication within an AMI needs to be secure, key management becomes an issue due to overhead and limited resources. While using public-keys eliminate some of the overhead of key management, there is still challenges regarding certificates that store and certify the publickeys. In particular, distribution and storage of certificate revocation list (CRL) is major a challenge due to cost of distribution and storage in AMI networks which typically consist of wireless multi-hop networks. Motivated by the need of keeping the CRL distribution and storage cost effective and scalable, in this paper, we present a distributed CRL management model utilizing the idea of distributed hash trees (DHTs) from peer-to-peer (P2P) networks. The basic idea is to share the burden of storage of CRLs among all the smart meters by exploiting the meshing capability of the smart meters among each other. Thus, using DHTs not only reduces the space requirements for CRLs but also makes the CRL updates more convenient. We implemented this structure on ns-3 using IEEE 802.11s mesh standard as a model for AMI and demonstrated its superior performance with respect to traditional methods of CRL management through extensive simulations.

  14. Development of a Canadian certification strategy for distributed generation products and interconnection

    Energy Technology Data Exchange (ETDEWEB)

    Toth, J.; Alfano, S. [Canadian Standards Association, Toronto, ON (Canada)

    2005-04-01

    A coordinated Canadian strategy for distributed generation and interconnection certification and testing was presented. An evaluation of the current situation regarding the deregulation of electric utilities in Canada was conducted and a needs analysis was performed in order to identify gaps as perceived by key stakeholders. The intent of the strategy is to ultimately develop a common set of criteria for certification and testing. The report presents the status of current federal programs, provincial programs, electrical inspection programs, and certification and test programs. It presents the methodology for identification of key stakeholders for the study as well as the identification of key issues. These include key issues for electric utilities, regulators, project owners and agents, federal government, provincial government, manufacturers, test laboratories, certifiers, standard development organizations, trade associations, and consultants, insurance and investors. An evaluation of the issues was presented along with a preliminary draft of the coordinated Canadian strategy. This includes the rationale supporting the strategy and feedback from key stakeholders. Last, the report presents recommendations for key stakeholders. 205 refs., 3 tabs., 2 figs., 6 appendices.

  15. Teacher Certification: The Problem in the Pacific Northwest.

    Science.gov (United States)

    Leonard, Leo D.

    1985-01-01

    Teacher certification procedures in the Pacific Northwest are used to illustrate the kinds of problems facing the nation in terms of teacher certification and program accreditation. Proposals for change include: cooperation between public schools and universities; five year programs; and use of research to study the teacher education process. (DF)

  16. Lower and Upper Bounds for Deniable Public-Key Encryption

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Nielsen, Jesper Buus; Nordholt, Peter Sebastian

    2011-01-01

    the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion. Depending on which parties can be coerced...... that it is impossible to construct a non-interactive bi-deniable public-key encryption scheme with better than polynomial security. Specifically, we give an explicit bound relating the security of the scheme to how efficient the scheme is in terms of key size. Our impossibility result establishes a lower bound...

  17. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-09-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  18. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  19. 40 CFR 85.1406 - Certification.

    Science.gov (United States)

    2010-07-01

    ... POLLUTION FROM MOBILE SOURCES Urban Bus Rebuild Requirements § 85.1406 Certification. (a) Certification... provide some level of particulate emission reduction, and will not cause the urban bus engine to fail to... urban bus engines. (c) Test equipment selection. Certification shall be based upon tests utilizing...

  20. 12 CFR 407.5 - Certification by General Counsel.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification by General Counsel. 407.5 Section 407.5 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES REGULATIONS GOVERNING PUBLIC OBSERVATION OF EX-IM BANK MEETINGS § 407.5 Certification by General Counsel. For every meeting closed pursuant...

  1. Certification and beyond DINI open access activities in Germany

    CERN Multimedia

    CERN. Geneva; Scholze, Frank

    2005-01-01

    Local publication servers are common and at the same time highly fragmented in Germany. To bring them to greater success it is necessary to standardize further developments. DINI with its publication "Electronic Publishing in Higher Education" laid a foundation for a widespread introduction of general regulations and standards concerning electronic publishing and archiving of scientific documents in institutional repositories. The DINI-Certificate "Document and Publication Repositories" takes this a step further by clearly describing criteria, that will guarantee repositories to be set up and operated according to national standards and international developments. Repositories fulfilling these criteria may be awarded a certificate, testifying to their quality. The DINI certificate may also help their operators to market the institutional repository as a reliable service to support electronic publishing as well as self- archiving at their institution. In parallel to this quality of service activities DINI star...

  2. Contribution Index Based on Green Building Certification Systems

    OpenAIRE

    Yuting Sun; Bee Hua Goh

    2015-01-01

    Green Building Certification Systems (GBCS) are carried out in many countries due to the rising awareness of the importance of sustainability in the building industry. The intention should have motivated participants to construct and operate buildings sustainably, however, there is not yet a method developed to investigate the motivation of the participants. Based on the GBCS, this paper proposes the contribution index as a standard global method to analyze the performance of participants in ...

  3. Certification renewal process of the American Board of Orthodontics.

    Science.gov (United States)

    Castelein, Paul T; DeLeon, Eladio; Dugoni, Steven A; Chung, Chun-Hsi; Tadlock, Larry P; Barone, Nicholas D; Kulbersh, Valmy P; Sabott, David G; Kastrop, Marvin C

    2015-05-01

    The American Board of Orthodontics was established in 1929 and is the oldest specialty board in dentistry. Its goal is to protect the public by ensuring competency through the certification of eligible orthodontists. Originally, applicants for certification submitted a thesis, 5 case reports, and a set of casts with appliances. Once granted, the certification never expired. Requirements have changed over the years. In 1950, 15 cases were required, and then 10 in 1987. The Board has continued to refine and improve the certification process. In 1998, certification became time limited, and a renewal process was initiated. The Board continues to improve the recertification process. Copyright © 2015 American Association of Orthodontists. Published by Elsevier Inc. All rights reserved.

  4. The Theory and Practice of Alternative Certification: Implications for the Improvement of Teaching.

    Science.gov (United States)

    Hawley, Willis D.

    1990-01-01

    Identifies questions related to the processes and consequences of alternative teacher certification (AC), answers questions with research-based facts, proposes key elements of a model AC program, and draws conclusions about the directions AC may take and its probable effects on educational reform and on the professionalization of teaching. (SM)

  5. Biofuels and certification. A workshop at the Harvard Kennedy School of Government. Summary report

    Energy Technology Data Exchange (ETDEWEB)

    Devereaux, Charan; Lee, Henry

    2009-06-01

    both forests and food supplies from increased biofuel production is real, it is not clear that setting broad sustainability standards and then requiring sellers to certify that all of those standards have been met is the best way to address these interconnected problems. In particular, if too many standards and related certification requirements are put in place too soon, this could constrain the development of a global biofuels market. In contrast, certification targeted at a specific and limited set of problems and designed with the flexibility to adjust to changes in policies and programs can enhance the public's acceptance of the biofuel option while protecting key social and environmental goals. A second set of questions revolves around the locus of responsibility for certifying whether biofuel production meets sustainability targets. Should the biofuel processing firms, third parties, or governments be responsible for certifying the production of biofuels? This question also elicited significant discussion. While it could be easier to have individual country governments assume the certification of production responsibility, some governments may not have the capacity to implement an effective certification process. Production facilities that comply with international standards should not be kept out of the market because of their government's inability to manage the process. The possible contribution to effective certification of third party organizations or public-private partnerships should not be underestimated.

  6. Practical Implementation of Various Public Key Infrastructure Models

    Directory of Open Access Journals (Sweden)

    Dmitriy Anatolievich Melnikov

    2016-03-01

    Full Text Available The paper proposes a short comparative analysis of the contemporary models of public key infrastructure (PKI and the issues of the PKI models real implementation. The Russian model of PKI is presented. Differences between the North American and West Europe models of PKI and Russian model of PKI are described. The problems of creation and main directions of further development and improvement of the Russian PKI and its integration into the global trust environment are defined.

  7. About instrumental innovation. Energy saving certificates

    International Nuclear Information System (INIS)

    Baiz, Adam; Monnoyer-Smith, Laurence

    2016-09-01

    Energy saving certificates (in French CEE for certificats d'economie d'energie) have been implemented in 2006, and have proven to be a rather efficient tool of public policy, with a low cost, and a good social acceptability, notably due to its hybrid nature (incentive and coercive) in function of the targeted actors. Thus, this document addresses and discusses the interest of such instruments for the public environmental policy. It outlines that instruments tend to be always less coercive, and then comments the example of these energy saving certificates: brief presentation, discussion and explanation of their efficiency, multi-dimensional nature of this instrument, benefits of more or less coercive instruments depending on the actors (State, households, energy providers)

  8. Maintenance of Certification for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Ang, Kian; Erickson, Beth; Harris, Jay; Hoppe, Richard; Leibel, Steve; Davis, Larry; Hattery, Robert

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document professional development of American Board of Radiology (ABR) diplomates in the essential elements of quality care in Radiation Oncology and Radiologic Physics. ABR MOC has been developed in accord with guidelines of the American Board of Medical Specialties. All Radiation Oncology certificates issued since 1995 are 10-year, time-limited certificates; diplomates with time-limited certificates who wish to maintain specialty certification must complete specific requirements of the American Board of Radiology MOC program. Diplomates with lifelong certificates are not required to participate but are strongly encouraged to do so. Maintenance of Certification is based on documentation of participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Through these components, MOC addresses six competencies-medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice. Details of requirements for components 1, 2, and 3 of MOC are outlined along with aspects of the fourth component currently under development

  9. Construction of Graduation Certificate Issuing System Based on Digital Signature Technique

    Directory of Open Access Journals (Sweden)

    Mohammed Issam Younis

    2015-06-01

    Full Text Available With the development of computer architecture and its technologies in recent years, applications like e-commerce, e-government, e-governance and e-finance are widely used, and they act as active research areas. In addition, in order to increase the quality and quantity of the ordinary everyday transactions, it is desired to migrate from the paper-based environment to a digital-based computerized environment. Such migration increases efficiency, saves time, eliminates paperwork, increases safety and reduces the cost in an organization. Digital signatures are playing an essential role in many electronic and automatic based systems and facilitate this migration. The digital signatures are used to provide many services and solutions that would not have been possible by the conventional hand-written signature. In the educational environment, the process of issuing the graduation certificates can no longer be restricted to the traditional methods. Hence, a computerized system for issuing certificates of graduation in an electronic form is needed and desired. This paper proposes a Graduation Certificates Issuing System (GCIS based on digital signature technology. In doing so, this research highlights the state-of-the-art and the art-of-the-practice for some existing digital signature-based systems in the literatures. In addition, eight intertwined elected services are identified, namely: message authentication, entity authentication, integrity, non-repudiation, time stamping, distinguished signing authorities, delegating signing capability and supporting workflow systems. Moreover, this research examines nine existing systems, showing their merits and demerits in terms of these elected services. Furthermore, the research describes the architectural design using the Unified Modeling Language (UML and provides the concrete implementation of the proposed GCIS. The GCIS is implemented using Visual Basic.Net programming language and SQL Server database

  10. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-06-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  11. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  12. 76 FR 24026 - Federal Acquisition Regulation; Information Collection; Trade Agreements Certificate

    Science.gov (United States)

    2011-04-29

    ...; Information Collection; Trade Agreements Certificate AGENCY: Department of Defense (DOD), General Services... approved information collection requirement concerning trade agreements certificate. Public comments are...-mail [email protected] . SUPPLEMENTARY INFORMATION: A. Purpose Under the Trade Agreements Act of...

  13. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole

    2003-01-01

    Discussions about 'green' certificates for renewable energy forms are under way for some time now. In contrast, tradable 'white' certificates have only lately been celebrated as a market-based tool to foster energy efficiency. Theoretically, there is little doubt about this. In practice, however, some fundamental problems and doubts about the usefulness of certificates arise: How 'competitive' are markets for certificates in reality? Is a 'white' certificate scheme only a new name for an old hat rooted in control and command regulation? With this suspicion, a number of questions and aspects arise: - Market mechanism: Which criteria guarantee that an - artificial - market for certificates really becomes competitive? Will trading be characterized by spot markets or by rather anti-competitive long-term over-the-counter contracts? Which minimum market size is needed, and which are the conditions regarding the tradability of the certificate that have to be met? - Target group: Who should be obliged to purchase certificates? Are electricity suppliers the right target group, or should fuel and heat suppliers be addressed, or the consumer himself? - Additionality and measurability: Which efficiency technologies should be eligible for certificates? What exactly is an efficient technology? A narrow definition might ease measuring problems but at the same time reduce innovation incentives. We use the theoretical framework of Transaction Cost Economics to discuss these issues. A brief review of the design of tradable certificate schemes in Italy and the UK is given. Lessons can also be learned from renewable portfolio standards recently implemented in a number of countries

  14. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  15. Expectations of residents and tourists of agriculture-related certification systems: analysis of public perceptions

    Directory of Open Access Journals (Sweden)

    Yuta Uchiyama

    2017-06-01

    Conclusion: It is necessary to evaluate the GIAHS's contribution to tourism and industry when municipalities and international organizations manage the GIAHS sites. Considering the gaps between residents and tourists and taking measures to resolve them can contribute to managing certificated areas by collaboration of stakeholders. Regarding products aimed at branding, consumers need to be informed about the GIAHS as a regional certification in addition to product certification to share the historical and environmental characteristics of agricultural products.

  16. System certification: An alternative to package certification?

    International Nuclear Information System (INIS)

    Luna, R.E.; Jefferson, R.J.

    1992-01-01

    One precept of the current radioactive material transportation regulations is that the package is the primary protection for the public. A packaging is chosen to provide containment, shielding, and criticality control suitable to the quantity and characteristics of the radionuclide being transported. Occasionally, radioactive materials requiring transport are not of a mass or size that would allow the materials to be shipped in an appropriate packaging. This is a particular problem for materials that should be shipped in a Type B package, but because such packages are designed and certified for specific contents, the package is usually fairly expensive, available in relatively small numbers, and often requires a fairly long period to achieve certification or amended certification for new contents. Where the shipment to be made is relatively infrequent, there may be economic and time penalties that may hamper shipment or force the shipper into uneconomic or high risk options. However, there is recognition of such situations in the International Atomic Energy Agency (IAEA) regulations under the provisions for Special Arrangement

  17. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen

    2016-04-06

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  18. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2016-01-01

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  19. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  20. Certificateless Public Auditing Protocol with Constant Verification Time

    Directory of Open Access Journals (Sweden)

    Dongmin Kim

    2017-01-01

    Full Text Available To provide the integrity of outsourced data in the cloud storage services, many public auditing schemes which allow a user to check the integrity of the outsourced data have been proposed. Since most of the schemes are constructed on Public Key Infrastructure (PKI, they suffer from several concerns like management of certificates. To resolve the problems, certificateless public auditing schemes also have been studied in recent years. In this paper, we propose a certificateless public auditing scheme which has the constant-time verification algorithm. Therefore, our scheme is more efficient than previous certificateless public auditing schemes. To prove the security of our certificateless public auditing scheme, we first define three formal security models and prove the security of our scheme under the three security models.

  1. Security of Color Image Data Designed by Public-Key Cryptosystem Associated with 2D-DWT

    Science.gov (United States)

    Mishra, D. C.; Sharma, R. K.; Kumar, Manish; Kumar, Kuldeep

    2014-08-01

    In present times the security of image data is a major issue. So, we have proposed a novel technique for security of color image data by public-key cryptosystem or asymmetric cryptosystem. In this technique, we have developed security of color image data using RSA (Rivest-Shamir-Adleman) cryptosystem with two-dimensional discrete wavelet transform (2D-DWT). Earlier proposed schemes for security of color images designed on the basis of keys, but this approach provides security of color images with the help of keys and correct arrangement of RSA parameters. If the attacker knows about exact keys, but has no information of exact arrangement of RSA parameters, then the original information cannot be recovered from the encrypted data. Computer simulation based on standard example is critically examining the behavior of the proposed technique. Security analysis and a detailed comparison between earlier developed schemes for security of color images and proposed technique are also mentioned for the robustness of the cryptosystem.

  2. 多数決に基づく公開鍵決定プロトコルによる中間者攻撃対策

    OpenAIRE

    山森, 一人; 猿渡, 翔一郎; 相川, 勝

    2015-01-01

    Most SNS (Social Networking Service) and EC (Electronic Commerce) sites request and store customers' personal information. When we exchange these information through Internet, it is recommended to use encryption mechanism such as SSL or TLS. Even if we use SSL or TLS based on Public-key cryptosystem, secret information can be stolen by Man-in-the-middle attack (MITM). Currently, Certificate Authority (CA) guarantees the legitimacy of the Public-key. However, some CAs issue false certificates,...

  3. Resident evaluation of clinical teachers based on teachers' certification.

    Science.gov (United States)

    Steiner, Ivan P; Yoon, Philip W; Kelly, Karen D; Diner, Barry M; Donoff, Michel G; Mackey, Duncan S; Rowe, Brian H

    2003-07-01

    To examine the influence of emergency medicine (EM) certification of clinical teaching faculty on evaluations provided by residents. A prospective cohort analysis was conducted of assessments between July 1994 and July 2000 on residents' evaluations of EM faculty at the University of Alberta, Edmonton, Canada. Resident- and faculty-related variables were entered anonymously using the validated evaluation tool (ER Scale). Credentialing and demographic information on EM faculty was supplemented by data obtained through a nine-question survey. Groups were compared using ANOVA. The 562 residents returned 705 (91%) valid evaluation sheets on 115 EM faculty members. The four domains of didactic teaching, clinical teaching, approachability, and helpfulness were assessed. The majority of ratings were in the very good or superb categories for each domain. Instructors with certification in EM had higher scores in didactic, clinical teaching compared with others, and teachers without national certification scored lower in the helpful and approachable categories (p certifications either through training or practice eligibility did not affect scores. Instructors under the age of 40 years had higher scores than the older age groups in three of four categories (p certification in EM, academic track, rotation year, and site are all correlated with better teaching performance.

  4. 1 CFR 3.3 - Reproduction and certification of copies of acts and documents.

    Science.gov (United States)

    2010-01-01

    ... 1 General Provisions 1 2010-01-01 2010-01-01 false Reproduction and certification of copies of... GENERAL SERVICES TO THE PUBLIC § 3.3 Reproduction and certification of copies of acts and documents. The... furnishing of reproductions of acts and documents and certificates of authentication for them. Section 1258...

  5. Improved security proofs and constructions for public-key cryptography

    OpenAIRE

    Pan, Jiaxin (M. Sc.)

    2016-01-01

    Diese Arbeit verbessert die Sicherheitsanalyse und Konstruktierbarkeit von Public-Key-Kryptographie: Der erste Teil der Arbeit schlägt einen vereinfachten Sicherheitsbeweis für digitale Signaturverfahren von kanonischen Identifikationsschemata über die klassischen Fiat-Shamir-Transformation im Random Oracle Modell vor. Der zweite Teil der Arbeit schlägt eine neue Variante der Message Authentication Codes (MACs) vor, die sogenannten affinen MACs. Außerdem wird eine generische Transform...

  6. [Certification assessment and quality and risk management].

    Science.gov (United States)

    Papin-Morardet, Maud

    2018-03-01

    Organised by the French National Health Authority (HAS), certification is an external assessment process which is obligatory for all public and private health facilities, whatever their size or activity. The aim is to independently evaluate the quality of the health care provision of hospitals and clinics in France. This article looks at the investigation methods and the procedure used during the certification assessment of Henri Mondor University Hospitals in 2016. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  7. Commission decision on the Department of Water Resources' Application for Certification for the Bottle Rock Geothermal Project

    Energy Technology Data Exchange (ETDEWEB)

    1980-11-01

    The Application for Certification for the construction of a 55 MW geothermal power plant and related facilities in Lake County was approved subject to terms identified in the Final Decision. The following are covered: findings on compliance with statutory site-certification requirements; final environmental impact report; procedural steps; evidentiary bases; need, environmental resources; public health and safety; plant and site safety and reliability; socioeconomic, land use, and cultural concerns, and transmission tap line. (MHR)

  8. CERTIFICATE REVOCATION SCHEME BASED ON WEIGHTED VOTING GAME AND RATIONAL SECURE MULTIPARTY COMPUTING

    Directory of Open Access Journals (Sweden)

    N Aravinthan

    2017-03-01

    Full Text Available The Mobile Adhoc Network consists of deployed mobile nodes which lead to the frequent changes in network topology. Due to topology changes, required infrastructure is unavailable for communication. Moreover, malicious nodes present in MANET make use of this modification and can easily launch highly vulnerable attacks on the routing path of the network. Hence, Security issue such as removing misbehaving nodes is the primary issue in MANET. Effective certificate revocation scheme was introduced to identify and eliminate the node with malicious activities in the network based on the weighted voting game (ECR-WVG approach. In this approach, weights and quota were two factors, determined for an effective revocation of malicious nodes certificates. However, security during multiparty transmission was not taken into account in ECR-WVG. In Effective Certificate Revocation Scheme based on Weighted Voting Game and Rational Secure Multi-Party Computing (ECR-WVG-RSMPC method, rational secret sharing scheme is introduced along with ECR-WVG approach for securing multiparty transmission. Performance evaluation can be done between ECR-WVG and ECR-WVG-RSMPC in terms of false revocation, malicious node revocation, normalized time for revocation and revocation accuracy ratio.

  9. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  10. 47 CFR 73.4140 - Minority ownership; tax certificates and distress sales.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Minority ownership; tax certificates and distress sales. 73.4140 Section 73.4140 Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED... Minority ownership; tax certificates and distress sales. (a) See Public Notice, FCC 78-322, dated May 25...

  11. Public Health Preparedness Funding: Key Programs and Trends From 2001 to 2017.

    Science.gov (United States)

    Watson, Crystal R; Watson, Matthew; Sell, Tara Kirk

    2017-09-01

    To evaluate trends in funding over the past 16 years for key federal public health preparedness and response programs at the US Department of Health and Human Services, to improve understanding of federal funding history in this area, and to provide context for future resource allocation decisions for public health preparedness. In this 2017 analysis, we examined the funding history of key federal programs critical to public health preparedness by reviewing program budget data collected for our annual examination of federal funding for biodefense and health security programs since fiscal year (FY) 2001. State and local preparedness at the Centers for Disease Control and Prevention initially received $940 million in FY2002 and resulted in significant preparedness gains, but funding levels have since decreased by 31%. Similarly, the Hospital Preparedness Program within the Office of the Assistant Secretary for Preparedness and Response was funded at a high of $515 million in FY2003, but funding was reduced by 50%. Investments in medical countermeasure development and stockpiling remained relatively stable. The United States has made significant progress in preparing for disasters and advancing public health infrastructure. To enable continued advancement, federal funding commitments must be sustained.

  12. Toekomstvaste fysieke toegangsystemen : Public Key Infrastructure als oplossing voor fysiek toegangbeheer

    NARCIS (Netherlands)

    Kleinhuis, G.; Olk, J.G.E.

    2011-01-01

    Voor fysieke toegangssystemen wordt veelal gebruik gemaakt van toegangspassen met een contactlose chip. Soms zijn deze passen ook nog voorzien van een PKI (Public Key Infrastructure) contactchip voor toegang tot ICT en/of het plaatsen van een digitale handtekening. Ook voor fysieke toegang bied PKI

  13. Coordination of International Standards with Implementation of the IECRE Conformity Assessment System to Provide Multiple Certification Offerings for PV Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kelly, George; Haring, Adrian; Spooner, Ted; Ball, Greg; Kurtz, Sarah; Heinze, Matthias; Yamamichi, Masaaki; Eguchi, Yoshihito; Ramu, Govind

    2016-11-21

    To help address the industry's needs for assuring the value and reducing the risk of investments in PV power plants; the International Electrotechnical Commission (IEC) has established a new conformity assessment system for renewable energy (IECRE). There are presently important efforts underway to define the requirements for various types of PV system certificates, and publication of the international standards upon which these certifications will be based. This paper presents a detailed analysis of the interrelationship of these activities and the timing for initiation of IECRE PV system certifications.

  14. Certification trails for data structures

    Science.gov (United States)

    Sullivan, Gregory F.; Masson, Gerald M.

    1993-01-01

    Certification trails are a recently introduced and promising approach to fault detection and fault tolerance. The applicability of the certification trail technique is significantly generalized. Previously, certification trails had to be customized to each algorithm application; trails appropriate to wide classes of algorithms were developed. These certification trails are based on common data-structure operations such as those carried out using these sets of operations such as those carried out using balanced binary trees and heaps. Any algorithms using these sets of operations can therefore employ the certification trail method to achieve software fault tolerance. To exemplify the scope of the generalization of the certification trail technique provided, constructions of trails for abstract data types such as priority queues and union-find structures are given. These trails are applicable to any data-structure implementation of the abstract data type. It is also shown that these ideals lead naturally to monitors for data-structure operations.

  15. White certificates — Energy efficiency programs under private information of consumers

    International Nuclear Information System (INIS)

    Wirl, Franz

    2015-01-01

    Energy efficiency is an objective of public interventions at least since the Public Utility Regulatory Policy Act of 1978 (PURPA). Recently, conservation has received considerable attention in the United States and in particular in the European Union but this time in order to mitigate global warming. Policy measures include regulations at the technical level and the introduction of white certificates in order to force utilities and firms to invest into conservation in a way similar to the already existing renewable energy quota. This paper derives the optimal mechanism if utilities must deal with white certificates facing consumers holding private information. The optimal mechanism has some theoretically interesting features like restricted participation and a discontinuity. - Highlights: • Energy efficiency programs are again an objective of public interventions. • White certificates force utilities to invest in conservation. • However, issues of private information are ignored. • Conservation program accounting for private information • The optimal contract has non-standard features like a discontinuity

  16. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole; Praetorius, Barbara

    2006-01-01

    Among the diverse economic instruments to foster energy efficiency (EE) and climate protection, tradable certificates have been investigated for renewable energy, and the EU directive on an emissions-trading scheme for CO 2 certificates has been approved in 2003. In contrast, tradable energy efficiency-or 'white'-certificates have only lately been considered as a market-based tool to foster EE as compared with standards and labelling, for example. Theoretically, there is little doubt about the advantages. In practice, however, some fundamental problems arise. Critical issues are the design of an efficient artificial market for white certificates, its compatibility with the European emissions-trading system, the identification of a suitable target group for an EE obligation and the measurement of energy savings as compared with a reference use of energy. We use the theoretical framework of transaction cost economics to elaborate these issues. We conclude that transaction costs and investment specificity will restrict markets for white certificates in practice. Long-term contracts rather than spot trade will be the prevailing form of governance for EE investments. (author)

  17. Preliminary Evaluation of the Computer-Based Tactics Certification Course--Principles of War Module

    National Research Council Canada - National Science Library

    Pleban, Robert

    1997-01-01

    This report describes a portion of the U.S. Army Research Institute for the Behavioral and Social Sciences Infantry Forces Research Unit's work in the formative evaluation of the computer based Tactics Certification Course (TCC...

  18. A PKI Approach for Deploying Modern Secure Distributed E-Learning and M-Learning Environments

    Science.gov (United States)

    Kambourakis, Georgios; Kontoni, Denise-Penelope N.; Rouskas, Angelos; Gritzalis, Stefanos

    2007-01-01

    While public key cryptography is continuously evolving and its installed base is growing significantly, recent research works examine its potential use in e-learning or m-learning environments. Public key infrastructure (PKI) and attribute certificates (ACs) can provide the appropriate framework to effectively support authentication and…

  19. Legal Consequences Of The Notarial Certification Of Transactions With The Land Plots

    Directory of Open Access Journals (Sweden)

    Veronika V. Lukina

    2014-06-01

    Full Text Available In the present article the legal consequences of the notarial certification with the land plots at the present stage are researched. Author considers purposes of the notarial certification as a key to increasing evidentiary force of the notarial act. Within a researched topic a draft of the Federal Law "On the notaries and notarial activity in Russian Federation" is analyzed. Author marks out that the certifying procedure has to giving to the notarial acts the legality presumptions and the reliability presumption. Special attention is paid to the analyses of the question of changes in the procedure of the state registration of rights for real estate and actions with it from February 1, 2014. For example the idea of refusal from legal examination of documents received for state registration under the notary certified contracts, which is directed on the avoidance of the public subject’s functions duplication during their activity conduct, rendering assistance in concern to the definition of their area of responsibility is discussed. Author emphasizes that state registration of rights for real estate and actions with it isn't capable to replace the notarial certificate of actions with land real estate as notary carries out those functions which the state registration can't execute, covering that stage of legal relationship emergence, that isn’t affected by the state registration.

  20. Assessment of Chain-of-Custody Certification in the Czech and Slovak Republic

    Directory of Open Access Journals (Sweden)

    Hubert Paluš

    2017-10-01

    Full Text Available Forest certification is a voluntary verification tool that has been gaining importance within the global sustainability issues as an independent verification tool for sustainable forest management and wood processing industry and as an influencer in private and public purchasing policies and a component of emerging wood harvesting and trade legality schemes. This study focuses on the chain-of-custody (CoC component of forest certification. A survey of CoC certified companies in the Czech Republic and Slovakia was carried out to explore the understanding of the concept and role of forest and CoC certification as an environmental, economic, and social tool. It aimed to determine expectations following from the implementation of CoC certification by companies and to identify difficulties in existing certified wood product supply chains and costs related to purchase and sales of certified forest products, respectively. Results indicate that respondents demonstrated a high level of understanding of the CoC concept and that they link forest certification mainly to the issues of legality, tracing the origin source of supply and promotion of sustainable utilisation of wood. The main expected benefits are linked to the improvement of an external company image followed by penetration of new markets and increase of sales volume. CoC is not considered a tool to improve internal company performance and efficiency. The key problems connected to certified supply chains relate to the sufficient quantity of certified forest products, low margins and overpriced certified material inputs. Respondents reported none or minimum price premiums for their certified products over non-certified alternatives. Several differences related to the understanding of the sustainable forest management concept and the level of price premium paid for certified inputs were identified between the PEFC (Programme for the Endorsement of Forest Certification and FSC (Forest Stewardship

  1. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  2. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  3. A General Construction of IND-CCA2 Secure Public Key Encryption

    DEFF Research Database (Denmark)

    Kiltz, Eike; Malone-Lee, John

    2003-01-01

    We propose a general construction for public key encryption schemes that are IND-CCA2 secure in the random oracle model. We show that the scheme proposed in [1, 2] fits our general framework and moreover that our method of analysis leads to a more efficient security reduction....

  4. 2015 Edition Health Information Technology (Health IT) Certification Criteria, 2015 Edition Base Electronic Health Record (EHR) Definition, and ONC Health IT Certification Program Modifications. Final rule.

    Science.gov (United States)

    2015-10-16

    This final rule finalizes a new edition of certification criteria (the 2015 Edition health IT certification criteria or "2015 Edition'') and a new 2015 Edition Base Electronic Health Record (EHR) definition, while also modifying the ONC Health IT Certification Program to make it open and accessible to more types of health IT and health IT that supports various care and practice settings. The 2015 Edition establishes the capabilities and specifies the related standards and implementation specifications that Certified Electronic Health Record Technology (CEHRT) would need to include to, at a minimum, support the achievement of meaningful use by eligible professionals (EPs), eligible hospitals, and critical access hospitals (CAHs) under the Medicare and Medicaid EHR Incentive Programs (EHR Incentive Programs) when such edition is required for use under these programs.

  5. Death Certification Errors and the Effect on Mortality Statistics.

    Science.gov (United States)

    McGivern, Lauri; Shulman, Leanne; Carney, Jan K; Shapiro, Steven; Bundock, Elizabeth

    Errors in cause and manner of death on death certificates are common and affect families, mortality statistics, and public health research. The primary objective of this study was to characterize errors in the cause and manner of death on death certificates completed by non-Medical Examiners. A secondary objective was to determine the effects of errors on national mortality statistics. We retrospectively compared 601 death certificates completed between July 1, 2015, and January 31, 2016, from the Vermont Electronic Death Registration System with clinical summaries from medical records. Medical Examiners, blinded to original certificates, reviewed summaries, generated mock certificates, and compared mock certificates with original certificates. They then graded errors using a scale from 1 to 4 (higher numbers indicated increased impact on interpretation of the cause) to determine the prevalence of minor and major errors. They also compared International Classification of Diseases, 10th Revision (ICD-10) codes on original certificates with those on mock certificates. Of 601 original death certificates, 319 (53%) had errors; 305 (51%) had major errors; and 59 (10%) had minor errors. We found no significant differences by certifier type (physician vs nonphysician). We did find significant differences in major errors in place of death ( P statistics. Surveillance and certifier education must expand beyond local and state efforts. Simplifying and standardizing underlying literal text for cause of death may improve accuracy, decrease coding errors, and improve national mortality statistics.

  6. The electricity certificate system, 2008

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    The electricity certificate system is now in its sixth year. Since the start, both the system and the market have developed, and have undergone a number of changes. In January 2007, the Swedish Energy Agency published a report on the system, 'The electricity certificate system, 2006', to provide easily accessible information on the development of the system and to improve general understanding of it. With the passing of another year, it is now time for the third edition, 'The electricity certificate system, 2008', describing the market status of the electricity certificate system, with statistics from 2003 to 2007. This year's special theme chapter describes current support systems for renewable electricity production throughout the EU. The report also contains expanded information and statistics on biofuels, together with a new chapter that describes planned expansion of renewable electricity production up to 2012. The chapter on consumers' contribution to renewable electricity production has also been updated. A new feature this year is provided in the form of a number of tables at the end of the report, complementing the text. Through annual publication of the report, we hope to create a means of continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 205/06:154, 'Renewable electricity with green certificates'. We welcome views on the content and presentation of the report in order further to improve it. The target for the certificate system is to increase, by 2016, the annual production of electricity from renewable sources by 17 TWh relative to its production in 2002. So far, the actual production of renewable electricity is less than the indicative stage target for 2007. Nevertheless, progress is regarded as good, as there are many planned projects

  7. Sickness certification difficulties in Ireland--a GP focus group study.

    Science.gov (United States)

    Foley, M; Thorley, K; Von Hout, M-C

    2013-07-01

    Sickness certification causes problems for general practitioners (GPs). Difficulty with the assessment of capacity to work, conflict with patients and other non-medical factors have been shown to influence GPs' decision-making. Inadequate leadership and management of certification issues add to GPs' difficulties. To explore problems associated with sickness certification, as part of a larger mixed method research project exploring GPs' experiences and perceptions of sickness certification in Ireland. A qualitative study in an urban region of Ireland. A focus group of four male and four female GPs explored problems encountered by GPs in certifying sickness absence. Thematic data analysis was used. Three major themes emerged: perception of the sickness certification system, organization of health care and cultural factors in sickness absence behaviour. Employment structures in public and private sectors and lack of communication with other health care providers and employers were identified as complicating sickness certification. GPs encounter a complexity of issues in sick certification and are dissatisfied with their role in certifying sickness absence. Our results open the debate for policy change and development in Ireland.

  8. Analysis of the results of the first implementation of the Korea Manuscript Editors Certification

    Directory of Open Access Journals (Sweden)

    Hyun Jung Yi

    2017-02-01

    Full Text Available In the field of international scholarly journal publishing, manuscript editing has been established as an essential component of the publication process. As the necessity of this process has increased, the Korean Council of Science Editors has consistently provided education for training professional manuscript editors, and has worked to implement a manuscript editor certification system. Starting in 2014, the Korean Council of Science Editors thoroughly conducted background research and advanced analysis in preparation for such a system. Subsequently, a committee of experts was formed to develop and simulate an examination for this certification. This process culminated in the first manuscript editor certification examination, which was held in November 2016 and resulted in 40 initial Korea Manuscript Editors Certification holders. Examinations for the Korea Manuscript Editors Certification are scheduled to be held annually. The establishment of this certification system will contribute to strengthening individual capacities and further developing science journal publication in Korea by expanding the field of manuscript editing. Ultimately, this system will contribute to the promotion of Korean scientific journals to the level of prominent international journals.

  9. McSustainability and McJustice: Certification, Alternative Food and Agriculture, and Social Change

    Directory of Open Access Journals (Sweden)

    Maki Hatanaka

    2014-11-01

    Full Text Available Alternative food and agriculture movements increasingly rely on market-based approaches, particularly voluntary standards and certification, to advance environmental sustainability and social justice. Using a case study of an ecological shrimp project in Indonesia that became certified organic, this paper raises concerns regarding the impacts of certification on alternative food and agriculture movements, and their aims of furthering sustainability and justice. Drawing on George Ritzer’s McDonaldization framework, I argue that the ecological shrimp project became McDonaldized with the introduction of voluntary standards and certification. Specifically, efficiency, calculability, predictability, and control became key characteristics of the shrimp project. While the introduction of such characteristics increased market access, it also entailed significant costs, including an erosion of trust and marginalization and alienation of farmers. Given such tradeoffs, in concluding I propose that certification is producing particular forms of environmental sustainability and social justice, what I term McSustainability and McJustice. While enabling the expansion of alternative food and agriculture, McSustainability and McJustice tend to allow little opportunity for farmer empowerment and food sovereignty, as well as exclude aspects of sustainable farming or ethical production that are not easily measured, standardized, and validated.

  10. The content of the environmental certificate under the EC Directive on ecological audits

    International Nuclear Information System (INIS)

    Falk, H.; Nissen, U.

    1995-01-01

    The environmental certificate is a key item in the regulatory regime of the EC Directive on ecological audits: it represents the essential medium for the public relations activities of an enterprise, and is a major item of review by the environmental expert authorized to assess the environmental performance. The contribution discusses in great detail the definitions and requirements given as well as the room for maneuvre left to the enterprise in laying open and declaring its environmental performance. The article is intended on the one hand to clear up difficulties, and on the other to point to means of further concretization by either national or international standardization. (orig./DG) [de

  11. Understanding Price Elasticities to Inform Public Health Research and Intervention Studies: Key Issues

    Science.gov (United States)

    Nghiem, Nhung; Genç, Murat; Blakely, Tony

    2013-01-01

    Pricing policies such as taxes and subsidies are important tools in preventing and controlling a range of threats to public health. This is particularly so in tobacco and alcohol control efforts and efforts to change dietary patterns and physical activity levels as a means of addressing increases in noncommunicable diseases. To understand the potential impact of pricing policies, it is critical to understand the nature of price elasticities for consumer products. For example, price elasticities are key parameters in models of any food tax or subsidy that aims to quantify health impacts and cost-effectiveness. We detail relevant terms and discuss key issues surrounding price elasticities to inform public health research and intervention studies. PMID:24028228

  12. Understanding price elasticities to inform public health research and intervention studies: key issues.

    Science.gov (United States)

    Nghiem, Nhung; Wilson, Nick; Genç, Murat; Blakely, Tony

    2013-11-01

    Pricing policies such as taxes and subsidies are important tools in preventing and controlling a range of threats to public health. This is particularly so in tobacco and alcohol control efforts and efforts to change dietary patterns and physical activity levels as a means of addressing increases in noncommunicable diseases. To understand the potential impact of pricing policies, it is critical to understand the nature of price elasticities for consumer products. For example, price elasticities are key parameters in models of any food tax or subsidy that aims to quantify health impacts and cost-effectiveness. We detail relevant terms and discuss key issues surrounding price elasticities to inform public health research and intervention studies.

  13. Trust-based hexagonal clustering for efficient certificate ...

    Indian Academy of Sciences (India)

    Clustering; certificate management; MANET; security; trust; Voronoi. ... terms of effectiveness of revocation scheme (with respect to revocation rate and time), security, ... Engineering, Thiagarajar College of Engineering, Madurai 625015, India ...

  14. Core Certification of Data Repositories: Trustworthiness and Long-Term Stewardship

    Science.gov (United States)

    de Sherbinin, A. M.; Mokrane, M.; Hugo, W.; Sorvari, S.; Harrison, S.

    2017-12-01

    Scientific integrity and norms dictate that data created and used by scientists should be managed, curated, and archived in trustworthy data repositories thus ensuring that science is verifiable and reproducible while preserving the initial investment in collecting data. Research stakeholders including researchers, science funders, librarians, and publishers must also be able to establish the trustworthiness of data repositories they use to confirm that the data they submit and use remain useful and meaningful in the long term. Data repositories are increasingly recognized as a key element of the global research infrastructure and the importance of establishing their trustworthiness is recognised as a prerequisite for efficient scientific research and data sharing. The Core Trustworthy Data Repository Requirements are a set of universal requirements for certification of data repositories at the core level (see: https://goo.gl/PYsygW). They were developed by the ICSU World Data System (WDS: www.icsu-wds.org) and the Data Seal of Approval (DSA: www.datasealofapproval.org)—the two authoritative organizations responsible for the development and implementation of this standard to be further developed under the CoreTrustSeal branding . CoreTrustSeal certification of data repositories involves a minimally intensive process whereby repositories supply evidence that they are sustainable and trustworthy. Repositories conduct a self-assessment which is then reviewed by community peers. Based on this review CoreTrustSeal certification is granted by the CoreTrustSeal Standards and Certification Board. Certification helps data communities—producers, repositories, and consumers—to improve the quality and transparency of their processes, and to increase awareness of and compliance with established standards. This presentation will introduce the CoreTrustSeal certification requirements for repositories and offer an opportunity to discuss ways to improve the contribution of

  15. 77 FR 43077 - Federal Acquisition Regulation; Information Collection; North Carolina Sales Tax Certification

    Science.gov (United States)

    2012-07-23

    ...; Information Collection; North Carolina Sales Tax Certification AGENCY: Department of Defense (DOD), General... information collection requirement concerning North Carolina sales tax certification. Public comments are... respond, through the use of appropriate technological collection techniques or other forms of information...

  16. Facility certification program for coal miners pneumoconiosis

    International Nuclear Information System (INIS)

    Trout, E.D.; Kelley, J.P.; Larson, V.L.; Herbert, G.L.

    1976-01-01

    Public Law 91-173, often referred to as the Black Lung Law, called for a chest radiograph of all active coal miners at stated intervals. The National Institute for Occupational Safety and Health was responsible for carrying out the provisions of the law. Among other requirements was a provision for certification of radiological facilities where radiological examinations would be provide. A test object to be radiographed by each such facility was designed and sent to those facilities applying for certification. To date, 284 facilities have applied for certification of which 215 have been approved. A record has been kept of the number of times any approved facility submitted radiographs before approval. A complete listing of the types of equipment used, personnel qualifications and other pertinent data will be reported

  17. From the global efforts on certification of bioenergy towards an integrated approach based on sustainable land use planning

    International Nuclear Information System (INIS)

    van Dam, J.; Junginger, M.; Faaij, A.P.C.

    2010-01-01

    This paper presents an overview of 67 ongoing certification initiatives to safeguard the sustainability of bioenergy. Most recent initiatives are focused on the sustainability of liquid biofuels. Content-wise, most of these initiatives have mainly included environmental principles. Despite serious concerns in various parts of the world on the socio-economic impacts of bioenergy production, these are generally not included in existing bioenergy initiatives. At the same time, the overview shows a strong proliferation of standards. The overview shows that certification has the potential to influence direct, local impacts related to environmental and social effects of direct bioenergy production. Key recommendations to come to an efficient certification system include the need for further harmonization, availability of reliable data and linking indicators on a micro, meso and macro levels. Considering the multiple spatial scales, certification should be combined with additional measurements and tools on a regional, national and international level. The role of bioenergy production on indirect land use change (ILUC) is still very uncertain and current initiatives have rarely captured impacts from ILUC in their standards. Addressing unwanted LUC requires first of all sustainable land use production and good governance, regardless of the end-use of the product. It is therefore recommended to extend measures to mitigate impacts from LUC to other lands and feedstock. (author)

  18. 45 CFR 307.25 - Review and certification of computerized support enforcement systems.

    Science.gov (United States)

    2010-10-01

    ..., DEPARTMENT OF HEALTH AND HUMAN SERVICES COMPUTERIZED SUPPORT ENFORCEMENT SYSTEMS § 307.25 Review and certification of computerized support enforcement systems. The Office will review, assess and inspect the... 45 Public Welfare 2 2010-10-01 2010-10-01 false Review and certification of computerized support...

  19. Risk assessment and cost-effectiveness of animal health certification methods for livestock export in Somalia.

    Science.gov (United States)

    Knight-Jones, T J D; Njeumi, F; Elsawalhy, A; Wabacha, J; Rushton, J

    2014-03-01

    Livestock export is vital to the Somali economy. To protect Somali livestock exports from costly import bans used to control the international spread of disease, better certification of livestock health status is required. We performed quantitative risk assessment and cost-effectiveness analysis on different health certification protocols for Somali livestock exports for six transboundary diseases. Examining stock at regional markets alone without port inspection and quarantine was inexpensive but was ineffective for all but contagious bovine pleuropneumonia, contagious caprine pleuropneumonia and peste des petits ruminants. While extended pre-export quarantine improves detection of infections that cause clinical disease, if biosecurity is suboptimal quarantine provides an opportunity for transmission and increased risk. Clinical examination, laboratory screening and vaccination of animals for key diseases before entry to the quarantine station reduced the risk of an exported animal being infected. If vaccination could be reliably performed weeks before arrival at quarantine its effect would be greatly enhanced. The optimal certification method depends on the disease. Laboratory diagnostic testing was particularly important for detecting infections with limited clinical signs in male animals (only males are exported); for Rift Valley fever (RVF) the probability of detection was 99% or 0% with and without testing. Based on our findings animal inspection and certification at regional markets combined with quarantine inspection and certification would reduce the risk of exporting infected animals and enhance disease control at the regional level. This is especially so for key priority diseases, that is RVF, foot-and-mouth disease and Brucellosis. Increased data collection and testing should be applied at point of production and export. Copyright © 2014 Elsevier B.V. All rights reserved.

  20. Medical Certification System -

    Data.gov (United States)

    Department of Transportation — Provides automated risk-based decision making capability in support of medical certification and clearances processing associated fees and supporting surveillance of...

  1. Converse Theorems for Safety and Barrier Certificates

    OpenAIRE

    Ratschan, Stefan

    2017-01-01

    An important tool for proving safety of dynamical systems is the notion of a barrier certificate. In this paper we prove that every robustly safe ordinary differential equation has a barrier certificate. Moreover, we show a construction of such a barrier certificate based on a set of states that is reachable in finite time.

  2. Scenarios of application of energy certification procedure for residential buildings in Lebanon

    International Nuclear Information System (INIS)

    Cantin, R.; Mourtada, A.; Guarracino, G.; Adra, N.; Nasser, M.; Maamari, F.

    2007-01-01

    This paper describes the results of a French-Lebanese scientific cooperation, between 2001 and 2005, about 'Rational use of energy in the residential buildings in Lebanon and adaptation of an energy certification procedure'. The aim of this project is to promote the energy efficiency in the existing residential buildings in Lebanon, using an energy certification procedure, and to evaluate the energy certification foresight with prospective methods. The paper first describes an energy investigation in Lebanese residential buildings, and the energy certification procedure. It presents the foresight methodology implemented to identify the key variables and the actors. Finally, the paper exposes the morphological method which allows to elaborate three scenarios of energy performance certification. These scenarios are presented in order to provide a decision making for the actors of the Lebanese energy policy

  3. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  4. Telecoupled governance of land use change: Sustainable palm oil conservation benefits limited by preferential certification

    Science.gov (United States)

    Heilmayr, R.; Carlson, K. M.; Gibbs, H.; Noojipady, P.; Burns, D.; Morton, D. C.; Walker, N.; Paoli, G.; Kremen, C.

    2016-12-01

    Dozens of trans-national corporations have made public commitments to purchase only zero-deforestation palm oil, a commodity responsible for substantial tropical forest loss. Eco-certification is a basic requirement of most such forest-related procurement policies, and >20% of palm oil was certified in 2015.While the impact of certification on deforestation in oil palm plantations has never been tested, such evaluation is critical to inform improvements of voluntary sustainability initiatives. Here, we use a new, comprehensive data set of Roundtable on Sustainable Palm Oil (RSPO) certified and non-certified oil palm plantation boundaries (191,561 km2) in Indonesia, the leading global producer of palm oil to generate robust spatio-temporal estimates of certification's impact on deforestation and fires from 2000-2014. We find that certification reduced forest cover loss embodied in RSPO certified palm oil through two mechanisms. Certification had a significant protective effect, which lowered plantation deforestation rates by 29%.However, due to preferential certification of plantations developed before 2000, little forest was available for protection; forest area conserved totaled 56±4.9 km2. Our models suggest that increased adoption of RSPO certification may reduce the ability of palm oil companies to selectively certify previously cleared regions, and consequently strengthen the role of certification in protecting the tropical forests at greatest risk from agricultural encroachment. We reflect upon the complex interactions between traditional government policies, and emerging market-based governance structures in this telecoupled system.

  5. 75 FR 28276 - Agency Information Collection Activities: NAFTA Regulations and Certificate of Origin

    Science.gov (United States)

    2010-05-20

    ... Review: Revision. Affected Public: Businesses. Form 434, NAFTA Certificate of Origin: Estimated Number of... Activities: NAFTA Regulations and Certificate of Origin AGENCY: U.S. Customs and Border Protection... Homeland Security has submitted the following information collection request to the Office of Management...

  6. 24 CFR 891.545 - Completion of project, cost certification, and HUD approvals.

    Science.gov (United States)

    2010-04-01

    ... Public Accountant or independent public accountant acceptable to the field office. (3) In the case of.... The simplified cost certification shall be verified by an independent Certified Public Accountant or an independent public accountant in a manner acceptable to the Secretary. (d) If the Borrower's...

  7. Electronic Certification of Death in Slovenia - System Considerations and Development Opportunities.

    Science.gov (United States)

    Stanimirovic, Dalibor

    2016-01-01

    Accurate and consistent death certification facilitates morbidity and mortality surveillance, and consequently supports evidence-informed health policies. The paper initially explores the current death certification practice in Slovenia, and identifies related deficiencies and system inconsistencies. Finally, the paper outlines a conceptualization of ICT-based model of death certification including renovation of business processes and organizational changes. The research is based on focus group methodology. Structured discussions were conducted with 29 experts from cross-sectional areas related to death certification. Research results imply that effective ICT-based transformation of the existing death certification model should involve a redefinition of functions and relationships between the main actors, as well as a reconfiguration of the technological, organizational, and regulatory elements in the field. The paper provides an insight into the complexities of the death certification and may provide the groundwork for ICT-based transformation of the death certification model in Slovenia.

  8. BECSI: Bandwidth Efficient Certificate Status Information Distribution Mechanism for VANETs

    Directory of Open Access Journals (Sweden)

    Carlos Gañán

    2013-01-01

    Full Text Available Certificate revocation is a challenging task, especiallyin mobile network environments such as vehicular ad Hoc networks (VANETs.According to the IEEE 1609.2 security standard for VANETs, public keyinfrastructure (PKI will provide this functionality by means of certificate revocation lists (CRLs.When a certificate authority (CAneeds to revoke a certificate, itglobally distributes CRLs.Transmitting these lists pose a problem as they require high update frequencies and a lot of bandwidth. In this article, we propose BECSI, aBandwidth Efficient Certificate Status Informationmechanism to efficiently distributecertificate status information (CSI in VANETs.By means of Merkle hash trees (MHT, BECSI allowsto retrieve authenticated CSI not onlyfrom the infrastructure but also from vehicles actingas mobile repositories.Since these MHTs are significantly smaller than the CRLs, BECSIreduces the load on the CSI repositories and improves the response time for the vehicles.Additionally, BECSI improves the freshness of the CSIby combining the use of delta-CRLs with MHTs.Thus, vehicles that have cached the most current CRLcan download delta-CRLs to have a complete list of revoked certificates.Once a vehicle has the whole list of revoked certificates, it can act as mobile repository.

  9. Directory of certificates of compliance for radioactive materials packages, Certificates of compliance

    International Nuclear Information System (INIS)

    1990-10-01

    This directory contains a Report of the US Nuclear Regulatory Commissions's Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Materials Packages effective October 1, 1990. The purpose of this directory is to make available a convenient source of information on packaging which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of easy package design and approved QA programs prior to the publication date of the directory

  10. Directory of Certificates of Compliance for Radioactive Materials Packages: Certificates of Compliance

    International Nuclear Information System (INIS)

    1988-12-01

    This directory contains a Report of the US Nuclear Regulatory Commission's Approved Packages (Volume 1), all Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Material Packages effective October 1, 1988. The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of each package design and approved QA programs prior to the publication date of the directory

  11. Is ISO 14001 Certification Effective? An Experimental Analysis of Firm Profitability

    Directory of Open Access Journals (Sweden)

    Aridelmo José Campanharo Teixeira

    2012-05-01

    Full Text Available This paper examines the effect environmental management certification (ISO 14001 has on publicly tradedBrazilian companies profitability. Signaling theory predicts that the certification serves to signal to society goodenvironmental behavior; allowing people to screen the different types of firms, improving the financialeconomicperformance of those firms that engage in this behavior. We performed difference-in-difference fixedeffect design comparing the financial performance of companies with and without certification of theirenvironmental management systems, using data on 552 companies over the period from 1996 to 2008. Theresults indicate that firms with an environmental management system certified according to the NBR ISO14001:2004 standard tended to be more profitable, on average, than firms without certification.

  12. Outcomes From Pediatric Gastroenterology Maintenance of Certification Using Web-based Modules.

    Science.gov (United States)

    Sheu, Josephine; Chun, Stanford; O'Day, Emily; Cheung, Sara; Cruz, Rusvelda; Lightdale, Jenifer R; Fishman, Douglas S; Bousvaros, Athos; Huang, Jeannie S

    2017-05-01

    Beginning in 2013, the North American Society of Pediatric Gastroenterology, Hepatology and Nutrition (NASPGHAN) sponsored and developed subspecialty field-specific quality improvement (QI) activities to provide Part 4 Maintenance of Certification (MOC) credit for ongoing certification of pediatric gastroenterologists by the American Board of Pediatrics. Each activity was a Web-based module that measured clinical practice data repeatedly over at least 3 months as participants implemented rapid cycle change. Here, we examine existing variations in clinical practice among participating pediatric gastroenterologists and determine whether completion of Web-based MOC activities improves patient care processes and outcomes. We performed a cross-sectional and prospective analysis of physician and parent-reported clinical practice data abstracted from Web-based MOC modules on the topics of upper endoscopy, colonoscopy, and informed consent collected from pediatric gastroenterologists from North America from 2013 to 2016. Among 134 participating pediatric gastroenterologists, 56% practitioners practiced at an academic institution and most (94%) were NASPGHAN members. Participating physicians reported data from 6300 procedures. At baseline, notable practice variation across measured activities was demonstrated. Much of the rapid cycle changes implemented by participants involved individual behaviors, rather than system/team-based improvement activities. Participants demonstrated significant improvements on most targeted process and quality care outcomes. Pediatric gastroenterologists and parents reported baseline practice variation, and improvement in care processes and outcomes measured during NASPGHAN-sponsored Web-based MOC QI activities. Subspecialty-oriented Web-based MOC QI activities can reveal targets for reducing unwarranted variation in clinical pediatric practice, and can effectively improve care and patient outcomes.

  13. Sustainable transportation according to certification systems: A viability analysis based on neighborhood size and context relevance

    Energy Technology Data Exchange (ETDEWEB)

    Gouda, Amr Ah., E-mail: amr.gouda@eng.asu.edu.eg [Center for Technology and Society, Technische Universität Berlin, Hardenbergstr, 16-18, Berlin 10623 (Germany); Architecture Department, Faculty of Engineering, Ain Shams University, 1 Sarayat St., Abassia, Cairo (Egypt); Masoumi, Houshmand E. [Center for Technology and Society, Technische Universität Berlin, Hardenbergstr, 16-18, Berlin 10623 (Germany)

    2017-03-15

    Urban sustainability certification (USC) systems comprehensively assess and benchmark the sustainability of neighborhoods, communities, etc. However, it is important to understand what USCs mean by neighborhoods and communities in terms of definition and their certified developments' size. This study focuses on sustainable transportation and its measures in USCs in order to discern: how relevant are these measures to the varied local conditions, especially in developing countries? And whether they can generate palpable benefits vis-à-vis the certified developments' site areas. Taking descriptive analysis methods, this study focuses on four prominent USCs, namely, LEED for Neighborhood Development, BREEAM Communities, CASBEE for Urban Development, and The Pearl Community Rating System. The four USCs prescribed multiple measures for sustainable transportation, particularly in favor of active transportation and public transportation. However, the relatively small size of their citified developments and the varying transportation conditions among different contexts attenuate the viability and relevance of the advocated measures for both modes. In order to yield more benefits, USCs should underscore the integrative nature of neighborhoods and communities, and transportation within their prescribed criteria and measures. Moreover, sustainable transportation as a theme should be tailored to the local conditions rather than being adopted or adapted from global USCs. - Highlights: • Transportation measures in four prominent certification systems were investigated. • Most certified neighborhoods, communities and developments have small site areas. • Certifications are insensitive to realities of transport in developing countries. • Benefits from advocating active transport only within certified areas are minimal. • Certifications devalue the integrative nature of neighborhoods and transportation.

  14. Sustainable transportation according to certification systems: A viability analysis based on neighborhood size and context relevance

    International Nuclear Information System (INIS)

    Gouda, Amr Ah.; Masoumi, Houshmand E.

    2017-01-01

    Urban sustainability certification (USC) systems comprehensively assess and benchmark the sustainability of neighborhoods, communities, etc. However, it is important to understand what USCs mean by neighborhoods and communities in terms of definition and their certified developments' size. This study focuses on sustainable transportation and its measures in USCs in order to discern: how relevant are these measures to the varied local conditions, especially in developing countries? And whether they can generate palpable benefits vis-à-vis the certified developments' site areas. Taking descriptive analysis methods, this study focuses on four prominent USCs, namely, LEED for Neighborhood Development, BREEAM Communities, CASBEE for Urban Development, and The Pearl Community Rating System. The four USCs prescribed multiple measures for sustainable transportation, particularly in favor of active transportation and public transportation. However, the relatively small size of their citified developments and the varying transportation conditions among different contexts attenuate the viability and relevance of the advocated measures for both modes. In order to yield more benefits, USCs should underscore the integrative nature of neighborhoods and communities, and transportation within their prescribed criteria and measures. Moreover, sustainable transportation as a theme should be tailored to the local conditions rather than being adopted or adapted from global USCs. - Highlights: • Transportation measures in four prominent certification systems were investigated. • Most certified neighborhoods, communities and developments have small site areas. • Certifications are insensitive to realities of transport in developing countries. • Benefits from advocating active transport only within certified areas are minimal. • Certifications devalue the integrative nature of neighborhoods and transportation.

  15. The regulation, the key for the development of renewable energies

    International Nuclear Information System (INIS)

    Saez de Miera, G.

    2007-01-01

    Regulation, rather than mere availability of resources-water, wind, sun-, is the key factor for an appropriate development of the renewable energies. A comparative analysis of the main regulatory support schemes feed-in-tariffs, green certificates and auctions is done in this paper, concluding that systems based on feed-in-tariff are more efficient and effective. Finally, we describe and analyze the regulatory arrangements in place to support wind energy in Spain, a well-known worldwide success, which is based on three basic foundations: predictability, stability and sufficiency. (Author)

  16. 78 FR 19413 - Listing of Color Additives Exempt From Certification; Reactive Blue 246 and Reactive Blue 247...

    Science.gov (United States)

    2013-04-01

    ... certification of these color additives is not necessary for the protection of the public health. IV. Public... DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration 21 CFR Part 73 [Docket Nos. FDA-2011-C-0344 and FDA-2011-C-0463] Listing of Color Additives Exempt From Certification; Reactive...

  17. Information technology industry certification's impact on undergraduate student perception of instructor effectiveness

    Science.gov (United States)

    Andersson, David L.

    The field of Computer Information Systems (CIS) or Information Technology (IT) is experiencing rapid change. A 2003 study analyzing the IT degree programs and those of competing disciplines at 10 post-secondary institutions concluded that information technology programs are perceived differently from information systems and computer science programs and are significantly less focused on both math and pure science subjects. In Information Technology programs, voluntary professional certifications, generally known in the Information Technology field as "IT" certifications, are used as indicators of professional skill. A descriptive study noting one subject group's responses to items that were nearly identical except for IT certification information was done to investigate undergraduate CIS/IT student perceptions of IT industry certified instructors. The subject group was comprised of undergraduate CIS/IT students from a regionally accredited private institution and a public institution. The methodology was descriptive, based on a previous model by Dr. McKillip, Professor of Psychology, Southern Illinois University at Carbondale, utilizing a web-based survey instrument with a Likert scale, providing for voluntary anonymous responses outside the classroom over a ten day window. The results indicated that IT certification affected student perceptions of instructor effectiveness, teaching methodology, and student engagement in the class, and to a lesser degree, instructor technical qualifications. The implications suggest that additional research on this topic is merited. Although the study was not designed to examine the precise cause and effect, an important implication is that students may be motivated to attend classes taught by instructors they view as more confident and effective and that teachers with IT industry certification can better engage their students.

  18. Objective structured clinical examination "Death Certificate" station - Computer-based versus conventional exam format.

    Science.gov (United States)

    Biolik, A; Heide, S; Lessig, R; Hachmann, V; Stoevesandt, D; Kellner, J; Jäschke, C; Watzke, S

    2018-04-01

    One option for improving the quality of medical post mortem examinations is through intensified training of medical students, especially in countries where such a requirement exists regardless of the area of specialisation. For this reason, new teaching and learning methods on this topic have recently been introduced. These new approaches include e-learning modules or SkillsLab stations; one way to objectify the resultant learning outcomes is by means of the OSCE process. However, despite offering several advantages, this examination format also requires considerable resources, in particular in regards to medical examiners. For this reason, many clinical disciplines have already implemented computer-based OSCE examination formats. This study investigates whether the conventional exam format for the OSCE forensic "Death Certificate" station could be replaced with a computer-based approach in future. For this study, 123 students completed the OSCE "Death Certificate" station, using both a computer-based and conventional format, half starting with the Computer the other starting with the conventional approach in their OSCE rotation. Assignment of examination cases was random. The examination results for the two stations were compared and both overall results and the individual items of the exam checklist were analysed by means of inferential statistics. Following statistical analysis of examination cases of varying difficulty levels and correction of the repeated measures effect, the results of both examination formats appear to be comparable. Thus, in the descriptive item analysis, while there were some significant differences between the computer-based and conventional OSCE stations, these differences were not reflected in the overall results after a correction factor was applied (e.g. point deductions for assistance from the medical examiner was possible only at the conventional station). Thus, we demonstrate that the computer-based OSCE "Death Certificate" station

  19. Directory of certificates of compliance for radioactive materials packages: certificates of compliance. Volume 2, Revision 7

    International Nuclear Information System (INIS)

    1984-11-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  20. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance. Volume 2. Revision 9

    International Nuclear Information System (INIS)

    1986-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1). Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volumes 3). The purpose of this directory is make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR 30 to 36, 40, 50, or 70

  1. Performance or marketing benefits? The case of LEED certification.

    Science.gov (United States)

    Matisoff, Daniel C; Noonan, Douglas S; Mazzolini, Anna M

    2014-01-01

    Green building adoption is driven by both performance-based benefits and marketing based benefits. Performance based benefits are those that improve performance or lower operating costs of the building or of building users. Marketing benefits stem from the consumer response to green certification. This study illustrates the relative importance of the marketing based benefits that accrue to Leadership in Energy and Environmental Design (LEED) buildings due to green signaling mechanisms, specifically related to the certification itself are identified. Of course, all participants in the LEED certification scheme seek marketing benefits. But even among LEED participants, the interest in green signaling is pronounced. The green signaling mechanism that occurs at the certification thresholds shifts building patterns from just below to just above the threshold level, and motivates builders to cluster buildings just above each threshold. Results are consistent across subsamples, though nonprofit organizations appear to build greener buildings and engage in more green signaling than for-profit entities. Using nonparametric regression discontinuity, signaling across different building types is observed. Marketing benefits due to LEED certification drives organizations to build "greener" buildings by upgrading buildings at the thresholds to reach certification levels.

  2. An exploratory assessment of the attitudes of Chinese wood products manufacturers towards forest certification.

    Science.gov (United States)

    Chen, Juan; Innes, John L; Kozak, Robert A

    2011-11-01

    Interviews with Chinese forest products manufacturers were conducted to explore their attitudes towards forest certification and related issues. Participants comprised owners, CEOs, and managers in 20 Chinese wood products companies, including producers of furniture, doors, flooring, and various engineered wood products. The interviews were used to analyze the extent to which participants were considering adopting forest certification and what might motivate such a decision. This was done by assessing their awareness and knowledge of certification. The results indicated that participants' understanding of forest certification was extremely low, despite major efforts in China to raise awareness of the issue. Potential economic benefits were the most frequently cited reason to adopt certification, including gaining or maintaining competitive advantage over their industry counterparts, improved access to both domestic and export markets, better customer recognition, and enhanced corporate responsibility practices. Some interviewees (3 out of 20) considered that certification would become a mandatory requirement or industry standard, and that this would be the only viable motivation for certification given that the financial benefits were potentially limited. According to the participants, the main differences between certified and uncertified wood products operations related to improved market access and public image. Interviewees felt that cooperation between and support from governments and the forest industry would enable the enhanced awareness of certification amongst manufacturers and the general public. This, in turn, could serve to stimulate demand for certified products. Copyright © 2011 Elsevier Ltd. All rights reserved.

  3. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.

  4. New public key cryptosystem based on quaternions

    Science.gov (United States)

    Durcheva, Mariana; Karailiev, Kristian

    2017-12-01

    Quaternions are not commonly used in cryptography. Nevertheless, the noncommutativity of their multiplication makes them suitable for cryptographic purposes. In this paper we suggest a Diffie-Hellman like cryptosystem based on the the quaternions. Additionally, a computer realization of the protocol is given.

  5. Preserving the Legitimacy of Board Certification.

    Science.gov (United States)

    Hanemann, Michael S; Wall, Holly C; Dean, John A

    2017-06-01

    The aims of this discussion were to inform the medical community about the American Board of Cosmetic Surgery's ongoing attempts in Louisiana to achieve equivalency to American Board of Medical Specialties (ABMS) member boards so that its diplomates may use the term "board certified" in advertising and to ensure public safety by upholding the standards for medical board certification. In 2011, Louisiana passed a truth in medical advertising law, which was intended to protect the public by prohibiting the use of the term "board certified" by improperly credentialed physicians. An American Board of Cosmetic Surgery diplomate petitioned the Louisiana State Board of Medical Examiners to approve a rule that would establish a pathway to equivalency for non-ABMS member boards, whose diplomates have not completed training approved by the Accreditation Council for Graduate Medical Education (ACGME) in the specialty they are certifying. Physicians and physician organizations representing multiple specialties (facial plastic and reconstructive surgery, otolaryngology [head and neck surgery], orthopedic spine surgery, pediatric neurosurgery, dermatology, and plastic surgery) urged the Louisiana State Board of Medical Examiners to clarify its advertising policy, limiting the use of the term "board certified" to physicians who have completed ACGME-approved training in the specialty or subspecialty named in the certificate. The public equates the term "board certified" with the highest level of expertise in a medical specialty. When a certifying board does not require completion of ACGME or American Osteopathic Association (AOA)-accredited training in the specialty it certifies, the result is an unacceptable degree of variability in the education and training standards applied to its diplomates. Independent, third-party oversight of certifying boards and training programs is necessary to ensure quality standards are upheld. Any system that assesses a non-ABMS member or non

  6. Directory of Certificates of Compliance for Radioactive-Materials Packages. Certificates of Compliance

    International Nuclear Information System (INIS)

    1983-01-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Approved Packages (Volume I), all Certificates of Compliance (Volume 2), and Summary Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Material Packages effective December 31, 1982. The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volumes 1 and 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Summary Reports include a listing of all users of each package design and approved QA programs prior to the publication date of the directory

  7. VICKEY: Mining Conditional Keys on Knowledge Bases

    DEFF Research Database (Denmark)

    Symeonidou, Danai; Prado, Luis Antonio Galarraga Del; Pernelle, Nathalie

    2017-01-01

    A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs...

  8. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  9. Certification/enforcement analysis

    Energy Technology Data Exchange (ETDEWEB)

    None

    1980-06-01

    Industry compliance with minimum energy efficiency standards will be assured through a two-part program approach of certification and enforcement activities. The technical support document (TSD) presents the analyses upon which the proposed rule for assuring that consumer product comply with applicable energy efficiency standards is based. Much of the TSD is based upon support provided DOE by Vitro Laboratories. The OAO Corporation provided additional support in the development of the sampling plan incorporated in the proposed rule. Vitro's recommended approach to appliance certification and enforcement, developed after consideration of various program options, benefits, and impacts, establishes the C/E program framework, general criteria, and procedures for assuring a specified level of energy efficiency performance of covered consumer products. The results of the OAO analysis are given in Volume II of the TSD.

  10. 40 CFR 745.90 - Renovator certification and dust sampling technician certification.

    Science.gov (United States)

    2010-07-01

    ... sampling technician certification. 745.90 Section 745.90 Protection of Environment ENVIRONMENTAL PROTECTION... technician certification. (a) Renovator certification and dust sampling technician certification. (1) To become a certified renovator or certified dust sampling technician, an individual must successfully...

  11. Gaussian elimination in split unitary groups with an application to public-key cryptography

    Directory of Open Access Journals (Sweden)

    Ayan Mahalanobis

    2017-07-01

    Full Text Available Gaussian elimination is used in special linear groups to solve the word problem. In this paper, we extend Gaussian elimination to split unitary groups. These algorithms have an application in building a public-key cryptosystem, we demonstrate that.

  12. [History of training and certification programs of medical specialists in Peru].

    Science.gov (United States)

    Burstein Alva, Zuño

    2014-01-01

    In this paper, historical reference is made about legal provisions for recognition of the training and certification of medical specialists in Peru through university programs provided since 1928 and culminating in 1973 with the legal authorization by the relevant state authority to implement the Second Specialization Program in Human Medicine and to grant the Certification of Specialist in the Name of the Nation upon completion of a university residency program and specialized training by the “regular modality”, and the recognition by the university with the “non-regular modality”. In Peru it has been established to the present that the Professional Certifications of Specialists in Human Medicine “in the Name of the Nation”, both in “regular modality” as well as in “non-regular modality”, can only be granted by public or private universities authorized for this mission and, besides, no other public or private institution can claim this role that corresponds exclusively for the Peruvian University.

  13. Directory of Certificates of Compliance for Radioactive Materials Packages. Certificates of Compliance. Volume 2, Revision 8

    International Nuclear Information System (INIS)

    1985-10-01

    This directory contains a Summary Report of NRC Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Summary Report of NRC Approved Quality Assurance Programs for Radioactive Material Packages (Volume 3). The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory. The Summary Report includes a listing of all users of each package design prior to the publication date of the directory. Shipments of radioactive material utilizing these packagings must be in accordance with the provisions of 49 CFR 173.471 and 10 CFR Part 71, as applicable. In satisfying the requirements of Section 71.12, it is the responsibility of the licensees to insure them that they have a copy of the current approval and conduct their transportation activities in accordance with an NRC approved quality assurance program. Copies of the current approval may be obtained from the US Nuclear Regulatory Commission Public Document Room files (see Docket No. listed on each certificate) at 1717 H Street, Washington, DC 20555. Note that the general license of 10 CFR 71.12 does not authorize the receipt, possession, use or transfer of byproduct source, or special nuclear material; such authorization must be obtained pursuant to 10 CFR Parts 30 to 36, 40, 50, or 70

  14. 38 CFR 21.9720 - Certification of enrollment.

    Science.gov (United States)

    2010-07-01

    ... standard college degree, the institution of higher learning's certification will include— (i) The... learning has no prescribed maximum time for completion, the certification must include an ending date based...), 3684) (Approved by the Office of Management and Budget under control number 2900-0073) ...

  15. Key Performance Indicators for Maintenance Management Effectiveness of Public Hospital Building

    Directory of Open Access Journals (Sweden)

    Farhana Omar Mardhiah

    2017-01-01

    Full Text Available Effectiveness of management in maintenance aspect holds the key element in influencing the performance of overall maintenance management. Similarly, public hospital building needs an effective maintenance management as this type of building in nature is one of the most complex issues in the field of maintenance. Improper building maintenance management adopted by the organization significantly will interrupt the overall operation of the building. Therefore, this paper is aim to identifying the key performance indicator (KPI of effectiveness of maintenance management for the public hospital building. A total of 32 set of questionnaires were distributed to the maintenance manager for each hospital in the northern region of peninsular Malaysia by using self-administration strategy. The survey answer was analyzed by performing descriptive analysis in SPSS. Overall, the result of descriptive analysis shows that all the ten factors of effectiveness of maintenance management are accepted as KPI since the mean value is at least 3.93 which classified as important and significant. The most significant factor of effectiveness of maintenance management is task planning and scheduling with the mean score of 4.35. While less significant factor is identify as maintenance approach with the value of mean score is 3.93. The both results indicates that the management need to have well-structured planning for the maintenance works and also need to embrace the exact strategy of maintenance approach in order to achieved better overall performance of maintenance management. This study may draw a standard practice for the government in assessing the performance of public facilities in terms of maintenance management.

  16. Climate certificates

    International Nuclear Information System (INIS)

    1998-10-01

    Reduced emissions of climate gases at the lowest cost require international cooperation in order to ensure that the most cost-efficient measures are taken. A market for emission rights is one way of achieving this. However, creating the right conditions for such a market to operate requires an unambiguous definition of the product to be traded. In this PM, the Swedish Power Association sketches out how such a product could be defined, and how a market for the resulting unambiguously defined product could be operated internationally, in parallel with other markets for energy products. Trade in climate certificates could become a joint EU approach to achieving common results within the field of climate policy. The main features of the proposal are as follows: Electricity producers would be allowed to issue climate certificates for electricity produced without climate-affecting emissions, e.g. in wind power plants. 1 kWh of electricity produced without emissions would entitle the utility to issue a climate certificate for 1 kWh. Electricity from power stations having low emissions, e.g. modern natural gas-fired plants, would entitle the utility to issue certificates in proportion to how much lower their emissions were in comparison with those from conventional coal-fired power stations. The number of certificates would be reduced by an individual coefficient, related directly to the quantity of climate-affecting emissions from the plant concerned. They would be traded and noted on markets in the various member countries. The certificates would not be nationally restricted, but could be traded across borders. Exchanges would be authorised by national authorities, in accordance with overall EU directives. These authorised exchanges would act as certification bodies, checking that certificates had been properly issued in accordance with a corresponding volume of electricity production. Electricity and certificates could be purchased from different suppliers. The

  17. [Dental education for college students based on WeChat public platform].

    Science.gov (United States)

    Chen, Chuan-Jun; Sun, Tan

    2016-06-01

    The authors proposed a model for dental education based on WeChat public platform. In this model, teachers send various kinds of digital teaching information such as PPT,word and video to the WeChat public platform and students share the information for preview before class and differentiate the key-point knowledge from those information for in-depth learning in class. Teachers also send reference materials for expansive learning after class. Questionaire through the WeChat public platform is used to evaluate teaching effect of teachers and improvement may be taken based on the feedback questionnaire. A discussion and interaction based on WeCchat between students and teacher can be aroused on a specific topic to reach a proper solution. With technique development of mobile terminal, mobile class will come true in near future.

  18. VICKEY: Mining Conditional Keys on Knowledge Bases

    OpenAIRE

    Symeonidou , Danai; Galárraga , Luis; Pernelle , Nathalie; Saïs , Fatiha; Suchanek , Fabian

    2017-01-01

    International audience; A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs of millions of facts. We also show that the conditional keys we mine can improve the quality of entity linking by up to 47 percentage points.

  19. Providing long-acting reversible contraception services in Seattle school-based health centers: key themes for facilitating implementation.

    Science.gov (United States)

    Gilmore, Kelly; Hoopes, Andrea J; Cady, Janet; Amies Oelschlager, Anne-Marie; Prager, Sarah; Vander Stoep, Ann

    2015-06-01

    The purpose of this study was to describe the implementation of a program that provides long-acting reversible contraception (LARC) services within school-based health centers (SBHCs) and to identify barriers and facilitators to implementation as reported by SBHC clinicians and administrators, public health officials, and community partners. We conducted 14 semistructured interviews with key informants involved in the implementation of LARC services. Key informants included SBHC clinicians and administrators, public health officials, and community partners. We used a content analysis approach to analyze interview transcripts for themes. We explored barriers to and facilitators of LARC service delivery across and within key informant groups. The most cited barriers across key informant groups were as follows: perceived lack of provider procedural skills and bias and negative attitudes about LARC methods. The most common facilitators identified across groups were as follows: clear communication strategies, contraceptive counseling practice changes, provider trainings, and stakeholder engagement. Two additional barriers emerged in specific key informant groups. Technical and logistical barriers to LARC service delivery were cited heavily by SBHC administrative staff, community partners, and public health officials. Expense and billing was a major barrier to SBHC administrative staff. LARC counseling and procedural services can be implemented in an SBHC setting to promote access to effective contraceptive options for adolescent women. Copyright © 2015 Society for Adolescent Health and Medicine. Published by Elsevier Inc. All rights reserved.

  20. Vgi Based Urban Public Transport

    Science.gov (United States)

    Teymurian, F.; Alesheikh, A. A.; Alimohammadi, A.; Sadeghi-Niaraki, A.

    2013-09-01

    in constant contact with the system can have detailed and updated information about the problems, solutions and they are affected by the related implemented policies. Thus user involvement is an essential part in public transport decision making process. Although GIS in transportation (GIS-T) has been used for data collection, spatial analysis, and spatial modeling, due to recent promotions, GIS-T is moving towards the use of capabilities of VGI to user-centric services. The main goals of this paper are two as follows: First is to survey and review the key concepts of the geo-collaboration, to introduce and present fields to utilizing the VGI in the public transportation system to improve the performance of that system. The Second goal is to propose a VGI-based public transport conceptual framework. in this paper in the first part capabilities of VGI is explored, and areas of public transport that can utilize the public involvement is assessed and classified. Then, by surveying the related works in this context, a classification based on the models of participation is provided. Finally, a VGI-based conceptual framework for organizing a public participation for performance measurement of urban public transport for Tehran city is proposed. Results of this paper show that utilizing VGI presents an efficient solution for public transport problems.

  1. Educação, formação profissional e certificação de conhecimentos: considerações sobre uma política pública de certificação profissional Education, vocational training and certification of knowledge: considerations on public policies for professional certification

    Directory of Open Access Journals (Sweden)

    Carmen Sylvia Vidigal Moraes

    2005-12-01

    Full Text Available Existem, no Brasil, duas formas de certificação, organizadas de acordo com os distintos propósitos, público-alvo e interesses que as orientam. De um lado, a certificação regulamentada do ensino nos seus diferentes níveis, mas mantendo a dissociação entre certificação e formação profissional na "educação profissional básica"; e, de outro, as medidas alinhadas às demandas do mercado, interessadas no reconhecimento formal de competências adquiridas no exercício de trabalho, com o objetivo de aumentar a competitividade. As reflexões aqui realizadas visam contribuir para a elaboração de uma política pública que integre a formação profissional no sistema nacional de educação e normalize a validação das qualificações profissionais no sistema escolar, promovendo a superação da dicotomia entre educação/certificação escolar e formação/certificação profissional, e possibilitando, aos candidatos à certificação profissional, o reconhecimento social e o aproveitamento de seus conhecimentos para fins de continuidade de estudos e de inserção e progressão profissional.The two Brazilian forms of certification are organized according to their goals, target public and the interests that guide them: 1 The regulated certification of teaching on its different levels, which keeps the difference between professional certification and vocational training in the "basic professional education". 2 The measures in line with the demands of the labour market, which are interested in the formal recognition of abilities acquired at work, in order to increase competitiveness. These reflections intend to help elaborate public policies that integrate vocational training into the national education system and regulate the validation of professional qualifications in the school system. This would overcome the dichotomy between school education/certification and vocational training/professional certification, and give social recognition

  2. Public Key Infrastructure (PKI) Interoperability: A Security Services Approach to Support Transfer of Trust

    National Research Council Canada - National Science Library

    Hansen, Anthony

    1999-01-01

    Public key infrastructure (PKI) technology is at a primitive stage characterized by deployment of PKIs that are engineered to support the provision of security services within individual enterprises, and are not able to support...

  3. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  4. Overview of the DOE-EM Packaging Certification Program

    International Nuclear Information System (INIS)

    Feldman, M.R.; Bennett, M.E.; Shuler, J.M.

    2009-01-01

    The U.S. Department of Transportation, in 49 CFR 173.7(d) grants the U.S. Department of Energy (DOE) the power to use 'packagings made by or under the direction of the U.S. Department of Energy... for the transportation of Class 7 materials when evaluated, approved and certified by the Department of Energy against packaging standards equivalent to those specified in 10 CFR part 71'. Via DOE Order 460.1B, DOE has established the DOE Packaging Certification Program (PCP) within the Department of Environmental Management for purposes including the certification of radioactive materials packages for DOE use. This paper will provide an overview of the programs and activities currently undertaken by the PCP in support of the safe transport of radioactive materials, including technical review of Safety Analysis Reports for Packaging, development of guidance documents and training courses, a quality assurance audit and field assessment program, database and docket management, and testing and test methodology development. The paper will also highlight the various organizations currently utilized by the PCP to meet the requirements of DOE O 460.1B, as well as some creative and effective methods that are being used to meet program objectives. The DOE Package Certification Program's primary function is to perform technical reviews of SARPs in support of the packaging certification process to ensure that the maximum protection is afforded to the public, all federal regulations are met, and the process is as time-effective and cost-effective as possible. Five additional specific functions are also supported by the PCP: development of guidance documents, training courses, a QA audit and field assessment program, database and docket management, and testing methods development. Each of these functions individually contributes to the overall mission of the PCP as defined in DOE O 460.1B. Taken as a whole, these functions represent a robust program to ensure the safety of workers

  5. Emerging Markets for Renewable Energy Certificates: Opportunities and Challenges

    Energy Technology Data Exchange (ETDEWEB)

    Holt, E.; Bird, L.

    2005-01-01

    Renewable energy certificates (RECs) represent the attributes of electricity generated from renewable energy sources. These attributes are unbundled from the physical electricity, and the two products-the attributes embodied in the certificates and the commodity electricity-may be sold or traded separately. RECs are quickly becoming the currency of renewable energy markets because of their flexibility and the fact that they are not subject to the geographic and physical limitations of commodity electricity. RECs are currently used by utilities and marketers to supply renewable energy products to end-use customers as well as to demonstrate compliance with regulatory requirements, such as renewable energy mandates. The purpose of this report is to describe and analyze the emerging market for renewable energy certificates. It describes how RECs are marketed, examines RECs markets including scope and prices, and identifies and describes the key challenges facing the growth and success of RECs markets.

  6. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  7. CERTIFICATION - The final and critical stage of every civil or military aviation program

    Directory of Open Access Journals (Sweden)

    Vasile STEFAN

    2012-06-01

    Full Text Available As a general rule the final step in every aviation program is the certification of the airplane, an important step in which the airplane, the engins and the equipments are checked by an authority or commission according to the airworthiness rules. The main scope of the certification is to promote a safe aviation product and to protect the general public from unnecessary risk. In all the contries the national authorieties require a civil certificability for all the parts or equipments and a full aircraft certification for a new or wholly modified airplane. The military aircrafts must pased and respond to a specific way of certification and many actual efforts are done in order to unify the diffrent national rules in this field. This paper presents the existing situation in the certification of civil and military airplans and the actual measures done for the unification of certification procedures in the world.

  8. 8 CFR 1212.15 - Certificates for foreign health care workers.

    Science.gov (United States)

    2010-01-01

    ... Language (TOEFL), Paper-Based 560, Computer-Based 220; Test of Written English (TWE): 4.5; Test of Spoken... as a registered nurse must obtain the following scores to obtain a certificate: ETS: TOEFL: Paper... issued a certificate: ETS: TOEFL: Paper-Based 530, Computer-Based 197; TWE: 4.0; TSE: 50; MELAB: Final...

  9. Victorian Certificate of Education: Mathematics, Science and Gender

    Science.gov (United States)

    Cox, Peter J.; Leder, Gilah C.; Forgasz, Helen J.

    2004-01-01

    Gender differences in participation and performance at "high stakes" examinations have received much public attention, which has often focused on mathematics and science subjects. This paper describes the innovative forms of assessment introduced into mathematics and science subjects within the Victorian Certificate of Education (VCE)…

  10. Certificate-Based Approach to Marketing Green Power and Constructing New Wind Energy Facilities: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Blank, E.; Bird, L.; Swezey, B.

    2002-05-01

    The availability of wind energy certificates in Pennsylvania's retail electricity market has made a critical difference in the economic feasibility of developing 140 MW of new wind energy projects in the region. Certificates offer important benefits to both green power suppliers and buyers by reducing transaction barriers and thus lowering the cost of renewable energy. Buyers also benefit through the increased flexibility offered by certificate products. The experience described in this paper offers important insights for selling green power certificates and achieving new wind energy development in other areas of the country.

  11. A certificate-based approach to marketing green power and constructing new wind energy facilities

    International Nuclear Information System (INIS)

    Blank, Eric; Bird, Lori; Swezey, Blair

    2003-01-01

    The availability of wind energy certificates in Pennsylvania's retail electricity market has made a critical difference in the economic feasibility of developing 140 MW of new wind energy projects in the region. Certificates offer important benefits to both green power suppliers and buyers by reducing transaction barriers. They thus lower the cost of renewable energy. Buyers also benefit through the increased flexibility offered by certificate products. The experience described in this paper offers important insights for selling green power certificates and achieving new wind energy development in other areas of the country. (Author)

  12. Certification of Canadian nuclear power plant personnel

    International Nuclear Information System (INIS)

    Newbury, F.

    2014-01-01

    The Canadian Nuclear Safety Commission (CNSC) regulates the use of nuclear energy and materials to protect health, safety, security of Canadians and the environment, and to implement Canada's international commitments on the peaceful use of nuclear energy. As part of its mandate, the CNSC requires certification of those who work in positions with direct impact on the safety of Canadian nuclear power plants (NPPs) and research reactors. Other positions, such as exposure device operators and radiation safety officers at other nuclear facilities, also require CNSC certification. In this paper, the certification process of Canadian NPP personnel will be examined. In keeping with the CNSC's regulatory philosophy and international practice, licensees bear the primary responsibility for the safe operation of their NPPs. They are therefore held entirely responsible for training and testing their workers, in accordance with applicable regulatory requirements, to ensure they are fully qualified to perform their duties. The CNSC obtains assurance that all persons it certifies are qualified to carry out their respective duties. It achieves this by overseeing a regime of licensee training programs and certification examinations, which are based on a combination of appropriate regulatory guidance and compliance activities. Reviews of the knowledge-based certification examination methodology and of lessons learned from Fukushima have generated initiatives to further strengthen the CNSC's certification programs for NPP workers. Two of those initiatives are discussed in this paper. (author)

  13. Key characteristics for tool choice in indicator-based sustainability assessment at farm level

    Directory of Open Access Journals (Sweden)

    Fleur Marchand

    2014-09-01

    Full Text Available Although the literature on sustainability assessment tools to support decision making in agriculture is rapidly growing, little attention has been paid to the actual tool choice. We focused on the choice of more complex integrated indicator-based tools at the farm level. The objective was to determine key characteristics as criteria for tool choice. This was done with an in-depth comparison of 2 cases: the Monitoring Tool for Integrated Farm Sustainability and the Public Goods Tool. They differ in characteristics that may influence tool choice: data, time, and budgetary requirements. With an enhanced framework, we derived 11 key characteristics to describe differences between the case tools. Based on the key characteristics, we defined 2 types of indicator-based tools: full sustainability assessment (FSA and rapid sustainability assessment (RSA. RSA tools are more oriented toward communicating and learning. They are therefore more suitable for use by a larger group of farmers, can help to raise awareness, trigger farmers to become interested in sustainable farming, and highlight areas of good or bad performance. If and when farmers increase their commitment to on-farm sustainability, they can gain additional insight by using an FSA tool. Based on complementary and modular use of the tools, practical recommendations for the different end users, i.e., researchers, farmers, advisers, and so forth, have been suggested.

  14. The Security Email Based on Smart Card

    Science.gov (United States)

    Lina, Zhang; Jiang, Meng Hai.

    Email has become one of the most important communication tools in modern internet society, and its security is an important issue that can't be ignored. The security requirements of Email can be summarized as confidentiality, integrity, authentication and non-repudiation. Recently many researches on IBE (identify based encrypt) have been carried out to solve these security problems. However, because of IBE's fatal flaws and great advantages of PKI (Public Key Infrastructure), PKI is found to be still irreplaceable especially in the applications based on smart card. In this paper, a construction of security Email is presented, then the design of relatively cryptography algorithms and the configuration of certificates are elaborated, and finally the security for the proposed system is discussed.

  15. Prioritizing Public- Private Partnership Models for Public Hospitals of Iran Based on Performance Indicators

    Directory of Open Access Journals (Sweden)

    Mohammad Asghari Jaafarabadi

    2012-12-01

    Full Text Available Background: The present study was conducted to scrutinize Public- Private Partnership (PPP models in public hospitals of different countries based on performance indicators in order to se-lect appropriated models for Iran hospitals.Methods: In this mixed (quantitative-qualitative study, systematic review and expert panel hasbeen done to identify varied models of PPP as well as performance indicators. In the second stepwe prioritized performance indicator and PPP models based on selected performance indicatorsby Analytical Hierarchy process (AHP technique. The data were analyzed by Excel 2007 andExpert Choice11 software’s.Results: In quality – effectiveness area, indicators like the rate of hospital infections(100%, hospital accidents prevalence rate (73%, pure rate of hospital mortality (63%, patientsatisfaction percentage (53%, in accessibility equity area indicators such as average inpatientwaiting time (100% and average outpatient waiting time (74%, and in financial – efficiency area,indicators including average length of stay (100%, bed occupation ratio (99%, specific incometo total cost ratio (97% have been chosen to be the most key performance indicators. In the prioritizationof the PPP models clinical outsourcing, management, privatization, BOO (build, own,operate and non-clinical outsourcing models, achieved high priority for various performance indicatorareas.Conclusion: This study had been provided the most common PPP options in the field of public hospitals and had gathered suitable evidences from experts for choosing appropriate PPP option for public hospitals. Effect of private sector presence in public hospital performance, based on which PPP options undertaken, will be different.

  16. Prioritizing public- private partnership models for public hospitals of iran based on performance indicators.

    Science.gov (United States)

    Gholamzadeh Nikjoo, Raana; Jabbari Beyrami, Hossein; Jannati, Ali; Asghari Jaafarabadi, Mohammad

    2012-01-01

    The present study was conducted to scrutinize Public- Private Partnership (PPP) models in public hospitals of different countries based on performance indicators in order to se-lect appropriated models for Iran hospitals. In this mixed (quantitative-qualitative) study, systematic review and expert panel has been done to identify varied models of PPP as well as performance indicators. In the second step we prioritized performance indicator and PPP models based on selected performance indicators by Analytical Hierarchy process (AHP) technique. The data were analyzed by Excel 2007 and Expert Choice11 software's. In quality - effectiveness area, indicators like the rate of hospital infections (100%), hospital accidents prevalence rate (73%), pure rate of hospital mortality (63%), patient satisfaction percentage (53%), in accessibility equity area indicators such as average inpatient waiting time (100%) and average outpatient waiting time (74%), and in financial - efficiency area, indicators including average length of stay (100%), bed occupation ratio (99%), specific income to total cost ratio (97%) have been chosen to be the most key performance indicators. In the pri¬oritization of the PPP models clinical outsourcing, management, privatization, BOO (build, own, operate) and non-clinical outsourcing models, achieved high priority for various performance in¬dicator areas. This study had been provided the most common PPP options in the field of public hospitals and had gathered suitable evidences from experts for choosing appropriate PPP option for public hospitals. Effect of private sector presence in public hospital performance, based on which PPP options undertaken, will be different.

  17. Research on Certification System for Wisconsin Public Librarians in America%美国威斯康星州公共图书馆员认证制度研究

    Institute of Scientific and Technical Information of China (English)

    冯佳

    2011-01-01

    The certification system for Wisconsin public librarians as the representative of the certifitypes and the certification process of the certification system for Wisconsin public librarians, some features of the certification system can be obtained: strengthening the important role of the library system, providing government and lawdriven and security, emphasis on library directors' profesional eertifieation, foeusing on eombining with continuing education and practical work, strict distinction of certifieation types, concern on the operability of the implementation process and so on.%威斯康星州的公共图书馆员认证制度作为美国公共图书馆员认证制度的代表,反映了当前美国公共图书馆员认证制度的状况。通过对威斯康星州公共图书馆员认证制度的发展历程、认证类型、认证过程进行介绍和详细梳理,得出该认证制度的一些特点:强化图书馆系统的重要作用、提供政府及法律的驱动与保障、强调图书馆馆长的资格认证、注重继续教育与实际工作的相结合、严格进行认证类别的区分、关注实施过程的可操作性等。

  18. Key figures for the regional- and distribution grid

    International Nuclear Information System (INIS)

    Vikingstad, S.

    1996-02-01

    In Norway, improving the efficiency of the hydroelectric grid operation is a stated goal of the Energy Act. Several studies have identified potential profits of such improvement. This publication focuses on costs and improvement potentials. Publication of key figures may stimulate grid owners, boards and administrations to improve the operating efficiency of their grids. The publication shows key figures for the regional- and distribution grid and is based on accounting data for 1994. The key figures are divided into: (1) Cost structure: The key figures express the relative contributions of each cost component to the total income of the grid, (2) Costs and physical quantities: The key figures show the cost of delivering the transport services, (3) Physical quantities: The key figures describe the working conditions of the energy utility. It appears that the cost structure of the sector varies considerably. The same is true of the cost related to the delivery of grid services. 30 figs., 6 tabs

  19. Evaluation of unique identifiers used as keys to match identical publications in Pure and SciVal – a case study from health science [version 2; referees: 1 approved, 2 approved with reservations

    Directory of Open Access Journals (Sweden)

    Heidi Holst Madsen

    2016-09-01

    Full Text Available Unique identifiers (UID are seen as an effective key to match identical publications across databases or identify duplicates in a database. The objective of the present study is to investigate how well UIDs work as match keys in the integration between Pure and SciVal, based on a case with publications from the health sciences. We evaluate the matching process based on information about coverage, precision, and characteristics of publications matched versus not matched with UIDs as the match keys. We analyze this information to detect errors, if any, in the matching process. As an example we also briefly discuss how publication sets formed by using UIDs as the match keys may affect the bibliometric indicators number of publications, number of citations, and the average number of citations per publication.  The objective is addressed in a literature review and a case study. The literature review shows that only a few studies evaluate how well UIDs work as a match key. From the literature we identify four error types: Duplicate digital object identifiers (DOI, incorrect DOIs in reference lists and databases, DOIs not registered by the database where a bibliometric analysis is performed, and erroneous optical or special character recognition. The case study explores the use of UIDs in the integration between the databases Pure and SciVal. Specifically journal publications in English are matched between the two databases. We find all error types except erroneous optical or special character recognition in our publication sets. In particular the duplicate DOIs constitute a problem for the calculation of bibliometric indicators as both keeping the duplicates to improve the reliability of citation counts and deleting them to improve the reliability of publication counts will distort the calculation of average number of citations per publication. The use of UIDs as a match key in citation linking is implemented in many settings, and the availability of

  20. Free-ranging domestic cats (Felis catus) on public lands: estimating density, activity, and diet in the Florida Keys

    Science.gov (United States)

    Cove, Michael V.; Gardner, Beth; Simons, Theodore R.; Kays, Roland; O'Connell, Allan F.

    2017-01-01

    Feral and free-ranging domestic cats (Felis catus) can have strong negative effects on small mammals and birds, particularly in island ecosystems. We deployed camera traps to study free-ranging cats in national wildlife refuges and state parks on Big Pine Key and Key Largo in the Florida Keys, USA, and used spatial capture–recapture models to estimate cat abundance, movement, and activities. We also used stable isotope analyses to examine the diet of cats captured on public lands. Top population models separated cats based on differences in movement and detection with three and two latent groups on Big Pine Key and Key Largo, respectively. We hypothesize that these latent groups represent feral, semi-feral, and indoor/outdoor house cats based on the estimated movement parameters of each group. Estimated cat densities and activity varied between the two islands, with relatively high densities (~4 cats/km2) exhibiting crepuscular diel patterns on Big Pine Key and lower densities (~1 cat/km2) exhibiting nocturnal diel patterns on Key Largo. These differences are most likely related to the higher proportion of house cats on Big Pine relative to Key Largo. Carbon and nitrogen isotope ratios from hair samples of free-ranging cats (n = 43) provided estimates of the proportion of wild and anthropogenic foods in cat diets. At the population level, cats on both islands consumed mostly anthropogenic foods (>80% of the diet), but eight individuals were effective predators of wildlife (>50% of the diet). We provide evidence that cat groups within a population move different distances, exhibit different activity patterns, and that individuals consume wildlife at different rates, which all have implications for managing this invasive predator.

  1. U.S. licensing process and ABWR certification

    International Nuclear Information System (INIS)

    Quirk, J.F.; Williams, W.A.

    1996-01-01

    Part 50 of Title 10 of the Code of Federal Regulation (CFR) establishes a two-step licensing process by which the U.S. Nuclear Regulatory Committee (NRC) authorizes nuclear reactor plant construction through issuance of a construction permit and authorizes operation by issuance of an operating license. At each stage, the NRC Staff conducts technical reviews and there is potential for public hearings. In 1989, the NRC issued a new, simplified licensing process: Part 52. The purpose of the Part 52 licensing process is to provide a regulatory framework that brings about earlier resolution of licensing issues. Because issues are not resolved early in the Part 50 licensing process, approval of an operating license is not assured until after a significant investment has been made in the plant. Part 52 increases the stability and certainty of the licensing process by providing for the early resolution of safety and environmental issues. The Part 52 licensing process features (1) early site permits, (2) design certification, and (3) combined construction permit and operating licenses. As part of the U.S. Advanced Light Water Reactor (ALWR) Program to revitalize the nuclear option through the integration of government/utility/industry efforts, GE undertook the role of applying for certification for its latest product line, the Advanced Boiling Water Reactor (ABWR), under the U.S. ABWR certification program. The ABWR design is an essentially complete plant. Initial application for design certification was in 1987 under Part 50. GE reapplied in late 1991 under the newly promulgated Part 52. Following seven years of intensive interactions with the NRC and ACRS, GE was awarded the first Final Design Approval (FDA) under Part 52. The Commission initiated rulemaking by publishing the proposed ABWR Certification Rule in the Federal Register in early 1995. Certification is anticipated mid-1996. (J.P.N.)

  2. Linking Halal Food Certification and Business Performance

    DEFF Research Database (Denmark)

    Ab Talib, Mohamed Syazwan; Chin, Thoo Ai; Fischer, Johan

    2017-01-01

    , operational performance mediates the relationship between HFC and financial performance. Altogether, this signifies that Halal food certificate implementation positively influences business performance. Practical implications By linking HFC and business performance, managers may be aware of the significant......Purpose The purpose of this paper is to explore the relationship between Halal food certification (HFC) and business performance. This study argues that Halal food certificate implementation positively influences business performance. Design/methodology/approach A total of 210 Halal certified food...... role of HFC in influencing operational and financial performance. It would entice more food companies to become Halal certified that opens up an opportunity to a lucrative Halal food industry. It also empirically justifies that a religion-based food certification has the ability to influence business...

  3. 78 FR 61251 - The National Public Transportation Safety Plan, the Public Transportation Agency Safety Plan, and...

    Science.gov (United States)

    2013-10-03

    ...-0030] RIN 2132-AB20; 2132-AB07 The National Public Transportation Safety Plan, the Public Transportation Agency Safety Plan, and the Public Transportation Safety Certification Training Program; Transit... Public Transportation Safety Program (National Safety Program) and the requirements of the new transit...

  4. Professional Certification

    Science.gov (United States)

    WaterSense recognizes certification programs for irrigation professionals that meet the specification criteria. Certification programs cover three areas: irrigation system design, installation and maintenance, and system auditing.

  5. Research and Rhetoric on Teacher Certification

    Directory of Open Access Journals (Sweden)

    Linda Darling-Hammond

    2002-09-01

    Full Text Available In October, 2001, the Baltimore-based Abell Foundation issued a report purporting to prove that there is "no credible research that supports the use of teacher certification as a regulatory barrier to teaching" and urging the discontinuation of certification in Maryland. The report argued that large inequities in access to certified teachers for poor and minority students are not a problem because research linking teacher education to student achievement is flawed. In July, 2002, the U.S. Secretary of Education cited the Abell Foundation paper in his Annual Report on Teacher Quality as the sole source for concluding that teacher education does not contribute to teacher effectiveness. The Secretary's report then recommended that requirements for education coursework be eliminated from certification standards, and attendance at schools of education and student teaching be made optional. This article documents the many inaccuracies in the Abell Foundation paper and describes the actual findings of many of the studies it purports to review, as well as the findings of other studies it ignores. It details misrepresentations of a number of studies, including inaccurate statements about their methods and findings, false claims about their authors' views, and distortions of their data and conclusions. The article addresses methodological issues regarding the validity and interpretation of research. Finally, the article presents data challenging the Abell Foundation's unfounded claims that uncertified teachers are as effective as certified teachers, that teacher education makes no difference to teacher effectiveness, that verbal ability is the most important determinant of teaching effectiveness, that private schools staffed by uncertified teachers are more effective than public schools, and that untrained teachers are more qualified than prepared teachers. It concludes with a discussion of the policy issues that need to be addressed if all students are

  6. User certification of hand-held x-ray tube based analytical fluorescent devices in a canadian context

    International Nuclear Information System (INIS)

    Maharaj, H.P.

    2005-01-01

    Safety education aims to reduce personal injury and improve well being. This health promotion principle is applied in the case of hand-held open beam x-ray tube based analytical x-ray devices. Such devices not only are light weight and portable, but also present high radiation exposure levels at the beam exit port and potentially can be used in a variety of industrial applications for determination of material composition. There is much potential for radiation risks to occur with resultant adverse effects if such devices are not used by trained individuals within controlled environments. A level of radiation safety knowledge and understanding of the device design, construction and performance characteristics appear warranted. To reduce radiation risks, user certification at a federal level was introduced in 2004 based on International Standards Organization 20807, since that standard comprises elements commensurate with risk reduction strategies. Within these contexts, a federally certified user is deemed to have acquired a level of safety knowledge and skills to facilitate safe use of the device. Certification, however, does not absolve the holder from obligations of compliance with applicable provincial, territorial or federal laws respecting device operation. The union of federal certification and applicable legislative mandated operational criteria reduces radiation risks overall. (author)

  7. Contribution Index Based on Green Building Certification Systems

    Directory of Open Access Journals (Sweden)

    Yuting Sun

    2015-05-01

    Full Text Available Green Building Certification Systems (GBCS are carried out in many countries due to the rising awareness of the importance of sustainability in the building industry. The intention should have motivated participants to construct and operate buildings sustainably, however, there is not yet a method developed to investigate the motivation of the participants. Based on the GBCS, this paper proposes the contribution index as a standard global method to analyze the performance of participants in the green building industry. Three contribution indices, namely Frequency Contribution Index (FCI, Intensity Contribution Index (ICI and Comprehensive Contribution Index (CCI that concern each different category of participant, have been formulated. Three further analyses based on the index were undertaken to investigate some features of the industry. A case study of Singapore was conducted to show how the contribution index could be used to extract industry patterns and trends and assess the participants’ performance in the green building industry. Interviews with experts provide some suggested applications and support for the findings.

  8. Tradable Earthquake Certificates

    NARCIS (Netherlands)

    Woerdman, Edwin; Dulleman, Minne

    2018-01-01

    This article presents a market-based idea to compensate for earthquake damage caused by the extraction of natural gas and applies it to the case of Groningen in the Netherlands. Earthquake certificates give homeowners a right to yearly compensation for both property damage and degradation of living

  9. Standards for Endovascular Neurosurgical Training and Certification of the Society of Korean Endovascular Neurosurgeons 2013

    Science.gov (United States)

    Shin, Dong-Seong; Park, Sukh-Que; Kang, Hyun-Seung; Yoon, Seok-Mann; Cho, Jae-Hoon; Lim, Dong-Jun; Baik, Min-Woo; Kwon, O Ki

    2014-01-01

    The need for standard endovascular neurosurgical (ENS) training programs and certification in Korea cannot be overlooked due to the increasing number of ENS specialists and the expanding ENS field. The Society of Korean Endovascular Neurosurgeons (SKEN) Certification Committee has prepared training programs and certification since 2010, and the first certificates were issued in 2013. A task force team (TFT) was organized in August 2010 to develop training programs and certification. TFT members researched programs and systems in other countries to develop a program that best suited Korea. After 2 years, a rough draft of the ENS training and certification regulations were prepared, and the standard training program title was decided. The SKEN Certification Committee made an official announcement about the certification program in March 2013. The final certification regulations comprised three major parts: certified endovascular neurosurgeons (EN), certified ENS institutions, and certified ENS training institutions. Applications have been evaluated and the results were announced in June 2013 as follows: 126 members received EN certification and 55 hospitals became ENS-certified institutions. The SKEN has established standard ENS training programs together with a certification system, and it is expected that they will advance the field of ENS to enhance public health and safety in Korea. PMID:24851145

  10. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    -scale corporate actors. Scheme priorities are reflected in scheme standards. Schemes where producers are the primary subjects of equity are less prescriptive about safeguarding non-producer interests. A focus on non-producers, in contrast, leads to more prescriptive requirements to protect the environment and/or other actors not involved in production. Finally, there is a significant gap between the ways that schemes frame equity and the outcomes. Contextual factors such as land and resource ownership, supply chain structures, export dependence and the organizational capacity of different stakeholders play a key role in shaping certification uptake and benefit distribution. Hence, the distribution of certificates largely mirrors existing patterns of global trade. While envirosocial certification has likely increased the overall influence of Northern NGOs relative to industrial producers, the balance of power between these two interest groups has been a constant point of contention. Meanwhile, without further deliberative strategies aimed at addressing contextual barriers to participation, certification is likely to exacerbate inequalities among other stakeholders and regions

  11. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  12. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  13. Developing web-based training for public health practitioners: what can we learn from a review of five disciplines?

    Science.gov (United States)

    Ballew, Paula; Castro, Sarah; Claus, Julie; Kittur, Nupur; Brennan, Laura; Brownson, Ross C

    2013-04-01

    During a time when governmental funding, resources and staff are decreasing and travel restrictions are increasing, attention to efficient methods of public health workforce training is essential. A literature review was conducted to inform the development and delivery of web-based trainings for public health practitioners. Literature was gathered and summarized from five disciplines: Information Technology, Health, Education, Business and Communications, following five research themes: benefits, barriers, retention, promotion and evaluation. As a result, a total of 138 articles relevant to web-based training design and implementation were identified. Key recommendations emerged, including the need to conduct formative research and evaluation, provide clear design and layout, concise content, interactivity, technical support, marketing and promotion and incentives. We conclude that there is limited application of web-based training in public health. This review offers an opportunity to learn from other disciplines. Web-based training methods may prove to be a key training strategy for reaching our public health workforce in the environment of limited resources.

  14. Developing an evidence-based approach to Public Health Nutrition: translating evidence into policy.

    Science.gov (United States)

    Margetts, B; Warm, D; Yngve, A; Sjöström, M

    2001-12-01

    The aim of this paper is to highlight the importance of an evidence-based approach to the development, implementation and evaluation of policies aimed at improving nutrition-related health in the population. Public Health Nutrition was established to realise a population-level approach to the prevention of the major nutrition-related health problems world-wide. The scope is broad and integrates activity from local, national, regional and international levels. The aim is to inform and develop coherent and effective policies that address the key rate-limiting steps critical to improving nutrition-related public health. This paper sets out the rationale for an evidence-based approach to Public Health Nutrition developed under the umbrella of the European Network for Public Health Nutrition.

  15. A consideration about application/report systems to be used in digital certification and the certificate authority

    International Nuclear Information System (INIS)

    Abe, Shinya; Nakata, Yutaka; Itsuka, Tomoaki

    2002-10-01

    In promoting the E-Japan project (Electronic Government Policy) at JAERI, the following related activities were investigated: the national project, several social and ministry's plans, some foreign national cases and some Japanese private enterprise's activities, etc. Office of IT Promotion in JAERI, getting along with the E-Japan project, examined the policies to modify the current application/report system into the system based on digital certification and the Certificate Authority. These extensive investigations are described in this report. (author)

  16. Deconstructing Teacher Certification

    Science.gov (United States)

    Baines, Lawrence A.

    2006-01-01

    In this article, the author takes a close look at alternative certification programs and is convinced that, because they vary so extremely in their requirements, all of them cannot possibly be producing highly qualified teachers. Here, he talks about Non-University Certification Programs (NUCPs). These are alternative certification programs that…

  17. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  18. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  19. Compact FPGA hardware architecture for public key encryption in embedded devices.

    Science.gov (United States)

    Rodríguez-Flores, Luis; Morales-Sandoval, Miguel; Cumplido, René; Feregrino-Uribe, Claudia; Algredo-Badillo, Ignacio

    2018-01-01

    Security is a crucial requirement in the envisioned applications of the Internet of Things (IoT), where most of the underlying computing platforms are embedded systems with reduced computing capabilities and energy constraints. In this paper we present the design and evaluation of a scalable low-area FPGA hardware architecture that serves as a building block to accelerate the costly operations of exponentiation and multiplication in [Formula: see text], commonly required in security protocols relying on public key encryption, such as in key agreement, authentication and digital signature. The proposed design can process operands of different size using the same datapath, which exhibits a significant reduction in area without loss of efficiency if compared to representative state of the art designs. For example, our design uses 96% less standard logic than a similar design optimized for performance, and 46% less resources than other design optimized for area. Even using fewer area resources, our design still performs better than its embedded software counterparts (190x and 697x).

  20. Overview of the DOE packaging certification process

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Y.Y.; Carlson, R.D. [Argonne National Lab., IL (United States); Carlson, R.W. [Lawrence Livermore National Lab., CA (United States); Kapoor, A. [USDOE, Washington, DC (United States)

    1995-12-31

    This paper gives an overview of the DOE packaging certification process, which is implemented by the Office of Facility Safety Analysis, under the Assistance Secretary for Environment, Safety and Health, for packagings that are not used for weapons and weapons components, nor for naval nuclear propulsion. The overview will emphasize Type B packagings and the Safety Analysis Report for Packaging (SARP) review that parallels the NRC packaging review. Other important elements in the DOE packaging certification program, such as training, methods development, data bases, and technical assistance, are also emphasized, because they have contributed significantly to the improvement of the certification process since DOE consolidated its packaging certification function in 1985. The paper finishes with a discussion of the roles and functions of the DOE Packaging Safety Review Steering Committee, which is chartered to address issues and concerns of interest to the DOE packaging and transportation safety community. Two articles related to DOE packaging certification were published earlier on the SARP review procedures and the DOE Packaging Review Guide. These articles may be consulted for additional information.

  1. Lessons Learned in Promoting Evidence-Based Public Health: Perspectives from Managers in State Public Health Departments.

    Science.gov (United States)

    Allen, Peg; Jacob, Rebekah R; Lakshman, Meenakshi; Best, Leslie A; Bass, Kathryn; Brownson, Ross C

    2018-03-02

    Evidence-based public health (EBPH) practice, also called evidence-informed public health, can improve population health and reduce disease burden in populations. Organizational structures and processes can facilitate capacity-building for EBPH in public health agencies. This study involved 51 structured interviews with leaders and program managers in 12 state health department chronic disease prevention units to identify factors that facilitate the implementation of EBPH. Verbatim transcripts of the de-identified interviews were consensus coded in NVIVO qualitative software. Content analyses of coded texts were used to identify themes and illustrative quotes. Facilitator themes included leadership support within the chronic disease prevention unit and division, unit processes to enhance information sharing across program areas and recruitment and retention of qualified personnel, training and technical assistance to build skills, and the ability to provide support to external partners. Chronic disease prevention leaders' role modeling of EBPH processes and expectations for staff to justify proposed plans and approaches were key aspects of leadership support. Leaders protected staff time in order to identify and digest evidence to address the common barrier of lack of time for EBPH. Funding uncertainties or budget cuts, lack of political will for EBPH, and staff turnover remained challenges. In conclusion, leadership support is a key facilitator of EBPH capacity building and practice. Section and division leaders in public health agencies with authority and skills can institute management practices to help staff learn and apply EBPH processes and spread EBPH with partners.

  2. Management system certification benefits: where do we stand?

    International Nuclear Information System (INIS)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-01-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  3. Management system certification benefits: where do we stand?

    Energy Technology Data Exchange (ETDEWEB)

    Fonseca, Luis Miguel Ciravegna Martins da; Domingues, José Pedro; Machado, Pilar Baylina; Calderón, Mario

    2017-07-01

    The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly grown. Although on an overall basis, the research results support the existence of positive impacts on the adoption and certification of these International Standards, there are various inconsistencies and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: A Bibliometric Study supported the research, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was adopted to assess if the results support the existence of a positive relationship between Management System Certification and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48%) and East Asia and Pacific (23%), with Spain as the leading country (accounting for 14% of the total number of articles published between 1996 and April 2017). Journal of Cleaner Production (Environmental Management System Certification) and Total Quality Management and Business Excellence journal (Quality Management Systems Certification) are the leading journals for disseminating

  4. Fair Trade Flowers: Global Certification, Environmental Sustainability, and Labor Standards

    Science.gov (United States)

    Raynolds, Laura T.

    2012-01-01

    This article analyzes the organization of the fair trade flower industry, integration of Ecuadorian enterprises into these networks, and power of certification to address key environmental and social concerns on participating estates. Pursuing a social regulatory approach, I locate fair trade within the field of new institutions that establish and…

  5. American Board of Radiology Maintenance of Certification-Part IV: Practice Quality Improvement for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Haffty, Bruce G.; Bosma, Jennifer; Strife, Janet L.; Hattery, Robert R.

    2007-01-01

    Maintenance of Certification is a physician-based response to public concerns about the quality of medical care and physician competency in a rapidly evolving, technically demanding specialty. American Board of Radiology (ABR) has previously described the first three components of the Maintenance of Certification. The ABR is currently developing a program in practice performance, completing Part IV of the competencies. The Practice Quality Improvement (PQI) program is meant to critically evaluate meaningful aspects of a physician's practice in a simple manner, using identifiable metrics and self-assessment to include an action plan for quality improvement. Each diplomate will be expected to complete three PQI projects during a full 10-year Maintenance of Certification cycle. Current diplomates with time-limited certificates will find prorated requirements determined by their year of certification on the ABR Website. Diplomates will have the option of completing zero to two Type I PQI projects (assessing factors relevant to clinical practice by peer review and self-reporting) and one to three Type II projects (i.e., at least one Type II projects of the three required, assessing parameters of practice by comparison with evidence-based guidelines, consensus statements, or peer comparisons; Type II projects are initiated and managed by professional societies). Several examples of Type I projects that might be offered by societies or directly through the ABR are provided, as well as highlights of the two Type II projects that have sought ABR qualification: American Society for Therapeutic Radiology and Oncology's Performance Assessment for the Advancement of Radiation Oncology Treatment program and American College of Radiology's RO-PEER program. An additional objective of the PQI is to develop national databases for future reference using aggregate data from the PQI projects

  6. CAUSES OF VISUAL DISABILITY IN PATIENTS WITH VISUAL DISABILITY CERTIFICATES OBTAINED IN A TERTIARY CARE HOSPITAL IN MUMBAI

    Directory of Open Access Journals (Sweden)

    Vikas Vijaykumar Kamat

    2016-12-01

    Full Text Available BACKGROUND Visual disability is a major public health problem in developing countries. Ocular diseases cause partial or total blindness. Causes can be treatable or non-treatable. Non-treatable causes lead to permanent visual disability. Persons with disabilities are given certificates mentioning percentage of disability after they demand certificates for various benefits. MATERIALS AND METHODS Records of the individuals who had been issued visual disability certificates during the period of 1 st March 2011 to 30 th June 2013 were obtained from Medical Records Office of the hospital and the information was analysed. RESULTS Out of 132 individuals with visual disability certificates, 97 were males and 35 were females. Avoidable causes of visual impairment were found in 43.18% individuals who were with corneal opacity, diabetic retinopathy, glaucoma, traumatic retinal detachment and postoperative retinal detachment. Unavoidable causes were found in 56.82% individuals who were with congenital diseases, optic nerve atrophy, hereditary causes, retinitis pigmentosa and age-related macular degeneration. Maximum numbers of individuals were issued certificates of 40% visual disability and least being 20% visual disability. Maximum number of individuals (48.49% demanded disability certificates for benefit in jobs. CONCLUSION High number of congenital diseases of eye explains the need of genetic counselling. Gender-based inequality for getting visual disability certificates should be minimised through awareness and education of people. Avoiding trauma to eyes can reduce the visual disability due to corneal scarring and infections in large extent. Early diagnosis and treatment is necessary to prevent blindness from avoidable causes like diabetic retinopathy, glaucoma and retinopathy of prematurity.

  7. The Italian Green Certificates market between uncertainty and opportunities

    International Nuclear Information System (INIS)

    Lorenzoni, Arturo

    2003-01-01

    With the overall reform of the electricity industry in 1999, Italy has started the implementation of a new support mechanism for renewable energy sources that is based upon a Green Certificates market. Such certificates will be delivered for 8 years for electricity production to renewable power plants commissioned after 31 March 1999. All the electricity production based on non-renewable energy sources and import have an obligation to cover 2% of its total with Green Certificates. This support mechanism is open to foreign production, but only from countries with reciprocal opportunities for Italian production. The new market has formally started on January 2002, even if some important rules have not yet been defined. This paper describes the new support mechanism, investigates the critical aspects for its activation and shows some possible trends for the quantity of the supplied certificates and their prices in the coming years

  8. Enactment of mandatory pharmacy technician certification in Kansas.

    Science.gov (United States)

    Lucas, Amber; Massey, Lindsay; Gill, Taylor; Burger, Gregory; Little, Jeff D

    2016-02-01

    The successful enactment of mandatory pharmacy technician certification in Kansas is described. In 2004, Kansas began requiring registration of all pharmacy technicians with the state board of pharmacy. Registration identified individuals working as pharmacy technicians but did not require any specific education or certification. In September 2012, the Kansas Board of Pharmacy created a task force of key stakeholders including pharmacists from multiple areas of practice, the University of Kansas School of Pharmacy, organizational leaders from the Kansas Council of Health-System Pharmacists (KCHP) and Kansas Pharmacists Association, and professional lobbyists. The goals of this task force were to research practices of technician certification in other states and to make recommendations to the state board of pharmacy on how Kansas could accomplish mandatory technician certification. The task force outlined the steps needed to achieve legislation that could be supported by the members. These topics included the creation of a technician trainee category, grandfathering certain technicians who had been practicing for a designated period of time, state board-approved exemptions, training requirements, age and education requirements, continuing-education requirements, and pharmacist:technician ratio. The recommendations were finalized at the August 2013 Kansas Pharmacy Summit, and the proposed legislation was introduced and passed during the 2014 legislative session. KCHP members learned many valuable lessons about advocacy and the legislative process with this initiative, including building relationships, working with legislators, and working with other professional organizations. The formation of a task force led to the successful passage of a bill granting the Kansas Board of Pharmacy the authority to issue regulations regarding mandatory pharmacy technician certification. Copyright © 2016 by the American Society of Health-System Pharmacists, Inc. All rights reserved.

  9. Nonindustrial private forest owners' opinions to and awareness of energy wood market and forest-based bioenergy certification. Results of a case study from Finnish Karelia

    Energy Technology Data Exchange (ETDEWEB)

    Halder, Pradipta; Mei, Qu; Pelkonen, Paavo [Eastern Finland Univ., Joensuu (Finland). School of Forest Sciences; Weckroth, Timo

    2012-12-01

    Nonindustrial private forest owners (NIPFs) in Finland are important stakeholders of forest management and roundwood supply decisions. Their role will also be significant to supply energy wood to meet Finland's target for renewable energy in the future. The main objectives of this study were to explore the opinions and awareness of the Finnish NIPFs related to the energy wood market and forest-based bioenergy certification issues in Finland and their relevance for future bioenergy policies. A questionnaire-based survey was conducted among NIPFs in Finnish Karelia (N = 79). NIPFs considered price as the main deciding factor in harvesting and selling of energy wood. The present low price of energy wood compared to pulpwood did not motivate them to increase harvesting and selling of energy wood. The NIPFs appeared to be unaware of the forest-based bioenergy certification. However, they expected that such certification schemes would be easy to follow, develop energy wood market, and promote environmentally sound forest management practices in Finland. Private forest owners' associations and personal information letters emerged as the most favored means to disseminate information on forest-based bioenergy certification to the Finnish NIPFs. The study explored the opinions and awareness of the Finnish NIPFs related to energy wood market and forest based bioenergy certification from Finnish Karelia. The conclusions derived from the study might be highly policy-relevant concerning the development of energy wood market and related certification schemes. Future studies should include larger sample size for increasing the representativeness of the findings. (orig.)

  10. 78 FR 69139 - Physical Security-Design Certification and Operating Reactors

    Science.gov (United States)

    2013-11-18

    ... Operating Reactors AGENCY: Nuclear Regulatory Commission. ACTION: Standard review plan--draft section..., ``Physical Security--Design Certification and Operating Reactors.'' The public comment period was originally....regulations.gov and search for Docket ID NRC-2013-0225. Address questions about NRC dockets to Carol Gallagher...

  11. Turkish Student Teachers' Attitudes toward Teaching in University-Based and Alternative Certification Programs in Turkey

    Science.gov (United States)

    Aksoy, Erdem

    2017-01-01

    The objective of this study is to comparatively analyze the university-based and alternative teacher certification systems in Turkey in terms of the attitudes of trainee teachers toward the teaching profession, explore the reasons of choosing teaching as a career as well as analyze attitudes by gender, department, and graduating faculty type in…

  12. 45 CFR 1160.11 - Certification of claim and amount of loss to the Congress.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Certification of claim and amount of loss to the Congress. 1160.11 Section 1160.11 Public Welfare Regulations Relating to Public Welfare (Continued... the Congress. Upon receipt of a claim of total loss or a claim in which the Council is in agreement...

  13. An original tool for checking energy performance and certification of buildings by means of Artificial Neural Networks

    International Nuclear Information System (INIS)

    Buratti, C.; Barbanera, M.; Palladino, D.

    2014-01-01

    Highlights: • ANN used as a tool for evaluating energy performance of buildings. • Training, validation, and testing of Neural Network with real energy certificates data. • Global energy performance index was chosen as a target of ANN. • A good correlation and a minimum error was found with certificates data. • A new energy index was defined in order to check the energy certificates. - Abstract: The Energy Performance Buildings Directive (EPBD) was issued to provide a common strategy for all European countries and to implement several actions for improving energy efficiency of buildings, responsible for 40% of energy consumption. Energy Performance Certificates are provided as a tool to evaluate the energy performance of buildings; however, costly and time-consuming controls are necessary to verify the accuracy of the set and declared data. Useful tools could be the Artificial Neural Networks (ANN), whereby it is possible to estimate the energy consumptions from specific parameters, to evaluate the accuracy of data in the energy certificates, and to identify the certificates needing accurate control. In this study, an Artificial Neural Network was developed based on approximately 6500 energy certificates (2700 are self-declaration) received by the Umbria Region (central Italy), in order to evaluate the global energy consumption of buildings from several and specific parameters reported in certificates. Data was checked in compliance with energy standards and only the correct certificates were used to train the Neural Network. The implemented Neural Network was tested with database data and a good correlation was found; in particular the energy performance calculated with the Neural Network presents an error greater than 15 kW h/m 2 year with respect to the real value of global energy performance index in only 3.6% of cases. Finally, a Neural Energy Performance Index (N.E.P.I.) was defined, in order to verify the accuracy of the energy certificates; the

  14. Developing an Online Certification Program for Nutrition Education Assistants

    Science.gov (United States)

    Christofferson, Debra; Christensen, Nedra; LeBlanc, Heidi; Bunch, Megan

    2012-01-01

    Objective: To develop an online certification program for nutrition education paraprofessionals to increase knowledge and confidence and to overcome training barriers of programming time and travel expenses. Design: An online interactive certification course based on Supplemental Nutrition Assistance Program-Education and Expanded Food and…

  15. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  16. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  17. Trainer certification

    International Nuclear Information System (INIS)

    Couser, S.; Moore, J.

    1988-01-01

    A DOE Technical Safety Appraisal in October 1986 found that training at the Portsmouth Gaseous Diffusion Plant was fragmented and lacked uniformity. Training was localized in departments and was more often handled by line supervisors, etc. - with no certification. The Trainer Certification Program has provided the means for applying standard guidelines to ensure that training is designed, applied, and evaluated in a consistent, effective, and efficient manner. The program is in a state of substantial change and a target date for compliance is set for 1989. Trainer certification will provide both current and future resources to ensure consistent and effective training. 22 figures

  18. Design of IP Camera Access Control Protocol by Utilizing Hierarchical Group Key

    Directory of Open Access Journals (Sweden)

    Jungho Kang

    2015-08-01

    Full Text Available Unlike CCTV, security video surveillance devices, which we have generally known about, IP cameras which are connected to a network either with or without wire, provide monitoring services through a built-in web-server. Due to the fact that IP cameras can use a network such as the Internet, multiple IP cameras can be installed at a long distance and each IP camera can utilize the function of a web server individually. Even though IP cameras have this kind of advantage, it has difficulties in access control management and weakness in user certification, too. Particularly, because the market of IP cameras did not begin to be realized a long while ago, systems which are systematized from the perspective of security have not been built up yet. Additionally, it contains severe weaknesses in terms of access authority to the IP camera web server, certification of users, and certification of IP cameras which are newly installed within a network, etc. This research grouped IP cameras hierarchically to manage them systematically, and provided access control and data confidentiality between groups by utilizing group keys. In addition, IP cameras and users are certified by using PKI-based certification, and weak points of security such as confidentiality and integrity, etc., are improved by encrypting passwords. Thus, this research presents specific protocols of the entire process and proved through experiments that this method can be actually applied.

  19. 2008 Key Student Outcomes Indicators for BC Diploma, Associate Degree, and Certificate Programs: Survey Results by Institution

    Science.gov (United States)

    Ministry of Advanced Education and Labour Market Development, 2009

    2009-01-01

    The BC Diploma, Associate Degree, and Certificate Student Outcomes (DACSO) Survey (formerly the BC College and Institute Student Outcomes Survey) collects and disseminates information about former students' post-secondary experiences and their subsequent labour market and further education experiences. The survey is administered annually to former…

  20. Formal Methods and Safety Certification: Challenges in the Railways Domain

    DEFF Research Database (Denmark)

    Fantechi, Alessandro; Ferrari, Alessio; Gnesi, Stefania

    2016-01-01

    The railway signalling sector has historically been a source of success stories about the adoption of formal methods in the certification of software safety of computer-based control equipment.......The railway signalling sector has historically been a source of success stories about the adoption of formal methods in the certification of software safety of computer-based control equipment....

  1. Credentialing Public Health Nurses: Current Issues and Next Steps Forward.

    Science.gov (United States)

    Vandenhouten, Christine L; DeVance-Wilson, Crystal L; Little, Barbara Battin

    2015-01-01

    The purpose of this descriptive, cross-sectional study was to identify Public Health Nurses' (PHN) perceived motivators and barriers to seeking PHN board certification. In collaboration with the Quad Council of Public Health Nursing Organizations, PHNs from across the United States were invited to complete the PHN Certification Survey, a 14-item online questionnaire. A total of 912 surveys were completed. PHNs were motivated to seek PHN board certification by three overarching categories: professional competence, personal satisfaction, and financial incentives. Frequently cited barriers to certification were lack of knowledge of certification opportunities, being unaware of eligibility criteria, cost, perceived lack of value/reward by employer, and preparation time. Demonstrating a highly educated, competent, and reliable PHN workforce can only be achieved through ongoing professional development and credentialing. PH stakeholders (i.e., PHN organizations, employers, PHNs, etc.) need a strategic approach to address the main barriers to certification identified in this study (a) awareness of certification and eligibility criteria, and (b) recognition of the credential by employers. In addition, research on the relationship between PHN credentialing and population health outcomes is essential. © 2015 Wiley Periodicals, Inc.

  2. Strong Authentication Protocol based on Java Crypto Chip as a Secure Element

    Directory of Open Access Journals (Sweden)

    Majid Mumtaz

    2016-10-01

    Full Text Available Smart electronic devices and gadgets and their applications are becoming more and more popular. Most of those devices and their applications handle personal, financial, medical and other sensitive data that require security and privacy protection. In this paper we describe one aspect of such protection – user authentication protocol based on the use of X.509 certificates. The system uses Public Key Infrastructure (PKI, challenge/response protocol, mobile proxy servers, and Java cards with crypto capabilities used as a Secure Element. Innovative design of the protocol, its implementation, and evaluation results are described. In addition to end-user authentication, the described solution also supports the use of X.509 certificates for additional security services – confidentiality, integrity, and non-repudiation of transactions and data in an open network environment. The system uses Application Programming Interfaces (APIs to access Java cards functions and credentials that can be used as add-ons to enhance any mobile application with security features and services.

  3. 7 CFR Appendix B to Subpart E of... - Certificate of Incumbency and Signature

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 14 2010-01-01 2009-01-01 true Certificate of Incumbency and Signature B Appendix B... Signature U.S. Department of Agriculture—Farmers Home Administration or its successor agency under Public... successor agency under Public Law 103-354 and that the signature appearing below and that the signatures...

  4. Developing an interdisciplinary certificate program in transportation planning, phase 2 : the eCertificate.

    Science.gov (United States)

    2011-11-01

    This proposal extends the delivery of the recently developed graduate Certificate in Transportation : Planning to a wider audience through the establishment of an Executive Certificate Program by distance : (eCertificate). While the need for an inter...

  5. 24 CFR 200.944 - Supplementary specific requirements under the HUD building product standards and certification...

    Science.gov (United States)

    2010-04-01

    ... under the HUD building product standards and certification program for plywood and other performance... product standards and certification program for plywood and other performance rated wood-based structural... building product certification program. In the case of plywood and wood-based structural-use panels...

  6. Healthcare teams over the Internet: programming a certificate-based approach.

    Science.gov (United States)

    Georgiadis, Christos K; Mavridis, Ioannis K; Pangalos, George I

    2003-07-01

    Healthcare environments are a representative case of collaborative environments since individuals (e.g. doctors) in many cases collaborate in order to provide care to patients in a more proficient way. At the same time modern healthcare institutions are increasingly interested in sharing access of their information resources in the networked environment. Healthcare applications over the Internet offer an attractive communication infrastructure at worldwide level but with a noticeably great factor of risk. Security has, therefore, become a major concern. However, although an adequate level of security can be relied upon digital certificates, if an appropriate security model is used, additional security considerations are needed in order to deal efficiently with the above team-work concerns. The already known Hybrid Access Control (HAC) security model supports and handles efficiently healthcare teams with active security capabilities and is capable to exploit the benefits of certificate technology. In this paper we present the way for encoding the appropriate authoritative information in various types of certificates, as well as the overall operational architecture of the implemented access control system for healthcare collaborative environments over the Internet. A pilot implementation of the proposed methodology in a major Greek hospital has shown the applicability of the proposals and the flexibility of the access control provided.

  7. Healthcare teams over the Internet: towards a certificate-based approach.

    Science.gov (United States)

    Georgiadis, Christos K; Mavridis, Ioannis K; Pangalos, George I

    2002-01-01

    Healthcare environments are a representative case of collaborative environments since individuals (e.g. doctors) in many cases collaborate in order to provide care to patients in a more proficient way. At the same time modem healthcare institutions are increasingly interested in sharing access of their information resources in the networked environment. Healthcare applications over the Internet offer an attractive communication infrastructure at worldwide level but with a noticeably great factor of risk. Security has therefore become a major concern for healthcare applications over the Internet. However, although an adequate level of security can be relied upon digital certificates, if an appropriate security policy is used, additional security considerations are needed in order to deal efficiently with the above team-work concerns. The already known Hybrid Access Control security model supports and handles efficiently healthcare teams with active security capabilities and is capable to exploit the benefits of certificate technology. In this paper we present the way for encoding the appropriate authoritative information in various types of certificates, as well as the overall operational architecture of the implemented access control system for healthcare collaborative environments over the Internet. A pilot implementation of the proposed methodology in a major Greek hospital has shown the applicability of the proposals and the flexibility of the access control provided.

  8. White certificate: how to launch the system?

    International Nuclear Information System (INIS)

    2005-01-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  9. On the security of SSL/TLS-enabled applications

    OpenAIRE

    Das, Manik Lal; Samdaria, Navkar

    2014-01-01

    SSL/TLS (Secure Socket Layer/Transport Layer Security)-enabled web applications aim to provide public key certificate based authentication, secure session key establishment, and symmetric key based traffic confidentiality. A large number of electronic commerce applications, such as stock trading, banking, shopping, and gaming rely on the security strength of the SSL/TLS protocol. In recent times, a potential threat, known as main-in-the-middle (MITM) attack, has been exploited by attackers of...

  10. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  11. An Analysis of the Efficacy Beliefs of Special Education Teachers Completing the Alternative versus the Traditional Certification Programs

    Science.gov (United States)

    Beasley, Thomas Hunter

    2012-01-01

    This study investigated the efficacy beliefs of two groups of special education teachers who had completed certification requirements in mild/moderate disabilities. The first group included 26 special education teachers who had completed an alternative certification program at a midsize public university in Louisiana between 2003 and 2008. The…

  12. Electronic signature for medical documents--integration and evaluation of a public key infrastructure in hospitals.

    Science.gov (United States)

    Brandner, R; van der Haak, M; Hartmann, M; Haux, R; Schmücker, P

    2002-01-01

    Our objectives were to determine the user-oriented and legal requirements for a Public Key Infrastructure (PKI) for electronic signatures for medical documents, and to translate these requirements into a general model for a signature system. A prototype of this model was then implemented and evaluated in clinical routine use. Analyses of documents, processes, interviews, observations, and of the available literature supplied the foundations for the development of the signature system model. Eight participants of the Department of Dermatology of the Heidelberg University Medical Center evaluated the implemented prototype from December 2000 to January 2001, during the course of an intervention study. By means of questionnaires, interviews, observations and database analyses, the usefulness and user acceptance of the electronic signature and its integration into electronic discharge letters were established. Since the major part of medical documents generated in a hospital are signature-relevant, they will require electronic signatures in the future. A PKI must meet the multitude of responsibilities and security needs required in a hospital. Also, the signature functionality must be integrated directly into the workflow surrounding document creation. A developed signature model, fulfilling user-oriented and legal requirements, was implemented using hard and software components that conform to the German Signature Law. It was integrated into the existing hospital information system of the Heidelberg University Medical Center. At the end of the intervention study, the average acceptance scores achieved were mean = 3.90; SD = 0.42 on a scale of 1 (very negative attitude) to 5 (very positive attitude) for the electronic signature procedure. Acceptance of the integration into computer-supported discharge letter writing reached mean = 3.91; SD = 0.47. On average, the discharge letters were completed 7.18 days earlier. The electronic signature is indispensable for the

  13. Certification plan for safety and PRA codes

    International Nuclear Information System (INIS)

    Toffer, H.; Crowe, R.D.; Ades, M.J.

    1990-05-01

    A certification plan for computer codes used in Safety Analyses and Probabilistic Risk Assessment (PRA) for the operation of the Savannah River Site (SRS) reactors has been prepared. An action matrix, checklists, and a time schedule have been included in the plan. These items identify what is required to achieve certification of the codes. A list of Safety Analysis and Probabilistic Risk Assessment (SA ampersand PRA) computer codes covered by the certification plan has been assembled. A description of each of the codes was provided in Reference 4. The action matrix for the configuration control plan identifies code specific requirements that need to be met to achieve the certification plan's objectives. The checklist covers the specific procedures that are required to support the configuration control effort and supplement the software life cycle procedures based on QAP 20-1 (Reference 7). A qualification checklist for users establishes the minimum prerequisites and training for achieving levels of proficiency in using configuration controlled codes for critical parameter calculations

  14. The electricity certificate system, 2007

    Energy Technology Data Exchange (ETDEWEB)

    2007-07-01

    The electricity certificate system is a market based support system to assist the expansion of electricity production in Sweden from renewable energy sources and peat. Its objective is to increase the production of electricity from such sources by 17 TWh by 2016 relative to the production level in 2002. It is part of the country's overall objective of moving Sweden towards a more ecologically sustainable energy system. This report describes the market status of the electricity certificate system, and includes statistics from 2003 to 2006. It is our aim to create a forum for continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 2005/06:154, Renewable Electricity with Green Certificates. It is also our aim that, in future, each issue of the report should include a more in depth theme article on some particular subject. This year the report provides expanded information and statistics on wind power. Electricity certificates are issued to those who produce electricity from various renewable energy sources, and from peat, and who have had their production plants approved by the Swedish Energy Agency. To date, certificates have been issued to producers of electricity from biofuels and peat, wind power, hydro power and solar energy. Production from the renewable sources amounted to 11.6 TWh in 2006, which is 5.1 TWh more than corresponding production in 2002

  15. PROSPECTS FOR CERTIFICATION OF RESIDENTIAL BUILDINGS ON THE "GREEN" STANDARDS IN UKRAINE

    Directory of Open Access Journals (Sweden)

    TIMOSHENKO E. А.

    2016-04-01

    Full Text Available Problem formulation. We consider the main principles of urban ecology as a basis for the creation and development of "green" building. The purpose of article. The purpose of this article is to analyze the international certification scheme for buildings "green" standards, as well as the prospects of Ukraine in the formation of national "green" standards in residential construction. Analysis of publications. The main objectives of promotion of "green" building and certification in Ukraine is the union of experts from various fields, training of the relevant standards, the development of the regulatory framework, as well as the market development of ecological materials and services, the positioning "green" construction as a rational approach to the design stage of the building, in the future will help to optimize operating costs. The presentation material. One of the primary tasks of promoting "green" building in Ukraine is to develop a national standard for green building, as there is currently no data on the systems of certified projects LEED, BREEAM and other voluntary rating systems. Conclusions lie in the feasibility of certification of real estate investors, tenants and designers of public buildings.

  16. Directory of national competent authorities' approval certificates for package design and shipment of radioactive material

    International Nuclear Information System (INIS)

    1990-04-01

    The authorization of packages and shipments of radioactive materials are issued in the form of certificates by the national competent authority of the IAEA Member State in which the package is designed or from which a shipment originates, and may be validated or endorsed by the corresponding authority of other Member States as the need arises. This directory summarizes in tabular form the key information on existing package approval certificates contained in PACKTRAM database. 5 tabs

  17. 78 FR 64153 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2013-10-28

    ...-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway Children... interim rule entitled Direct Certification and Certification of Homeless, Migrant and Runaway Children for...

  18. Renewable Energy Certificate and Perform, Achieve, Trade mechanisms to enhance the energy security for India

    International Nuclear Information System (INIS)

    Kumar, Rajesh; Agarwala, Arun

    2013-01-01

    The Renewable Energy Certificate and Perform Achieve Trade mechanisms in India are designed to target energy generation and saving, respectively, in line with Clean Development Mechanism implemented by United Nations Framework Convention on Climate Change. The Renewable Energy Certificate System is a voluntary regulation in India for renewable energy generators and is designed for effective implementation of inter-state transactions by introducing the Renewable Purchase Obligation regulation for consumers and a flexible trading platform for transactions across the country. Another initiative, the Perform Achieve Trade scheme, is an enhanced energy efficiency trading mechanism based on consumption targets that require large energy user sectors to improve efficiency by 1–2% per year. The Perform Achieve Trade programme has introduced mechanisms for the identification of industry sector, designated customer, specific energy consumption and target setting. The Perform Achieve Trade design issues are in test phase in the first cycle of the scheme which will run from 2012 to 2015. This paper discusses key design issues about boundary and target setting for Renewable Energy Certificate and Perform Achieve Trade energy saving certificate (ESCert) A data sharing and trading mechanism for Perform Achieve Trade is also proposed for review and coordination among regulator, designated consumers and traders in the market. - Highlights: ► Renewable Energy Certificate’ and ‘Perform Achieve Trade’ are energy certification programmes. ► REC and PAT programme implementation and the institutional network work are presented. ► The trading and communication network propose for possible linkage between REC, PAT and CDM. ► Independent associations in parallel with CERC and BEE are redefined for two tier review of scheme

  19. THE ACTIVITIES OF THE NATIONAL BANK OF UKRAINE ON THE OPEN MARKET: OPERATION WITH CERTIFICATES OF DEPOSITS

    Directory of Open Access Journals (Sweden)

    Yuliia Harkusha

    2016-06-01

    Full Text Available In the article investigated the activities of the National Bank of Ukraine on the open market. The analysis of operations of the National Bank of Ukraine banks to raise funds placing deposit certificates. Defined impact operations of the central bank's own debt securities to trading volumes deposit certificates of the National Bank of Ukraine on the stock market and the credit activity of banks. Identified problems interest rate policy and the ways to overcome them. Key words: National Bank of Ukraine, certificates of deposits, open market, interest rate policy, banks, stock exchange. JEL: E 58

  20. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  1. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  2. An Overview of the Certification of VSB-30 with Emphasis on Technological Innovation

    Directory of Open Access Journals (Sweden)

    Antonio Ramalho de Souza Carvalho

    2012-03-01

    Full Text Available This article is focused on the space sector, mainly due to the devices developed and marketed that require high investments in research, development and technological innovation, supported by a permanent need to meet the standard requirement to guarantee their effectiveness, among all the correct certification. In such scenario, this article has examined, highlighting technological innovation, which are the context and elements involved in the certification of the Vehicle Survey Booster – 30 (VSB-30. The research is characterized as a case study, conducted in the first semester of 2011, and it consisted of reviewing the literature on technological innovation and certification as well as information available in various reports, some of which were public, and interviews. The article presents a brief description of the development of the VSB-30, its importance to the market and the relevant aspects of the certification and the Certification Body of Brazil. The conclusion is that the certification is a contribution to technological innovation for it provides benefits in process improvement, especially regarding the question of documentation, creating conditions for the industry to adapt to formal established and qualified processes and, in return, to become restricted to trade companies unable to adjust to these requirements.

  3. Sustainability Certification (DGNB) and Design Process in the Case of four Healthcare Centres

    DEFF Research Database (Denmark)

    Brunsgaard, Camilla

    2016-01-01

    Sustainability certification schemes experience grooving popularity. Only few years ago, Denmark got its own sustainability certification scheme based on the German DGNB certification scheme run by Green Building Council Denmark [1]. The objective of this study is to investigate if and in what wa...

  4. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  5. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  6. Forest certification in Bolivia: A status report and analysis of stakeholder perspectives

    Science.gov (United States)

    Omar Espinoza; Michael J. Dockry

    2014-01-01

    Forest certification systems are voluntary, market-based initiatives to promote the sustainable use of forests. The assumption is that consumers prefer sustainably sourced wood products. One of the major drivers for the creation of forest certification was to prevent deforestation in tropical forests. However, after 20 years of certification, only 10 percent of the...

  7. On-line Certification for All: The PINVOX Algorithm

    Directory of Open Access Journals (Sweden)

    E Canessa

    2012-09-01

    Full Text Available A protoype algorithm: PINVOX (“Personal Identification Number by Voice" for on-line certification is introduced to guarantee that scholars have followed, i.e., listened and watched, a complete recorded lecture with the option of earning a certificate or diploma of completion after remotely attending courses. It is based on the injection of unique, randomly selected and pre-recorded integer numbers (or single letters or words within the audio trace of a video stream at places where silence is automatically detected. The certificate of completion or “virtual attendance” is generated on-the-fly after the successful identification of the embedded PINVOX code by a video viewer student.

  8. Status of Forest Certification

    Science.gov (United States)

    Omar Espinoza; Urs Buehlmann; Michael Dockry

    2013-01-01

    Forest certification systems are voluntary, market-based initiatives to promote the sustainable use of forests. These standards assume that consumers prefer products made from materials grown in an environmentally sustainable fashion, and this in turn creates incentives for companies to adopt responsible environmental practices. One of the major reasons for the...

  9. How accurately is euthanasia reported on death certificates in a country with legal euthanasia: a population-based study.

    Science.gov (United States)

    Cohen, Joachim; Dierickx, Sigrid; Penders, Yolanda W H; Deliens, Luc; Chambaere, Kenneth

    2018-04-21

    Death certificates are the main source of information on the incidence of the direct and underlying causes of death, but may be unsuitable for monitoring the practice of medical assistance in dying, e.g. euthanasia, due to possible underreporting. This study examines the accuracy of certification of euthanasia. Mortality follow-back survey using a random sample of death certificates (N = 6871). For all cases identified as euthanasia we checked whether euthanasia was reported as a cause of death on the death certificate. We used multivariable logistic regression analysis to evaluate whether reporting varied according to patient and decision-making characteristics. Through the death certificates, 0.7% of all deaths were identified as euthanasia, compared with 4.6% through the mortality follow-back survey. Only 16.2% of the cases identified from the survey were reported on the death certificate. Euthanasia was more likely to be reported on the death certificate where death was from cancer (14% covered), neurological diseases (22%) and stroke (28%) than from cardiovascular disease (7%). Even when the recommended drugs were used or the physician self-labelled the end-of-life decision as euthanasia, euthanasia was only reported on the death certificate in 24% of cases. Death certificates substantially underestimate the frequency of euthanasia as a cause of death in Belgium. Mortality follow-back studies are essential complementary instruments to examine and monitor the practice of euthanasia more accurately. Death certificate forms may need to be modified and clear guidelines provided to physicians about recording euthanasia to ensure more accurate certification.

  10. COSPAS-SARSAT Beacon Certification Facility

    Data.gov (United States)

    Federal Laboratory Consortium — EPG's COSPAS-SARSAT Beacon Certification Facility is one of five certification facilities in the world. Formal certifications are available for all beacon types and...

  11. Implementation of DoD Public Key Infrastructure Policy and Procedures

    National Research Council Canada - National Science Library

    2001-01-01

    Introduction. Federal agencies, including DoD, are increasingly using the World Wide Web and other Internet-based applications to provide on-line public access to information and services as well as to improve...

  12. NRC review of passive reactor design certification testing programs: Overview and regulatory perspective

    International Nuclear Information System (INIS)

    Levin, A.E.

    1993-01-01

    Reactor vendors are developing new designs for future deployment, including open-quotes passiveclose quotes light water reactors (LWRs), such as General Electric's (G.E.'s) simplified boiling water reactor (SBWR) and Westinghouse's AP600, which depend primarily on inherent processes, such as national convection and gravity feed, for safety injection and emergency core cooling. The U.S. Nuclear Regulatory Commission (NRC) has implemented a new process, certification of standardized reactor designs, for licensing these Plants. Part 52 of Title 10 of the Code of Federal Regulations (10CFR52) contains the requirements that vendors must meet for design certification. One important section, 10CFR52.47, reads open-quotes Certification of a standard design which . . . utilizes simplified, inherent, passive, or other innovative means to accomplish its safety functions will be granted only if: (1) The performance of each safety feature of the design has been demonstrated through either analysis, appropriate test programs, experience, or a combination thereof; (2) Interdependent effects among the safety features have been found acceptable by analysis, appropriate test programs, experience, or a combination thereof; and (3) Sufficient data exist on the safety features of the design to assess the analytical tools used for safety analyses. . . . The vendors have initiated programs to test innovative features of their designs and to develop data bases needed to validate their analytical codes, as required by the design certification rule. Accordingly, the NRC is reviewing and evaluating the vendors programs to ensure that they address adequately key issues concerning safety system performance. This paper provides an overview of the NRC's review process and regulatory perspective

  13. Common Criteria for Information Technology Security Evaluation: Department of Defense Public Key Infrastructure and Key Management Infrastructure Token Protection Profile (Medium Robustness)

    Science.gov (United States)

    2002-03-22

    may be derived from detailed inspection of the IC itself or from illicit appropriation of design information. Counterfeit smart cards can be mass...Infrastructure (PKI) as the Internet to securely and privately exchange data and money through the use of a public and a private cryptographic key pair...interference devices (SQDIS), electrical testing, and electron beam testing. • Other attacks, such as UV or X-rays or high temperatures, could cause erasure

  14. Nursing Informatics Certification Worldwide: History, Pathway, Roles, and Motivation

    Science.gov (United States)

    Cummins, M. R.; Gundlapalli, A. V.; Murray, P.; Park, H.-A.; Lehmann, C. U.

    2016-01-01

    numbers of informatics nurses are pursuing certification. Conclusions The pathway to certification is clear and well-established for U.S. based informatics nurses. The motivation for obtaining and maintaining nursing informatics certification appears to be stronger for nurses who do not have an advanced informatics degree. The primary difference between nursing and physician certification pathways relates to the requirement of formal training and level of informatics practice. Nurse informatics certification requires no formal education or training and verifies knowledge and skill at a more basic level. Physician informatics certification validates informatics knowledge and skill at a more advanced level; currently this requires documentation of practice and experience in clinical informatics and in the future will require successful completion of an accredited two-year fellowship in clinical informatics. For the profession of nursing, a graduate degree in nursing or biomedical informatics validates specialty knowledge at a level more comparable to the physician certification. As the field of informatics and its professional organization structures mature, a common certification pathway may be appropriate. Nurses, physicians, and other healthcare professionals with informatics training and certification are needed to contribute their expertise in clinical operations, teaching, research, and executive leadership. PMID:27830261

  15. National board certification as professional development: What are teachers learning?

    Science.gov (United States)

    Lustick, David Scott

    This study investigated the National Board for Professional Teaching Standards' (NBPTS) assessment process in order to identify, quantify, and substantiate possible learning outcomes from the participants. One hundred and twenty candidates for the Adolescent and Young Adult Science (AYA Science) Certificate were studied over a 2-year period using the recurrent institutional cycle research design. This quasi-experimental methodology allowed for the collection of both cross-sectional and longitudinal data insuring a good measure of internal validity regarding observed changes both between and within group means. Multiple assessors scored transcripts of structured interviews with each teacher using the NBPTS' assessment framework according to the 13 standards accomplished science teaching. The scores (aggregated to the group level) provided the quantitative evidence of teacher learning in this study. Significant changes in mean scores from pre to post are reported at the overall, standard group, and individual standard levels. Findings suggest that the intervention had an overall effect size of .475 upon candidates' understanding of science teaching related knowledge. More specifically, most learning was associated with the standards of Scientific Inquiry and Assessment. The results support the hypothesis that the certification process is an effective standards based professional learning opportunity. The learning outcomes discussed in this report (including the identification of Dynamic, Technical, and Deferred Learning categories) should inform debate between educational stakeholders regarding the financial and ideological support of National Board certification as a means of improving teacher quality, provide suggestions for the improvement of the assessment process, and contribute insight into the current divisive state of science education in public education.

  16. Healthcare public key infrastructure (HPKI) and non-profit organization (NPO): essentials for healthcare data exchange.

    Science.gov (United States)

    Takeda, Hiroshi; Matsumura, Yasushi; Nakagawa, Katsuhiko; Teratani, Tadamasa; Qiyan, Zhang; Kusuoka, Hideo; Matsuoka, Masami

    2004-01-01

    To share healthcare information and to promote cooperation among healthcare providers and customers (patients) under computerized network environment, a non-profit organization (NPO), named as OCHIS, was established at Osaka, Japan in 2003. Since security and confidentiality issues on the Internet have been major concerns in the OCHIS, the system has been based on healthcare public key infrastructure (HPKI), and found that there remained problems to be solved technically and operationally. An experimental study was conducted to elucidate the central and the local function in terms of a registration authority and a time stamp authority by contracting with the Ministry of Economics and Trading Industries in 2003. This paper describes the experimental design with NPO and the results of the study concerning message security and HPKI. The developed system has been operated practically in Osaka urban area.

  17. Limited Awareness of the Essences of Certification or Compliance Markings on Medical Devices.

    Science.gov (United States)

    Foo, Jong Yong Abdiel; Tan, Xin Ji Alan

    2017-06-01

    Medical devices have been long used for odiagnostic, therapeutic or rehabilitation purposes. Currently, they can range from a low-cost portable device that is often used for personal health monitoring to high-end sophisticated equipment that can only be operated by trained professionals. Depending on the functional purposes, there are different certification or compliance markings on the device when it is sold. One common certification marking is the Conformité Européenne affixation but this has a range of certification mark numbering for a variety of functional purposes. While the regulators and medical device manufacturers understand the associated significance and clinical implications, these may not be apparent to the professionals (using or maintaining the device) and the general public. With portable healthcare devices and mobile applications gaining popularity, better awareness of certification marking will be needed. Particularly, there are differences in the allowed functional purposes and the associated cost derivations of devices with a seemingly similar nature. A preferred approach such as an easy-to-understand notation next to any certification marking on a device can aid in differentiation without the need to digest mountainous regulatory details.

  18. Proposed performance standards for the Agricultural Hazardous Occupations Order certification training program.

    Science.gov (United States)

    French, B F; Field, W E; Tormoehlen, R

    2007-07-01

    The performance standards that accompany Gearing Up for Safety, the agricultural production safety training curriculum for youth, were designed to meet the certification testing requirements of the Agricultural Hazardous Occupations Order (AgHOs) certification training program. The AgHOs requires that certain youth who are older than 13 and younger than 16 years of age complete a prescribed training program before being eligible for employment on farms to perform certain tasks considered hazardous. These training resources will be available for implementation and can be accessed by contacting the second author. To our knowledge, up until this time, few, if any, standardized testing procedures or instruments have had the necessary psychometric evidence to support use of the resulting scores to assess the readiness of youth to meet the basic certification requirements contained in the AgHOs. This article describes the rationale, methods, and key findings from a standard-setting session held to establish minimum passing scores for a proposed testing process. The test will be used as a component of the Gearing Up for Safety certification process for youth workers seeking employment to perform job functions as specified under the AgHOs. Readers may be able to apply this standardized testing process, or similarly accepted processes, to other or future testing and certification projects involving agricultural safety and health.

  19. Chaotic maps-based password-authenticated key agreement using smart cards

    Science.gov (United States)

    Guo, Cheng; Chang, Chin-Chen

    2013-06-01

    Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.

  20. Directory of Certificates of Compliance for radioactive materials packages: Certificates of Compliance. Volume 2, Revision 18

    International Nuclear Information System (INIS)

    1995-10-01

    The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volumes 1 and 2. An alphabetical listing by user name is included in the back of Volume 3 of approved QA programs. The reports include a listing of all users of each package design and approved QA programs prior to the publication date

  1. Directory of Certificates of Compliance for radioactive materials packages: Certificates of Compliance. Volume 2, Revision 18

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-10-01

    The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volumes 1 and 2. An alphabetical listing by user name is included in the back of Volume 3 of approved QA programs. The reports include a listing of all users of each package design and approved QA programs prior to the publication date.

  2. Measuring Public Leadership: Developing Scales for Four Key Public Leadership Roles

    NARCIS (Netherlands)

    Tummers, Lars; Knies, Eva|info:eu-repo/dai/nl/313875421

    2016-01-01

    This article on public leadership contributes to the literature by (1) focusing on the ‘public’ aspect of leadership and (2) developing quantitative scales for measuring four public leadership roles. These roles all refer to the extent to which public leaders actively support their employees in

  3. Secret-key agreement over spatially correlated fast-fading multiple-antenna channels with public discussion

    KAUST Repository

    Zorgui, Marwen

    2015-06-14

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. Then, we prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem that we derive. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Finally, we analyze the impact of correlation matrices on the system performance and provide closed-form expressions of the gain/loss due to correlation in the high power regime.

  4. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  5. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  6. Business process mapping techniques for ISO 9001 and 14001 certifications

    Energy Technology Data Exchange (ETDEWEB)

    Klement, R.E.; Richardson, G.D.

    1997-11-01

    AlliedSignal Federal Manufacturing and Technologies/Kansas City (FM and T/KC) produces nonnuclear components for nuclear weapons. The company has operated the plant for the US Department of Energy (DOE) since 1949. Throughout the history of the plant, procedures have been written to reflect the nuclear weapons industry best practices, and the facility has built a reputation for producing high quality products. The purpose of this presentation is to demonstrate how Total Quality principles were used at FM and T/KC to document processes for ISO 9001 and 14001 certifications. The information presented to the reader will lead to a better understanding of business administration by aligning procedures to key business processes within a business model; converting functional-based procedures to process-based procedures for total integrated resource management; and assigning ownership, validation, and metrics to procedures/processes, adding value to a company`s profitability.

  7. Collaborative analysis for certification of zirconium and zirconium base alloy reference materials JAERI-Z11 to Z16

    International Nuclear Information System (INIS)

    1985-03-01

    The second Sub-Committee on Zircaloy Analysis was organized in April 1978, under the Committee on Analytical Chemistry on Nuclear Fuels and Reactor Materials, JAERI, for the renewal of zirconium and zirconium base alloy certified reference materials (CRMs). The Sub-Committee carried out collaborative analysis among 13 participating laboratories for the certification of the CRMs, JAERI-Z11 to Z18, after development, improvement and evaluation of analytical methods during the period of May 1978 to June 1982. As the result of the collaborative analysis, the certified value was given for 18 elements (Sn, Fe, Ni, Cr, B, Cd, U, Cu, Co, Mn, Pb, Al, Ti, Si, Mo, W, Hf, C) in the CRMs. The first part of this report includes general discussion, the second part principles of certification, the third part development and verification of analytical methods, and the fourth part evaluation of analytical results on 17 elements. Preparation of Z11 to Z18, and certification for carbon in JAERI-Z17 and Z18 were reported separately in JAERI-M 83-241 and M 83-035, respectively. (author)

  8. Safety certification of airborne software: An empirical study

    International Nuclear Information System (INIS)

    Dodd, Ian; Habli, Ibrahim

    2012-01-01

    Many safety-critical aircraft functions are software-enabled. Airborne software must be audited and approved by the aerospace certification authorities prior to deployment. The auditing process is time-consuming, and its outcome is unpredictable, due to the criticality and complex nature of airborne software. To ensure that the engineering of airborne software is systematically regulated and is auditable, certification authorities mandate compliance with safety standards that detail industrial best practice. This paper reviews existing practices in software safety certification. It also explores how software safety audits are performed in the civil aerospace domain. The paper then proposes a statistical method for supporting software safety audits by collecting and analysing data about the software throughout its lifecycle. This method is then empirically evaluated through an industrial case study based on data collected from 9 aerospace projects covering 58 software releases. The results of this case study show that our proposed method can help the certification authorities and the software and safety engineers to gain confidence in the certification readiness of airborne software and predict the likely outcome of the audits. The results also highlight some confidentiality issues concerning the management and retention of sensitive data generated from safety-critical projects.

  9. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  10. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    Science.gov (United States)

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  11. Evaluation of the certificate in emerging infectious disease research and the certificate in one health training programs, University of Florida

    Directory of Open Access Journals (Sweden)

    Marissa A. Valentine

    2015-03-01

    Full Text Available In developing countries, public health professionals and scientists need targeted training and practical skills to respond to global emerging infectious disease threats. The Certificate in Emerging Infectious Disease Research was developed in 2008 to aid such professionals to respond to complex emerging disease problems. The short-course was modified slightly in 2013 and renamed the Certificate in One Health. To evaluate the immediate impact of the short-course, an online survey of 176 past participants from both the courses was conducted. The survey tool assessed the program’s process, impact, and outcome measures respectively via assessing the courses’ perceived strengths and weaknesses, perceived skills gained, and the participants’ current position, publication status, funding status, and educational attainment; 85 (48.3% participants completed the survey. Reported program strengths included the curriculum, expertise of lecturers, and diversity of the training cohort. The principal reported weakness was the compressed academic schedule. The most frequently reported benefits included: epidemiological and biostatistical skills, followed by One-Health knowledge, and research skills. Twenty-eight percent of the survey respondents reported publishing one or more manuscripts since completing the course and 21% reported receiving research funding. The course appears to have had a positive, immediate impact on the students’ self-perceived knowledge and capabilities.

  12. 7 CFR 205.404 - Granting certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.404 Granting certification. (a) Within a reasonable... certified operation; (2) Effective date of certification; (3) Categories of organic operation, including... operation's organic certification continues in effect until surrendered by the organic operation or...

  13. Framework for Certification of Fish Propagation, Protection and Monitoring Facilities. Final Report.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Thomas J.; Costello, Ronald J.

    1997-06-01

    A conceptual framework for certification of fish production and monitoring facilities including software templates to expedite implementation of the framework are presented. The framework is based on well established and widely utilized project management techniques. The implementation templates are overlays for Microsoft Professional Office software products: Excel, Word, and Project. Use of the software templates requires Microsoft Professional Office. The certification framework integrates two classical project management processes with a third process for facility certification. These processes are: (1) organization and definition of the project, (2) acquisition and organization of project documentation, and (3) facility certification. The certification process consists of systematic review of the production processes and the characteristics of the produced product. The criteria for certification review are the plans and specifications for the products and production processes that guided development of the facility. The facility is certified when the production processes are operating as designed and the product produced meets specifications. Within this framework, certification is a performance based process, not dissimilar from that practiced in many professions and required for many process, or a product meets professional/industry standards of performance. In the case of fish production facilities, the certifying authority may be diffuse, consisting of many entities acting through a process such as NEPA. A cornerstone of certification is accountability, over the long term, for the operation and products of a facility. This is particularly important for fish production facilities where the overall goal of the facility may require decades to accomplish.

  14. Problem Solving Abilities and Perceptions in Alternative Certification Mathematics Teachers

    Science.gov (United States)

    Evans, Brian R.

    2012-01-01

    It is important for teacher educators to understand new alternative certification middle and high school teachers' mathematical problem solving abilities and perceptions. Teachers in an alternative certification program in New York were enrolled in a proof-based algebra course. At the beginning and end of a semester participants were given a…

  15. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  16. WDS/DSA Certification - International collaboration for a trustworthy research data infrastructure

    Science.gov (United States)

    Mokrane, Mustapha; Hugo, Wim; Harrison, Sandy

    2016-04-01

    Today's research is international, transdisciplinary, and data-enabled, which requires scrupulous data stewardship, full and open access to data, and efficient collaboration and coordination. New expectations on researchers based on policies from governments and funders to share data fully, openly, and in a timely manner present significant challenges but are also opportunities to improve the quality and efficiency of research and its accountability to society. Researchers should be able to archive and disseminate data as required by many institutions or funders, and civil society to scrutinize datasets underlying public policies. Thus, the trustworthiness of data services must be verifiable. In addition, the need to integrate large and complex datasets across disciplines and domains with variable levels of maturity calls for greater coordination to achieve sufficient interoperability and sustainability. The World Data System (WDS) of the International Council for Science (ICSU) promotes long-term stewardship of, and universal and equitable access to, quality-assured scientific data and services across a range of disciplines in the natural and social sciences. WDS aims at coordinating and supporting trusted scientific data services for the provision, use, and preservation of relevant datasets to facilitate scientific research, in particular under the ICSU umbrella, while strengthening their links with the research community. WDS certifies its Members, holders and providers of data or data products, using internationally recognized standards. Certification of scientific data services is essential to ensure trustworthiness of the global research data infrastructure. It contributes to building a searchable, distributed, interoperable and sustainable research data infrastructure. Several certification standards have been developed over the last decade, such as the Network of Expertise in long-term Storage and Accessibility of Digital Resources in Germany (NESTOR) seal

  17. Understanding the potential of eco-certification in salmon and shrimp aquaculture value chains

    NARCIS (Netherlands)

    Bush, Simon R.

    2017-01-01

    This paper examines how value chain coordination affects the ability of aquaculture producers to engage in eco-certification. Through a comparison of global salmon and shrimp value chains, it is argued that production risks and producer capacity are key determinants in the type of chain coordination

  18. Common problems encountered during certification of radioactive material packages

    International Nuclear Information System (INIS)

    Leonard, J.F.

    1990-01-01

    The certification of radioactive materials containers is often an expensive, time-consuming process fraught with pitfalls for the unsuspecting applicant. In addition, the United States regulations governing containers for radioactive materials are changing, and the level of knowledge concerning engineering safety of the containers has expanded substantially. Further, as knowledge concerning design safety has grown, the methods of applying the regulations have changed. These changes are affecting both new and older container designs. In many cases, previously certified designs are no longer acceptable. One of the many ways to keep a finger on the pulse of the certification process is to look at the type of problems identified and the questions commonly asked during the review and evaluation of the packaging designs prior to certification. Based upon a recent study, the U.S. Department of Energy Packaging Certification Staff (PCS) has compiled, categorized, and summarized common problems and questions on container designs undergoing certification reviews. The study shows that the most common types of problems/questions are Structural and lack of Specific Information

  19. Is voluntary certification of tropical agricultural commodities achieving sustainability goals for small-scale producers? A review of the evidence

    Science.gov (United States)

    DeFries, Ruth S.; Fanzo, Jessica; Mondal, Pinki; Remans, Roseline; Wood, Stephen A.

    2017-03-01

    Over the last several decades, voluntary certification programs have become a key approach to promote sustainable supply chains for agricultural commodities. These programs provide premiums and other benefits to producers for adhering to environmental and labor practices established by the certifying entities. Following the principles of Cochrane Reviews used in health sciences, we assess evidence to evaluate whether voluntary certification of tropical agricultural commodities (bananas, cocoa, coffee, oil palm, and tea) has achieved environmental benefits and improved economic and social outcomes for small-scale producers at the level of the farm household. We reviewed over 2600 papers in the peer-review literature and identified 24 cases of unique combinations of study area, certification program, and commodity in 16 papers that rigorously analyzed differences between treatment (certified households) and control groups (uncertified households) for a wide range of response variables. Based on analysis of 347 response variables reported in these papers, we conclude that certification is associated on average with positive outcomes for 34% of response variables, no significant difference for 58% of variables, and negative outcomes for 8% of variables. No significant differences were observed for different categories of responses (environmental, economic and social) or for different commodities (banana, coffee and tea), except negative outcomes were significantly less for environmental than other outcome categories (p = 0.01). Most cases (20 out of 24) investigated coffee certification and response variables were inconsistent across cases, indicating the paucity of studies to conduct a conclusive meta-analysis. The somewhat positive results indicate that voluntary certification programs can sometimes play a role in meeting sustainable development goals and do not support the view that such programs are merely greenwashing. However, results also indicate that

  20. 700 bar hydrogen cylinder design, testing and certification

    International Nuclear Information System (INIS)

    Duncan, M.

    2004-01-01

    'Full text:' Light weight and high pressure cylinders for compressed hydrogen storage are essential components for fuel cell vehicles. Storage volume and mass are two key considerations. Current on-board hydrogen storage systems are based on a maximum pressure of 350 bar. While 350 bar systems are excellent solutions for many applications, some situations required higher storage densities due to space restrictions. As a result significant research and development work has been expended by cylinder manufacturers, systems providers, testing agencies and automotive manufacturers to develop 700 bar systems to reduce storage volume. Dynetek Industries Ltd has proactively developed a range of 700 bar storage cylinders based on a seamless aluminum liner over wrapped with a carbon fiber composite. This paper presents the challenges and processes involved in the design, testing and certification of the Dynetek Industries Ltd 700 bar cylinder. The paper also provides reasoning for further volume and mass optimization of compressed hydrogen cylinders by incorporating realistic cylinder usage parameters into standards. In particular the overly conservative fill life requirement for cylinders will be examined. (author)

  1. 45 CFR 61.7 - Reporting licensure actions taken by Federal or State licensing and certification agencies.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 1 2010-10-01 2010-10-01 false Reporting licensure actions taken by Federal or State licensing and certification agencies. 61.7 Section 61.7 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION HEALTHCARE INTEGRITY AND PROTECTION DATA BANK FOR FINAL ADVERSE...

  2. Is Halal Certification Process “Green”?

    Directory of Open Access Journals (Sweden)

    Mohd Rizal Razalli

    2012-09-01

    Full Text Available These days, the environmental perspective on operations is becoming more common. In fact, any effort in improving efficiency in the organization is closely related to sustainability of our environment. The Environmental Management System (EMS certification such as ISO 14001 has been accepted as the world standard. In addition to these ISO standards, there are other certifications such as Halal certification. There is no research that investigates the relationship between Halal Certification process and its effect on our environment. Hence, our main research question is that is Halal Certification process can be considered as environmental friendly? In this paper, we argue that Halal Certification also contributes towards green initiatives. We used EDC-UUM as our case study. EDC-UUM is actively seeking the Halal certification from Malaysian authority agency or JAKIM. In this study, we assessed the perception of the EDC-UUM staff on the issue of going green. The findings and implications are discussed in the paper. Keywords: halal certification, hotel operations, sustainability, green

  3. Certification of Credence Goods with Consideration of Consumers’ Learning Ability

    Directory of Open Access Journals (Sweden)

    Xujin Pu

    2014-01-01

    Full Text Available The paper constructs a two-period and an infinitely repeated signaling model for the certification of credence goods, with consideration of the learning ability of consumers. Based on the analysis of the existing conditions of separating equilibrium under different situations, results reveal that the certification cost has a significant influence on the separating equilibrium. The range of certification cost for a separating equilibrium is positively related to the usurp cost and the consumers’ learning ability and is negatively related to the difference in the production cost. Compared with that in a two-period model, the range of the certification cost for a separating equilibrium is greater in the infinitely repeated model and is positively related to the discount coefficient.

  4. Reporting of meticillin-resistant and -susceptible Staphylococcus aureus on death certificates in Irish hospitals.

    LENUS (Irish Health Repository)

    Collins, C J

    2011-02-01

    The documentation of infection with meticillin-resistant Staphylococcus aureus (MRSA) on death certificates has been the subject of considerable public discussion. Using data from five tertiary referral hospitals in Ireland, we compared the documentation of MRSA and meticillin-susceptible S. aureus (MSSA) on death certificates in those patients who died in hospital within 30 days of having MRSA or MSSA isolated from blood cultures. A total of 133 patients had MRSA or MSSA isolated from blood cultures within 30 days of death during the study period. One patient was excluded as the death certificate information was not available; the other 132 patients were eligible for inclusion. MRSA and MSSA were isolated from blood cultures in 59 (44.4%) and 74 (55.6%) cases respectively. One patient was included as a case in both categories as both MRSA and MSSA were isolated from a blood culture. In 15 (25.4%) of the 59 MRSA cases, MRSA was documented on the death certificate. In nine (12.2%) of the 74 patients with MSSA cases, MSSA was documented on the death certificate. MRSA was more likely to be documented on the death certificate than MSSA (odds ratio: 2.46; 95% confidence interval: 1.01-6.01; P < 0.05). These findings indicate that there may be inconsistencies in the way organisms and infections are documented on death certificates in Ireland and that death certification data may underestimate the mortality related to certain organisms. In particular, there appears to be an overemphasis by certifiers on the documentation of MRSA compared with MSSA.

  5. 24 CFR 91.425 - Certifications.

    Science.gov (United States)

    2010-04-01

    ... CONSOLIDATED SUBMISSIONS FOR COMMUNITY PLANNING AND DEVELOPMENT PROGRAMS Consortia; Contents of Consolidated... restrictions on lobbying required by 24 CFR part 87, together with disclosure forms, if required by that part... the following certifications: (i) If it plans to use HOME funds for tenant-based rental assistance, a...

  6. The influence of trade associations and group certification programs on the hardwood certification movement

    Science.gov (United States)

    Iris B. Montague

    2013-01-01

    Forest certification has gained momentum around the world over the past two decades. Although there are advantages to being certified, many forest landowners and forest products manufacturers consider forest certification of U.S. forest and forest products unnecessary. Many believe that U.S. forests are already sustainably managed, the current certification systems are...

  7. The impact of an immunization training certificate program on the perceived knowledge, skills and attitudes of pharmacy students toward pharmacy-based immunizations

    Directory of Open Access Journals (Sweden)

    Marcum ZA

    2010-06-01

    Full Text Available Objective: To assess the impact of a national immunization training certificate program on the perceived knowledge, skills and attitudes of pharmacy students toward pharmacy-based immunizations.Methods: The study design utilized a pre- and post-survey administered to pharmacy students before and after the American Pharmacists Association’s (APhA Pharmacy-Based Immunization Delivery program. The primary outcome explored was a change in the perceived knowledge, skills, and attitudes of the pharmacy students. A five-point Likert scale (i.e. strongly agree = 5, strongly disagree = 1 was used for measuring the main outcomes, which was summated by adding the individual item scores in each section to form a composite score for each outcome. Results: The certificate training program resulted in a significant improvement in knowledge (38.5% increase in score, p<0.001 and skills (34.5% increase in score, p<0.001, but not attitudes (1% increase in score, p=0.210.Conclusions: The national immunization training certificate program had a positive impact on the perceived knowledge and skills of pharmacy students. However, no change was observed regarding students’ perceived attitudes toward pharmacy-based immunizations.

  8. Green certificates causing inconvenience?

    International Nuclear Information System (INIS)

    Torgersen, Lasse

    2002-01-01

    From early 2002, producers of green energy in selected countries have been able to benefit from generous financial support in the Netherlands. Thus, there has been increased sale of green certificates from Norway and Sweden. But the condition that physical energy delivery should accompany the certificates has caused a marked rise in the price of energy in transit through Germany to the Netherlands. This article discusses the green certificate concept and the experience gained from the Netherlands. One conclusion is that if large-scale trade with green certificates is introduced in Europe without the condition of accompanying energy delivery, then producers of hydro-electric power in Norway and Sweden may be the losers

  9. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  10. Management system certification benefits: where do we stand?

    Directory of Open Access Journals (Sweden)

    Luis Miguel Ciravegna Martins da Fonseca

    2017-09-01

    Full Text Available Purpose: The implementation and certification of Management Systems International Standards, such as ISO 9001 and ISO 14001, achieved a high international recognition, with more than 1 million organizations with their Quality Management Systems certified worldwide. Researchers have been paying considerable attention to this theme and the number of published articles has robustly growth. Although, on an overall basis, the research results support the existence of positive impacts on the use and certification of these International Standards, there are various inconsistency and contradictory results, leading to some controversy over its impacts for organizations. This study aims to bring a longitudinal time perspective to this area of research, analyzing the articles published since 1996, on the benefits of Management Systems Certification. A longitudinal perspective of countries of authors origin, keywords and journals is presented, complemented with an evaluation of the research results. Design/methodology/approach: The research was supported with a Bibliometric Study, with data collected from Web of Science, SCOPUS, and Research Gate data bases. Following the detailed analysis of the journal titles, articles abstracts and their full content, an evaluation scale was applied to access if the results support the existence of a positive relationship between MSC and economic, financial or stakeholder results. Findings: The results evidence a steep increase in the number of publications addressing Management Systems Certification benefits, that mainly originate from Europe (48% and East Asia and Pacific (23%, with Spain as the clear leading country accounting (43% of the total number of articles published between 1996 and April 2017. Journal of Cleaner Production (EMSC and Total Quality Management and Business Excellence journal (QMSC are the leading journals for disseminating the research and the most used keywords are “Quality/Environment”,

  11. Questionnaire survey of customer satisfaction for product categories towards certification of ergonomic quality in design.

    Science.gov (United States)

    Mochimaru, Masaaki; Takahashi, Miwako; Hatakenaka, Nobuko; Horiuchi, Hitoshi

    2012-01-01

    Customer satisfaction was surveyed for 6 product categories (consumer electronics, daily commodities, home equipment, information systems, cars, and health appliances) by questionnaires based on the Analytic Hierarchy Process. Analyzing weight of evaluation factors, the 6 product categories were reorganized into 4 categories, those were related to 4 aspects in daily living that formed by two axes: home living - mobility life and healthy life - active communication. It was found that consumers were attracted by the actual user test by public institutes for all product categories. The certification based on the design process standard established by authorities, such as EQUID was the second best attractor for consumers.

  12. 40 CFR 745.89 - Firm certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 30 2010-07-01 2010-07-01 false Firm certification. 745.89 Section 745... § 745.89 Firm certification. (a) Initial certification. (1) Firms that perform renovations for compensation must apply to EPA for certification to perform renovations or dust sampling. To apply, a firm must...

  13. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  14. [Brazilian bibliographical output on public oral health in public health and dentistry journals].

    Science.gov (United States)

    Celeste, Roger Keller; Warmling, Cristine Maria

    2014-06-01

    The scope of this paper is to describe characteristics of the scientific output in the area of public oral health in journals on public health and dentistry nationwide. The Scopus database of abstracts and quotations was used and eight journals in public health, as well as ten in dentistry, dating from 1947 to 2011 were selected. A research strategy using key words regarding oral health in public health and key words about public health in dentistry was used to locate articles. The themes selected were based on the frequency of key words. Of the total number of articles, 4.7% (n = 642) were found in oral health journals and 6.8% (n = 245) in public health journals. Among the authors who published most, only 12% published in both fields. There was a percentile growth of public oral health publications in dentistry journals, though not in public health journals. In dentistry, only studies indexed as being on the topic of epidemiology showed an increase. In the area of public health, planning was predominant in all the phases studied. Research to evaluate the impact of research and postgraduate policies in scientific production is required.

  15. Optical image encryption using password key based on phase retrieval algorithm

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-04-01

    A novel optical image encryption system is proposed using password key based on phase retrieval algorithm (PRA). In the encryption process, a shared image is taken as a symmetric key and the plaintext is encoded into the phase-only mask based on the iterative PRA. The linear relationship between the plaintext and ciphertext is broken using the password key, which can resist the known plaintext attack. The symmetric key and the retrieved phase are imported into the input plane and Fourier plane of 4f system during the decryption, respectively, so as to obtain the plaintext on the CCD. Finally, we analyse the key space of the password key, and the results show that the proposed scheme can resist a brute force attack due to the flexibility of the password key.

  16. Public perception of analytical risk assessments

    International Nuclear Information System (INIS)

    Waite, D.A.; McCormack, W.D.

    1990-01-01

    Most analytical assessments of potential impacts on the environment from US Department of Energy (DOE) activities receive, at some point in their development, public scrutiny. The objective of this paper is to discuss the apparent perception of these assessments held by the public reviewers, based on written and verbal comments that they have offered. The discussion begins with a short overview of the analytical assessment process most often used on DOE projects. The process is described in terms of the basic process elements and data sources involved. Based on this outline of the assessment process, the key elements from the public's perspective are identified and examined on the basis of Importance Criteria and the Perception Framework in which the Importance Criteria appear to be applied. The paper is concluded with an analysis of the key elements of the public's perception. This section of the discussion is formatted to couple observational evidence of public perception difficulties with key assessment elements, and these difficulties with potential alternative approaches that serve the same purpose but are more acceptable to the public

  17. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  18. Comparison of Certification Authority Roles in Windows Server 2003 and Windows Server 2008

    Directory of Open Access Journals (Sweden)

    A. I. Luchnik

    2011-03-01

    Full Text Available An analysis of Certification Authority components of Microsoft server operating systems was conducted. Based on the results main directions of development of certification authorities and PKI were highlighted.

  19. Use of an excess variance approach for the certification of reference materials by interlaboratory comparison

    International Nuclear Information System (INIS)

    Crozet, M.; Rigaux, C.; Roudil, D.; Tuffery, B.; Ruas, A.; Desenfant, M.

    2014-01-01

    In the nuclear field, the accuracy and comparability of analytical results are crucial to insure correct accountancy, good process control and safe operational conditions. All of these require reliable measurements based on reference materials whose certified values must be obtained by robust metrological approaches according to the requirements of ISO guides 34 and 35. The data processing of the characterization step is one of the key steps of a reference material production process. Among several methods, the use of interlaboratory comparison results for reference material certification is very common. The DerSimonian and Laird excess variance approach, described and implemented in this paper, is a simple and efficient method for the data processing of interlaboratory comparison results for reference material certification. By taking into account not only the laboratory uncertainties but also the spread of the individual results into the calculation of the weighted mean, this approach minimizes the risk to get biased certified values in the case where one or several laboratories either underestimate their measurement uncertainties or do not identify all measurement biases. This statistical method has been applied to a new CETAMA plutonium reference material certified by interlaboratory comparison and has been compared to the classical weighted mean approach described in ISO Guide 35. This paper shows the benefits of using an 'excess variance' approach for the certification of reference material by interlaboratory comparison. (authors)

  20. Board Certification in Counseling Psychology

    Science.gov (United States)

    Crowley, Susan L.; Lichtenberg, James W.; Pollard, Jeffrey W.

    2012-01-01

    Although specialty board certification by the American Board of Professional Psychology (ABPP) has been a valued standard for decades, the vast majority of counseling psychologists do not pursue board certification in the specialty. The present article provides a brief history of board certification in general and some historical information about…

  1. Implementation of ISO 22000 in Romanian Companies: Motivations, Difficulties and Key Benefits

    Directory of Open Access Journals (Sweden)

    Carmen Păunescu

    2018-02-01

    Full Text Available The development of well-designed food safety management systems that take into consideration the potential risks and threats to an organization and their associated impacts to business operations should be a key goal for each organization operating in the food supply chain. This study provides quantitative empirical evidence about the motivations for implementing a food safety management system based on ISO 22000. By employing factor analysis and multiple linear regression, it analyses the benefits that the ISO 22000 certified companies gained through certification, as well as the main constraints that may prevent the adoption of the standard in the food industry. The survey is based on a sample of Romanian companies distributed at all levels of the food chain, but mainly at the production level. While there exist external pressures that lead companies to adopt a food safety management system based on ISO 22000, the motivations that are most relevant in this decision are generally internal in nature. The results of our study identify three major benefits of ISO 22000 certification: food safety improvement and provision of safer products, reduction of illness and other risks arising from food and improvement of consumers’ confidence. Also, it points out three constraints limiting the dissemination and use of ISO 22000: employees’ qualification, costs associated with food safety management system implementation and legal requirements.

  2. LBTool: A stochastic toolkit for leave-based key updates

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2012-01-01

    Quantitative techniques have been successfully employed in verification of information and communication systems. However, the use of such techniques are still rare in the area of security. In this paper, we present a toolkit that implements transient analysis on a key update method for wireless...... sensor networks. The analysis aims to find out the probability of a network key being compromised at a specific time point, which result in fluctuations over time for a specific key update method called Leave-based key update. For such a problem, the use of current tools is limited in many ways...

  3. THE ACTIVITIES OF THE NATIONAL BANK OF UKRAINE ON THE OPEN MARKET: OPERATION WITH CERTIFICATES OF DEPOSITS

    OpenAIRE

    Yuliia Harkusha

    2016-01-01

    In the article investigated the activities of the National Bank of Ukraine on the open market. The analysis of operations of the National Bank of Ukraine banks to raise funds placing deposit certificates. Defined impact operations of the central bank's own debt securities to trading volumes deposit certificates of the National Bank of Ukraine on the stock market and the credit activity of banks. Identified problems interest rate policy and the ways to overcome them. Key words: National Bank o...

  4. The American Board of Radiology Maintenance of Certification (MOC) Program in Radiologic Physics

    International Nuclear Information System (INIS)

    Thomas, Stephen R.; Hendee, William R.; Paliwal, Bhudatt R.

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document the professional development of each diplomate of The American Board of Radiology (ABR) through its focus on the essential elements of quality care in Diagnostic Radiology and its subspecialties, and in the specialties of Radiation Oncology and Radiologic Physics. The initial elements of the ABR-MOC have been developed in accord with guidelines of The American Board of Medical Specialties. All diplomates with a ten-year, time-limited primary certificate in Diagnostic Radiologic Physics, Therapeutic Radiologic Physics, or Medical Nuclear Physics who wish to maintain certification must successfully complete the requirements of the appropriate ABR-MOC program for their specialty. Holders of multiple certificates must meet ABR-MOC requirements specific to the certificates held. Diplomates with lifelong certificates are not required to participate in the MOC, but are strongly encouraged to do so. MOC is based on documentation of individual participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Within these components, MOC addresses six competencies: medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice

  5. Solar Renewable Energy Certificate (SREC) Markets: Status and Trends

    Energy Technology Data Exchange (ETDEWEB)

    Bird, L.; Heeter, J.; Kreycik, C.

    2011-11-01

    This paper examines experience in solar renewable energy certificate (SREC) markets in the United States. It describes how SREC markets function--key policy design provisions, eligible technologies, state and regional eligibility rules, solar alternative compliance payments, measurement and verification methods, long-term contracting provisions, and rate caps. It also examines the trends of SREC markets--trading volumes, sourcing trends, trends in the size of solar photovoltaic (PV) systems driven by these markets, and trends in price and compliance. Throughout, the paper explores key issues and challenges facing SREC markets and attempts by policymakers to address some of these market barriers. Data and information presented in this report are derived from SREC tracking systems, brokers and auctions, published reports, and information gleaned from market participants and interviews with state regulators responsible for SREC market implementation. The last section summarizes key findings.

  6. Trade in electricity certificates: a new means for stimulating electricity from renewable energy sources: final report from the electricity certificate inquiry

    International Nuclear Information System (INIS)

    2001-01-01

    We recommend the introduction of a quota-based Swedish certificate system to promote production of electricity from renewable energy sources commencing on 1 January 2003. We recommend that the certificate system should be based on the following principles: The quota obligation should be set for the years 2003 to 2010 and for all intervening years. The quota is expressed as a share of the total amount of electricity used. It is proposed that as a guideline, a target of an increase in electricity production from renewable energy sources of 10 TWh, in a period from 2003 to 2010 inclusive, is adopted. It is estimated that approximately half of this increase can come from expansion of existing production and half from new plants. The following electricity production plants are to be entitled to certificates provided they comply with the requirement that electricity is to be produced from renewable energy sources and that they meet the environmental criteria set, including fuel requirements, where electricity is produced with the aid of: 1. wind power, 2. solar energy, 3. geothermal energy, 4. certain types of biofuel, 5. wave energy, 6. hydroelectric power at existing plants which, at the time of the Electricity Certificate law coming into effect, have a capacity not exceeding 1 500 kilowatt, 7. hydroelectric power at plants which have not been in operation after 1 July 2001 but which were commissioned after the coming into effect of the Electricity Certificate law, 8. increased installed capacity at existing hydroelectric power plants to the extent that capacity is increased by measures undertaken after 1 July 2002, and 9. hydroelectric power produced at plants, which started operation for the first time after 1 July 2002. The quota period is defined as one calendar year. Certificates may be 'banked' by those subject to quota should they have more certificates at the end of the quota period than need to be submitted. A certificate is valid for an unlimited period of

  7. ENVIRONMENTAL MANAGEMENT SYSTEMS CERTIFICATION

    Directory of Open Access Journals (Sweden)

    Aniko Miler-Virc

    2012-12-01

    Full Text Available ISO 14001 prescribes the requirements for a system, not environmental performance itself. Similarly, certification is of the management system itself, not environmental performance. An audit is not conducted to ascertain whether your flue gas emissions are less than X part per million nitrous oxide or that your wastewater effluent contains less that Y milligrams of bacteria per litre. Consequently, the procces of auditing the system for compliance to the standard entails checking to see that all of the necessary components of a functioning system are present and working properly.           A company can have a complete and fully functional EMS as prescribed by ISO 14001 without being certified. As certification can add to the time and expense of EMS development, it is important for you to establish, in advance, whether certification is of net benefit to you. Although most companies that develop an EMS do in fact certify, there are cases where certification does not add immediate value. Certification is not always beneficial to small and medium sized companies. Certification is not always necessary for companies with one or two large clients with environmental demands who are satisfied that you have a functional EMS (second-party declaration. Whatever decision you make, it is important to remember that just as a driver′s licence does not automatically make you a good driver, ISO 14001 certification does not automatically make your company environmentally benign or ensure that you will continually improve environmental performance. The system is only as good as the people who operate it.

  8. 14 CFR 139.335 - Public protection.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Public protection. 139.335 Section 139.335... Operations § 139.335 Public protection. (a) In a manner authorized by the Administrator, each certificate... persons or vehicles; and (2) Reasonable protection of persons and property from aircraft blast. (b...

  9. The Role of Digital Certificates in EGoverning. The Case of the Romanian Regulation and Surveillance Authority

    Directory of Open Access Journals (Sweden)

    Andra Marin

    2012-08-01

    Full Text Available The implementation of electronic governance related projects implies user authentication,accounts activation and personal data verification. Certain public services, particularly thoseinvolving financial transactions or statements, require a high security level. The use of the PKI technology and, consequently, of digital signatures, constitutes the most viable solution, meeting the required security standards, protecting, on the one hand, the signatory’s identity, and, on the other hand, the integrity of the transmitted message. Due to the use of the digital certificate, the development of online public services is now possible, especially since it meets the requirements of security standards, but also because it is highly trusted by users. This article intends to analyze the impact of the digital certificate on the improvement of communication between state authorities, including specific transactional relations, and also to consider its influence on security improvement of dataflow. The study demonstrates that the digital certificate is closely connected to the information society, directly determining the dynamics of the development of new applications that provide a better interface between the state and its citizens.

  10. Chaotic Image Encryption Based on Running-Key Related to Plaintext

    Directory of Open Access Journals (Sweden)

    Cao Guanghui

    2014-01-01

    Full Text Available In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  11. Chaotic image encryption based on running-key related to plaintext.

    Science.gov (United States)

    Guanghui, Cao; Kai, Hu; Yizhi, Zhang; Jun, Zhou; Xing, Zhang

    2014-01-01

    In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  12. Children's Literacy Growth, and Candidates' and Teachers' Professional Development Resulting from a PDS-Based Initial Certification Literacy Course

    Science.gov (United States)

    Rosenthal, Julie L.; Donnantuono, Marie; Lebron, Mary; Flynn, Christina

    2017-01-01

    This paper reports the effects on children, teacher candidates, and classroom teachers of a PDS-based initial certification course in the teaching of literacy. In this course, teacher candidates work with individual struggling readers on a range of literacy tasks, and the classroom teacher and university faculty member serve as course…

  13. Transit management certificate program.

    Science.gov (United States)

    2012-07-01

    TTI worked closely with the Landscape Architecture and Urban Planning Department : (LAUP) of Texas A&M University (TAMU) to develop a transit management certificate : focus for the current Graduate Certificate in Transportation Planning (CTP) housed ...

  14. We could learn much more from 1918 pandemic-the (mis)fortune of research relying on original death certificates.

    Science.gov (United States)

    Alonso, Wladimir J; Nascimento, Francielle C; Chowell, Gerardo; Schuck-Paim, Cynthia

    2018-05-01

    The analysis of historical death certificates has enormous potential for understanding how the health of populations was shaped by diseases and epidemics and by the implementation of specific interventions. In Brazil, the systematic archiving of mortality records was initiated only in 1944-hence the analysis of death registers before this time requires searching for these documents in public archives, notaries, parishes, and especially ancient cemeteries, which are often the only remaining source of information about these deaths. This article describes an effort to locate original death certificates in Brazil and document their organization, accessibility, and preservation. To this end, we conducted an exploratory study in 19 of the 27 Brazilian states, focusing on the period surrounding the 1918 influenza pandemic (1913-1921). We included 55 cemeteries, 22 civil archives, and one military archive. Apart from few exceptions, the results show the absence of a curatorial policy for the organization, access or even physical preservation of this material, frequently leading to unavailability, deterioration, and ultimately its complete loss. This study indicates the need to promote the preservation of a historical heritage that is a key to understanding historical epidemiological patterns and human responses to global health threats. Copyright © 2018 Elsevier Inc. All rights reserved.

  15. General practitioners' use of sickness certificates.

    Science.gov (United States)

    Roope, Richard; Parker, Gordon; Turner, Susan

    2009-12-01

    At present, sickness certification is largely undertaken by general practitioners (GPs). Guidance from the Department of Work and Pensions (DWP) is available to help with this task; however, there has been little formal evaluation of the DWP's guidance in relation to day-to-day general practice. To assess GPs' training, knowledge and application of the DWP's sickness certification guidelines. A structured questionnaire was sent to GPs within a (former) primary care trust (PCT). It probed demographics, training and knowledge of sickness certification guidelines. Case histories and structured questions were used to assess current practice. In this group of 113 GPs, there was a low awareness and use of the DWP's guidelines and Website relating to sickness certification. The majority of the GPs (63%) had received no training in sickness certification, and the mean length of time for those who had received training was 4.1 h. Most GPs also felt that patients and GPs have equal influence on the duration of sickness certification. This evidence of variable practice indicates that GPs should have more guidance and education in sickness certification. Closer sickness certification monitoring through existing GP computer systems may facilitate an improvement in practice that benefits patients and employers. The DWP, medical educators and PCTs may all have an additional role in further improving sickness certification practice.

  16. Drug lag and key regulatory barriers in the emerging markets

    Directory of Open Access Journals (Sweden)

    Harriet Wileman

    2010-01-01

    This work concludes that the overall relative drug lag in the emerging markets has decreased over time and that there are seven key regulatory barriers which need to be targeted in order to make further improvements; ′Western Approval′, local clinical development (LCD, Certificate of Pharmaceutical Product (CPP, Good Manufacturing Practice (GMP, pricing approval, document authentication and harmonisation.

  17. A security and privacy preserving e-prescription system based on smart cards.

    Science.gov (United States)

    Hsu, Chien-Lung; Lu, Chung-Fu

    2012-12-01

    In 2002, Ateniese and Medeiros proposed an e-prescription system, in which the patient can store e-prescription and related information using smart card. Latter, Yang et al. proposed a novel smart-card based e-prescription system based on Ateniese and Medeiros's system in 2004. Yang et al. considered the privacy issues of prescription data and adopted the concept of a group signature to provide patient's privacy protection. To make the e-prescription system more realistic, they further applied a proxy signature to allow a patient to delegate his signing capability to other people. This paper proposed a novel security and privacy preserving e-prescription system model based on smart cards. A new role, chemist, is included in the system model for settling the medicine dispute. We further presented a concrete identity-based (ID-based) group signature scheme and an ID-based proxy signature scheme to realize the proposed model. Main property of an ID-based system is that public key is simple user's identity and can be verified without extra public key certificates. Our ID-based group signature scheme can allow doctors to sign e-prescription anonymously. In a case of a medical dispute, identities of the doctors can be identified. The proposed ID-based proxy signature scheme can improve signing delegation and allows a delegation chain. The proposed e-prescription system based on our proposed two cryptographic schemes is more practical and efficient than Yang et al.'s system in terms of security, communication overheads, computational costs, practical considerations.

  18. The new international certification and design principles

    International Nuclear Information System (INIS)

    Heijnen, W.H.P.M.; Heineman, H.

    1995-01-01

    ISO/TC 67 deals with standardization of Equipment for the Petroleum and Natural Gas Industries at a global level. The paper will provide the reader with insight in the Certification system as well as its link with Design. It will explain how the total process fits in the business structure of the Petroleum and Natural Gas Industry, with the focus on the emerging concepts such as partnering, turn key contracts, the developments in the EC and the need to reduce costs at a global basis. The paper will also address the topic of Design Principles based on the results of the study performed for ISO/TC 67. The paper will provide a framework that can be used by the industry in how to deal with issues such as, there shall the activity of the Operator be focused on when ordering equipment or services and how the manufacturer or service provider should prepare himself to become an equal partner with regard to the required equipment, service and its associated technology now and in the future. In the changing world with ever increasing focus on Health, Safety and Environment (HSE), the topic efficiency, technology, equipment performance and functionality should not be overlooked or been given less attention. The Certification and Design principles, implemented in standards, aim predominantly at Fitness for Purpose of equipment and/or services to regain the balance. A further aim is to limit consequential costs due to deficiencies in the broadest sense, allowing the Petroleum and Natural Gas Industry to produce oil and gas in a cost effective manner with the highest possible HSE targets

  19. Key Drivers of PPPs in Electricity Generation in Developing Countries : Cross-Country Evidence of Switching between PPP Investment in Fossil Fuel and Renewable-Based Generation

    OpenAIRE

    Vagliasindi, Maria

    2012-01-01

    This paper presents new global evidence on the key determinants of public-private partnership investment in electricity generated by fossil fuels and renewable energy based on a panel data analysis for 105 developing countries over a period of 16 years from 1993 to 2008. It aims to identify the key factors affecting private investors' decision to enter electricity generation, through probi...

  20. Result-Based Public Governance

    DEFF Research Database (Denmark)

    Boll, Karen

    Within the public sector, many institutions are either steered by governance by targets or result-based governance. The former sets up quantitative internal production targets, while the latter advocates that production is planned according to outcomes which are defined as institution-produced ef......Within the public sector, many institutions are either steered by governance by targets or result-based governance. The former sets up quantitative internal production targets, while the latter advocates that production is planned according to outcomes which are defined as institution......-produced effects on individuals or businesses in society; effects which are often produced by ‘nudging’ the citizenry in a certain direction. With point of departure in these two governance-systems, the paper explores a case of controversial inspection of businesses’ negative VAT accounts and it describes...... explores how and why this state of affairs appears and problematizes the widespread use of result-based governance and nudging-techniques by public sector institutions....

  1. 48 CFR 301.603-72 - FAC-C and HHS SAC certification requirements.

    Science.gov (United States)

    2010-10-01

    ... HUMAN SERVICES GENERAL HHS ACQUISITION REGULATION SYSTEM Career Development, Contracting Authority, and... retention of certification, including the requirement to earn continuous learning points (CLPs). FAC-C... to employees for the first time at a department or agency.) (c) The FAC-C certification is based on...

  2. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  3. On the certification of forest concession: non-governmental organizations, enterprises, and the construction of a new institutional frame for the development of the lumber industry in the Brazilian Amazon

    Directory of Open Access Journals (Sweden)

    Marcelo Sampaio Carneiro

    2011-12-01

    Full Text Available The article discusses the construction process of forest certification in the Brazilian Amazon, emphasizing its importance for the new frame of lumber industry on that region. We sustain that one of the main results of the promotion of forest certification by the Forest Stewardship Council (FSC in Amazon was the constitution of an alliance between the environmentalist Non-Governmental Organizations, representative segments of forest business and members of the state bureaucracy for the promotion of lumber exploration based on forest management. In this perspective, the results produced by certification must be understood as part of a process of promotion of forest resources access policies, such as the approval of the Public Forests Management Law, and the creation of state entities destined to the promotion of lumber extraction on Amazon.

  4. [ISO 9001-2000 certification for refractive laser treatment].

    Science.gov (United States)

    Lebuisson, D A; Arson, B; Abenhaïm, A; Albou-Ganem, C; Assouline, M; Chong Sit, D; Danan, A; Montefiore, G; Montin, J-F; Nguyen-Khoa, J-L; Pietrini, D; Saragoussi, J-J; Trong, Th; Amar, R

    2005-05-01

    To obtain ISO 9001-2000 certification for laser corneal refractive treatment, never before sought in Europe. The consulting firm Veritas led the certification process with the clinic's staff manager. This ISO norm is dedicated to the implementation of a quality management system. We assessed and optimized all necessary resources, evaluating customer satisfaction using patient and referring-physician surveys. We started quality rounds including surgeons, nurses, and technicians. Based on this preparation, we redefined and explained all processes including staff responsibilities and necessary resources in the quality manual. The procedure lasted 14 months with substantial involvement on the part of the management. Unconditional ISO 9001-2000 certification was granted by the independent audit firm, BVQI, in december 2003 for refractive laser treatment. The 2000 version of the new ISO 9001-2000 seeks to meet the demand for improving health care delivery in this field, most particularly by establishing a clear procedural orientation. Such certification enhances team work, stabilizes methodologies, and reinforces cohesion and self-audit. Patients notice that the center follows a consistent quality policy and are assured that the clinic respects rules and regulations. Certification is an advantageous alternative when accreditation cannot be considered. Our article discusses the steps taken in upper management, quality management, procedural guidance, as well as customer and staff counselling. It also discusses the project's cost/benefit ratio for the organization.

  5. Converse Barrier Certificate Theorem

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2013-01-01

    This paper presents a converse barrier certificate theorem for a generic dynamical system.We show that a barrier certificate exists for any safe dynamical system defined on a compact manifold. Other authors have developed a related result, by assuming that the dynamical system has no singular...... points in the considered subset of the state space. In this paper, we redefine the standard notion of safety to comply with generic dynamical systems with multiple singularities. Afterwards, we prove the converse barrier certificate theorem and illustrate the differences between ours and previous work...

  6. 76 FR 22785 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2011-04-25

    ... [FNS-2008-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway... concerning the certification of certain children who are homeless, runaway, or migratory. This rule affects... children who are homeless, runaway, or migratory, as determined by the homeless coordinator for homeless or...

  7. Off-line electronic cash based on secret-key certificates

    NARCIS (Netherlands)

    S.A. Brands (Stefan)

    1995-01-01

    textabstractAn off-line electronic coin system is presented that offers multi-party security and unconditional privacy of payments. The system improves significantly on the efficiency of the previously most efficient such system known in the literature, due to application of a recently proposed

  8. 44 CFR 352.4 - Licensee certification.

    Science.gov (United States)

    2010-10-01

    ... needed based on the criteria of decline or fail for the relevant State or local governments. (c) The... HOMELAND SECURITY PREPAREDNESS COMMERCIAL NUCLEAR POWER PLANTS: EMERGENCY PREPAREDNESS PLANNING... under this part shall submit a certification to the host FEMA Regional Administrator that a decline or...

  9. Certification Considerations for Adaptive Systems

    Science.gov (United States)

    Bhattacharyya, Siddhartha; Cofer, Darren; Musliner, David J.; Mueller, Joseph; Engstrom, Eric

    2015-01-01

    Advanced capabilities planned for the next generation of aircraft, including those that will operate within the Next Generation Air Transportation System (NextGen), will necessarily include complex new algorithms and non-traditional software elements. These aircraft will likely incorporate adaptive control algorithms that will provide enhanced safety, autonomy, and robustness during adverse conditions. Unmanned aircraft will operate alongside manned aircraft in the National Airspace (NAS), with intelligent software performing the high-level decision-making functions normally performed by human pilots. Even human-piloted aircraft will necessarily include more autonomy. However, there are serious barriers to the deployment of new capabilities, especially for those based upon software including adaptive control (AC) and artificial intelligence (AI) algorithms. Current civil aviation certification processes are based on the idea that the correct behavior of a system must be completely specified and verified prior to operation. This report by Rockwell Collins and SIFT documents our comprehensive study of the state of the art in intelligent and adaptive algorithms for the civil aviation domain, categorizing the approaches used and identifying gaps and challenges associated with certification of each approach.

  10. Health-Based Capitation Risk Adjustment in Minnesota Public Health Care Programs

    Science.gov (United States)

    Gifford, Gregory A.; Edwards, Kevan R.; Knutson, David J.

    2004-01-01

    This article documents the history and implementation of health-based capitation risk adjustment in Minnesota public health care programs, and identifies key implementation issues. Capitation payments in these programs are risk adjusted using an historical, health plan risk score, based on concurrent risk assessment. Phased implementation of capitation risk adjustment for these programs began January 1, 2000. Minnesota's experience with capitation risk adjustment suggests that: (1) implementation can accelerate encounter data submission, (2) administrative decisions made during implementation can create issues that impact payment model performance, and (3) changes in diagnosis data management during implementation may require changes to the payment model. PMID:25372356

  11. Impact of standards and certification on environmental impairment liability insurance programs

    International Nuclear Information System (INIS)

    Gulledge, W.P.

    1993-01-01

    Environmental impairment liability (EIL) insurance is available for petroleum storage tank and other environmental exposures. Recent standards and performance criteria for leak detection for underground storage tanks (USTs) and other technical standards for USTs have been both a benefit and an interference to risk-based underwriting of storage tank EIL insurance programs. Insurance underwriters and state financial responsibility program administrators are confronted with confusing information to manage these environmental risks. Standards and certification are also key issues for site assessment programs. Recent activities from ASTM and the Institute for Environmental Auditing (IEA) have addressed the need to increase the professional stature of site assessments and environmental management. Reaction and acceptance of these efforts by the users have been mixed. Ultimately, these efforts will greatly impact insurance coverage for environmental risks

  12. Argumentation Key to Communicating Climate Change to the Public

    Science.gov (United States)

    Bleicher, R. E.; Lambert, J. L.

    2012-12-01

    Argumentation plays an important role in how we communicate climate change science to the public and is a key component integrated throughout the Next Generation Science Standards. A scientific argument can be described as a disagreement between explanations with data being used to justify each position. Argumentation is social process where two or more individuals construct and critique arguments (Kuhn & Udell, 2003; Nussbaum, 1997). Sampson, Grooms, and Walker's (2011) developed a framework for understanding the components of a scientific argument. The three components start with a claim (a conjecture, conclusion, explanation, or an answer to a research question). This claim must fit the evidence (observations that show trends over time, relationships between variables or difference between groups). The evidence must be justified with reasoning (explains how the evidence supports the explanation and whey it should count as support). In a scientific argument, or debate, the controversy focuses on how data were collected, what data can or should be included, and what inferences can be made based on a set of evidence. Toulmin's model (1969) also includes rebutting or presenting an alternative explanation supported by counter evidence and reasoning of why the alternative is not the appropriate explanation for the question of the problem. The process of scientific argumentation should involve the construction and critique of scientific arguments, one that involves the consideration of alternative hypotheses (Lawson, 2003). Scientific literacy depends as much on the ability to refute and recognize poor scientific arguments as much as it does on the ability to present an effective argument based on good scientific data (Osborne, 2010). Argument is, therefore, a core feature of science. When students learn to construct a sound scientific argument, they demonstrate critical thinking and a mastery of the science being taught. To present a convincing argument in support of

  13. Gender-Based Violence: The Romanian Public Agenda and its Missing Points

    Directory of Open Access Journals (Sweden)

    Cristina Badea

    2017-11-01

    Full Text Available The current article examines recent trends in the development of public policies addressing gender- based violence in Romania. By undertaking an analysis of the legal and institutional framework from a gender perspective, we seek to understand how and if the new developments have the potential to promote women’s rights and actively support gender equality. As a contextual reading is key to understanding the current dynamics, specific references to the Romanian background will be made along the way. While recent legal progress in this area could indicate a promising perspective, our article will point out the inconsistencies and missing points of current policies, inviting to a cautious and vigilant approach. Potential avenues for improvements, as well as key challenges in how we address violence against women will briefly be discussed.

  14. Certification report for the CALMAC solar powered pump

    Science.gov (United States)

    1978-01-01

    The certification of the CALMAC solar powered thermopump is presented. Each element of the specification is delineated, together with the verification, based on analysis, similarity, inspection, or testing.

  15. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  16. 7 CFR 205.405 - Denial of certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.405 Denial of certification. (a) When the certifying... organic program. (e) An applicant for certification who has received a written notification of... 7 Agriculture 3 2010-01-01 2010-01-01 false Denial of certification. 205.405 Section 205.405...

  17. 7 CFR 205.401 - Application for certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.401 Application for certification. A person seeking... certification to a certifying agent. The application must include the following information: (a) An organic... 7 Agriculture 3 2010-01-01 2010-01-01 false Application for certification. 205.401 Section 205.401...

  18. 14 CFR 147.39 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 147.39 Section 147...) SCHOOLS AND OTHER CERTIFICATED AGENCIES AVIATION MAINTENANCE TECHNICIAN SCHOOLS Operating Rules § 147.39 Display of certificate. Each holder of an aviation maintenance technician school certificate and ratings...

  19. 40 CFR 89.105 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 89.105... and Certification Provisions § 89.105 Certificate of conformity. Every manufacturer of a new nonroad compression-ignition engine must obtain a certificate of conformity covering the engine family, as described...

  20. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.